CN114826557A - Block chain hardware wallet and method thereof - Google Patents

Block chain hardware wallet and method thereof Download PDF

Info

Publication number
CN114826557A
CN114826557A CN202210315550.7A CN202210315550A CN114826557A CN 114826557 A CN114826557 A CN 114826557A CN 202210315550 A CN202210315550 A CN 202210315550A CN 114826557 A CN114826557 A CN 114826557A
Authority
CN
China
Prior art keywords
hardware wallet
chip module
user
wallet
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210315550.7A
Other languages
Chinese (zh)
Inventor
刘学波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wanjiaheyi Digital Technology Group Co ltd
Original Assignee
Wanjiaheyi Digital Technology Group Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wanjiaheyi Digital Technology Group Co ltd filed Critical Wanjiaheyi Digital Technology Group Co ltd
Publication of CN114826557A publication Critical patent/CN114826557A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Abstract

The present disclosure discloses a blockchain hardware wallet, comprising: MCU main control chip module to and be connected with MCU main control chip module: the safety chip module and the bus interface; the MCU master control chip module is used for a master control unit of the hardware wallet; the security chip module is used for storing a user name of a hardware wallet user and a digital certificate associated with the user name; wherein the secure chip module is external to the hardware wallet via the bus interface: the CA server of the block chain interacts, and the CA server approves the digital certificate; the hardware wallet further utilizes the digital certificate, via the bus interface, with external to the hardware wallet: the blockchain server interacts to link some or all of the data during the operation of the hardware wallet. Thus, the present disclosure significantly improves the security and trustworthiness of the digital wallet.

