WO2019182377A1 - Procédé, dispositif électronique et support d'enregistrement lisible par ordinateur permettant de générer des informations d'adresse utilisées pour une transaction de cryptomonnaie à base de chaîne de blocs - Google Patents

Procédé, dispositif électronique et support d'enregistrement lisible par ordinateur permettant de générer des informations d'adresse utilisées pour une transaction de cryptomonnaie à base de chaîne de blocs Download PDF

Info

Publication number
WO2019182377A1
WO2019182377A1 PCT/KR2019/003298 KR2019003298W WO2019182377A1 WO 2019182377 A1 WO2019182377 A1 WO 2019182377A1 KR 2019003298 W KR2019003298 W KR 2019003298W WO 2019182377 A1 WO2019182377 A1 WO 2019182377A1
Authority
WO
WIPO (PCT)
Prior art keywords
private keys
transaction
keys
processor
external electronic
Prior art date
Application number
PCT/KR2019/003298
Other languages
English (en)
Korean (ko)
Inventor
공윤진
박준홍
이준행
Original Assignee
주식회사 스트리미
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 주식회사 스트리미 filed Critical 주식회사 스트리미
Publication of WO2019182377A1 publication Critical patent/WO2019182377A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • G06Q20/0655Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash e-cash managed centrally
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management

