CN113205333A - Wallet encryption storage method, signature method, computer device and storage medium - Google Patents

Wallet encryption storage method, signature method, computer device and storage medium Download PDF

Info

Publication number
CN113205333A
CN113205333A CN202110488435.5A CN202110488435A CN113205333A CN 113205333 A CN113205333 A CN 113205333A CN 202110488435 A CN202110488435 A CN 202110488435A CN 113205333 A CN113205333 A CN 113205333A
Authority
CN
China
Prior art keywords
key
private key
storage
generates
key information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110488435.5A
Other languages
Chinese (zh)
Other versions
CN113205333B (en
Inventor
李邦柱
王志文
吴思进
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Fuzamei Technology Co Ltd
Original Assignee
Hangzhou Fuzamei Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Fuzamei Technology Co Ltd filed Critical Hangzhou Fuzamei Technology Co Ltd
Priority to CN202110488435.5A priority Critical patent/CN113205333B/en
Publication of CN113205333A publication Critical patent/CN113205333A/en
Application granted granted Critical
Publication of CN113205333B publication Critical patent/CN113205333B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a wallet encryption storage method, a signature method, computer equipment and a storage medium, wherein the method comprises the following steps: the wallet application acquires a user key after generating the private key information, and sends the private key information and the user key to a first TA in the TEE; wherein the private key information comprises at least one of: a private key corresponding to a mnemonic of the private key; the first TA generates a trusted storage key according to the user key and the HUK of the computer equipment; the first TA generates a file encryption key, encrypts private key information according to the file encryption key, and generates and stores encrypted private key information; and the first TA encrypts the file encryption key according to the trusted storage key to generate and store encryption key information. The invention ensures that the wallet data can not be stolen to cause asset loss.

Description

Wallet encryption storage method, signature method, computer device and storage medium
Technical Field
The application relates to the technical field of internet, in particular to a wallet encryption storage method, a signature method, computer equipment and a storage medium.
Background
The storage mode of the current block chaining wallet for sensitive data such as private keys or mnemonics is usually that the sensitive data are encrypted through a user key and then stored in a hard disk.
The technical scheme has the problems that when the computer equipment storing the encrypted sensitive data is invaded, an invader can steal the encrypted sensitive data, and then the stolen data is decrypted by means of stealing/cheating a user key, cracking the user key according to private information of a user and the like, so that sensitive data such as a private key or mnemonic words and the like are stolen and then cracked, and the risk of asset loss is caused.
Disclosure of Invention
In view of the above-mentioned deficiencies or inadequacies in the prior art, it would be desirable to provide a wallet encryption storage method, a signature method, a computer device, and a storage medium that ensure that assets are not lost due to theft of wallet data.
In a first aspect, the present invention provides a wallet cryptographic storage method, a computer device performing the method being configured with an operating system independent TEE, a wallet application being installed and running in the operating system, the method comprising:
the wallet application acquires a user key after generating the private key information, and sends the private key information and the user key to a first TA in the TEE; wherein the private key information comprises at least one of: a private key corresponding to a mnemonic of the private key;
the first TA generates a trusted storage key according to the user key and the HUK of the computer equipment;
the first TA generates a file encryption key, encrypts private key information according to the file encryption key, and generates and stores encrypted private key information;
and the first TA encrypts the file encryption key according to the trusted storage key to generate and store encryption key information.
In a second aspect, the present invention provides a signature method in which private key information required for signature is stored by a wallet encryption storage method as in the first aspect, the signature method including:
responding to the signature request, the wallet application acquires a user key, generates a private key information acquisition request comprising the user key and sends the private key information acquisition request to the first TA;
the first TA generates a trusted storage key according to the user key and the HUK;
the first TA decrypts the encryption key information according to the trusted storage key to obtain a file encryption key;
the first TA decrypts the encrypted private key information according to the file encryption key to obtain the private key information, and returns the private key information to the wallet application;
the wallet application signs according to the private key information.
In a third aspect, the present invention also provides a computer device comprising one or more processors and a memory, wherein the memory contains instructions executable by the one or more processors to cause the one or more processors to perform a method provided according to embodiments of the present invention.
In a fourth aspect, the present invention also provides a storage medium storing a computer program that causes a computer to execute the methods provided according to the embodiments of the present invention.
According to the wallet encryption storage method, the signature method, the computer equipment and the storage medium provided by the embodiments of the invention, the TEE is configured in the equipment, and the file encryption key for encrypting the private key information is encrypted in the TEE through the HUK of the equipment, so that an intruder cannot decrypt and obtain the private key or mnemonic word even though the encrypted data and the user key are simultaneously stolen, and the property loss caused by the stealing of wallet data is avoided.
Drawings
Other features, objects and advantages of the present application will become more apparent upon reading of the following detailed description of non-limiting embodiments thereof, made with reference to the accompanying drawings in which:
fig. 1 is a flowchart of a method for encrypted storage of a wallet according to an embodiment of the present invention.
Fig. 2 is a flowchart of step S13 in a preferred embodiment of the method shown in fig. 1.
Fig. 3 is a flowchart of a signature method according to an embodiment of the present invention.
Fig. 4 is a flowchart of step S23 in a preferred embodiment of the method shown in fig. 3.
Fig. 5 is a schematic structural diagram of a computer device according to an embodiment of the present invention.
Detailed Description
The present application will be described in further detail with reference to the following drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the relevant invention and not restrictive of the invention. It should be noted that, for convenience of description, only the portions related to the present invention are shown in the drawings.
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
Fig. 1 is a flowchart of a method for encrypted storage of a wallet according to an embodiment of the present invention.
As shown in fig. 1, in the present embodiment, the present invention provides a wallet encryption storage method, a computer device executing the method is configured with a TEE independent of an operating system in which a wallet application is installed and run, the method including:
s11: the wallet application acquires a user key after generating the private key information, and sends the private key information and the user key to a first TA in the TEE; wherein the private key information comprises at least one of: a private key corresponding to a mnemonic of the private key;
s13: the first TA generates a trusted storage key according to the user key and the HUK of the computer equipment;
s15: the first TA generates a file encryption key, encrypts private key information according to the file encryption key, and generates and stores encrypted private key information;
s17: and the first TA encrypts the file encryption key according to the trusted storage key to generate and store encryption key information.
Specifically, the method is exemplarily described below by taking an example that a user side of the user a stores a private key and a mnemonic word of the user a.
In step S11, after the wallet app generates the private key p1 and the corresponding mnemonic words 1-word15, the user key userbey is obtained, and the private key p1, the mnemonic words 1-word15 and the user key userbey are sent to the wallet in the TEE to encrypt and store the trusted application.
Specifically, the user key may be generated by performing an encryption operation according to a user name and a user password, or may be generated according to other common means as can be understood by those skilled in the art.
In this embodiment, the first TA is configured as a wallet encrypted storage trusted application dedicated to communicating with wallet apps, encrypting and storing sensitive data such as private keys and/or mnemonics; in further embodiments, the first TA may also be configured as a trusted application with other functions according to actual requirements, and as long as the first TA can communicate with the wallet app and can encrypt and store sensitive data such as a private key and/or a mnemonic, the same technical effect can be achieved.
In step S13, the wallet encrypting storing trusted application generates a trusted storage key TSK from the user key userkey and the HUK of the current computer device.
Fig. 2 is a flowchart of step S13 in a preferred embodiment of the method shown in fig. 1.
As shown in fig. 2, in the present embodiment, step S13 includes:
s131: the first TA generates a safe storage key according to the user key and the HUK;
s133: and the first TA generates a trusted storage key according to the secure storage key and the UUID of the first TA.
In step S131, the wallet encrypting storing trusted application generates a secure storage key SSK from the user key userkey and the HUK of the current computer device:
SSK=HmacSHA256(HUK,”userkey”);