Description

Block chain hardware wallet and method thereof
Technical Field
The disclosure belongs to the field of information security, and particularly relates to a block chain hardware wallet and a method thereof.
Background
In the financial field of securities and banks, and the payment field, digital wallets are beginning to be used in large quantities. However, current digital wallets tend to be purely digital products or services, which have limited security. The hardware wallet formed by combining hardware with digital technology uses the existing technology of U shield in the financial field for reference, and uses PIN codes or dynamic passwords for authentication, which causes the problems of difficult memory and input, easy forgetting or loss and the like.
How to further improve the security of the hardware wallet and even improve the user experience by using the latest information technology is always an urgent problem to be solved.
Disclosure of Invention
In view of this, the present disclosure discloses a blockchain hardware wallet, comprising:
MCU main control chip module to and be connected with MCU main control chip module: a security chip module, a bus interface; wherein the content of the first and second substances,
the MCU master control chip module is used for a master control unit of the hardware wallet;
the security chip module is used for storing a user name of a hardware wallet user and a digital certificate associated with the user name; wherein the content of the first and second substances,
the secure chip module communicates, via the bus interface, with a hardware wallet external to: the CA server of the block chain interacts, and the CA server approves the digital certificate;
the hardware wallet further utilizes the digital certificate, via the bus interface, with external to the hardware wallet: the blockchain server interacts to link some or all of the data during the operation of the hardware wallet.
Preferably, the first and second liquid crystal materials are,
the bus interface is preferably a wired interface, such as a Universal Serial Bus (USB) interface or an audio interface; or an interface of a wireless mode, such as a bluetooth interface, etc., is selected.
In a preferred embodiment of the method of the invention,
the security chip module is further configured to store a public key and a private key associated with the user name.
Preferably, the first and second liquid crystal materials are,
the security chip module is also used for providing encryption service in the communication process of the hardware wallet and any external communication party.
Preferably, the first and second liquid crystal materials are,
the security chip module is also used for temporary storage or permanent storage: some data generated when the hardware wallet interacts with any external communication party, such as transaction information, oplogs, etc.
Preferably, the first and second liquid crystal materials are,
the hardware wallet further comprises a biometric identification module, such as a fingerprint module, an iris module;
the security chip module is also used for storing the biological characteristic information of the user, such as fingerprint information and iris information.
Preferably, the first and second liquid crystal materials are,
the security chip module also comprises a key generation interface;
the key generation interface is used for generating a user public key and a user private key according to a user name of a user and a first algorithm and storing the user public key and the user private key in the security chip module;
when the hardware wallet is registered in the blockchain, the user name is firstly checked by the CA server to be duplicated, and when the same user name does not exist, the user name is used as the user name associated with the hardware wallet.
Preferably, the first and second liquid crystal materials are,
further, the hardware wallet may also generate a corresponding ID according to the biometric information of the user and use the ID as the user name.
Preferably, the first and second liquid crystal materials are,
the hardware wallet further comprises a screen display module;
the screen display module is used for matching with the MCU main control chip module and the safety chip module to display information such as a transaction account, money amount and the like;
the hardware wallet further comprises physical keys or touch virtual keys;
the physical key or the touch virtual key is used for being matched with the MCU main control chip module and the safety chip module to realize the functions of turning on and off the computer, confirming, canceling, turning up and down pages and the like;
the hardware wallet also includes a built-in battery.
Preferably, the first and second liquid crystal materials are,
the hardware wallet obtains the digital certificate by the following method:
s100, a user firstly runs hardware wallet service/application corresponding to a hardware wallet;
s200, the hardware wallet service/application sends a user registration request to a CA server outside the hardware wallet after acquiring the user name;
s300, the CA server inquires whether the user name exists or not, if yes, the CA server prompts that the user name exists and cannot be registered, and if not, the CA server continues to use the user name;
s400, acquiring the biological characteristic information of the user and storing the biological characteristic information in the security chip module;
s500, interacting a hardware wallet service/application with a security chip module, and generating a private key and a public key by the security chip module according to the user name and an encryption algorithm;
s600, the hardware wallet service/application sends the user name to a hardware wallet;
s700, the hardware wallet performs hash calculation according to the user name and the public key to obtain an intermediate hash value, and performs signature on the intermediate hash value according to the private key to obtain a first signature;
s800, the hardware wallet service/application sends the public key, the user name and the first signature to a CA server through a bus interface;
s900, the CA server decrypts the first signature by using the received public key to obtain a first hash value; performing hash calculation on the received public key and the user name to obtain a second hash value;
if the first hash value is equal to the second hash value, the signature passes the verification; otherwise, the data is not passed;
s1000, when the signature passes the verification, the CA server further generates a digital certificate according to the user name by using the public key of the server, and calculates the hash value of the certificate; the CA server signs the hash value of the certificate by using a private key of the server to obtain the signature of the certificate;
s1100, the CA server returns the digital certificate, the signature of the certificate and the public key of the CA authentication server to the hardware wallet service/application through a bus interface;
s1200, the hardware wallet service/application decrypts the signature of the certificate by using the public key of the CA authentication server to obtain a third hash value, and: obtaining a fourth hash value by calculating the hash value of the digital certificate, and if the third hash value is equal to the fourth hash value, the digital certificate is valid;
s1300, for a valid digital certificate, the hardware wallet service/application stores the digital certificate in the secure chip module.
Through the scheme, the safety and the credibility of the hardware wallet in the using process are obviously improved, and the user experience can be further improved.
Drawings
FIG. 1 is a schematic diagram of one embodiment of the present disclosure.
Detailed Description
In order to make those skilled in the art understand the technical solutions disclosed in the present disclosure, the technical solutions of the various embodiments will be described below with reference to the embodiments and the related fig. 1, and the described embodiments are part of the embodiments of the present disclosure, but not all of the embodiments. The terms "first," "second," and the like as used in this disclosure are used for distinguishing between different objects and not for describing a particular order. Furthermore, "include" and "have," as well as any variations thereof, are intended to cover and not to exclude inclusions. For example, a process, method, system, or article or apparatus that comprises a list of steps or elements is not limited to only those steps or elements but may alternatively include other steps or elements not expressly listed or inherent to such process, method, system, article, or apparatus.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the disclosure. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It will be appreciated by those skilled in the art that the embodiments described herein may be combined with other embodiments.
In one embodiment, the present disclosure discloses a blockchain hardware wallet comprising:
MCU main control chip module to and be connected with MCU main control chip module: a security chip module, a bus interface; wherein the content of the first and second substances,
the MCU master control chip module is used for a master control unit of the hardware wallet;
the security chip module is used for storing a user name of a hardware wallet user and a digital certificate associated with the user name; wherein the content of the first and second substances,
the secure chip module communicates, via the bus interface, with a hardware wallet external to: the CA server of the block chain interacts, and the CA server approves the digital certificate;
the hardware wallet further utilizes the digital certificate, via the bus interface, with external to the hardware wallet: the blockchain server interacts to link some or all of the data during the operation of the hardware wallet.
Thus, with the above embodiments, the present disclosure implements a solution that combines blockchain technology with hardware wallets, thereby increasing the security and trustworthiness of hardware wallets via blockchain technology. This means that any trace of operation and use of the device, which can subsequently be further verified via the blockchain, is used. In addition, the above-described digital certificate approval mechanism of the hardware wallet potentially enables the wallet to be used in a variety of other secure interaction scenarios. In other words, the above-described hardware wallet capable of being associated with a chain enables the present embodiment to implement a secure and reliable wallet based on a blockchain.
In another embodiment of the present invention, the substrate is,
the bus interface is preferably a wired interface, such as a Universal Serial Bus (USB) interface or an audio interface; or an interface of a wireless mode, such as a bluetooth interface, etc., is selected.
It can be understood that the wired mode can improve the security compared with the wireless mode, but the wireless mode is more convenient. In addition, the USB interface in the wired mode can also be directly used for supplying power to the hardware digital wallet.
In a further embodiment of the method according to the invention,
the security chip module is further configured to store a public key and a private key associated with the user name.
In addition, in another embodiment,
the security chip module is also used for providing encryption service in the communication process of the hardware wallet and any external communication party.
In a preferred embodiment of the method of the invention,
the security chip module is also used for temporary storage or permanent storage: some data generated when the hardware wallet interacts with any external communication party, such as transaction information, oplogs, etc.
More preferably, it is a mixture of more preferably,
the hardware wallet further comprises a biometric identification module, such as a fingerprint module, an iris module;
the security chip module is also used for storing the biological characteristic information of the user, such as fingerprint information and iris information.
When the biological characteristic identification module is a fingerprint module, the biological characteristic identification module is used for inputting the fingerprint of a hardware wallet user and generating a fingerprint template according to the input fingerprint; the fingerprint template may be stored in a secure chip module;
similarly, the iris module is used for inputting the iris information of the user, and the iris information can also be stored in the security chip module.
More preferably, in another embodiment,
the security chip module also comprises a key generation interface;
the key generation interface is used for generating a user public key and a user private key according to a user name and a first algorithm of a user and storing the user public key and the user private key in the security chip module;
when the hardware wallet is registered in the blockchain, the user name is firstly checked by the CA server to be duplicated, and when the same user name does not exist, the user name is used as the user name associated with the hardware wallet.
It can be understood that the generated key interface can be controlled and called by the main control chip module. In addition, the generated key interface may also interact with other external devices, such as a CA authentication server or other servers, via the bus interface.
In another embodiment of the present invention, the substrate is,
further, the hardware wallet may also generate a corresponding ID according to the biometric information of the user and use the ID as the user name.
For this embodiment, it facilitates a biometric-based blockchain, hardware digital wallet. In this way, the user experience may be improved.
In another embodiment of the present invention, the substrate is,
the hardware wallet further comprises a screen display module;
the screen display module is used for matching with the MCU main control chip module and the safety chip module to display information such as a transaction account, money amount and the like;
the hardware wallet further comprises physical keys or touch virtual keys;
the physical key or the touch virtual key is used for being matched with the MCU main control chip module and the safety chip module to realize the functions of turning on and off the computer, confirming, canceling, turning up and down pages and the like;
the hardware wallet also includes a built-in battery.
It can be appreciated that a built-in battery is more necessary for a hardware wallet when the bus interface is wireless or audio. Figure 1 illustrates a hardware wallet comprising a plurality of modules as described above.
In another embodiment of the present invention, the substrate is,
any of the following codes may further be used in conjunction with the user's biometric information to generate the username: the unique code of the main control chip module and the unique code of the safety chip module. For example, the code and the biometric information are used as two inputs, and a string of character strings is generated as a user name according to a mapping relation.
It can be understood that this can further bind people with the wallet, making counterfeiting and cracking more difficult.
In addition, in another embodiment,
the hardware wallet is further used for establishing communication with a blockchain server and the like outside the hardware wallet through a bus interface and a security chip module, and sending the access of a user to the hardware wallet as first information to the blockchain server, so that the blockchain server records the first information to a blockchain account book.
In another embodiment of the present invention, the substrate is,
the hardware wallet collects the biological characteristic information of any user trying to access the wallet and records the biological characteristic information as second information in the security chip module; further, the second information may be further uplink to enhance security and credibility and traceability.
For this embodiment, it is possible to trace back any lawbreaker who illegally accesses or uses the wallet.
In another embodiment of the present invention, the substrate is,
the encryption algorithm includes a cryptographic algorithm, such as the SM2 algorithm.
It is understood that besides the SM2 algorithm, other cryptographic algorithms (e.g. SM3, SM4) or any other algorithm etc. may be used to generate public, private keys by the above mentioned algorithms.
In another embodiment of the present invention, the substrate is,
the hardware wallet obtains the digital certificate by the following method:
s100, a user firstly runs hardware wallet service/application corresponding to a hardware wallet;
s200, the hardware wallet service/application sends a user registration request to a CA server outside the hardware wallet after acquiring the user name;
s300, the CA server inquires whether the user name exists or not, if yes, the CA server prompts that the user name exists and cannot be registered, and if not, the CA server continues;
s400, acquiring the biological characteristic information of the user and storing the biological characteristic information in the security chip module;
s500, interacting a hardware wallet service/application with a security chip module, and generating a private key and a public key by the security chip module according to the user name and an encryption algorithm;
s600, the hardware wallet service/application sends the user name to a hardware wallet;
s700, the hardware wallet performs hash calculation according to the user name and the public key to obtain an intermediate hash value, and performs signature on the intermediate hash value according to the private key to obtain a first signature;
s800, the hardware wallet service/application sends the public key, the user name and the first signature to a CA server through a bus interface;
s900, the CA server decrypts the first signature by using the received public key to obtain a first hash value; performing hash calculation on the received public key and the user name to obtain a second hash value;
if the first hash value is equal to the second hash value, the signature passes the verification; otherwise, the data is not passed;
s1000, when the signature passes the verification, the CA server further generates a digital certificate according to the user name by using the public key of the server, and calculates the hash value of the certificate; the CA server signs the hash value of the certificate by using a private key of the server to obtain the signature of the certificate;
s1100, the CA server returns the digital certificate, the signature of the certificate and the public key of the CA authentication server to the hardware wallet service/application through a bus interface;
s1200, hardware wallet service/application, namely decrypting the signature of the certificate by using the public key of the CA authentication server to obtain a third hash value, and: obtaining a fourth hash value by calculating the hash value of the digital certificate, and if the third hash value is equal to the fourth hash value, the digital certificate is valid;
s1300, for a valid digital certificate, the hardware wallet service/application stores the digital certificate in the secure chip module.
For the purposes of this embodiment, it is understood that the term "user name" as used in this disclosure is to be understood in its broadest sense, and may be a string of characters that a user freely enters in a hardware wallet service/application, or a string of characters that are obtained through some mapping relationship based on biometric information of the user. For example, as disclosed in the other embodiments above: the hardware wallet can also generate a corresponding ID according to the biological characteristic information of the user and use the ID as a user name.
It is emphasized that the hardware wallet service/application may be embedded in the hardware wallet, for example: when the hardware wallet is connected to a PC or a cell phone, the hardware wallet service/application can be executed without installation. In addition, the hardware wallet service/application may also be downloaded or accessed by the user from a website, or application marketplace, of a financial institution or other official institution, which often means: the hardware wallet service/application needs to be installed separately. It can be understood that a PC or a mobile phone can be understood as a client.
In addition, the main control chip module and the safety chip module can independently or cooperatively complete data processing. Although the main control chip module is a main control, other modules with processing capability can also perform certain functions, such as encryption, decryption, signature verification, and the like, independently.
In another embodiment of the present invention, the substrate is,
when the fingerprint module or iris module detects the biological characteristic information of any person, the information of the related person is linked up according to the following method:
s10, extracting the biological characteristic information of the person who currently accesses the hardware wallet;
s20, calculating the hash value of the current personnel according to the biological characteristic information and the time;
s30, signing the hash value of the current person by using the private key of the hardware wallet;
s40, chaining the biological characteristic information, the time and the signature;
and S50, after the external blockchain server checks the signature, recording the biological characteristic information and the time into the account book.
It can be understood that the biometric information of the person or the biometric information thereof may be mapped to a string of characters, may be stored in the security chip module in advance, or may be stored on the block chain.
In a further embodiment, the user may, on the premise of the username determination,
step S20 may further calculate a hash value of the current user according to the biometric information, the time, and the user name; alternatively, the above step S20 is replaced with: and calculating the hash value of the current user according to the time and the user name.
It can be understood that the former is more secure since the hash value is calculated based on the biometric information and the time and the user name, while the latter sacrifices part of the security by calculating the hash value based on the time and the user name. Further, if the unique code of a certain module is involved in the hash calculation, the safety is further improved.
In another embodiment, for the hardware wallet, with a PC or cell phone as the client:
initiating a transfer transaction from the client, the hardware wallet service sending transaction information to the hardware wallet to request a signature;
after the hardware wallet receives the request, the liquid crystal display displays the transaction content;
the liquid crystal display prompts the user to press a confirmation key to confirm the transaction and press a cancel key to cancel the transaction;
after the user presses the confirmation key to confirm the transaction, the liquid crystal display prompts to verify the fingerprint;
signing is carried out when the fingerprint of the user is detected to be correct, and a signing result is returned to the hardware wallet service;
the hardware wallet service performs the transaction;
and (4) uplink transaction information.
Those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts, modules and units described are not necessarily required to practice the invention.
In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the several embodiments provided in this disclosure, it should be understood that the disclosed hardware wallet, when it is a memory that holds digital information, may be implemented as a corresponding functional unit, processor, or even system, where portions of the system may be located in one place or distributed across multiple network elements. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment. In addition, each functional unit may be integrated into one processing unit, each unit may exist alone, or two or more units may be integrated into one unit.
As described above, the above embodiments are only used to illustrate the technical solutions of the present disclosure, and not to limit the same; although the present disclosure has been described in detail with reference to the foregoing embodiments, those skilled in the art will appreciate that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present disclosure.

Claims (5)

1. A blockchain hardware wallet, comprising:
MCU main control chip module to and be connected with MCU main control chip module: a security chip module; wherein the content of the first and second substances,
the MCU master control chip module is used for a master control unit of the hardware wallet;
the security chip module is used for storing a user name of a hardware wallet user and a digital certificate associated with the user name; wherein the content of the first and second substances,
the secure chip module is external to the hardware wallet: the CA server of the block chain interacts, and the CA server approves the digital certificate;
the hardware wallet further utilizes the digital certificate with, external to the hardware wallet: the blockchain server interacts to link some or all of the data during the operation of the hardware wallet.
2. The hardware wallet of claim 1, wherein, preferably,
the security chip module is further configured to store a public key and a private key associated with the user name.
3. The hardware wallet of claim 1,
the security chip module is also used for providing encryption service in the communication process of the hardware wallet and any external communication party.
4. The hardware wallet of claim 1,
the security chip module is also used for temporary storage or permanent storage: some data generated when the hardware wallet interacts with any external communication party, such as transaction information, oplogs, etc.
5. The hardware wallet of claim 1,
the hardware wallet further comprises a biometric identification module, such as a fingerprint module, an iris module;
the security chip module is also used for storing the biological characteristic information of the user, such as fingerprint information and iris information.
CN202210315550.7A 2021-03-29 2022-03-28 Block chain hardware wallet and method thereof Pending CN114826557A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110337145 2021-03-29
CN2021103371450 2021-03-29

Publications (1)

Publication Number Publication Date
CN114826557A true CN114826557A (en) 2022-07-29

Family

ID=82530120

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210315550.7A Pending CN114826557A (en) 2021-03-29 2022-03-28 Block chain hardware wallet and method thereof

Country Status (1)

Country Link
CN (1) CN114826557A (en)

Similar Documents

Publication Publication Date Title
US11522848B2 (en) Systems and methods for providing digital identity records to verify identities of users
CN109951489B (en) Digital identity authentication method, equipment, device, system and storage medium
US7457950B1 (en) Managed authentication service
EP1791073B1 (en) Processing device, helper data generating device, terminal device, authentication device and biometrics authentication system
EP2648163B1 (en) A personalized biometric identification and non-repudiation system
US7188360B2 (en) Universal authentication mechanism
TW565786B (en) Electronic transaction systems and methods therefor
US8713655B2 (en) Method and system for using personal devices for authentication and service access at service outlets
KR101248058B1 (en) Internet settlement system
JP2020517201A (en) Method for approving card use by using blockchain-based token ID and server using the same {METHOD FOR APPROVING USE OF CARD BY USING BLOCKCHAIN-BASED TOKEN ID AND SERVER USING METHOD}
TW201741922A (en) Biological feature based safety certification method and device
CN110383757A (en) System and method for safe handling electronic identity
US20140365782A1 (en) Method and System for Providing Password-free, Hardware-rooted, ASIC-based Authentication of a Human to a Mobile Device using Biometrics with a Protected, Local Template to Release Trusted Credentials to Relying Parties
CN109903043B (en) Block chain-based secure transaction method, device, equipment and storage medium
US20080120698A1 (en) Systems and methods for authenticating a device
CN101321069A (en) Mobile phone biological identity certification production and authentication method, and its authentication system
JP2003517658A (en) Portable electronic billing / authentication device and method
TW201121280A (en) Network security verification method and device and handheld electronic device verification method.
CN102043912A (en) Method for using fingerprint signature and seal
KR20030032423A (en) Method for issuing a certificate of authentication using information of a bio metrics in a pki infrastructure
KR101603058B1 (en) System and method for identification with I-PIN and electric wallet
EP1574978A1 (en) Personal information control system, mediation system, and terminal unit
CN113221084A (en) Charging authentication method, device, system, charging equipment and storage medium
KR101487357B1 (en) The system which manages a personal identification process for a non-facing service
CN114826557A (en) Block chain hardware wallet and method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination