CN110990872B - Private key export two-dimensional code storage and scanning recovery method based on block chain - Google Patents

Private key export two-dimensional code storage and scanning recovery method based on block chain Download PDF

Info

Publication number
CN110990872B
CN110990872B CN201911219107.4A CN201911219107A CN110990872B CN 110990872 B CN110990872 B CN 110990872B CN 201911219107 A CN201911219107 A CN 201911219107A CN 110990872 B CN110990872 B CN 110990872B
Authority
CN
China
Prior art keywords
character string
private key
ciphertext
mobile phone
generating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911219107.4A
Other languages
Chinese (zh)
Other versions
CN110990872A (en
Inventor
肖伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Naughty Tiger (Hunan) Technology Co.,Ltd.
Original Assignee
Chengdu Chain Fish Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Chain Fish Technology Co ltd filed Critical Chengdu Chain Fish Technology Co ltd
Priority to CN201911219107.4A priority Critical patent/CN110990872B/en
Publication of CN110990872A publication Critical patent/CN110990872A/en
Application granted granted Critical
Publication of CN110990872B publication Critical patent/CN110990872B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a block chain-based two-dimensional code export private key storage and scanning recovery method, which comprises the following steps: creating a private key pair; generating an account ciphertext character string; generating a private key confusion character string; generating a ciphertext confusion character string; generating a mobile phone number ciphertext character string; generating a key token; deriving a secret key two-dimensional code; generating a ciphertext token string; generating a verified mobile phone number character string; reversely decoding the ciphertext token character string and obtaining a mobile phone number ciphertext character string; and obtaining the private key through inverse solution. Through the scheme, the method has the advantages of safety, reliability, simplicity and convenience in operation and the like, and has high practical value and popularization value in the technical field of private key storage and recovery.

Description

Private key export two-dimensional code storage and scanning recovery method based on block chain
Technical Field
The invention relates to the technical field of private key storage and recovery, in particular to a two-dimensional code export and scanning recovery method based on a block chain for private keys.
Background
It is well known that private keys are very important for blockchain projects and digital asset wallets, and can be said to be keys to the blockchain world. While it is now primarily used to control virtual digital assets, it is conceivable that future extensions to the control of various assets, identities (e.g., car keys, digital identities, certificates) are anticipated. If the private keys are lost once, the digital assets and control rights of the private keys are all lost. At the same time, the user cannot ask anyone or organization to help you retrieve their private key (decentralized feature determination). Therefore, if blockchain knowledge and applications are expected to continue to gain popularity, the private key storage and recovery scheme will become the fundamental configuration of the blockchain world.
However, the storage and recovery of the private key of the block chain in the prior art have the following problems:
firstly, a private key direct storage mode:
at present, an existing private key is a string of unordered character strings generated through asymmetric encryption, the unordered character strings can not be set at will like traditional bank passwords, the private key is generated as long as the character strings are directly copied and stored in a computer or mobile equipment, and due to the fact that a plaintext is easy to steal, the digital asset can be exposed to the risk of being stolen after being generally stolen; therefore, the security performance of the direct storage mode is extremely low.
Second, mnemonic to word storage:
at present, some private key mnemonics (another form of private key) are generated by ether houses, and a copy of the mnemonics is backed up in advance, and the backup mode depends on a user. Typically, the user will choose to copy and store in the insurance location, but this solution still faces the risk of a "single point failure", such as loss of paper to record mnemonics, and the like. Since the mnemonic is also another form of the private key, if the mnemonic is revealed, which is equivalent to the private key being revealed, the digital asset is also at risk of theft.
Thirdly, a keystore storage mode:
currently, the market has a separate mainstream public chain such as etherhouse supporting this storage mode, which is an encrypted file of the etherhouse private key. If this document is lost, it means that the user has lost the ability to sign the transaction, meaning that the user's funds are permanently locked into the account.
In summary, the storage technologies in the prior art all have the problems of relative security, storage convenience and migration reliability; therefore, a method for storing, scanning and recovering a private key derived two-dimensional code, which is simple and convenient and has high security performance, needs to be provided.
Disclosure of Invention
In view of the above problems, an object of the present invention is to provide a method for storing and scanning and recovering a private key derived two-dimensional code based on a block chain, and the technical solution adopted by the present invention is as follows:
a two-dimensional code storage and scanning recovery method based on private key derivation of a block chain comprises the following steps:
private key two-dimensional code export storage:
generating a pair of public key and private key by adopting an asymmetric encryption algorithm;
generating an account hash character string according to the account name of the user;
generating a UUID character string by adopting a universal unique identification code algorithm;
extracting the first n-bit character number and the last n-bit character number of the UUID character string; n is an integer greater than or equal to 5;
obtaining a confusion character string by combining the first n-bit character number of the UUID character string, the private key and the last n-bit character number of the UUID character string;
acquiring a digital password preset by a user, and encrypting the digital password and the confusion character string by adopting a symmetric encryption algorithm to generate a ciphertext confusion character string;
encrypting the mobile phone number of the user by adopting a Hash algorithm and generating a mobile phone number ciphertext character string;
combining an account hash character string, a ciphertext confusion character string and a mobile phone number ciphertext character string, and symmetrically encrypting to generate a key token;
generating a corresponding two-dimensional code for the key token and storing the two-dimensional code;
(II) recovering the two-dimensional code encryption private key:
the user verifies the validity of the mobile phone by using the short message, scans the two-dimensional code to read the two-dimensional code information of the private key and generates a ciphertext token character string;
encrypting a mobile phone number corresponding to a mobile phone currently used by a user by adopting a Hash algorithm, and generating a verified mobile phone number character string;
reversely decoding the ciphertext token character string and obtaining a mobile phone number ciphertext character string;
judging whether the mobile phone number ciphertext character string is consistent with the mobile phone number character string; if not, ending the private key recovery;
otherwise, the private key is obtained by inverse solution.
Further, the method comprises the steps of generating a pair of a public key and a private key by adopting an asymmetric encryption algorithm, and creating an account by utilizing a main chain public key and private key rule; the account number includes an account name.
Preferably, the inverse solution to obtain the private key comprises the following steps:
the generated key token is reversely solved to obtain an account hash character string, a ciphertext confusion character string and a mobile phone number ciphertext character string;
the ciphertext confusion character string is reversely solved to obtain a digital password and a confusion character string;
and reversely solving the confusion character string to obtain the first n-bit character number of the UUID character string, the private key and the last n-bit character number of the UUID character string.
The private key storage and recovery method based on the block chain comprises the following steps:
private key storage:
generating a pair of public key and private key by adopting an asymmetric encryption algorithm;
generating an account hash character string according to the account name of the user;
generating a UUID character string by adopting a universal unique identification code algorithm;
extracting the first n-bit character number and the last n-bit character number of the UUID character string; n is an integer greater than or equal to 5;
obtaining a confusion character string by combining the first n-bit character number of the UUID character string, the private key and the last n-bit character number of the UUID character string;
acquiring a digital password preset by a user, and encrypting the digital password and the confusion character string by adopting a symmetric encryption algorithm to generate a ciphertext confusion character string;
encrypting the mobile phone number of the user by adopting a Hash algorithm and generating a mobile phone number ciphertext character string;
combining an account hash character string, a ciphertext confusion character string and a mobile phone number ciphertext character string, and symmetrically encrypting to generate a key token;
uploading the key token to a cloud server, and symmetrically encrypting;
(II) private key recovery:
the user verifies the validity of the mobile phone by using the short message and requests the cloud server to obtain a ciphertext token character string corresponding to the user;
encrypting a mobile phone number corresponding to a mobile phone currently used by a user by adopting a Hash algorithm, and generating a verified mobile phone number character string;
reversely decoding the ciphertext token character string and obtaining a mobile phone number ciphertext character string;
judging whether the mobile phone number ciphertext character string is consistent with the mobile phone number character string; if not, ending the private key recovery;
otherwise, the private key is obtained by inverse solution.
Further, the step of requesting the cloud server to obtain the ciphertext token character string corresponding to the user includes the following steps:
a user submits a request for obtaining a ciphertext token string;
and the cloud server queries the corresponding ciphertext token character string according to the user account number.
Further, the method comprises the steps of generating a pair of a public key and a private key by adopting an asymmetric encryption algorithm, and creating an account by utilizing a main chain public key and private key rule; the account number includes an account name.
Preferably, the inverse solution to obtain the private key comprises the following steps:
the generated key token is reversely solved to obtain an account hash character string, a ciphertext confusion character string and a mobile phone number ciphertext character string;
the ciphertext confusion character string is reversely solved to obtain a digital password and a confusion character string;
and reversely solving the confusion character string to obtain the first n-bit character number of the UUID character string, the private key and the last n-bit character number of the UUID character string.
The two-dimensional code storage method based on private key derivation of the block chain comprises the following steps:
generating a pair of public key and private key by adopting an asymmetric encryption algorithm;
generating an account hash character string according to the account name of the user;
generating a UUID character string by adopting a universal unique identification code algorithm;
extracting the first n-bit character number and the last n-bit character number of the UUID character string; n is an integer greater than or equal to 5;
obtaining a confusion character string by combining the first n-bit character number of the UUID character string, the private key and the last n-bit character number of the UUID character string;
acquiring a digital password preset by a user, and encrypting the digital password and the confusion character string by adopting a symmetric encryption algorithm to generate a ciphertext confusion character string;
encrypting the mobile phone number of the user by adopting a Hash algorithm and generating a mobile phone number ciphertext character string;
combining an account hash character string, a ciphertext confusion character string and a mobile phone number ciphertext character string, and symmetrically encrypting to generate a key token;
and generating a corresponding two-dimensional code for the key token and storing the two-dimensional code.
Compared with the prior art, the invention has the following beneficial effects:
(1) the invention skillfully adopts the block chain to create the account number and generates a set of asymmetric encrypted public key and private key; the invention utilizes the characteristics of block chain decentralized, distributed data storage, point-to-point transmission, consensus mechanism and encryption algorithm, and the situation of theft does not exist as long as the user does not intentionally reveal the private key;
(2) the invention adopts asymmetric encryption to obtain a set of public key and private key, which is more safe and reliable;
(3) according to the method, a token generating mode of remixing combined character strings is adopted, a user private key login token design is constructed, and the decoding difficulty is extremely high; firstly, an account name is encrypted by adopting a Hash algorithm, and a guarantee is provided for subsequent recovery verification; in addition, the method adopts the combination of the first n-bit character number of the UUID character string, the private key and the last n-bit character number of the UUID character string to obtain the confusion character string, the bit number of the confusion character string can be set according to the requirement, and the deciphering difficulty is increased; moreover, by encrypting the digital password and the confusion character string, a decipherer cannot know the content of the digital password; furthermore, the method adopts a combined encryption mode of the account hash character string, the ciphertext confusion character string and the mobile phone number ciphertext character string to obtain the key token; thus, it is not possible for a hacker to crack the private key.
(4) The method performs combined encryption on the token, the cloud server obtains the key token and performs symmetric encryption, so that the safety of the private key in various scenes is ensured, and the true private key cannot be stolen without a decryption rule even if the ciphertext is stolen;
(5) the encrypted character string is stored in the cloud server after being encrypted by at least one layer, so that even if the server database is attacked, a user takes the multi-layer encrypted character string, and even if a decipherer can decrypt multiple confusion rules, the decipherer can decrypt the multiple confusion rules by using the user wallet password;
(6) the operation of recovering and obtaining the private key is very simple; the method can simplify the recovery verification process while ensuring safety and reliability.
In conclusion, the method has the advantages of safety, reliability, simplicity and convenience in operation and the like, and has high practical value and popularization value in the technical field of private key storage and recovery.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present invention, and therefore should not be considered as limiting the scope of protection, and it is obvious for those skilled in the art that other related drawings can be obtained according to these drawings without inventive efforts.
Fig. 1 is a flow chart of two-dimensional code encryption and storage according to the present invention.
Fig. 2 is a flowchart of recovering a two-dimensional code ciphertext according to the present invention.
Fig. 3 is a flowchart of the cloud ciphertext recovery process of the present invention.
Detailed Description
To further clarify the objects, technical solutions and advantages of the present application, the present invention will be further described with reference to the accompanying drawings and examples, and embodiments of the present invention include, but are not limited to, the following examples. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Example 1
As shown in fig. 1 to fig. 3, the present embodiment provides a method for storing and scanning and recovering a private key derived two-dimensional code based on a block chain, where in the present embodiment, a user client wallet password needs to be set, and the setting and the determining correctness are conventional technologies, which is not described herein again. In this embodiment, the storage and scan recovery of the private key derived two-dimensional code includes the following steps:
a first part: and (3) exporting and storing the two-dimensional code of the private key:
(11) creating an account number by using a main chain public key and a private key through a block chain wallet, generating a pair of public key and private key by adopting an asymmetric encryption algorithm, and marking the private key as;
(12) and generating an account hash character string A according to the account name of the user.
(13) Generating a UUID character string U by adopting a universal unique identification code algorithm; extracting the first n-bit character number (marked as B1) and the last n-bit character number (marked as B2) of the UUID character string; here, n is defined by the user.
(14) Obtaining a confusion character string B by combining the first n-bit character number of the UUID character string, the private key and the last n-bit character number of the UUID character string; i.e. B1+ pk + B2; the confusion string B will be different due to the different number of n bits.
(15) And acquiring a digital password (which is a 6-bit password) preset by a user, and encrypting the digital password and the confusion character string by adopting a symmetric encryption algorithm to generate a ciphertext confusion character string BK.
(16) And encrypting the mobile phone number of the user by adopting a Hash algorithm, and generating a mobile phone number ciphertext character string C.
(17) And adopting an account hash character string, a ciphertext confusion character string and a mobile phone number ciphertext character string combination (A + BK + C), and symmetrically encrypting to generate the key token.
(18) And generating a corresponding two-dimensional code for the key token and storing the two-dimensional code.
A second part: recovering the two-dimensional code encryption private key:
(21) the user verifies the validity of the mobile phone by using the short message, scans the two-dimensional code to read the two-dimensional code information of the private key, and generates a ciphertext token string QR;
(22) encrypting a mobile phone number corresponding to a mobile phone currently used by a user by adopting a Hash algorithm, and generating a verified mobile phone number character string C;
(23) reversely decoding the ciphertext token character string and obtaining a mobile phone number ciphertext character string M;
(24) judging whether the mobile phone number ciphertext character string is consistent with the mobile phone number character string;
(241) if not, ending the private key recovery;
(242) otherwise, reversely solving to obtain the private key, comprising the following steps:
(2421) and reversely solving the generated key token to obtain an account hash character string, a ciphertext confusion character string and a mobile phone number ciphertext character string.
(2422) And reversely solving the ciphertext confusion character string to obtain the digital password and the confusion character string.
(2423) And reversely solving the confusion character string to obtain the first n-bit character number of the UUID character string, the private key and the last n-bit character number of the UUID character string.
In the embodiment, whether the mobile phone is legal or not is verified through the short message, and after the character string of the mobile phone number is judged, a private key is obtained by reversely solving the input user client side wallet password; even if the decipherer can obtain the mobile phone or the two-dimensional code, the final private key cannot be obtained.
Example 2
As shown in fig. 1 to fig. 3, the present embodiment provides a private key storage and recovery method based on a block chain, including the following steps:
first part, private key storage:
(31) creating an account number by using a main chain public key and a private key through a block chain wallet, generating a pair of public key and private key by adopting an asymmetric encryption algorithm, and marking the private key as;
(32) and generating an account hash character string A according to the account name of the user.
(33) Generating a UUID character string U by adopting a universal unique identification code algorithm; extracting the first n-bit character number (marked as B1) and the last n-bit character number (marked as B2) of the UUID character string; here, n is defined by the user.
(34) Obtaining a confusion character string B by combining the first n-bit character number of the UUID character string, the private key and the last n-bit character number of the UUID character string; i.e. B1+ pk + B2; the confusion string B will be different due to the different number of n bits.
(35) And acquiring a digital password (which is a 6-bit password) preset by a user, and symmetrically encrypting the digital password and the confusion character string to generate a ciphertext confusion character string BK.
(36) And encrypting the mobile phone number of the user by adopting a Hash algorithm, and generating a mobile phone number ciphertext character string C.
(37) And adopting an account hash character string, a ciphertext confusion character string and a mobile phone number ciphertext character string combination (A + BK + C), and symmetrically encrypting to generate the key token.
(38) And uploading the key token to a cloud server, and carrying out symmetric encryption.
Second part, private key recovery:
(41) the user verifies the validity of the mobile phone by using the short message and requests the cloud server to obtain a ciphertext token string QR corresponding to the user; the user requests to obtain the ciphertext token character string request, and the cloud server queries the corresponding ciphertext token character string according to the user account number.
(42) Encrypting a mobile phone number corresponding to a mobile phone currently used by a user by adopting a Hash algorithm, and generating a verified mobile phone number character string C;
(43) reversely decoding the ciphertext token character string and obtaining a mobile phone number ciphertext character string M;
(44) judging whether the mobile phone number ciphertext character string is consistent with the mobile phone number character string;
(441) if not, ending the private key recovery;
(442) otherwise, reversely solving to obtain the private key, comprising the following steps:
(4421) and reversely solving the generated key token to obtain an account hash character string, a ciphertext confusion character string and a mobile phone number ciphertext character string.
(4422) And reversely solving the ciphertext confusion character string to obtain the digital password and the confusion character string.
(4423) And reversely solving the confusion character string to obtain the first n-bit character number of the UUID character string, the private key and the last n-bit character number of the UUID character string.
In conclusion, the invention fills the technical blank of multiple hybrid combination encryption storage and private key recovery, has outstanding substantive characteristics and obvious progress compared with the prior art, and has very high practical value and popularization value in the technical field of private key storage and recovery.
The above-mentioned embodiments are only preferred embodiments of the present invention, and do not limit the scope of the present invention, but all the modifications made by the principles of the present invention and the non-inventive efforts based on the above-mentioned embodiments shall fall within the scope of the present invention.

Claims (8)

1. The two-dimensional code storage and scanning recovery method based on private key derivation of the block chain is characterized by comprising the following steps:
private key two-dimensional code export storage:
generating a pair of public key and private key by adopting an asymmetric encryption algorithm;
generating an account hash character string according to the account name of the user;
generating a UUID character string by adopting a universal unique identification code algorithm;
extracting the first n-bit character number and the last n-bit character number of the UUID character string; n is an integer greater than or equal to 5;
obtaining a confusion character string by combining the first n-bit character number of the UUID character string, the private key and the last n-bit character number of the UUID character string;
acquiring a digital password preset by a user, and encrypting the digital password and the confusion character string by adopting a symmetric encryption algorithm to generate a ciphertext confusion character string;
encrypting the mobile phone number of the user by adopting a Hash algorithm and generating a mobile phone number ciphertext character string;
combining an account hash character string, a ciphertext confusion character string and a mobile phone number ciphertext character string, and symmetrically encrypting to generate a key token;
generating a corresponding two-dimensional code for the key token and storing the two-dimensional code;
(II) recovering the two-dimensional code encryption private key:
the user verifies the validity of the mobile phone by using the short message, scans the two-dimensional code to read the two-dimensional code information of the private key and generates a ciphertext token character string;
encrypting a mobile phone number corresponding to a mobile phone currently used by a user by adopting a Hash algorithm, and generating a verified mobile phone number character string;
reversely decoding the ciphertext token character string and obtaining a mobile phone number ciphertext character string;
judging whether the mobile phone number ciphertext character string is consistent with the mobile phone number character string; if not, ending the private key recovery;
otherwise, the private key is obtained by inverse solution.
2. The two-dimensional code storage and scanning recovery method based on block chain private key derivation according to claim 1, wherein the generating a pair of public key and private key by using asymmetric encryption algorithm further comprises creating an account number by using a main chain public key and private key rule; the account number includes an account name.
3. The method for storing and scanning recovery of two-dimensional code derived from private key based on block chain according to claim 1, wherein the inverse solution to obtain private key comprises the following steps:
the generated key token is reversely solved to obtain an account hash character string, a ciphertext confusion character string and a mobile phone number ciphertext character string;
the ciphertext confusion character string is reversely solved to obtain a digital password and a confusion character string;
and reversely solving the confusion character string to obtain the first n-bit character number of the UUID character string, the private key and the last n-bit character number of the UUID character string.
4. The private key storage and recovery method based on the block chain is characterized by comprising the following steps:
private key storage:
generating a pair of public key and private key by adopting an asymmetric encryption algorithm;
generating an account hash character string according to the account name of the user;
generating a UUID character string by adopting a universal unique identification code algorithm;
extracting the first n-bit character number and the last n-bit character number of the UUID character string; n is an integer greater than or equal to 5;
obtaining a confusion character string by combining the first n-bit character number of the UUID character string, the private key and the last n-bit character number of the UUID character string;
acquiring a digital password preset by a user, and encrypting the digital password and the confusion character string by adopting a symmetric encryption algorithm to generate a ciphertext confusion character string;
encrypting the mobile phone number of the user by adopting a Hash algorithm and generating a mobile phone number ciphertext character string;
combining an account hash character string, a ciphertext confusion character string and a mobile phone number ciphertext character string, and symmetrically encrypting to generate a key token;
uploading the key token to a cloud server, and symmetrically encrypting;
(II) private key recovery:
the user verifies the validity of the mobile phone by using the short message and requests the cloud server to obtain a ciphertext token character string corresponding to the user;
encrypting a mobile phone number corresponding to a mobile phone currently used by a user by adopting a Hash algorithm, and generating a verified mobile phone number character string;
reversely decoding the ciphertext token character string and obtaining a mobile phone number ciphertext character string;
judging whether the mobile phone number ciphertext character string is consistent with the mobile phone number character string; if not, ending the private key recovery;
otherwise, the private key is obtained by inverse solution.
5. The method for storing and recovering the private key based on the block chain according to claim 4, wherein the step of requesting the cloud server to obtain the ciphertext token string corresponding to the user comprises the following steps:
a user submits a request for obtaining a ciphertext token string;
and the cloud server queries the corresponding ciphertext token character string according to the user account number.
6. The blockchain-based private key storage and recovery method according to claim 4, wherein the generating of the pair of the public key and the private key by using the asymmetric encryption algorithm further comprises creating an account number by using a rule of the main chain public key and the private key; the account number includes an account name.
7. The method for storing and recovering the private key based on the blockchain according to claim 4, wherein the inverse solution for obtaining the private key comprises the following steps:
the generated key token is reversely solved to obtain an account hash character string, a ciphertext confusion character string and a mobile phone number ciphertext character string;
the ciphertext confusion character string is reversely solved to obtain a digital password and a confusion character string;
and reversely solving the confusion character string to obtain the first n-bit character number of the UUID character string, the private key and the last n-bit character number of the UUID character string.
8. The two-dimensional code storage method based on private key derivation of the block chain is characterized by comprising the following steps:
generating a pair of public key and private key by adopting an asymmetric encryption algorithm;
generating an account hash character string according to the account name of the user;
generating a UUID character string by adopting a universal unique identification code algorithm;
extracting the first n-bit character number and the last n-bit character number of the UUID character string; n is an integer greater than or equal to 5;
obtaining a confusion character string by combining the first n-bit character number of the UUID character string, the private key and the last n-bit character number of the UUID character string;
acquiring a digital password preset by a user, and encrypting the digital password and the confusion character string by adopting a symmetric encryption algorithm to generate a ciphertext confusion character string;
encrypting the mobile phone number of the user by adopting a Hash algorithm and generating a mobile phone number ciphertext character string;
combining an account hash character string, a ciphertext confusion character string and a mobile phone number ciphertext character string, and symmetrically encrypting to generate a key token;
and generating a corresponding two-dimensional code for the key token and storing the two-dimensional code.
CN201911219107.4A 2019-12-03 2019-12-03 Private key export two-dimensional code storage and scanning recovery method based on block chain Active CN110990872B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911219107.4A CN110990872B (en) 2019-12-03 2019-12-03 Private key export two-dimensional code storage and scanning recovery method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911219107.4A CN110990872B (en) 2019-12-03 2019-12-03 Private key export two-dimensional code storage and scanning recovery method based on block chain

Publications (2)

Publication Number Publication Date
CN110990872A CN110990872A (en) 2020-04-10
CN110990872B true CN110990872B (en) 2022-03-25

Family

ID=70089485

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911219107.4A Active CN110990872B (en) 2019-12-03 2019-12-03 Private key export two-dimensional code storage and scanning recovery method based on block chain

Country Status (1)

Country Link
CN (1) CN110990872B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112804320B (en) * 2021-01-04 2023-02-28 德施曼机电(中国)有限公司 Lock control APP downloading method and system of intelligent door lock
CN117278986B (en) * 2023-11-23 2024-03-15 浙江小遛信息科技有限公司 Data processing method and data processing equipment for sharing travel

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1179912A1 (en) * 2000-08-09 2002-02-13 STMicroelectronics S.r.l. Chaotic encryption
CN107819571A (en) * 2017-09-29 2018-03-20 广东中科南海岸车联网技术有限公司 The generation method and device of private key
CN108833117A (en) * 2018-07-25 2018-11-16 海南新软软件有限公司 A kind of storage of private key and read method, device and hardware device
CN109150513A (en) * 2018-08-27 2019-01-04 深圳前海益链网络科技有限公司 Private key storage method, computer equipment and storage medium based on block chain
CN109766979A (en) * 2019-01-18 2019-05-17 北京思源互联科技有限公司 Two-dimensional code generation method, verification method and device
CN109818751A (en) * 2019-02-02 2019-05-28 百度在线网络技术(北京)有限公司 Key handling and application method, device, equipment and storage medium
KR101984254B1 (en) * 2018-09-21 2019-05-30 김성완 Node device constituting a block-chain network and an operation method of the node device
CN110324349A (en) * 2019-07-08 2019-10-11 喻汝成 A kind of block chain big data security processing system and method

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9106426B2 (en) * 2008-11-26 2015-08-11 Red Hat, Inc. Username based authentication and key generation

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1179912A1 (en) * 2000-08-09 2002-02-13 STMicroelectronics S.r.l. Chaotic encryption
CN107819571A (en) * 2017-09-29 2018-03-20 广东中科南海岸车联网技术有限公司 The generation method and device of private key
CN108833117A (en) * 2018-07-25 2018-11-16 海南新软软件有限公司 A kind of storage of private key and read method, device and hardware device
CN109150513A (en) * 2018-08-27 2019-01-04 深圳前海益链网络科技有限公司 Private key storage method, computer equipment and storage medium based on block chain
KR101984254B1 (en) * 2018-09-21 2019-05-30 김성완 Node device constituting a block-chain network and an operation method of the node device
CN109766979A (en) * 2019-01-18 2019-05-17 北京思源互联科技有限公司 Two-dimensional code generation method, verification method and device
CN109818751A (en) * 2019-02-02 2019-05-28 百度在线网络技术(北京)有限公司 Key handling and application method, device, equipment and storage medium
CN110324349A (en) * 2019-07-08 2019-10-11 喻汝成 A kind of block chain big data security processing system and method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
《基于UEFI的数字签名接口的设计和实现》;彭泉鑫;《中国优秀硕士学位论文全文数据库(信息科技辑)》;20160315;第I136-977页 *

Also Published As

Publication number Publication date
CN110990872A (en) 2020-04-10

Similar Documents

Publication Publication Date Title
US11496310B2 (en) Methods and systems for universal storage and access to user-owned credentials for trans-institutional digital authentication
US20200344071A1 (en) Personal device security using cryptocurrency wallets
KR101054970B1 (en) A system, apparatus, method, and computer readable recording medium for authenticating a communication party using an electronic certificate containing personal information
JP6507115B2 (en) 1: N biometric authentication · encryption · signature system
CN106534092B (en) The privacy data encryption method of key is depended on based on message
US7181621B2 (en) Methods and device for digitally signing data
US7035442B2 (en) User authenticating system and method using one-time fingerprint template
US20040139028A1 (en) System, process and article for conducting authenticated transactions
US20050193198A1 (en) System, method and apparatus for electronic authentication
CN108900298B (en) Quantum cipher watermark-based private block chain honest node authentication access method
EP3814964B1 (en) Apparatus and method for providing authentication, non-repudiation, governed access and twin resolution for data utilizing a data control signature
CN107908932B (en) Digital currency anti-counterfeiting and verification method, system and equipment based on L algorithm
CN110990872B (en) Private key export two-dimensional code storage and scanning recovery method based on block chain
CN114785511A (en) Certificate generation method and device, electronic device and storage medium
ES2758706T3 (en) Methods and systems for the secure transmission of identification information through public networks
US7739500B2 (en) Method and system for consistent recognition of ongoing digital relationships
JPWO2020121458A1 (en) Matching system, client and server
CN111480316B (en) Method and apparatus for generating and verifying passwords
CN109412799B (en) System and method for generating local key
KR20010068113A (en) Method for protecting forgery and alteration of smart card using angular multiplexing hologram and system thereof
CN110445756B (en) Method for realizing searchable encryption audit logs in cloud storage
CN110689351A (en) Financial service verification system and financial service verification method
US20220109455A1 (en) Apparatus and method for providing authentication, non-repudiation, governed access and twin resolution for data utilizing a data control signature
AU2021101878A4 (en) Computerized design model for encryption in blockchain transaction systems
KR102019388B1 (en) High Speed Biometric Authentication with Biometric Privacy

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20230821

Address after: 15th Floor, Building 4, Gaosheng Xingguang Tiandi, No. 48 Xiangfu Middle Road, Yuhua District, Changsha City, Hunan Province, 410000

Patentee after: Naughty Tiger (Hunan) Technology Co.,Ltd.

Address before: 610000 floor 6, Zone A and B, building 4, No. 200, Tianfu Fifth Street, high tech Zone, Chengdu, Sichuan

Patentee before: Chengdu chain Fish Technology Co.,Ltd.

TR01 Transfer of patent right