Definitions

  • the present disclosure relates to a method for generating address information, an electronic device, and a computer-readable recording medium used for a transaction of a blockchain-based cryptocurrency.
  • cryptocurrency is implemented based on blockchain technology for central authority or bankless operation.
  • digital signature technology is used for cryptocurrency transactions.
  • Digital signature technology is a technology for identifying the sender of a message, and is performed using a public key encryption algorithm in a transaction of cryptocurrency.
  • the public key and the private key used in the public key encryption algorithm are paired with each other.
  • the public key is open to everyone, but the private key is only known to the user, and in the transaction of cryptocurrency, if the private key is leaked, it cannot use its own cryptocurrency. Is required.
  • a cryptocurrency transaction is established by confirming the sender of the message used in the cryptocurrency transaction by using an electronic signature technique.
  • the private key used to identify who sent the message needs to be managed with a high level of security.
  • the user has to remember all the private key for the transaction of cryptocurrency or to manage the private key separately in their own way, there is an inconvenience in managing the private key.
  • Various embodiments of the present disclosure may provide a method for solving the above-described problems or other problems, an electronic device for performing a transaction of a blockchain-based cryptocurrency, a method, and a computer-readable recording medium.
  • an electronic device that performs a transaction of a blockchain-based cryptocurrency is connected through a network, and stores a plurality of private keys and a plurality of public keys corresponding to the plurality of private keys, respectively.
  • a communication circuit configured to communicate with an external electronic device, a memory storing connection information for connecting to the plurality of external electronic devices, and a processor electrically connected to the memory and the communication circuit, wherein the processor includes: the connection; Control the communication circuit to connect to the plurality of external electronic devices using information, receive the plurality of public keys from the plurality of external electronic devices through the communication circuit, and use the plurality of public keys. And generating address information used for a transaction of the first cryptocurrency, wherein the address definition is one of the plurality of private keys. The number of private keys required for the electronic signature used in the transaction of the first cryptocurrency through the beam can be set.
  • the number of private keys may be set to be equal to or less than the number of received public keys.
  • the electronic device further comprises an input interface for receiving authentication information used for connecting to a plurality of external electronic devices from a user, wherein the processor is configured to receive the connection information and the received information via the input interface.
  • the communication circuit may be controlled to connect to the plurality of external electronic devices using the authentication information.
  • the memory may further store information for confirming whether the plurality of public keys have been modulated, and when the plurality of public keys are received, the processor verifies whether the plurality of public keys have been modulated. On the basis of the information to confirm, if it is confirmed whether the plurality of public keys have been modified, and if it is confirmed that the plurality of public keys are not modulated, the address information can be generated using the plurality of public keys.
  • the processor is further configured to generate a transaction message for a transaction of the first cryptocurrency when the electronic signature is performed using each of the set number of private keys among the plurality of private keys.
  • the communication circuit may be controlled to generate a smart contract and to broadcast the generated smart contract.
  • the processor may be configured to receive, from the at least one external electronic device of the plurality of external devices, the set number of the plurality of first private keys of the plurality of private keys through the communication circuit, Digitally signing the first transaction message generated for the transaction of the first cryptocurrency using each of the plurality of first private keys, and performing electronic signature using each of the plurality of first private keys
  • the communication circuit can be controlled to broadcast a first transaction message.
  • the at least one external electronic device may be selected according to a user input or a set algorithm.
  • the processor determines whether the plurality of first private keys are modulated based on information for confirming whether the plurality of private keys have been modulated. If it is confirmed that the plurality of first private keys have not been tampered with, the first transaction message may be digitally signed using each of the plurality of first private keys.
  • the plurality of private keys are encrypted and stored in the plurality of external electronic devices, and the processor decrypts the plurality of first private keys when the user is authenticated through authentication information input from a user. And digitally sign the first transaction message using each of the plurality of decrypted first private keys.
  • the program may be executed by a processor when the processor executes a plurality of private keys and the plurality of private individuals.
  • 1 Set the number of private keys required for digital signatures used in cryptocurrency transactions. Run may include the possible commands.
  • the executable command may generate a transaction message for a transaction of the first cryptocurrency when the electronic signature is performed using each of the set number of private keys among the plurality of private keys.
  • the smart contract may be further performed.
  • the executable command may include receiving, from the at least one external electronic device of the plurality of external devices, the set number of the plurality of first private keys of the plurality of private keys. Performing a digital signature on each of the plurality of first private keys for the first transaction message generated for a transaction of a cryptocurrency, and performing a digital signature on each of the plurality of first private keys One may further perform the step of broadcasting a transaction message.
  • the generating of the address information used for the transaction of the first cryptocurrency may include: when the plurality of public keys are received, based on information for confirming whether the plurality of public keys have been tampered with, Checking whether the plurality of public keys have been tampered with, and if it is determined that the plurality of public keys have not been tampered with, generating address information used for the transaction of the first cryptocurrency using the plurality of public keys; It may include.
  • a method of generating address information used for a transaction of a blockchain-based cryptocurrency includes a plurality of external keys in which a plurality of private keys and a plurality of public keys corresponding to the plurality of private keys are stored, respectively.
  • Acquiring connection information for accessing an electronic device accessing the plurality of external electronic devices using the connection information, and receiving the plurality of public keys from the plurality of external electronic devices, the plurality of Generating address information used in the transaction of the first cryptocurrency, using the public key, and an individual required for the electronic signature used in the transaction of the first cryptocurrency via the address information, among the plurality of private keys
  • the number of keys may be set.
  • an electronic device performing a transaction of a blockchain-based cryptocurrency may include an input interface for receiving an input from a user and a communication circuit for communicating with at least one external electronic device connected through a network. And a memory storing a first algorithm for generating a value according to an input received through the input interface and a second algorithm for generating a private key, and a processor electrically connected to the input interface, the communication circuit and the memory.
  • the processor When the first input is received through the input interface, the processor generates the first value by applying the first input to the first algorithm and corresponds to the second input received through the input interface.
  • the at least one external device requesting transmission of first data and second data Control the communication circuit to transmit, receive the first data and the second data from the at least one external electronic device via the communication circuit, and in the second algorithm, the first data and the second data
  • a plurality of first private keys are generated by applying at least one of the first values and the first value, and used for a transaction of a first cryptocurrency using a plurality of first public keys corresponding to the plurality of first private keys. Can generate address information.
  • the processor is configured to set the number of private keys required for the electronic signature used in the transaction of the first cryptocurrency through the address information, among the plurality of first private keys, The number may be set to be equal to or less than the number of the generated first public keys.
  • the processor may discard the generated plurality of first private keys.
  • the processor when the first input is received again through the input interface, applies the first input to the first algorithm to regenerate the first value and re-creates the input through the input interface. Control the communication circuit to transmit the first data corresponding to the received second input and the transmission request for the second data to the at least one external device, and from the at least one external electronic device through the communication circuit.
  • Receiving first data and the second data applying at least one of the first data and the second data and the first value to the second algorithm, restoring the plurality of first private keys, and Digitally sign each of the plurality of restored first private keys for a first transaction message generated for a transaction of a first cryptocurrency; It can be restored by using the plurality of first private keys, respectively, to control the communication circuit electronic signature the first to broadcast the message transaction performed.
  • the processor may discard the restored plurality of first private keys after broadcasting the first transaction message.
  • the processor obtains a first hash value and a second hash value for each of the first data and the second data by using a hash function, and the first algorithm determines the first hash value and the second hash value.
  • the plurality of first private keys may be generated by applying at least one of the second hash values and the first value.
  • each of the plurality of private keys and the plurality of public keys corresponding to the plurality of private keys may be stored in a plurality of external electronic devices.
  • a plurality of public keys or a plurality of private keys are received and used from at least one external electronic device among a plurality of external electronic devices. Can be.
  • a plurality of private keys are stored in each of the plurality of external electronic devices, and received and used from the plurality of external electronic devices only when a cryptocurrency is required, so that the private keys can be managed at a higher security level.
  • the private keys can be more conveniently managed.
  • FIG. 1 is a block diagram of an electronic device and an external electronic device according to various embodiments of the present disclosure
  • FIG. 2 is a flowchart illustrating a method of generating address information used in a cryptocurrency transaction by an electronic device according to various embodiments of the present disclosure.
  • FIG. 3 is a flowchart illustrating a method of operating an electronic device according to whether a public key is modulated according to various embodiments of the present disclosure.
  • FIG. 4 is a flowchart of a method for broadcasting a transaction message by an electronic device according to various embodiments of the present disclosure.
  • FIG. 5 is a flowchart illustrating an address generation method used for a cryptocurrency transaction by an electronic device according to various embodiments of the present disclosure.
  • FIG. 6 is a flowchart of a method for broadcasting a transaction message by an electronic device according to various embodiments of the present disclosure.
  • Embodiments of the present disclosure are illustrated for the purpose of describing the technical spirit of the present disclosure.
  • the scope of the present disclosure is not limited to the embodiments set forth below or the detailed description of these embodiments.
  • the expression “based on” is used to describe one or more factors that affect the behavior or behavior of a decision, judgment, described in a phrase or sentence that includes the expression, which expression Does not exclude additional factors that affect decisions, actions of behaviour, or actions.
  • a component when referred to as being "connected” or “connected” to another component, the component may be directly connected to or connected to the other component, or new It is to be understood that the connection may be made or may be connected via other components.
  • FIG. 1 is a block diagram of an electronic device and an external electronic device according to various embodiments of the present disclosure
  • the electronic device 100 may include a communication circuit 110, a memory 120, and a processor 130.
  • the electronic device 100 may further include an input interface 140.
  • the plurality of components included in the electronic device 100 may be electrically connected through a bus (not shown) to transmit and receive information, control commands, data, and the like.
  • the electronic device 100 may include various electronic devices that can be used to perform a blockchain-based cryptocurrency transaction, such as a smart phone, a tablet PC, a desktop PC, a wearable device, and the like.
  • a transaction of cryptocurrency may include at least one of an operation for transferring ownership of the cryptocurrency to another person and uploading data to the blockchain (e.g., a function call operation of a smart contract). Can be.
  • the cryptocurrency using blockchain technology is a currency that can be used to create new coins or securely proceed transactions using cryptography, which may be a kind of digital currency.
  • Cryptocurrency unlike real money, is distributed and operated in a peer-to-peer manner on the Internet network without a central bank issuing money, and cryptocurrency can be issued and managed through blockchain technology.
  • cryptocurrencies may include Bitcoin, Ethereum, Stellar Lumen, Litecoin, and the like. However, this is only for the purpose of description and the present invention is not limited thereto.
  • the cryptocurrency below may include various types of cryptocurrencies based on blockchain technology.
  • the communication circuit 110 may communicate with the plurality of external electronic devices 150 and 151.
  • the communication circuit 110 may establish communication between the electronic device 110 and the plurality of external electronic devices 150 and 151.
  • the communication circuit 110 may be connected to a network through wireless or wired communication to communicate with a plurality of external electronic devices 150 and 151.
  • the communication circuit 110 may be connected to the plurality of external electronic devices 150 and 151 by wire to perform communication.
  • Wireless communication may include, for example, cellular communication (eg, LTE, LTE Advance (LTE-A), code division multiple access (CDMA), wideband CDMA (WCDMA), universal mobile telecommunications system (UMTS), and wireless broadband (WiBro). And the like).
  • the wireless communication may include short-range wireless communication (eg, wireless fidelity (WiFi), light fidelity (LiFi), Bluetooth, Bluetooth low power (BLE), Zigbee, near field communication (NFC), etc.).
  • WiFi wireless fidelity
  • LiFi light fidelity
  • BLE Bluetooth low power
  • NFC near field communication
  • the plurality of external electronic devices 150 and 151 may include external servers that store and manage data. For example, subjects managing each of the plurality of external electronic devices 150 and 151 may be different.
  • the private and public keys are public key cryptographic algorithms that ensure that the encryption key and the decryption key are not the same (or that one key cannot easily infer another key).
  • a public key may be a key that is disclosed to everyone, and a private key may be a key that only the user knows and is not disclosed to others.
  • a message encrypted with a public key may be decrypted through a private key, and a message encrypted with a private key may be decrypted through a public key.
  • the plurality of external electronic devices 150 and 151 may store a plurality of private keys and a plurality of public keys corresponding to the plurality of private keys, respectively.
  • the first external electronic device 151 stores the first private key and the first public key corresponding to the first private key
  • the second external electronic device 152 stores the second private key and the second private key.
  • the second public key corresponding to the key may be stored.
  • the private key and the public key stored in the plurality of external electronic devices 150 and 151 may be different from each other.
  • the plurality of external electronic devices 150 and 151 will be described based on storing one private key and one public key, but the present invention is not limited thereto, and each of the plurality of external electronic devices 150 and 151 may be described. May store a plurality of private keys and a plurality of public keys.
  • the processor 130 may transmit the plurality of private keys and the plurality of public keys corresponding to the plurality of private keys to the plurality of external electronic devices 150 and 151.
  • the processor 130 may generate a plurality of public keys corresponding to the plurality of private keys using an algorithm configured to convert the private key into a public key.
  • the processor 130 may advance the plurality of private keys and the plurality of public keys to the plurality of external electronic devices 150 and 151 before performing the process of generating address information used for the transaction of the virtual currency. I can send it.
  • the processor 130 may transmit a plurality of private keys and a plurality of public keys to the plurality of external electronic devices 150 and 151. It may be.
  • the processor 130 may transmit only a plurality of private keys to the plurality of external electronic devices 150 and 151.
  • the plurality of external electronic devices 150 and 151 may generate and store a plurality of public keys corresponding to the plurality of private keys using an algorithm configured to convert the private key into a public key. .
  • the memory 120 may store instructions or data related to at least one other element of the electronic device 100.
  • the memory 120 may store software and / or a program.
  • the memory 120 may include an internal memory or an external memory.
  • the internal memory may include, for example, at least one of volatile memory (eg, DRAM, SRAM, or SDRAM), nonvolatile memory (eg, flash memory, hard drive, or solid state drive (SSD)).
  • volatile memory eg, DRAM, SRAM, or SDRAM
  • nonvolatile memory eg, flash memory, hard drive, or solid state drive (SSD)
  • SSD solid state drive
  • the external memory may be functionally or physically connected to the electronic device 201 through various interfaces.
  • the memory 120 may store access information for accessing the plurality of external electronic devices 150 and 151.
  • the connection information may include information about the plurality of external electronic devices 150 and 151 storing the private key and the public key and address information (such as an IP address) of the plurality of external electronic devices 150 and 151.
  • information used to access the plurality of external electronic devices 150 and 151 may be included.
  • the processor 130 may control at least one other component of the electronic device 100 by driving an operating system or an application program, and may perform various data processing and operations.
  • the processor 130 may include a central processing unit and the like, and may be implemented as a system on chip (SoC).
  • SoC system on chip
  • the input interface 140 may transfer an input received from the user to at least one other component of the electronic device 100.
  • the input interface 140 may include a touch screen, a keypad, a mouse, a keyboard, and the like.
  • the processor 130 may control the communication circuit 110 to connect to the plurality of external electronic devices 150 and 151 using the connection information stored in the memory 120. For example, when an input for instructing generation of address information used for a transaction of a cryptocurrency is received from the user through the input interface 140, the processor 130 uses the access information to display a plurality of external electronic devices 150 and 151. Communication circuit 110 can be controlled to
  • the processor 130 will be described based on controlling the communication circuit 110 to connect to the plurality of external electronic devices 150 and 151 based on the connection information.
  • the communication circuit 110 may be controlled to connect to at least one of the plurality of external electronic devices 150 and 151.
  • the input interface 140 may receive authentication information used to connect to the plurality of external electronic devices 150 and 151 from the user.
  • the processor 130 displays a screen for requesting input of authentication information for the user when authentication information about the user of the electronic device 100 is required to access the plurality of external electronic devices 150 and 151 (not shown). Can be displayed.
  • the processor 130 controls the communication circuit 110 to access the plurality of external electronic devices 150 and 151 using the authentication information received through the input interface 140 and the connection information stored in the memory 120. can do.
  • the processor 130 transmits authentication information to the plurality of external electronic devices 150 and 151 using the connection information, and receives a message indicating authentication success from the plurality of external electronic devices 150 and 151. Thereafter, the communication circuit 110 may be connected to the plurality of external electronic devices 150 and 151.
  • the processor 130 may receive a plurality of public keys from the plurality of external electronic devices 150 and 151 connected through the communication circuit 110.
  • the processor 130 may receive the first public key from the first external electronic device 150 and the second public key from the second external electronic device 151.
  • the processor 130 may receive a plurality of private keys from the plurality of external electronic devices 150 and 151 through the communication circuit 110.
  • the processor 130 may generate a plurality of public keys using the received plurality of private keys.
  • the processor 130 discloses the private key.
  • the first public key may be generated using the first private key
  • the second public key may be generated using the second private key.
  • the processor 130 may generate address information used for a transaction of the first cryptocurrency, using the received plurality of public keys. For example, the processor 130 uses the public key to generate address information used for the transaction of the cryptocurrency, and the address information used for the transaction of the first cryptocurrency using the received plurality of public keys. Can be generated.
  • the first cryptocurrency may be at least a part of the cryptocurrency held by the user of the electronic device 100.
  • the processor 130 may generate at least one first external electronic device in addition to the public keys received from the plurality of external electronic devices 150 and 151 to generate address information used for the transaction of the first cryptocurrency.
  • the public key received from can be further used.
  • the processor 130 may request to perform the electronic signature on the transaction message and the transaction message. A detailed method of requesting the at least one first external electronic device to the transaction message and the electronic signature for the transaction message by the processor 130 will be described later.
  • the memory 120 may include at least one of information for confirming whether a plurality of private keys are stored in the plurality of external electronic devices 150 and 151 and information for confirming whether a plurality of public keys are modulated.
  • the information for confirming whether the plurality of private keys are modulated may include a value for confirming whether the plurality of private keys has been modulated
  • the information for confirming whether the plurality of public keys has been modulated may include a plurality of information. It may include a value for checking whether the public key has been tampered with.
  • a value for confirming whether a plurality of private keys or a plurality of public keys are modulated may include an electronic signature value (for example, SHA256, MD5, etc.).
  • the processor 130 transmits a plurality of private keys and a plurality of public keys to the plurality of external electronic devices 150 and 151
  • information for confirming whether a plurality of private keys are modulated or a plurality of information At least one of information for confirming whether the public key is modulated may be generated and stored in the memory 120.
  • information for confirming whether a plurality of public keys generated by the plurality of external electronic devices 150 and 151 are modulated may be received and stored in the memory 120.
  • the information for confirming whether the plurality of private keys have been modulated and the information for confirming whether the plurality of public keys have been modulated are stored in a memory of another electronic device that is linked with the electronic device 100 by wire or wirelessly.
  • the processor 130 may receive and use the communication circuit 110 in a process of checking whether the private key and the plurality of public keys are modulated. In this case, the processor 130 checks whether the plurality of private keys and the plurality of public keys have been modulated and then checks whether the received plurality of private keys have been modulated and whether the plurality of public keys have been modulated. Information may be discarded.
  • the processor 130 may determine the plurality of public keys based on information for confirming whether the plurality of public keys have been modulated. You can check whether the key has been tampered with. For example, if it is determined that the plurality of public keys are not tampered with, the processor 130 may generate address information used for a transaction of the first cryptocurrency using the received plurality of public keys. As another example, when it is determined that at least one of the plurality of public keys is modified, the processor 130 may display a message on the display indicating that the address information used for the transaction of the first cryptocurrency cannot be generated. .
  • the processor 130 of the plurality of private keys stored in the plurality of external electronic devices 150, 151, the number of private keys required for the electronic signature used in the transaction of the first cryptocurrency through the address information Can be set.
  • the processor 150 may set the number of private keys required for the electronic signature that is performed during the transaction of at least a portion of the first cryptocurrency through the generated address information.
  • the processor 130 may set the number of private keys to be equal to or less than the number of received public keys.
  • the processor 130 may generate a smart contract to perform a set operation when a specific condition is satisfied. For example, when the electronic signature is performed using a specific condition, for example, each of the set number of private keys, the processor 130 generates a transaction message for the set operation, for example, a transaction of the first cryptocurrency. You can create a smart contract to perform The processor 130 may generate a smart contract using one private key and a plurality of public keys received from the plurality of external electronic devices 150 and 151.
  • the processor 130 may generate a smart contract by receiving all of the set number of private keys required for performing the electronic signature from the plurality of external electronic devices 150 and 151.
  • the processor 130 may perform a first encryption on the at least one first external electronic device.
  • a smart contract can be created to request an electronic signature for a transaction message for the transaction of money.
  • the at least one first external electronic device receives a request for an electronic signature for generating a transaction message
  • the at least one first external electronic device performs the electronic signature using at least one private key received from the plurality of external electronic devices 150 and 151, thereby transmitting the transaction message. Can be generated.
  • the processor 130 may control the communication circuit 110 to broadcast the generated smart contract.
  • At least one second external electronic device operating as a node associated with the blockchain may receive the smart contract and verify the validity of the smart contract. If the validity of the smart contract is verified by at least one second external electronic device, the smart contract may be registered in the blockchain.
  • the at least one second external electronic device may store block information about the blocks of the block chain or header information of the block information.
  • the at least one second external electronic device may store block information for all blocks of the blockchain, or may store only header information of the block information without storing block information for all blocks.
  • the processor 130 may set a plurality of sets of a plurality of private keys among a plurality of private keys from at least one third external electronic device among the plurality of external electronic devices 150 and 151 through the communication circuit 110. 1 Private key can be received.
  • the processor 130 may receive at least one third external electronic device to receive a set number of first private keys from at least one third external electronic device of the plurality of external electronic devices 150 and 151.
  • the device may send a request for transmission of the private key.
  • the processor 130 may transmit a request for transmission of a private key to at least one third external electronic device according to an input instructing generation of a transaction message received through the input interface 140.
  • the at least one third external electronic device may transmit the stored private key to the electronic device 100 in response to the request for transmission of the private key.
  • the at least one third external electronic device may be selected according to a user input or may be selected according to a set algorithm.
  • the processor 130 may perform an electronic signature using each of the plurality of first private keys received for the first transaction message generated for the transaction of the first cryptocurrency.
  • the processor 130 may electronically sign the first transaction message using the plurality of first private keys to prove that the user who generated the first transaction message is the user of the electronic device 100.
  • the processor 130 may transmit a first transaction message to at least one third external electronic device and request to perform an electronic signature with a private key stored in the third external electronic device.
  • the third external electronic device may perform an electronic signature with a private key stored in the received transaction message.
  • the at least one third external electronic device may transmit or broadcast the transaction message on which the electronic signature has been performed to the electronic device 100.
  • one electronic device may determine whether an electronic signature of another external electronic device is additionally required. If it is determined that an electronic signature of another external electronic device is additionally necessary, the one electronic device may forward the electronically signed transaction message to another external electronic device of the plurality of first external electronic devices after the electronic signature is performed. have.
  • the other external electronic device performs an electronic signature using at least one private key received from the plurality of external electronic devices 150 and 151, and if it is determined that the electronic signature is not additionally necessary, the electronic message has been performed. May be transmitted or broadcasted to the electronic device 100.
  • the processor 130 may generate at least one message for calling the generated smart contract using each of the plurality of received first private keys for the transaction of the first cryptocurrency.
  • the transaction message is sent to the at least one first external electronic device.
  • the processor 130 may transmit a transaction message on which the electronic signature has been performed to the at least one first external electronic device, and request the electronic signature for the transaction message.
  • the at least one first external electronic device generates an electronic signature or generates an electronic signature by performing an electronic signature on the received transaction message using at least one private key received from the plurality of external electronic devices 150 and 151.
  • the at least one first external electronic device broadcasts the generated electronic signature or the transaction message on which the electronic signature has been performed so that the at least one other external electronic device can receive or transmits the electronic signature to the electronic device 100 that has requested the electronic signature. Can be.
  • the processor 130 when a plurality of first private keys are received from the at least one third external electronic device, the processor 130 based on information for confirming whether the plurality of private keys stored in the memory 120 is modulated. At least one of the plurality of first private keys may determine whether the first private key is modulated. For example, if it is determined that the plurality of first private keys are not modulated, the processor 130 may perform an electronic signature on each of the plurality of first private keys for the first transaction message. As another example, when it is determined that at least one first private key of the plurality of first private keys is modulated, the processor 130 may digitally sign the first transaction message using the plurality of first private keys. A message indicating that it is not possible can be output via the display.
  • the plurality of private keys may be encrypted and stored in the plurality of external electronic devices 150 and 151.
  • the processor 130 encrypts the plurality of private keys and transmits the encrypted plurality of private keys to the plurality of external electronic devices 150, 151 before transmitting the plurality of private keys to the plurality of external electronic devices 150, 151. ) Can be sent.
  • the processor 130 may store an algorithm in the memory 120 for decrypting the plurality of encrypted private keys.
  • the processor 130 sets authentication information for decrypting the plurality of encrypted private keys, and when the set authentication information is received, decrypts the plurality of encrypted private keys to decrypt the plurality of encrypted private keys. You can configure the algorithm.
  • the processor 130 may display a screen requesting authentication information for decrypting the plurality of encrypted first private keys on a display.
  • the processor 130 may decrypt the plurality of encrypted first private keys. have.
  • the processor 130 may digitally sign each of the plurality of decrypted first private keys for the first transaction message.
  • the processor 130 may output a message indicating that the encrypted plurality of first private keys cannot be decrypted through the display.
  • the processor 130 may control the communication circuit 110 to broadcast the first transaction message that has been digitally signed using each of the plurality of first private keys.
  • At least one second external electronic device operating as a node associated with the blockchain receives the first transaction message, and the first transaction message is decrypted with a plurality of first public keys corresponding to the plurality of first private keys. 1 You can validate the transaction message. When the validity of the first transaction message is verified, the at least one second external electronic device may determine that the transaction of the first cryptocurrency confirmed through the first transaction message is a valid transaction.
  • the at least one second external electronic device may store block information about the blocks of the block chain or header information of the block information.
  • the at least one second external electronic device may store block information for all blocks of the blockchain, or may store only header information of the block information without storing block information for all blocks.
  • the memory 120 may store a first algorithm for generating a value according to a first input received from a user through the input interface 140 and a second algorithm for generating a private key.
  • the first algorithm may be configured to convert the received input to generate a random value when an input set by the user is received.
  • the first algorithm may generate an arbitrary first value by converting the first input when the first input is received.
  • the first algorithm may be configured to transform the first input to generate an arbitrary first value, and then convert the first input to regenerate the first value if the first input is received again.
  • the first algorithm generates a random value according to an input received first to generate a specific private key, and when the same input is received again, the value generated according to the first received input is equally regenerated. Can be.
  • the second algorithm may be configured to generate a private key using a plurality of data received from the plurality of external electronic devices 160 and 161 and a value generated through the first algorithm.
  • the second algorithm may be configured by arbitrarily combining predetermined functions such as a union function, a hash function, a shifting function, and the like.
  • the second algorithm may be configured in advance or may be configured every time a private key is generated.
  • the second algorithm may be configured to generate a private key using a hash value for the plurality of data obtained through the hash function and a value generated through the first algorithm.
  • the plurality of external electronic devices 160 and 161 may include external electronic devices that operate as nodes associated with the blockchain.
  • the plurality of external electronic devices 160 and 161 may include various electronic devices such as a smart phone, a tablet PC, a desktop PC, a server, and a wearable device.
  • the processor 130 may apply the first input to the first algorithm to generate an arbitrary first value.
  • the first algorithm may transform the first input to produce an arbitrary first value.
  • the first input may be an input first input to the first algorithm.
  • the processor 130 may transmit the first data corresponding to the second input received through the input interface 140 and a request for transmission of the second data to the plurality of external electronic devices 160 and 161.
  • the communication circuit 110 can be controlled.
  • the second input may be an input for referring to the first data and the second data that are targets of the transmission request.
  • the first data and the second data are data disclosed to all users, and a separate procedure for receiving the first data and the second data may not be required.
  • the first data and the second data may be part of data stored in the plurality of external electronic devices 160 and 161 based on the blockchain technology.
  • a request for transmission of the first data and the second data may be transmitted to at least one external electronic device of the plurality of external electronic devices 160 and 161, and a request for transmission of one data or transmission of three or more data.
  • the request may be transmitted to at least one external electronic device of the plurality of external electronic devices 160 and 161 or the plurality of external electronic devices 160 and 161.
  • the processor 130 may receive first data and second data from the plurality of external electronic devices 160 and 161 through the communication circuit 110.
  • the processor 130 may generate a plurality of first private keys by applying at least one of the first data and the second data and the generated first value to the second algorithm stored in the memory 120.
  • the processor 130 selects one of the first data and the second data according to the reception order of the first data and the second data, and applies the selected data and the first value to the second algorithm to apply a plurality of agents. 1 You can create a private key. However, this is only for the purpose of description and the present invention is not limited thereto, and one of the first data and the second data may be selected in various ways.
  • the processor 130 may generate a plurality of first private keys by applying both the first data and the second data and the first value to the second algorithm.
  • the processor 130 may obtain a first hash value and a second hash value for each of the first data and the second data by using a hash function.
  • the processor 130 may generate a plurality of first private keys by applying at least one of the first hash value and the second hash value and the first value to the second algorithm.
  • the processor 130 may generate a plurality of first public keys corresponding to the generated plurality of first private keys using an algorithm configured to convert the private key into a public key.
  • the processor 130 may generate address information used for a transaction of the first cryptocurrency, using the generated plurality of first public keys.
  • the processor 130 may set the number of private keys required for the electronic signature used in the transaction of the first cryptocurrency through the address information among the plurality of generated first public keys.
  • the processor 150 may set the number of private keys required for the electronic signature that is performed during the transaction of at least a portion of the first cryptocurrency through the generated address information. For example, the processor 130 may set the number of private keys to be equal to or less than the number of generated public keys.
  • the processor 130 may generate the address information using the plurality of first public keys and then discard the generated plurality of first private keys. In addition, the processor 130 transmits the generated plurality of first private keys to the plurality of external electronic devices 150 and 151 before discarding the generated plurality of first private keys, and the plurality of external electronic devices 150. 151 may store the plurality of received first private keys. The processor 130 may transmit the generated plurality of first private keys to the plurality of external electronic devices 150 and 151 without encrypting them, or encrypt the generated plurality of first private keys to provide the plurality of external electronic devices ( 150, 151 may be transmitted.
  • the processor 130 may encrypt the plurality of first private keys themselves and transmit them to the plurality of external electronic devices 150 and 151, or may transmit the plurality of first private keys using a plurality of encrypted protocols. The transmission may be transmitted to the external electronic devices 150 and 151. As another example, the processor 130 may encrypt the plurality of first private keys themselves and transmit the plurality of first private keys encrypted using an encrypted protocol to the plurality of external electronic devices 150 and 151. .
  • the processor 130 may perform an electronic signature on a transaction message for a transaction of the first cryptocurrency.
  • the plurality of first private keys may be received and used from the plurality of external electronic devices 150 and 151 without restoring the plurality of first private keys.
  • the processor 130 applies the first input to the first algorithm to apply the first value. Can be regenerated. For example, the processor 130 re-receives a first input that is identical to a first input applied to the first algorithm to generate a first value used to generate a plurality of first private keys. By applying the received first input, a first value identical to the first value used for generating the plurality of first private keys may be regenerated.
  • the processor 130 after discarding the generated plurality of first private keys, the processor 130 sends a request for transmission of the first data and the second data according to the second input received again through the input interface 140.
  • the communication circuit 110 may be controlled to transmit to the plurality of external electronic devices 160 and 161.
  • the processor 130 may receive first data and second data from the plurality of external electronic devices 160 and 161 through the communication circuit 110.
  • the processor 130 may restore the plurality of first private keys by applying at least one of the first data and the second data and the generated first value to the second algorithm stored in the memory 120.
  • the processor 130 may apply at least one of the first data and the second data and the first value to the second algorithm in the same manner as the method of generating the plurality of first private keys, thereby generating the plurality of first private keys. You can restore your private key.
  • the processor 130 may perform the electronic signature using each of the plurality of first private keys restored in the first transaction message generated for the transaction of the first cryptocurrency.
  • the processor 130 may electronically sign the first transaction message by using the plurality of restored first private keys to prove that the user who generated the first transaction message is the user of the electronic device 100. .
  • the processor 130 may control the communication circuit 110 to broadcast the first transaction message on which the electronic signature has been performed using each of the plurality of restored first private keys.
  • the at least one second external electronic device operating as a node associated with the blockchain receives the first transaction message, and the first transaction message is decrypted with a plurality of first public keys corresponding to the plurality of first private keys to make the first transaction. You can validate the message. When the validity of the first transaction message is verified, the at least one second external electronic device may determine that the transaction of the first cryptocurrency confirmed through the first transaction message is a valid transaction. In addition, the processor 130 may discard the plurality of restored first private keys after broadcasting the first transaction message.
  • the processor 130 may generate or restore the private key using the disclosed data, and discard the private key after using the generated or restored private key. Through this, the risk of leakage of the private key can be reduced, and since the user does not separately manage the private key, convenience for the user can be increased.
  • the processor 130 receives a plurality of public keys or a plurality of private keys from a plurality of external electronic devices 150 and 151 or generates a plurality of public information in order to generate address information or digitally sign a transaction message.
  • the processor 130 receives some of a plurality of public keys or a plurality of private keys required for generating address information or digitally signing a transaction message from the plurality of external electronic devices 150 and 151, and generates others. can do.
  • the processor 130 may further use at least one public key or at least one private key stored in the memory 120 to generate address information or digitally sign a transaction message.
  • FIG. 2 is a flowchart illustrating a method of generating address information used in a cryptocurrency transaction by an electronic device according to various embodiments of the present disclosure.
  • the electronic device 100 may access the plurality of external electronic devices 150 and 151 to receive the plurality of public keys.
  • the processor 130 uses a plurality of connection information stored in the memory 120.
  • the communication circuit 110 may be controlled to connect to the external electronic devices 150 and 151.
  • the processor 130 may display a screen for requesting input of the authentication information through a display.
  • the processor 130 may control the communication circuit 110 to access the plurality of external electronic devices 150 and 151 using authentication information received through the input interface 140 and connection information stored in the memory 120. have.
  • the electronic device 100 may receive a plurality of public keys from the plurality of external electronic devices 150 and 151.
  • the processor 130 may request transmission of a public key stored in each of the plurality of external electronic devices 150 and 151.
  • the processor 130 may receive, via the communication circuit 110, a plurality of public keys transmitted by each of the plurality of external electronic devices 150 and 151 in response to the public key transmission request.
  • the electronic device 100 may generate address information used for a transaction of the first cryptocurrency using the received plurality of public keys.
  • the processor 130 uses the public key to generate address information used for the transaction of the cryptocurrency, and the address information used for the transaction of the first cryptocurrency using the received plurality of public keys. Can be generated.
  • the electronic device 100 may set the number of private keys required for the electronic signature used in the transaction of the first cryptocurrency.
  • the processor 130 is required for the electronic signature used in the transaction of the first cryptocurrency through the address information generated in step 20 of the plurality of private keys stored in the plurality of external electronic devices 150 and 151. You can set the number of private keys.
  • the processor 130 may set the number of private keys to be equal to or less than the number of received public keys. For example, when the number of the plurality of public keys received is a, the processor 130 may not exceed the number of private keys required for the electronic signature used in the transaction of the first cryptocurrency through the generated address information. It can be set to b, the number of.
  • FIG. 3 is a flowchart illustrating a method of operating an electronic device according to whether a public key is modulated according to various embodiments of the present disclosure.
  • the electronic device 100 determines whether at least one public key of the plurality of public keys has been tampered with before generating address information used for a transaction of the first cryptocurrency. Can be.
  • the processor 130 may check whether the received plurality of public keys is modulated based on information for confirming whether the plurality of public keys are stored in the memory 120.
  • a plurality of public keys have been modulated, a plurality of private keys corresponding to the plurality of public keys may have been modulated. Therefore, it is necessary to confirm whether or not the plurality of public keys have been modulated before generating address information.
  • the electronic device 100 may display a message indicating that the address information used for the transaction of the first cryptocurrency cannot be generated using the received plurality of public keys. Can be.
  • the processor 130 may display a message on the display indicating that the address information used for the transaction of the first cryptocurrency cannot be generated.
  • the processor 130 may be stored in at least one external electronic device storing at least one public key whose modulation is confirmed among the plurality of external electronic devices 150 and 151. Information on the display can be displayed. In this way, the user may not use at least one public key stored in the at least one external electronic device to generate address information, or may cause the new private key and the public key to be stored again in the at least one external electronic device.
  • the electronic device 100 may generate address information used for a transaction of the first cryptocurrency using the received plurality of public keys. For example, when it is determined that the plurality of public keys are not tampered with, the processor 130 uses the received plurality of public keys according to an algorithm for generating address information used for a transaction of a cryptocurrency using the public key. To generate address information used for the transaction of the first cryptocurrency. In addition, the processor 130 may display the generated address information on the display and store the generated address information in the memory 120.
  • FIG. 4 is a flowchart of a method for broadcasting a transaction message by an electronic device according to various embodiments of the present disclosure.
  • the electronic device 100 may receive a set number of first private keys among a plurality of private keys from at least one third external electronic device among the plurality of external electronic devices 150 and 151.
  • the processor 130 may receive at least one third external electronic device to receive a set number of first private keys from at least one third external electronic device of the plurality of external electronic devices 150 and 151.
  • the device may send a request for transmission of the private key.
  • the at least one third external electronic device may be selected from among the plurality of external electronic devices 150 and 151 according to a user's input.
  • the processor 130 may transmit a transmission request for the private key to the selected at least one third external electronic device.
  • the at least one third external electronic device may be selected from among the plurality of external electronic devices 150 and 151 according to a set algorithm, and the set number of external electronic devices from among the plurality of external electronic devices 150 and 151. May be arbitrarily selected.
  • the electronic device 100 may perform an electronic signature using each of the plurality of first private keys received for the first transaction message generated for the transaction of the first cryptocurrency.
  • the processor 130 may digitally sign the first transaction message by using the plurality of first private keys to prove that the user who generated the first transaction message is the user of the electronic device 100. Can be.
  • the processor 130 may determine whether at least one of the first private keys of the plurality of first private keys is modulated based on information for confirming whether the plurality of private keys are stored in the memory 120. Can be. When it is confirmed that the plurality of first private keys are not modulated, the processor 130 may digitally sign each of the plurality of first private keys using the first transaction message. As another example, when it is determined that at least one first private key of the plurality of first private keys is modulated, the processor 130 may digitally sign the first transaction message using the plurality of first private keys. A message indicating that it is not possible can be output via the display.
  • the electronic device 100 may broadcast the first transaction message on which the electronic signature is performed using each of the plurality of first private keys.
  • the processor 130 may control the communication circuit 110 to broadcast the first transaction message on which the electronic signature is performed using each of the plurality of first private keys.
  • FIG. 5 is a flowchart illustrating an address generation method used for a cryptocurrency transaction by an electronic device according to various embodiments of the present disclosure.
  • the electronic device 100 may receive a first input from a user. For example, when a first input is received through the input interface 140, the processor 130 may determine whether the received first input corresponds to a set input.
  • the electronic device 100 may generate an arbitrary first value by converting the first input. For example, if the first input corresponds to a set input, the processor 130 may generate an arbitrary first value by applying the first input to the first algorithm.
  • the electronic device 100 may receive a second input from the user.
  • the second input may be an input for referring to the first data and the second data that are targets of the transmission request.
  • the second input may refer to the first data and the external electronic device that requests the second data.
  • the processor 130 may check the first data and the second data according to the second input.
  • the processor 130 may identify the first external electronic device 501 and the second external electronic device 502 that request the first data and the second data according to the second input.
  • the electronic device 100 transmits a transmission request for the first data to the first external electronic device 501 according to the received second input.
  • the electronic device 100 transmits a transmission request for the second data. It may transmit to the second external electronic device 502.
  • the processor 130 transmits a request for transmission of the first data to the first external electronic device 501 based on the second input, and transmits a request for transmission of the second data to the second external electronic device 502.
  • the communication circuit 110 can be controlled to do so.
  • the first external electronic device 501 and the second external electronic device 502 may include external electronic devices that operate as nodes associated with the blockchain.
  • the processor 130 may transmit a request for transmission of at least one data not referred to by the second input to at least one other external electronic device and receive at least one data.
  • the processor 130 may not use the received at least one data to generate address information used for the transaction of the first cryptocurrency. In this way, it is possible to prevent other users from knowing what data is used to generate address information used in the transaction of the first cryptocurrency, thereby preventing the private key from being leaked by another user. .
  • the first external electronic device 501 may retrieve the first data and transmit the first data to the electronic device 100.
  • the second external electronic device 502 may retrieve the second data and transmit the second data to the electronic device 100 in response to the request for transmission of the second data.
  • steps 530 to 541 may be repeated a predetermined number of times in order to enhance security of the private key generation method.
  • the number of data used to generate the private key may be two or more depending on the setting.
  • the electronic device 100 may generate a plurality of first private keys using at least one of the received first data and the second data and the generated first value.
  • the processor 130 may generate a plurality of first private keys by applying at least one of the first data and the second data and the generated first value to a second algorithm stored in the memory 120.
  • the processor 130 may store the generated plurality of first private keys in the secure area of the memory 120.
  • the security area of the memory 120 may be an area logically divided to prevent access of at least one component of the electronic device 100 to which the right is not authorized.
  • the processor 130 may discard the first data, the second data, and the first value. For example, the processor 130 may delete the first data, the second data, and the first value stored in the memory 120.
  • the electronic device 100 may generate address information used for a transaction of the first cryptocurrency using the generated plurality of first private keys.
  • the processor 130 may generate a plurality of first public keys corresponding to the generated plurality of first private keys by using an algorithm configured to convert the private key into a public key.
  • the processor 130 may generate address information used for a transaction of the first cryptocurrency, using the generated plurality of first public keys.
  • the processor 130 may set the number of private keys required for the electronic signature that is performed during the transaction of at least a portion of the first cryptocurrency through the generated address information.
  • the electronic device 100 may discard the plurality of first private keys.
  • the processor 130 may generate the address information using the plurality of first public keys and then discard the plurality of first private keys.
  • the processor 130 may delete the plurality of first private keys stored in the secure area of the memory 120.
  • the electronic device 100 may prevent the generated plurality of first private keys from being repeatedly used and restore and use the private key whenever a private key is needed in a transaction of a cryptocurrency. The method of restoring the private key will be described later.
  • FIG. 6 is a flowchart of a method for broadcasting a transaction message by an electronic device according to various embodiments of the present disclosure.
  • the electronic device 100 may receive a first input from a user.
  • the processor 130 may discard the plurality of generated first private keys and then receive the first input corresponding to the input set through the input interface 140 again.
  • the electronic device 100 may generate a first value by converting the first input.
  • the processor 130 may regenerate the first value by applying the first input to the first algorithm.
  • the first algorithm may be configured to transform the first input to generate an arbitrary first value, and then, if the first input is received again, convert the first input to generate the first value.
  • the electronic device 100 may receive a second input from the user.
  • the processor 130 may confirm the first data and the second data according to the second input received again after discarding the plurality of first private keys.
  • the processor 130 may identify the first external electronic device 601 and the second external electronic device 602 that request the first data and the second data according to the second input received again.
  • the electronic device 100 transmits a transmission request for the first data to the first external electronic device 601 according to the second input.
  • the electronic device 100 transmits a transmission request for the second data. It can transmit to the external electronic device 602.
  • the processor 130 transmits a transmission request for the first data identified according to the second input to the first external electronic device 601 and transmits a transmission request for the second data identified according to the second input to the second external.
  • the communication circuit 110 may be controlled to transmit to the electronic device 602.
  • the first external electronic device 601 and the second external electronic device 602 may include external electronic devices that operate as nodes associated with the blockchain.
  • the processor 130 may transmit a request for transmission of at least one data not referred to by the second input to at least one other external electronic device and receive at least one data.
  • the processor 130 may not use the received at least one data to generate address information used for the transaction of the first cryptocurrency. In this way, it is possible to prevent other users from knowing what data is used to generate address information used in the transaction of the first cryptocurrency, thereby preventing the private key from being leaked by another user. .
  • the first external electronic device 601 may retrieve the first data and transmit the first data to the electronic device 100 in response to the request for transmission of the first data.
  • the second external electronic device 602 may search for and transmit the second data to the electronic device 100 in response to the request for transmission of the second data.
  • steps 630 to 641 may be repeated a predetermined number of times.
  • the number of data used to generate the private key may be two or more depending on the setting.
  • the electronic device 100 may restore the plurality of first private keys using at least one of the received first data and the second data and the generated first value.
  • the processor 130 may restore the plurality of first private keys by applying at least one of the first data and the second data and the generated first value to the second algorithm stored in the memory 120.
  • the number of the plurality of first private keys to be restored may be the number of private keys required for an electronic signature performed at the time of the transaction of at least a portion of the first cryptocurrency, which is set when generating address information used for the transaction of the first cryptocurrency. .
  • the electronic device 100 may perform an electronic signature by using each of the plurality of first private keys restored in the first transaction message generated for the transaction of the first cryptocurrency.
  • the processor 130 generates a first transaction message for a transaction of the first cryptocurrency according to a user's input, and digitally signs each of the plurality of first private keys restored in the first transaction message. Can be performed.
  • the electronic device 100 may broadcast the first transaction message.
  • the processor 130 may control the communication circuit 110 to broadcast the first transaction message on which the electronic signature is performed using each of the restored plurality of first private keys.
  • the electronic device 100 may discard the plurality of restored first private keys.
  • the processor 130 may digitally sign the first transaction message using each of the plurality of first private keys and then discard the plurality of restored first private keys.
  • the electronic device 100 may prevent the generated plurality of second private keys from being repeatedly used, and restore and use the private key whenever a private key is required in a transaction of a cryptocurrency.
  • Computer-readable recording media include all kinds of recording devices that store data that can be read by a computer system. Examples of computer-readable recording media may include ROM, RAM, CD-ROM, magnetic tape, floppy disk, optical data storage, and the like.
  • the computer readable recording medium can also be distributed over network coupled computer systems so that the computer readable code is stored and executed in a distributed fashion.
  • functional programs, codes, and code segments for implementing the above embodiments can be easily inferred by programmers in the art to which the present disclosure belongs.

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

L'invention concerne un dispositif électronique permettant d'effectuer une transaction de cryptomonnaie à base de chaîne de blocs. Le dispositif électronique peut comprendre : un circuit de communication qui est connecté au moyen d'un réseau et établit une communication avec une pluralité de dispositifs électroniques externes dans lesquels sont stockées respectivement une pluralité de clés privées ainsi qu'une pluralité de clés publiques correspondant à la pluralité de clés privées ; une mémoire permettant de stocker des informations d'accès pour accéder à la pluralité de dispositifs électroniques externes ; et un processeur connecté électriquement à la mémoire et au circuit de communication. Le processeur amène le circuit de communication à accéder à la pluralité de dispositifs électroniques externes au moyen des informations d'accès ; reçoit la pluralité de clés publiques de la pluralité de dispositifs électroniques externes par le biais du circuit de communication ; génère des informations d'adresse utilisées pour la transaction d'une première cryptomonnaie à l'aide de la pluralité de clés publiques ; et configure le nombre de clés privées requises pour une signature numérique utilisée pour la transaction de la première cryptomonnaie au moyen des informations d'adresse, parmi la pluralité de clés privées.
PCT/KR2019/003298 2018-03-22 2019-03-21 Procédé, dispositif électronique et support d'enregistrement lisible par ordinateur permettant de générer des informations d'adresse utilisées pour une transaction de cryptomonnaie à base de chaîne de blocs WO2019182377A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2018-0033148 2018-03-22
KR1020180033148A KR101952329B1 (ko) 2018-03-22 2018-03-22 블록체인 기반 암호화폐의 트랜잭션에 이용되는 주소 정보 생성 방법, 전자 장치 및 컴퓨터 판독 가능한 기록 매체

Publications (1)

Publication Number Publication Date
WO2019182377A1 true WO2019182377A1 (fr) 2019-09-26

Family

ID=65562812

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2019/003298 WO2019182377A1 (fr) 2018-03-22 2019-03-21 Procédé, dispositif électronique et support d'enregistrement lisible par ordinateur permettant de générer des informations d'adresse utilisées pour une transaction de cryptomonnaie à base de chaîne de blocs

Country Status (2)

Country Link
KR (1) KR101952329B1 (fr)
WO (1) WO2019182377A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220094675A1 (en) * 2017-03-31 2022-03-24 Vijay Madisetti Method and System for Zero-Knowledge and Identity Based Key Management for Decentralized Applications

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102358329B1 (ko) * 2020-03-11 2022-02-04 아주대학교산학협력단 암호화폐 전자지갑의 소유권 변경 방법 및 장치
KR102318947B1 (ko) * 2020-08-21 2021-10-27 세종대학교산학협력단 개인 정보 보호 방법과 이를 수행하기 위한 컴퓨팅 장치 및 시스템
KR102303431B1 (ko) * 2020-12-03 2021-09-23 주식회사 한컴위드 당사자 간의 전자 계약을 지원하는 블록체인 기반의 전자 계약 관리 시스템 장치 및 그 동작 방법

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20030025384A (ko) * 2001-09-20 2003-03-29 한국전자통신연구원 액티브 네트워크에 있어서 액티브 노드간의 안전한 액티브패킷전송 방법
KR20160024185A (ko) * 2014-08-25 2016-03-04 아이보 (주) SE(Secure element)를 이용한 암호화폐 관리 시스템 및 그 방법
KR20160095720A (ko) * 2015-02-03 2016-08-12 한양대학교 에리카산학협력단 암호화 화폐의 거래를 보호하는 방법 및 장치
KR101778768B1 (ko) * 2017-04-21 2017-09-18 (주)케이사인 IoT 기기 제어 방법 및 시스템
KR20170141976A (ko) * 2016-06-16 2017-12-27 주식회사 티모넷 전자 서명 서비스 시스템 및 방법

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20030025384A (ko) * 2001-09-20 2003-03-29 한국전자통신연구원 액티브 네트워크에 있어서 액티브 노드간의 안전한 액티브패킷전송 방법
KR20160024185A (ko) * 2014-08-25 2016-03-04 아이보 (주) SE(Secure element)를 이용한 암호화폐 관리 시스템 및 그 방법
KR20160095720A (ko) * 2015-02-03 2016-08-12 한양대학교 에리카산학협력단 암호화 화폐의 거래를 보호하는 방법 및 장치
KR20170141976A (ko) * 2016-06-16 2017-12-27 주식회사 티모넷 전자 서명 서비스 시스템 및 방법
KR101778768B1 (ko) * 2017-04-21 2017-09-18 (주)케이사인 IoT 기기 제어 방법 및 시스템

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220094675A1 (en) * 2017-03-31 2022-03-24 Vijay Madisetti Method and System for Zero-Knowledge and Identity Based Key Management for Decentralized Applications
US11720891B2 (en) * 2017-03-31 2023-08-08 Vijay Madisetti Method and system for zero-knowledge and identity based key management for decentralized applications
US11900368B2 (en) 2017-03-31 2024-02-13 Vijay Madisetti Method and system for zero-knowledge and identity based key management for decentralized applications

Also Published As

Publication number Publication date
KR101952329B1 (ko) 2019-02-26

Similar Documents

Publication Publication Date Title
WO2019182377A1 (fr) Procédé, dispositif électronique et support d'enregistrement lisible par ordinateur permettant de générer des informations d'adresse utilisées pour une transaction de cryptomonnaie à base de chaîne de blocs
CN106686008B (zh) 信息存储方法及装置
WO2016137304A1 (fr) Sécurité de bout en bout sur la base de zone de confiance
WO2021095998A1 (fr) Procédé et système informatiques sécurisés
JP6307665B2 (ja) 再生不能通信セッションのためのシステムおよび方法
WO2018030707A1 (fr) Système et procédé d'authentification, et équipement d'utilisateur, serveur d'authentification, et serveur de service pour exécuter ledit procédé
WO2018151390A1 (fr) Dispositif de l'internet des objets
WO2020147383A1 (fr) Procédé, dispositif et système d'examen et d'approbation de processus utilisant un système de chaîne de blocs, et support de stockage non volatil
WO2019132272A1 (fr) Identifiant en tant que service basé sur une chaîne de blocs
WO2012093900A2 (fr) Procédé et dispositif pour authentifier une entité de réseau personnel
WO2020032351A1 (fr) Procédé permettant d'établir une identité numérique anonyme
WO2019132270A1 (fr) Procédé de communication sécurisé dans un environnement nfv et système associé
WO2020101087A1 (fr) Système et procédé de chiffrement pour traitement d'informations personnelles
WO2022126972A1 (fr) Procédé de communication de données, système de gestion de clé, dispositif et support de stockage
WO2019098790A1 (fr) Dispositif électronique et procédé de transmission et de réception de données d'après un système d'exploitation de sécurité dans un dispositif électronique
WO2017209467A1 (fr) Procédé et appareil pour fournir un service de sécurité de données p2p dans un environnement iot
WO2015178597A1 (fr) Système et procédé de mise à jour de clé secrète au moyen d'un module puf
US9825920B1 (en) Systems and methods for multi-function and multi-purpose cryptography
WO2018032583A1 (fr) Procédé et appareil d'acquisition d'informations de localisation d'un terminal
US20240086562A1 (en) User data management method and related device
WO2023226778A1 (fr) Procédé et appareil d'authentification d'identité et dispositif électronique et support de stockage lisible par ordinateur
WO2018004114A2 (fr) Système d'authentification de proxy, et procédé d'authentification pour fournir un service de proxy
WO2019017525A1 (fr) Serveur et système d'authentification d'utilisateur
WO2012165901A2 (fr) Procédé destiné à une canalisation de sécurité entre terminaux
WO2023085663A1 (fr) Système d'authentification de véhicule

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19772394

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19772394

Country of ref document: EP

Kind code of ref document: A1