in step S133, the wallet-encrypted-storage trusted application generates a trusted storage key TSK according to the secure storage key SSK and the UUID of the wallet-encrypted-storage trusted application:
TSK=HmacSHA256(SSK,UUID)。
in this embodiment, the first TA is configured to generate an SSK according to the userkey and the HUK, generate a TSK according to the SSK, and perform an operation by using the HmacSHA256() algorithm; in more embodiments, the TSK can be directly generated according to the userkey and the HUK according to the actual requirement configuration, and other encryption algorithms commonly used in the field can be used for operation, so that the same technical effect can be achieved.
In step S15, the wallet encrypts and stores the trusted application to generate a file encryption key FEK, and encrypts the private key p1 to be stored and the corresponding mnemonic words word1-word15 according to the file encryption key FEK to generate and store encrypted private key information.
Specifically, in the TEE, when a TA creates a secure file using a secure storage manner, a random number is generated as a file encryption key, and those skilled in the art can understand the process, which is not described in detail again.
In step S17, the wallet encrypting storage trusted application encrypts the file encryption key FEK generated in step S15 based on the trusted storage key TSK generated in step S13, generates encryption key information, and stores it.
In the above embodiment, the method shown in fig. 1-2 is exemplarily illustrated by taking an example that the private key information includes both the private key and the corresponding mnemonic word, and in further embodiments, the private key information may also be configured to include only the private key or the mnemonic word, so that the same technical effect can be achieved.
Fig. 3 is a flowchart of a signature method according to an embodiment of the present invention. As shown in fig. 3, in this embodiment, the present invention further provides a signature method, in which private key information required for signature is stored by a wallet encryption storage method as shown in fig. 1-2, the signature method including:
s21: responding to the signature request, the wallet application acquires a user key, generates a private key information acquisition request comprising the user key and sends the private key information acquisition request to the first TA;
s23: the first TA generates a trusted storage key according to the user key and the HUK;
s25: the first TA decrypts the encryption key information according to the trusted storage key to obtain a file encryption key;
s27: the first TA decrypts the encrypted private key information according to the file encryption key to obtain the private key information, and returns the private key information to the wallet application;
s29: the wallet application signs according to the private key information.
Specifically, the above method is also exemplarily illustrated by taking an example that the user side of the user a needs to use the private key of the user a for signature.
In step S21, the wallet app responds to the signing request, acquires the user key (in the same manner as in step S11, which is not described in detail herein), generates a private key information acquisition request including the user key, and sends the private key information acquisition request to the wallet to encrypt and store the trusted application.
In step S23, the wallet encrypting storing trusted application generates a trusted storage key TSK from the user key userkey and the HUK of the current computer device.
Fig. 4 is a flowchart of step S23 in a preferred embodiment of the method shown in fig. 3.
As shown in fig. 4, in the present embodiment, step S23 includes:
s231: the first TA generates a safe storage key according to the user key and the HUK;
s233: and the first TA generates a trusted storage key according to the secure storage key and the UUID of the first TA.
Specifically, the principle and process of generating the TSK in step S23 are completely the same as those in step S13, and are not described here again.
In step S25, the wallet-encrypted-storage trusted application decrypts the encryption key information stored in step S17 based on the trusted storage key TSK generated in step S23, and acquires the file encryption key FEK.
In step S27, the wallet encrypted storage trusted application decrypts the encrypted private key information stored in step S15 according to the file encryption key FEK acquired in step S25, acquires the private key information, and returns it to the wallet app.
In step S29, the wallet app signs according to the private key or mnemonic in the private key information returned by the wallet-encrypted storage trusted application.
The embodiment configures the TEE in the equipment, and encrypts the file encryption key for encrypting the private key information through the HUK of the equipment in the TEE, so that an intruder cannot crack and obtain the private key or mnemonic word even if stealing the encrypted data and the user key at the same time, and the device can not suffer from asset loss because the wallet data is stolen.
Fig. 5 is a schematic structural diagram of a computer device according to an embodiment of the present invention.
As shown in fig. 5, as another aspect, the present application also provides a computer apparatus 500 including one or more Central Processing Units (CPUs) 501 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)502 or a program loaded from a storage section 508 into a Random Access Memory (RAM) 503. In the RAM503, various programs and data necessary for the operation of the apparatus 500 are also stored. The CPU501, ROM502, and RAM503 are connected to each other via a bus 504. An input/output (I/O) interface 505 is also connected to bus 504.
The following components are connected to the I/O interface 505: an input portion 506 including a keyboard, a mouse, and the like; an output portion 507 including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage portion 508 including a hard disk and the like; and a communication section 509 including a network interface card such as a LAN card, a modem, or the like. The communication section 509 performs communication processing via a network such as the internet. The driver 510 is also connected to the I/O interface 505 as necessary. A removable medium 511 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 510 as necessary, so that a computer program read out therefrom is mounted into the storage section 508 as necessary.
In particular, according to an embodiment of the present disclosure, the method described in any of the above embodiments may be implemented as a computer software program. For example, embodiments of the present disclosure include a computer program product comprising a computer program tangibly embodied on a machine-readable medium, the computer program comprising program code for performing any of the methods described above. In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 509, and/or installed from the removable medium 511.
As yet another aspect, the present application also provides a computer-readable storage medium, which may be the computer-readable storage medium included in the apparatus of the above-described embodiment; or it may be a separate computer readable storage medium not incorporated into the device. The computer readable storage medium stores one or more programs for use by one or more processors in performing the methods described in the present application.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units or modules described in the embodiments of the present application may be implemented by software or hardware. The described units or modules may also be provided in a processor, for example, each unit may be a software program provided in a computer or a mobile intelligent device, or may be a separately configured hardware device. Wherein the designation of a unit or module does not in some way constitute a limitation of the unit or module itself.
The above description is only a preferred embodiment of the application and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention herein disclosed is not limited to the particular combination of features described above, but also encompasses other arrangements formed by any combination of the above features or their equivalents without departing from the spirit of the present application. For example, the above features may be replaced with (but not limited to) features having similar functions disclosed in the present application.

Claims (6)

1. A wallet encryption storage method, wherein a computer device executing the method is configured with a TEE (Trusted Execution Environment, TEE) independent of an operating system in which a wallet application is installed and run, the method comprising:
the wallet Application acquires a user key after generating private key information, and sends the private key information and the user key to a first TA (Trusted Application, TA for short) in the TEE; wherein the private key information comprises at least one of: a private key corresponding to a mnemonic of the private key;
the first TA generates a trusted storage Key according to the user Key and a HUK (Hardware Unique Key, HUK for short) of the computer equipment;
the first TA generates a file encryption key, encrypts the private key information according to the file encryption key, and generates and stores encrypted private key information;
and the first TA encrypts the file encryption key according to the trusted storage key to generate and store encryption key information.
2. The method of claim 1, wherein generating a trusted storage key by the first TA based on the user key and a HUK of the computer device comprises:
the first TA generates a safe storage key according to the user key and the HUK;
and the first TA generates a trusted storage key according to the secure storage key and the UUID of the first TA.
3. A signature method characterized in that private key information required for signature is stored by the wallet encryption storage method as claimed in claim 1 or 2, the signature method comprising:
responding to a signature request, the wallet application acquires the user key, generates a private key information acquisition request comprising the user key and sends the private key information acquisition request to the first TA;
the first TA generates the trusted storage key according to the user key and the HUK;
the first TA decrypts the encryption key information according to the trusted storage key to acquire the file encryption key;
the first TA decrypts the encrypted private key information according to the file encryption key to obtain the private key information, and returns the private key information to the wallet application;
the wallet application signs according to the private key information.
4. The signature method of claim 3, wherein the first TA generating the trusted storage key from the user key and the HUK comprises:
the first TA generates a safe storage key according to the user key and the HUK;
and the first TA generates a trusted storage key according to the secure storage key and the UUID of the first TA.
5. A computer device, the device comprising:
one or more processors;
a memory for storing one or more programs,
the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the method recited in any of claims 1-4.
6. A storage medium storing a computer program, characterized in that the program, when executed by a processor, implements the method according to any one of claims 1-4.
CN202110488435.5A 2021-05-06 2021-05-06 Wallet encryption storage method, signature method, computer device and storage medium Active CN113205333B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110488435.5A CN113205333B (en) 2021-05-06 2021-05-06 Wallet encryption storage method, signature method, computer device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110488435.5A CN113205333B (en) 2021-05-06 2021-05-06 Wallet encryption storage method, signature method, computer device and storage medium

Publications (2)

Publication Number Publication Date
CN113205333A true CN113205333A (en) 2021-08-03
CN113205333B CN113205333B (en) 2022-09-13

Family

ID=77028521

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110488435.5A Active CN113205333B (en) 2021-05-06 2021-05-06 Wallet encryption storage method, signature method, computer device and storage medium

Country Status (1)

Country Link
CN (1) CN113205333B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106506472A (en) * 2016-11-01 2017-03-15 黄付营 A kind of safe mobile terminal digital certificate method and system
US20190034919A1 (en) * 2017-12-29 2019-01-31 Intel Corporation Securing Electronic Wallet Transactions
CN109544126A (en) * 2018-11-28 2019-03-29 杭州复杂美科技有限公司 A kind of wallet creation method, equipment and storage medium
CN109559105A (en) * 2018-11-05 2019-04-02 深圳市恒达移动互联科技有限公司 Digital wallet generation method and system based on TEE and encryption chip
WO2020204444A2 (en) * 2019-04-04 2020-10-08 (주)누리텔레콤 Secret key security method of distributing and storing key in blockchain node and/or possession device having wallet app installed therein

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106506472A (en) * 2016-11-01 2017-03-15 黄付营 A kind of safe mobile terminal digital certificate method and system
US20190034919A1 (en) * 2017-12-29 2019-01-31 Intel Corporation Securing Electronic Wallet Transactions
CN109559105A (en) * 2018-11-05 2019-04-02 深圳市恒达移动互联科技有限公司 Digital wallet generation method and system based on TEE and encryption chip
CN109544126A (en) * 2018-11-28 2019-03-29 杭州复杂美科技有限公司 A kind of wallet creation method, equipment and storage medium
WO2020204444A2 (en) * 2019-04-04 2020-10-08 (주)누리텔레콤 Secret key security method of distributing and storing key in blockchain node and/or possession device having wallet app installed therein

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
杨穗珊: "基于可信执行环境的安全手机架构研究", 《移动通信》 *

Also Published As

Publication number Publication date
CN113205333B (en) 2022-09-13

Similar Documents

Publication Publication Date Title
US11140160B2 (en) Method and system for establishing inter-device communication
EP3446435B1 (en) Key-attestation-contingent certificate issuance
US9673975B1 (en) Cryptographic key splitting for offline and online data protection
CN109034796B (en) Alliance chain-based transaction supervision method, electronic device and readable storage medium
EP3314521A2 (en) Cryptographic assurances of data integrity for data crossing trust boundaries
US9230133B2 (en) Secure access for sensitive digital information
JP2010517448A (en) Secure file encryption
CN112434336A (en) Block chain-based electronic medical record sharing method, device and system and storage medium
US20140156988A1 (en) Medical emergency-response data management mechanism on wide-area distributed medical information network
AU2019204724C1 (en) Cryptography chip with identity verification
CN112953974B (en) Data collision method, device, equipment and computer readable storage medium
US20160330022A1 (en) Cryptographic system, key generation apparatus, re-encryption apparatus and user terminal
CN110113162A (en) A kind of sensitive information processing system, method and its equipment
CN111008400A (en) Data processing method, device and system
CN111178874A (en) Transaction method and system based on block chain cold wallet
CN110737905A (en) Data authorization method, data authorization device and computer storage medium
CN113221141B (en) Wallet encryption storage method, signature method, computer device and storage medium
CN113205333B (en) Wallet encryption storage method, signature method, computer device and storage medium
US9143318B1 (en) Secure recoverable offline storage of a shared secret
JP7466800B2 (en) Information processing system, information processing method, and information processing program
US20220318438A1 (en) Systems and methods for data security on a mobile device
WO2022269544A1 (en) Secure asset storage system and wearable device
WO2020087381A1 (en) Model data loading method and device, apparatus, and storage medium
CN116340973A (en) AI model encryption/decryption and privateization deployment method and device
CN115756314A (en) NVRAM data processing method, electronic device and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant