CN114362961B - Block chain-based account recovery method, device, equipment and storage medium - Google Patents

Block chain-based account recovery method, device, equipment and storage medium Download PDF

Info

Publication number
CN114362961B
CN114362961B CN202210007340.1A CN202210007340A CN114362961B CN 114362961 B CN114362961 B CN 114362961B CN 202210007340 A CN202210007340 A CN 202210007340A CN 114362961 B CN114362961 B CN 114362961B
Authority
CN
China
Prior art keywords
account
data
public key
signature
signature information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210007340.1A
Other languages
Chinese (zh)
Other versions
CN114362961A (en
Inventor
张扬
吴飞鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Peersafe Technology Co ltd
Original Assignee
Beijing Peersafe Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Peersafe Technology Co ltd filed Critical Beijing Peersafe Technology Co ltd
Priority to CN202210007340.1A priority Critical patent/CN114362961B/en
Publication of CN114362961A publication Critical patent/CN114362961A/en
Application granted granted Critical
Publication of CN114362961B publication Critical patent/CN114362961B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The application discloses a method, a device, equipment and a storage medium for recovering an account based on a blockchain, wherein the method comprises the following steps: initializing account information in a blockchain network; acquiring a hash value of a data account to be recovered and a required signature information list; based on the signature information list and the hash value, generating a certification file by adopting a zero knowledge certification algorithm and sending the certification file to the client; acquiring transaction data of a data account to be recovered, wherein the transaction data comprises a certificate file received by a client, a newly generated account public key and a corresponding account private key; verifying the verification file based on a preset verification logic algorithm in the blockchain network; and after the verification is passed, storing the newly generated account public key in the standby public key, so that the data account to be restored carries out transaction signature based on the corresponding account private key and restores the account data. According to the scheme, the data information of the account can be quickly and safely recovered, the privacy of the data of the signature party is protected, and the privacy protection of the data on the chain is realized.

Description

Block chain-based account recovery method, device, equipment and storage medium
Technical Field
The present invention relates generally to the field of blockchain technologies, and in particular, to a blockchain-based account recovery method, device, apparatus, and storage medium.
Background
With the continuous development of internet and financial technology, blockchain technology has been widely used in the financial field. The blockchains are serially connected by cryptography and protect serial text records of the content, and each blockchain comprises a cryptographic hash of a previous block, a corresponding timestamp and transaction data. There are a series of accounts on the blockchain, and the accounts in the blockchain typically include a pair of public and private keys, when an account initiates a transaction, the account needs to sign the transaction with its own private key, and only after the signature verification passes, the transaction will be recorded on the chain.
However, since the blockchain is a decentralised network, if the private key in the account is lost, the private key of the account cannot be obtained again, so that the data resource in the account cannot be transferred or transacted, and therefore, how to recover the data information on the account after the private key of the account is lost becomes a problem to be solved in the blockchain system.
Disclosure of Invention
In view of at least one of the foregoing drawbacks or shortcomings in the prior art, it is desirable to provide a blockchain-based account recovery method, apparatus, device and storage medium that can quickly and securely recover data information of an account after the account on a blockchain network loses a private key.
In a first aspect, the present invention provides a blockchain-based account recovery method, the method comprising:
initializing account information in a blockchain network, wherein the account information comprises a data account to be restored, and a common public key and a standby public key with empty information are preset in the data account to be restored;
acquiring a hash value of the data account to be restored and a required signature information list;
based on the signature information list and the hash value, generating a certification file by adopting a zero knowledge certification algorithm and sending the certification file to a client;
acquiring transaction data of a data account to be restored, wherein the transaction data comprises the certificate file received by the client, a newly generated account public key and a corresponding account private key;
verifying the certification file based on a verification logic algorithm preset in the blockchain network;
and after verification is passed, storing the newly generated account public key in the standby public key, so that the data account to be restored carries out transaction signature based on the corresponding account private key and restores account data.
In one embodiment, obtaining the hash value of the data account to be restored and the required signature information list includes:
acquiring account public keys corresponding to a first number of accounts in a blockchain network, wherein the first number is greater than or equal to five;
constructing a merck tree based on account public keys corresponding to the first number of accounts;
taking the hash value of the tree root of the merck tree as the hash value of the data account to be restored;
and determining a signature information list required by the data account to be restored based on the hash value.
In one embodiment, determining the signature information list required for the data account to be restored based on the hash value includes:
sending the hash value to the first number of accounts in the blockchain network, so that each account in the first number of accounts signs the hash value, and generating signature information corresponding to the first number of accounts;
acquiring signature information corresponding to a second number of accounts from the signature information corresponding to the first number of accounts, wherein the second number is greater than or equal to one half of the first number;
and generating a signature information list required by the data account to be restored based on the signature information corresponding to the second number of accounts.
In one embodiment, generating the certificate file using a zero knowledge proof algorithm based on the signature information list and the hash value includes:
according to a preset verification logic algorithm, a zero knowledge proof tool is adopted to compile a zero knowledge proof circuit;
based on the zero knowledge proving circuit, a proving public key and a verifying public key are generated by adopting a generating algorithm;
acquiring a merck tree path information list and a public key information list;
and taking the signature information list, the merck tree path information list and the public key information list as private input parameters, taking the hash value of the account information to be recovered as a public key input parameter, and generating a certification file based on the certification public key, the private input parameter and the public input parameter.
In one embodiment, verifying the certificate based on a verification logic algorithm preset in the blockchain network includes:
verifying the uniqueness of the account public key in the public key information list based on the verification public key;
when the uniqueness verification of the account public key is passed, verifying that the number of signature information in the signature information list is equal to the second number;
When the number of the signature information is equal to the second number, verifying the correctness of all the signature information in the signature information list;
when the correctness verification of all signature information passes, verifying the correctness of the merck tree path;
when the correctness verification of the merck tree path is passed, determining that the certification file is passed.
In one embodiment, verifying the correctness of all signature data in the signature information list includes:
determining an account public key corresponding to each piece of signature data in the signature information list based on the public key information list;
decrypting each piece of signature data in the signature information list based on the account public key to obtain an information abstract corresponding to each piece of signature data;
verifying whether the hash value is the same as the information abstract corresponding to each piece of signature data;
and when the hash value is the same as the information abstract corresponding to each signature data, determining that the correctness of all the signature data in the signature information list passes the verification.
In one embodiment, the newly generated account public key and the corresponding account private key are obtained by the client after the account data transaction to be restored is constructed and activated.
In a second aspect, the present invention provides a blockchain-based account recovery device, the device comprising:
the initialization module is used for initializing account information in the blockchain network, wherein the account information comprises a data account to be restored, and a common public key and a standby public key with empty information are preset in the data account to be restored;
the first acquisition module is used for acquiring the hash value of the data account to be recovered and a required signature information list;
the certification file generation module is used for generating a certification file by adopting a zero knowledge certification algorithm based on the signature information list and the hash value and sending the certification file to the client;
the second acquisition module is used for acquiring transaction data of the data account to be recovered, wherein the transaction data comprises the certificate file received by the client, a newly generated account public key and a corresponding account private key;
the verification module is used for verifying the certification file based on a preset verification logic algorithm in the blockchain network;
and the storage module is used for storing the newly generated account public key in the standby public key after verification is passed, so that the data account to be restored carries out transaction signature based on the corresponding account private key and restores account data.
In a third aspect, an embodiment of the present application provides a computer device, including a memory and a processor, where the memory stores a computer program, and the processor implements the blockchain-based account recovery method described above when executing the computer program.
In a fourth aspect, embodiments of the present application provide a computer readable storage medium having a computer program stored thereon, which when executed by a processor, implements the blockchain-based account recovery method described above.
In summary, according to the account recovery method, device, equipment and storage medium based on the blockchain, account information in the blockchain network is initialized, the account information comprises a to-be-recovered data account, a common public key and a standby public key with empty information are preset in the to-be-recovered data account, a hash value of the to-be-recovered data account and a required signature information list are obtained, then a certification file is generated by adopting a zero knowledge proof algorithm based on the signature information list and the hash value and is sent to a client, transaction data is obtained, the transaction data comprises the certification file received by the client, a newly generated account public key and a corresponding account private key, verification is carried out on the certification file based on a verification logic algorithm preset in the blockchain network, and after verification is passed, the newly generated account public key is stored in the standby public key, so that the to-be-recovered data account carries out transaction signature based on the corresponding account private key and recovers the account data. According to the technical scheme, the standby public key is preset in account information in the blockchain network through initialization, so that after the account on the blockchain network loses the private key, an account does not need to be newly built, but only the standby public key is modified and updated on the basis of the original account, the data information of the account is quickly and safely restored according to the account private key corresponding to the standby public key, the on-chain transaction is continued, and the privacy of the data of a signature party is protected on the premise of safety verification through verification of a zero knowledge proof algorithm, and the privacy protection of the on-chain data is realized.
Drawings
Other features, objects and advantages of the present application will become more apparent upon reading of the detailed description of non-limiting embodiments, made with reference to the following drawings, in which:
FIG. 1 is a schematic diagram of a block chain based account recovery system according to an embodiment of the present invention;
FIG. 2 is a flowchart of a blockchain-based account recovery method according to an embodiment of the present invention;
FIG. 3 is a schematic flow chart of a method for generating a certificate according to an embodiment of the present invention;
FIG. 4 is a flowchart of a block chain based account recovery method according to another embodiment of the present invention;
fig. 5 is a schematic structural diagram of a merck tree according to an embodiment of the present invention;
FIG. 6 is a schematic flow chart of a block chain based account recovery device according to an embodiment of the present invention;
fig. 7 is a schematic structural diagram of a computer system according to an embodiment of the present invention.
Detailed Description
The present application is described in further detail below with reference to the drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting of the invention. It should be noted that, for convenience of description, only the portions related to the invention are shown in the drawings.
It should be noted that, in the case of no conflict, the embodiments and features in the embodiments may be combined with each other. The present application will be described in detail below with reference to the accompanying drawings in conjunction with embodiments. For ease of understanding, some technical terms related to embodiments of the present application are explained below:
zero knowledge proof: meaning that the verifier is able to trust that a certain assertion is correct without providing the verifier with any useful information. Zero knowledge proof is essentially a protocol involving two or more parties, i.e., a series of steps that two or more parties need to take to complete a task. The prover proves to the verifier and believes itself to know or own a certain message, but the proving process cannot reveal any information about the proved message to the verifier. The zero knowledge proof has the characteristics of completeness, rationality, zero knowledge and the like.
As mentioned in the background, the distributed ledger technique of blockchains enables secure transactions without a trusted third party, and accounts in blockchains are typically made up of a stack of public and private keys, where the public key of an account can be used as a unique identifier on the blockchain, the private key of an account is used to prove and authorize transactions for resources in the account, a user uses the private key to prove their identity, and the resources in the account are transacted. However, if an unexpected situation occurs in the blockchain distributed application, for example, a private key is lost, because the blockchain is a decentralised network, the user cannot recover the data information on the account, so that the resources in the account cannot be transferred or transacted, and therefore, how to recover the data information on the account after the private key of the account is lost becomes a problem to be solved in the blockchain system.
Based on the defects, the application provides a block chain-based account recovery method, a block chain-based account recovery device, a block chain-based account recovery equipment and a storage medium. Compared with the prior art, the technical scheme has the advantages that the standby public key is preset in the account information in the blockchain network through initialization, so that after the account on the blockchain network loses the private key, an account is not required to be newly established, but only the standby public key is modified and updated on the basis of the original account, the data information of the account is quickly and safely recovered according to the account private key corresponding to the standby public key, the on-chain transaction is continued, and the privacy of the data of the signature party is protected on the premise of safety verification through the verification zero knowledge proof algorithm, and the privacy protection of the on-chain data is realized.
It can be appreciated that the account recovery method based on the blockchain provided in the present application may be applied to a account recovery system based on the blockchain, as shown in fig. 1, which is a system structure diagram in an application scenario of the present application, where the system includes a client 10 and a blockchain network 20. Wherein a blockchain network 20 communicates with the client 10.
The client 10 may be a client used by a transaction data initiator, and the transaction data may be, for example, a transaction for recovering account data.
The blockchain network 20 includes a plurality of blockchain nodes, and each two blockchain nodes can communicate with each other, specifically, the system can refer to a P2P network system with a distributed data storage structure, wherein each node device is achieved through a consensus mechanism, account book data in the blockchain is distributed in a plurality of "blocks" which are temporally connected, the latter block can include a data summary of the former block, and according to the difference of the specific consensus mechanism (such as POW, POS, DPOS or PBFT, etc.), the data of all or part of nodes is fully backed up, and the account book data in the blockchain can be stored in the blocks according to the format of a transaction. The blockchain network may include a public blockchain network, a private blockchain network, and a federated blockchain network, which is not limited in this application.
Alternatively, the client 10 may be operated on a terminal device, which may be a mobile portable terminal such as a notebook computer, a tablet computer, a desktop computer, a smart phone, or an electronic device may be an intelligent wearable device such as an intelligent glasses, an intelligent watch, which is not limited in this embodiment. The blockchain network 40 may be a server, a server cluster composed of a plurality of servers, or a cloud computing service center.
The client 10 is configured to initiate an account transaction, such that the blockchain network obtains a hash value of an account of data to be restored, and is configured to newly generate a pair of public account keys and corresponding private account keys, thereby constructing a transaction for restoring the account data.
The blockchain network 20 is used for initializing account information in the blockchain network, obtaining a hash value of a data account to be recovered and a required signature information list, generating a certification file by adopting a zero knowledge proof algorithm based on the signature information list and the hash value, sending the certification file to a client, obtaining transaction data, verifying the certification file based on a verification logic algorithm preset in the blockchain network, and storing a newly generated account public key in a standby public key after verification is passed, so that the data account to be recovered carries out transaction signature based on a corresponding account private key and recovers the account data.
The communication connection between the terminal device and the server can be established through a wired or wireless network. Alternatively, the wireless network or wired network described above uses standard communication techniques and/or protocols. The network is typically the Internet, but may be any network including, but not limited to, a local area network (Local Area Network, LAN), metropolitan area network (Metropolitan Area Network, MAN), wide area network (Wide Area Network, WAN), a mobile, wired or wireless network, a private network, or any combination of virtual private networks.
For easy understanding and explanation, the method, apparatus, device and storage medium for blocking-chain-based account recovery according to the embodiments of the present application are described in detail below with reference to fig. 2 to 7.
Fig. 2 is a flowchart of a blockchain-based account recovery method according to an embodiment of the present application, as shown in fig. 2, where the method may be applied to a blockchain network, and the method includes:
s101, initializing account information in a blockchain network, wherein the account information comprises a data account to be restored, and a common public key and a standby public key with empty information are preset in the data account to be restored.
Specifically, when account information in the blockchain network is initialized, two public key information and a hash value may be preset in each account information in the blockchain network, where the two public key information includes a common public key and a spare public key, and the account information includes a data account to be restored. Wherein the information in the spare public key and the hash value defaults to null when the account in the blockchain network is initially created. If the information in the backup public key is not empty, the private keys corresponding to the common public key and the backup public key can sign the transaction.
Alternatively, transactions may be constructed by transferring accounts between chain accounts, etc., to initialize account information in the blockchain network.
It should be noted that, a verification logic of zero knowledge proof may be preset in the blockchain network. The verification logic may include public input parameters and private input parameters of zero knowledge proof, wherein the public input parameters are a hash value; the private input parameters may include a signature information list, a public key information list, and a merck tree path information list. The signature in the signature information list refers to a signature of the hash value of the public parameter in the zero knowledge proof circuit.
In this step, the verification logic of the zero-knowledge proof may include: verifying the uniqueness of the account public key in the public key information list, verifying the number of signature information in the signature information list, verifying the correctness of all signature information in signature information categories one by one, verifying the correctness of the merck tree path and the like.
S102, acquiring a hash value of the data account to be restored and a required signature information list.
In this step, the client may initiate a transaction, so that the blockchain network may obtain a hash value of an account to be restored, and may construct a merck tree based on an account public key corresponding to a first number of accounts in the blockchain network, and determine a root hash value of the merck tree, and use the root hash value of the merck tree as a hash value of the data account to be restored, and then determine a signature information list required by the data account to be restored based on the hash value. Wherein the first number is greater than or equal to five.
Alternatively, the account public key of at least five accounts may be obtained from the blockchain network, or may be imported through an external device to obtain the account public key of at least five accounts, which is not limited in this application.
Specifically, after the account public key corresponding to the first number of accounts is obtained, a merck tree is constructed, the determined root hash value of the merck tree is used as the hash value of the data account to be restored, then the hash value is sent to the first number of accounts in the blockchain network, so that each account in the first number of accounts signs the hash value, signature information corresponding to the first number of accounts is generated, and the hash value can be signed through the account private key of each account in the first number of accounts to obtain the signature information corresponding to the first number of accounts. And then acquiring signature information corresponding to a second number of accounts from the signature information corresponding to the first number of accounts, and generating a signature information list required by the data accounts to be restored based on the signature information corresponding to the second number of accounts.
It should be noted that, the first number refers to the number of accounts of the obtained public account key, the second number refers to the number of accounts of the obtained signature information, and both the first number and the second number may be set in a self-defined manner according to actual requirements. Wherein the first number is greater than or equal to five and the second number is greater than or equal to one half of the first number. Alternatively, the second number may be obtained by calculating the product of the first number and 2/3, or may be obtained by calculating the product of the first number and 0.6, which is not limited in this embodiment, as long as the second number is greater than or equal to one-half of the first number.
For example, when the number of accounts of the obtained account public key, i.e. the first number is five, the number of accounts of the obtained signature information, i.e. the second number is at least three; when the number of the acquired accounts of the public account keys, namely the first number is six, the number of the accounts of the signature information, namely the second number is at least four. And when the constructed merck tree is generated based on the account public keys of the six accounts, when the signature information list is acquired, the hash value can be sent to the six accounts in the blockchain network, so that each account in the six accounts signs the hash value, signature information of the six accounts is generated, and the signature information of the four accounts is acquired to generate the signature information list required by the data account to be restored.
Wherein the signature is an authentication mechanism so that the producer of the message can add a codeword that acts as a signature. By calculating the hash value and encrypting the hash value with the account private key of at least five accounts to generate the signature, the source and integrity of the message can be ensured.
It should be noted that the merck tree, also referred to as a hash binary tree, is a data structure used to efficiently summarize and verify the integrity of a large data set. Consists of a root node, a set of intermediate nodes and a set of leaf nodes. The lowest leaf node includes stored data or hash values, each intermediate node is a hash value of its two leaf node contents, and the root node is also made up of hash values of its two child node contents.
S103, generating a certification file by adopting a zero knowledge certification algorithm based on the signature information list and the hash value, and sending the certification file to the client.
In this embodiment, the zero-knowledge proof algorithm may be an algorithm preset in a zero-knowledge proof tool, and after the signature information list and the hash value are obtained, public input parameters and private input parameters may be determined, and a proof file may be generated according to the proof public key and sent to the client.
As an implementation manner, fig. 3 is a schematic flow chart of a method for generating a document according to an embodiment of the present application. As shown in fig. 3, the method includes:
s201, according to a preset verification logic algorithm, a zero knowledge proof tool is adopted to compile a zero knowledge proof circuit.
In this step, the zero-knowledge tool may be a zksnare-based tool library, for example, a library such as libsnark of c++, gnark of golang, or ZoKrates for ethernet.
Among them, gnark is a framework for performing and validating algorithms with zero knowledge, which provides a high level API, and uses Go-like DSL to describe circuits in Go language. Optionally, the zero knowledge proof circuit is compiled by the golang and the gnark api according to a preset verification logic algorithm in the blockchain network.
The preset verification logic algorithm may include: verifying the uniqueness of the account public key in the public key information list, verifying the number of signature information in the signature information list, verifying the correctness of all signature information in signature information categories one by one, verifying the correctness of the merck tree path and the like.
S202, based on the zero knowledge proving circuit, a proving public key and a verifying public key are generated by adopting a generating algorithm.
Specifically, after the zero-knowledge proof circuit is created, the zero-knowledge proof circuit may be compiled into a circuit file by a front. Then, by executing a setup command in the gnark library, a certification public key providing key for providing a certification document proof and a verification public key verifying key for verifying certification are generated based on the zero knowledge proof circuit. Wherein the verification public key corresponds to the attestation public key.
S203, acquiring a Merker tree path information list and a public key information list.
In this step, after constructing the merck tree based on the account public keys of at least five accounts and determining that the hash value of the root of the merck tree is the hash value of the data account to be restored, the merck tree path information list and the public key information list may be obtained.
The merck tree path information list comprises merck tree path information, and the public key information list comprises account public keys of at least five accounts.
S204, taking the signature information list, the Merker tree path information list and the public key information list as private input parameters, taking the hash value of the account information to be recovered as the public key input parameters, and generating a certification file based on the certification public key, the private input parameters and the public input parameters.
Specifically, after acquiring the merck tree path information list and the public key information list, the signature information list, the merck tree path information list and the public key information list may be used as private input parameters, the hash value of the account information to be recovered may be used as a public key input parameter, and the proof file may be generated by the zero knowledge proof tool based on the proof public key, the private input parameter and the public input parameter.
Alternatively, the tools can be certified by zero knowledge ≡Prove (R, p k Pub, private), where pk refers to the public key of the certificate, R refers to the zero knowledge proof circuit, pub refers to the public input parameters, private refers to the private input parameters, and witness refers to the certificate.
S104, acquiring transaction data of the data account to be restored, wherein the transaction data comprises a certificate file received by the client, a newly generated account public key and a corresponding account private key.
In this step, after receiving the proof file, the client may newly generate a pair of an account public key and an account private key, where the account public key corresponds to the account private key, and construct a transaction for recovering account data, and then activate the newly generated account public key and account private key to enable the newly generated account public key and account private key to have a capability of verifying data, so that the blockchain network obtains the transaction data of the recovered data account.
Wherein, when constructing a transaction for recovering account data, the transaction for account data can be constructed based on the certificate and the newly generated account public key. In the process of activating the newly generated account public key and account private key, the transaction can be formed by an own mining mechanism for activating, and the transaction can be formed by transferring other accounts on the blockchain for activating.
S105, verifying the verification file based on a preset verification logic algorithm in the blockchain network.
Specifically, the uniqueness of the account public key in the public key information list can be verified based on the verification public key, when the uniqueness verification of the account public key is passed, whether the number of signature information in the signature information list is equal to the second number is verified, and when the uniqueness verification of the account public key is failed, the verification of the proof file is determined to be failed; when the number of the signature information is equal to the second number, verifying the correctness of all the signature information in the signature information list, and when the number of the signature information is not equal to the second number, determining that the verification of the certification file is not passed; when the correctness verification of all signature information is passed, verifying the correctness of the merck tree path, and when the correctness verification of all signature information is not passed, determining that the verification of the certification file is not passed; when the correctness verification of the merck tree path is passed, determining that the verification of the evidence is passed, and when the correctness verification of the merck tree path is not passed, determining that the verification of the evidence is not passed.
When verifying the correctness of all signature data in the signature information list, determining an account public key corresponding to each signature data in the signature information list based on the public key information list, decrypting each signature data in the signature information list based on the account public key to obtain an information abstract corresponding to each signature data, verifying whether the hash value is the same as the information abstract corresponding to each signature data, and determining that the correctness of all signature data in the signature information list is verified when the hash value is the same as the information abstract corresponding to each signature data; when the hash value is different from the information abstract corresponding to a certain signature data, determining that the correctness of all the signature data in the signature information list is not passed by verification.
It should be noted that the merck path may be used to prove the existence of a specific transaction among thousands of transactions in a block of a large number of bytes.
And S106, after the verification is passed, storing the newly generated account public key in the standby public key, so that the data account to be recovered carries out transaction signature based on the corresponding account private key and recovers the account data.
In the step, after the verification file passes, the newly generated account public key is stored in the standby public key of the account to be restored, so that the account to be restored carries out transaction signature based on the account private key corresponding to the newly generated account public key, thereby realizing restoration of the account data losing the private key and enabling the account data to continue on-chain transaction.
In this embodiment, after the account on the blockchain loses the private key, the data information of the account can be quickly and safely recovered, so that the on-chain transaction can be continued, and when the data recovery is performed after the account private key is lost by presetting a standby public key in the account information of the blockchain, a new account is not required to be re-established and the information of the lost account is transferred to the new account, and only one standby public key is required to be filled in the account information of the original lost account.
Further, in the transaction execution process of recovering the account data information in the embodiment, the zero knowledge proof technology is introduced, so that the privacy of the signature party data is protected on the premise of verifying the accuracy and the safety. Meanwhile, the signing party data only exist in the proving stage of off-line zero knowledge proving, and only five root hash values of the Merker tree constructed by account public keys are stored in the blockchain, so that only the account knows the information of the five verification accounts in the whole account initialization and subsequent data recovery processes, and the privacy of the account data is ensured.
For example, referring to fig. 4, a zero knowledge proof verification logic may be preset in the blockchain network, where the verification logic includes a public input parameter and a private input parameter, where the public input parameter includes a hash value, and the private input parameter may include: signature information list, public key information list, and merck tree path information list. Initializing account information, presetting two public key information and a hash value in each account information in a blockchain network, then initiating a transaction through a client, setting the hash value in the account, acquiring account public keys of at least five accounts in the blockchain network, constructing a merck tree based on the account public keys of the at least five accounts, and setting the hash value of the merck tree into the account information, wherein the hash value in the account information is the public input parameter of a zero knowledge proof circuit. And determining a tree root hash value of the merck tree, taking the tree root hash value of the merck tree as a hash value of the data account to be recovered, wherein, please refer to fig. 5, fig. 5 shows a schematic diagram of the merck tree, MRoot is the tree root hash value of the merck tree, hash (pk 1), hash (pk 2), hash (pk 3), hash (pk 4), hash (pk 5) are hash values of account public keys of 5 accounts respectively, and hash (pk 1), hash (pk 2), hash2, hash (pk 5) can be combined into one merck tree path.
After the hash value of the data account to be recovered is determined, the hash value of the data account to be recovered can be sent to 5 accounts in the blockchain network in an off-line mode based on the hash value, so that the 5 accounts sign the hash value by adopting own account private key, and signature information is generated. At least 3 signature messages are then collected and a list of signature messages is built, the purpose in this step being to provide a mechanism for centralizing votes, identifying that the votes are verified as passing when at least 3 of the 5 persons agree to the account to reset public key information. And a zero knowledge proof algorithm provided by libsnark and other libraries is adopted, a signature information list, a merck tree path information list and a public key information list are used as private input parameters, hash values of account information to be recovered are used as public key input parameters, and a witness proof file is generated in a save stage of zero knowledge proof based on a proof public key, the private input parameters and the public input parameters and is sent to a client.
After receiving the proof file, the client can newly generate a pair of account public key and account private key, and construct a transaction for recovering account data, wherein the transaction data comprises the proof file, the newly generated account public key and the corresponding account private key, then based on the proof file and the verification public key on the blockchain network, the verification file is verified based on a preset verification logic algorithm in the blockchain network, and after the verification is passed, the newly generated account public key is stored in the standby public key, so that the account to be recovered is subjected to transaction signature based on the corresponding account private key and the account data is recovered.
The utility model provides an account recovery method based on blockchain, through initializing account information in the blockchain network, this account information includes waiting to resume data account, preset in this waiting to resume data account has common public key and the reserve public key that information is empty, and obtain waiting to resume data account's hash value and required signature information list, then based on signature information list and hash value, adopt zero knowledge proof algorithm to generate the proof file and send to the customer end, obtain transaction data, this transaction data includes the proof file that the customer end received, newly-generated account public key and corresponding account private key, and based on the verification logic algorithm who presets in the blockchain network, verify the file, after verifying, store newly-generated account public key in reserve public key, so that waiting to resume data account carries out the transaction signature and resumes account data based on corresponding account private key. According to the technical scheme, the standby public key is preset in account information in the blockchain network through initialization, so that after the account on the blockchain network loses the private key, an account does not need to be newly built, but only the standby public key is modified and updated on the basis of the original account, the data information of the account is quickly and safely restored according to the account private key corresponding to the standby public key, the on-chain transaction is continued, and the privacy of the data of a signature party is protected on the premise of safety verification through verification of a zero knowledge proof algorithm, and the privacy protection of the on-chain data is realized.
It should be noted that although the operations of the method of the present invention are depicted in the drawings in a particular order, this does not require or imply that the operations must be performed in that particular order or that all of the illustrated operations be performed in order to achieve desirable results. Rather, the steps depicted in the flowcharts may change the order of execution. Additionally or alternatively, certain steps may be omitted, multiple steps combined into one step to perform, and/or one step decomposed into multiple steps to perform.
On the other hand, fig. 6 is a schematic structural diagram of a blockchain-based account recovering device according to an embodiment of the present application. As shown in fig. 6, the apparatus includes:
the initialization module 10 is configured to initialize account information in the blockchain network, where the account information includes a data account to be restored, and a common public key and a standby public key with empty information are preset in the data account to be restored;
a first obtaining module 20, configured to obtain a hash value of the data account to be recovered and a required signature information list;
a proof file generating module 30, configured to generate a proof file by using a zero knowledge proof algorithm based on the signature information list and the hash value, and send the proof file to the client;
A second obtaining module 40, configured to obtain transaction data of the data account to be recovered, where the transaction data includes a proof file received by the client, a newly generated account public key and a corresponding account private key;
the verification module 50 is configured to verify the verification document based on a preset verification logic algorithm in the blockchain network;
and the storage module 60 is configured to store the newly generated account public key in the standby public key after the verification is passed, so that the data account to be restored performs transaction signature based on the corresponding account private key and restores the account data.
Optionally, the first acquisition module 20 includes:
a first obtaining unit 201, configured to obtain an account public key corresponding to a first number of accounts in the blockchain network, where the first number is greater than or equal to five;
a building unit 202, configured to build a merck tree based on the account public keys corresponding to the first number of accounts;
a first determining unit 203, configured to use a root hash value of the merck tree as a hash value of the data account to be restored;
the second determining unit 204 is configured to determine a signature information list required for the data account to be restored based on the hash value.
Optionally, the second determining unit 204 is specifically configured to:
sending the hash value to a first number of accounts in the blockchain network, so that each account in the first number of accounts signs the hash value, and generating corresponding signature information of the first number of accounts;
Acquiring signature information corresponding to a second number of accounts from the signature information corresponding to the first number of accounts, wherein the second number is greater than or equal to one half of the first number;
and generating a signature information list required by the data account to be restored based on the signature information corresponding to the second number of accounts.
Optionally, the above-mentioned certificate generation module 30 includes:
a compiling unit 301, configured to compile a zero knowledge proof circuit by using a zero knowledge proof tool according to a preset verification logic algorithm;
a first generating unit 302, configured to generate a proof public key and a verification public key using a generating algorithm based on the zero knowledge proof circuit;
a second obtaining unit 303, configured to obtain a merck tree path information list and a public key information list;
the second generating unit 304 is configured to generate a proof file based on the proof public key, the private input parameter, and the public input parameter, with the signature information list, the merck tree path information list, and the public key information list as private input parameters, and with the hash value of the account information to be restored as the public key input parameter.
Optionally, the verification module 50 is specifically configured to:
verifying the uniqueness of the account public key in the public key information list based on the verification public key;
When the uniqueness verification of the account public key is passed, verifying whether the number of signature information in the signature information list is equal to a second number;
when the number of the signature information is equal to the second number, verifying the correctness of all the signature information in the signature information list;
when the correctness verification of all signature information passes, verifying the correctness of the merck tree path;
when the correctness verification of the merck tree path is passed, the verification of the proof file is determined to be passed.
Optionally, the verification module 50 is further configured to:
determining an account public key corresponding to each piece of signature data in the signature information list based on the public key information list;
decrypting each piece of signature data in the signature information list based on the account public key to obtain an information abstract corresponding to each piece of signature data;
verifying whether the hash value is the same as the information abstract corresponding to each signature data;
and when the hash value is the same as the information abstract corresponding to each signature data, determining that the correctness of all the signature data in the signature information list passes the verification.
Optionally, the newly generated account public key and the corresponding account private key are obtained by the client after the account data transaction to be restored is constructed and activated.
The account recovery device based on the blockchain provided in the embodiment may execute the embodiment of the method, and its implementation principle and technical effects are similar, and are not described herein again.
Referring now to FIG. 7, there is illustrated a schematic diagram of a computer system 600 suitable for use in implementing embodiments of the present application, which may be applied to a server.
As shown in fig. 7, the computer system 600 includes a Central Processing Unit (CPU) 601, which can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 602 or a program loaded from a storage section 603 into a Random Access Memory (RAM) 603. In the RAM 603, various programs and data required for the operation of the system 600 are also stored. The CPU601, ROM602, and RAM 603 are connected to each other through a bus 604. An input/output (I/O) interface 605 is also connected to bus 604.
The following components are connected to the I/O interface 605: an input portion 606 including a keyboard, mouse, etc.; an output portion 607 including a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, a speaker, and the like; a storage section 608 including a hard disk and the like; and a communication section 609 including a network interface card such as a LAN card, a modem, or the like. The communication section 609 performs communication processing via a network such as the internet. The drive 610 is also connected to the I/O interface 605 as needed. Removable media 611 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is installed as needed on drive 610 so that a computer program read therefrom is installed as needed into storage section 608.
In particular, the process described above with reference to fig. 7 may be implemented as a computer software program according to embodiments of the blockchain-based account restoration method disclosed herein. For example, embodiments of the disclosed master control module include a computer program product comprising a computer program tangibly embodied on a machine-readable medium, the computer program containing program code for performing the methods of fig. 2-4. In such an embodiment, the computer program may be downloaded and installed from a network via the communication portion 605 and/or installed from the removable medium 611.
The computer readable medium shown in the present invention may be a computer readable signal medium or a computer readable storage medium, or any combination of the two. The computer readable storage medium can be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples of the computer-readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
In the present application, however, a computer-readable signal medium may include a data signal propagated in baseband or as part of a carrier wave, with computer-readable program code embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of various computer systems, methods and computer program products according to the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units or modules described in the embodiments of the present application may be implemented by software, or may be implemented by hardware. The described units or modules may also be provided in a processor, for example, as: a processor includes an initialization module, a first acquisition module, a certificate generation module, a second acquisition module, a verification module, and a storage module. The names of these units or modules do not in some cases limit the units or modules themselves, for example, the initialization module may also be described as "account information for initializing blockchain networks, which includes an account of data to be restored, in which a common public key and a spare public key whose information is empty are preset".
As another aspect, the present application also provides a computer-readable storage medium, which may be a computer-readable storage medium contained in the foregoing apparatus in the foregoing embodiment; or may be a computer-readable storage medium, alone, that is not assembled into a device. The computer readable storage medium stores one or more programs for use by one or more processors to perform the blockchain-based account recovery method described herein, specifically:
Initializing account information in a blockchain network, wherein the account information comprises a data account to be restored, and a common public key and a standby public key with empty information are preset in the data account to be restored;
acquiring a hash value of the data account to be restored and a required signature information list;
based on the signature information list and the hash value, generating a certification file by adopting a zero knowledge certification algorithm and sending the certification file to a client;
acquiring transaction data of a data account to be restored, wherein the transaction data comprises the certificate file received by the client, a newly generated account public key and a corresponding account private key;
verifying the certification file based on a verification logic algorithm preset in the blockchain network;
and after verification is passed, storing the newly generated account public key in the standby public key, so that the data account to be restored carries out transaction signature based on the corresponding account private key and restores account data.
In summary, according to the account recovery method, device, equipment and storage medium based on the blockchain, account information in the blockchain network is initialized, the account information comprises a to-be-recovered data account, a common public key and a standby public key with empty information are preset in the to-be-recovered data account, a hash value of the to-be-recovered data account and a required signature information list are obtained, then a certification file is generated by adopting a zero knowledge proof algorithm based on the signature information list and the hash value and is sent to a client, transaction data is obtained, the transaction data comprises the certification file received by the client, a newly generated account public key and a corresponding account private key, verification is carried out on the certification file based on a verification logic algorithm preset in the blockchain network, and after verification is passed, the newly generated account public key is stored in the standby public key, so that the to-be-recovered data account carries out transaction signature based on the corresponding account private key and recovers the account data. According to the technical scheme, the standby public key is preset in account information in the blockchain network through initialization, so that after the account on the blockchain network loses the private key, an account does not need to be newly built, but only the standby public key is modified and updated on the basis of the original account, the data information of the account is quickly and safely restored according to the account private key corresponding to the standby public key, the on-chain transaction is continued, and the privacy of the data of a signature party is protected on the premise of safety verification through verification of a zero knowledge proof algorithm, and the privacy protection of the on-chain data is realized.
It should be noted that although in the above detailed description several modules or units of a device for action execution are mentioned, such a division is not mandatory. Indeed, the features and functionality of two or more modules or units described above may be embodied in one module or unit in accordance with embodiments of the present disclosure. Conversely, the features and functions of one module or unit described above may be further divided into a plurality of modules or units to be embodied.
Furthermore, although the steps of the methods in the present disclosure are depicted in a particular order in the drawings, this does not require or imply that the steps must be performed in that particular order or that all illustrated steps be performed in order to achieve desirable results. Additionally or alternatively, certain steps may be omitted, multiple steps combined into one step to perform, and/or one step decomposed into multiple steps to perform, etc. From the above description of embodiments, those skilled in the art will readily appreciate that the example embodiments described herein may be implemented in software, or may be implemented in software in combination with the necessary hardware.

Claims (9)

1. A blockchain-based account recovery method, comprising:
initializing account information in a blockchain network, wherein the account information comprises a data account to be restored, and a common public key and a standby public key with empty information are preset in the data account to be restored;
acquiring a hash value of the data account to be restored and a required signature information list;
based on the signature information list and the hash value, generating a certification file by adopting a zero knowledge certification algorithm and sending the certification file to a client;
acquiring transaction data of a data account to be restored, wherein the transaction data comprises the certificate file received by the client, a newly generated account public key and a corresponding account private key;
verifying the certification file based on a verification logic algorithm preset in the blockchain network;
after verification is passed, storing the newly generated account public key in the standby public key, so that the data account to be restored carries out transaction signature based on the corresponding account private key and restores account data;
the verification of the certification document based on a preset verification logic algorithm in the blockchain network comprises the following steps:
Verifying the uniqueness of the account public key in the public key information list based on the verification public key;
when the uniqueness verification of the account public key is passed, verifying whether the number of signature information in the signature information list is equal to a second number;
when the number of the signature information is equal to the second number, verifying the correctness of all the signature information in the signature information list;
when the correctness verification of all signature information in the signature information list is passed, verifying the correctness of the merck tree path;
when the correctness verification of the merck tree path is passed, determining that the certification file is passed.
2. The method of claim 1, wherein obtaining the hash value and the required signature information list for the data account to be restored comprises:
acquiring account public keys corresponding to a first number of accounts in a blockchain network, wherein the first number is greater than or equal to five;
constructing a merck tree based on account public keys corresponding to the first number of accounts;
taking the hash value of the tree root of the merck tree as the hash value of the data account to be restored;
and determining a signature information list required by the data account to be restored based on the hash value.
3. The method of claim 2, wherein determining a list of signature information needed for the data account to be restored based on the hash value comprises:
sending the hash value to the first number of accounts in the blockchain network, so that each account in the first number of accounts signs the hash value, and generating signature information corresponding to the first number of accounts;
acquiring signature information corresponding to a second number of accounts from the signature information corresponding to the first number of accounts, wherein the second number is greater than or equal to one half of the first number;
and generating a signature information list required by the data account to be restored based on the signature information corresponding to the second number of accounts.
4. A method according to claim 3, wherein generating a proof file using a zero knowledge proof algorithm based on the signature information list and the hash value comprises:
according to a preset verification logic algorithm, a zero knowledge proof tool is adopted to compile a zero knowledge proof circuit;
based on the zero knowledge proving circuit, a proving public key and a verifying public key are generated by adopting a generating algorithm;
Acquiring a merck tree path information list and a public key information list;
and taking the signature information list, the merck tree path information list and the public key information list as private input parameters, taking the hash value of the account information to be recovered as public input parameters, and generating a certification file based on the certification public key, the private input parameters and the public input parameters.
5. The method of claim 4, wherein verifying the correctness of all signature data in the signature information list comprises:
determining an account public key corresponding to each piece of signature data in the signature information list based on the public key information list;
decrypting each piece of signature data in the signature information list based on the account public key to obtain an information abstract corresponding to each piece of signature data;
verifying whether the hash value is the same as the information abstract corresponding to each piece of signature data;
and when the hash value is the same as the information abstract corresponding to each signature data, determining that the correctness of all the signature data in the signature information list passes the verification.
6. The method of claim 1, wherein the newly generated account public key and corresponding account private key are obtained by the client after processing by constructing an account data transaction to be restored and activating.
7. A blockchain-based account recovery device, comprising:
the initialization module is used for initializing account information in the blockchain network, wherein the account information comprises a data account to be restored, and a common public key and a standby public key with empty information are preset in the data account to be restored;
the first acquisition module is used for acquiring the hash value of the data account to be recovered and a required signature information list;
the certification file generation module is used for generating a certification file by adopting a zero knowledge certification algorithm based on the signature information list and the hash value and sending the certification file to the client;
the second acquisition module is used for acquiring transaction data of the data account to be recovered, wherein the transaction data comprises the certificate file received by the client, a newly generated account public key and a corresponding account private key;
the verification module is used for verifying the certification file based on a preset verification logic algorithm in the blockchain network;
the storage module is used for storing the newly generated account public key in the standby public key after verification is passed, so that the data account to be restored carries out transaction signature based on the corresponding account private key and restores account data;
The verification module is specifically configured to:
verifying the uniqueness of the account public key in the public key information list based on the verification public key;
when the uniqueness verification of the account public key is passed, verifying whether the number of signature information in the signature information list is equal to a second number;
when the number of the signature information is equal to the second number, verifying the correctness of all the signature information in the signature information list;
when the correctness verification of all signature information in the signature information list is passed, verifying the correctness of the merck tree path;
when the correctness verification of the merck tree path is passed, determining that the certification file is passed.
8. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the method of any of claims 1-6 when the program is executed by the processor.
9. A computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements the method of any of claims 1-6.
CN202210007340.1A 2022-01-04 2022-01-04 Block chain-based account recovery method, device, equipment and storage medium Active CN114362961B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210007340.1A CN114362961B (en) 2022-01-04 2022-01-04 Block chain-based account recovery method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210007340.1A CN114362961B (en) 2022-01-04 2022-01-04 Block chain-based account recovery method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN114362961A CN114362961A (en) 2022-04-15
CN114362961B true CN114362961B (en) 2024-03-19

Family

ID=81106437

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210007340.1A Active CN114362961B (en) 2022-01-04 2022-01-04 Block chain-based account recovery method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114362961B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115456623A (en) * 2022-08-11 2022-12-09 深圳前海环融联易信息科技服务有限公司 Block chain transaction verification method and device, storage medium and electronic equipment

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109918878A (en) * 2019-04-24 2019-06-21 中国科学院信息工程研究所 A kind of industrial internet of things equipment authentication and safety interacting method based on block chain
CN110086612A (en) * 2019-04-26 2019-08-02 山大地纬软件股份有限公司 A kind of public and private key backup of block chain and lose method for retrieving and system
CN110958110A (en) * 2019-12-09 2020-04-03 趣派(海南)信息科技有限公司 Block chain private data management method and system based on zero knowledge proof
CN111160913A (en) * 2020-04-02 2020-05-15 支付宝(杭州)信息技术有限公司 Block chain account balance deposit certificate and recovery method and device
CN111339199A (en) * 2020-02-28 2020-06-26 中国工商银行股份有限公司 Block chain key recovery method and device
WO2020142412A1 (en) * 2018-12-30 2020-07-09 Tunnel International Inc. Methods, devices, and systems for secure payments
CN113128999A (en) * 2019-12-31 2021-07-16 航天信息股份有限公司 Block chain privacy protection method and device

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020142412A1 (en) * 2018-12-30 2020-07-09 Tunnel International Inc. Methods, devices, and systems for secure payments
CN109918878A (en) * 2019-04-24 2019-06-21 中国科学院信息工程研究所 A kind of industrial internet of things equipment authentication and safety interacting method based on block chain
CN110086612A (en) * 2019-04-26 2019-08-02 山大地纬软件股份有限公司 A kind of public and private key backup of block chain and lose method for retrieving and system
CN110958110A (en) * 2019-12-09 2020-04-03 趣派(海南)信息科技有限公司 Block chain private data management method and system based on zero knowledge proof
CN113128999A (en) * 2019-12-31 2021-07-16 航天信息股份有限公司 Block chain privacy protection method and device
CN111339199A (en) * 2020-02-28 2020-06-26 中国工商银行股份有限公司 Block chain key recovery method and device
CN111160913A (en) * 2020-04-02 2020-05-15 支付宝(杭州)信息技术有限公司 Block chain account balance deposit certificate and recovery method and device
CN112001731A (en) * 2020-04-02 2020-11-27 支付宝(杭州)信息技术有限公司 Block chain account balance deposit certificate and recovery method and device

Also Published As

Publication number Publication date
CN114362961A (en) 2022-04-15

Similar Documents

Publication Publication Date Title
US20230318836A1 (en) Computer-implemented systems and methods for linking a blockchain to a digital twin
CN110869967B (en) System and method for parallel processing of blockchain transactions
TWI723665B (en) Authentication based on a recoverd public key
CN109472696B (en) Asset transaction method, device, storage medium and computer equipment
US20220239496A1 (en) Blockchain consensus method, device and system
US9589153B2 (en) Securing integrity and consistency of a cloud storage service with efficient client operations
CN113489584B (en) Method and device for processing random numbers in block chain and electronic equipment
WO2022090405A1 (en) Certificate based security using post quantum cryptography
CN114362961B (en) Block chain-based account recovery method, device, equipment and storage medium
CN116738503B (en) Collaborative encryption method for hardware system and operating system and electronic equipment
CN113609156B (en) Data query and write method and device, electronic equipment and readable storage medium
CN115906177A (en) Aggregate security intersection method and device, electronic equipment and storage medium
CN111949738A (en) Block chain-based data storage deduplication method, terminal device and storage medium
CN112416981A (en) Data processing method and device based on block chain, electronic equipment and storage medium
CN113610527A (en) Alliance chain transaction method, device, system, terminal device and storage medium
CN113761585A (en) Data processing method, device and system
CN117057974B (en) GPU big data platform, electronic equipment and storage medium
CN114584293B (en) Blockchain intelligent contract execution system and method based on TrustZone
CN112487462B (en) Data authorization method and device based on block chain vehicle tax purchasing system
WO2023240780A1 (en) Method and apparatus for managing virtual resource of account, and storage medium
CN116318714A (en) Block chain asset recovery method and block chain asset recovery system
CN113592493A (en) Asset retrieving method, device and storage medium based on privacy
CN116828034A (en) SDWAN configuration synchronization method and system based on blockchain
CN113783705A (en) Zero knowledge proof method, verification terminal, equipment and storage medium of key
CN116226932A (en) Service data verification method and device, computer medium and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant