CN111262867A - Key management method based on block chain - Google Patents

Key management method based on block chain Download PDF

Info

Publication number
CN111262867A
CN111262867A CN202010051636.4A CN202010051636A CN111262867A CN 111262867 A CN111262867 A CN 111262867A CN 202010051636 A CN202010051636 A CN 202010051636A CN 111262867 A CN111262867 A CN 111262867A
Authority
CN
China
Prior art keywords
key
encryption
information
block chain
verification information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010051636.4A
Other languages
Chinese (zh)
Inventor
吴燕琼
丁莉萍
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202010051636.4A priority Critical patent/CN111262867A/en
Publication of CN111262867A publication Critical patent/CN111262867A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The embodiment of the application relates to a key management method based on a block chain, which comprises the following steps: if a key backup request is received, acquiring a transaction private key and first verification information; the first verification information can be one or more of characters, bar codes, two-dimensional codes and biological characteristics; encrypting the first verification information by adopting an irreversible encryption algorithm to obtain a first encryption key, wherein the first encryption key comprises a first encryption private key and a first encryption public key; constructing a key block chain, and storing a transaction private key and a first encryption public key as key information in a block of the key block chain; if a key verification request is received, taking out a transaction private key from a key block chain, collecting second verification information, and encrypting the second verification information by adopting the irreversible encryption algorithm to obtain a second encryption key which comprises a second encryption private key and a second encryption public key; if the second encryption key is successfully matched with the first encryption key, an encryption channel between the second encryption key and the main block chain is established, and the transaction in the main block chain is operated through the transaction private key.

Description

Key management method based on block chain
Technical Field
The present application relates to the field of blockchain technologies, and in particular, to a key management method based on blockchain.
Background
Currently, more and more people realize that the blockchain technology is helpful to solve the trust problem between people and the safety problem of information data, and the national government also fully realizes the importance of the blockchain technology on technological progress, and focuses on promoting the application of the blockchain technology. In the past successful block chain technology application, the private key is required to be used for signature verification, and the loss and theft of the private key of a user are also existing problems. For example, it is estimated that approximately one-fifth of a bitcoin's private key may be lost or permanently lost, and that loss of the private key often results in irretrievably large losses to the user. Therefore, solving the problems of private key loss and theft is an important issue that needs to be addressed in furtherance of the technology of improving blockchains.
Disclosure of Invention
The embodiment of the application provides a key management method based on a block chain, which can effectively prevent the condition that a private key of a user is lost and stolen.
A key management method based on a block chain comprises the following steps:
if a key backup request is received, acquiring a transaction private key and first verification information; the first verification information can be one or more of characters, bar codes, two-dimensional codes and biological characteristics;
encrypting the first verification information by adopting an irreversible encryption algorithm to obtain a first encryption key, wherein the first encryption key comprises a first encryption private key and a first encryption public key;
constructing a key block chain, and storing the transaction private key and the first encryption public key as key information in a block of the key block chain;
if a key verification request is received, taking out a transaction private key from the key block chain, collecting second verification information, and encrypting the second verification information by adopting the irreversible encryption algorithm to obtain a second encryption key which comprises a second encryption private key and a second encryption public key;
if the second encryption key is successfully matched with the first encryption key, an encryption channel between the second encryption key and the main block chain is established, and the transaction in the main block chain is operated through the transaction private key.
In one embodiment, further comprising:
and storing different verification mode information corresponding to the first verification information in a block of the key block chain.
In one embodiment, further comprising:
the first authentication information may be one or more;
when the first verification information is multiple, respectively encrypting the multiple first verification information by adopting an irreversible encryption algorithm to obtain multiple first encryption private keys and corresponding multiple first encryption public keys;
storing the transaction private key and the plurality of first cryptographic public keys as key information in a block of the key blockchain.
In one embodiment, further comprising:
and the key block chain also stores an effective period corresponding to the key information, and sends an updating notice before the effective period expires, so as to remind a user of updating the key information.
In one embodiment, further comprising:
and when the validity period of the key information expires, if the initiated updating operation of the key information is not received, marking the validity of the first encryption public key as invalid.
In one embodiment, the step of, if the first encryption key and the second encryption key are successfully matched, includes:
and if the first encryption key identical to the second encryption key exists and the validity of the first encryption key is not invalid, the matching is successful.
In one embodiment, further comprising:
and when the key information comprises a plurality of first encryption public keys, setting modification authority for the first verification information corresponding to one or more encryption public keys.
In one embodiment, further comprising:
and saving the first encryption private key on a physical medium.
In the key management method based on the key block chain in the embodiment of the application, the transaction private key can be stored in the key block chain and encrypted by adopting the first verification information with uniqueness. Compared with a method for performing encryption verification by using mnemonics and the like in the traditional technology, the method does not worry about the situation of forgetting the first verification information, and can prevent the situation of losing the transaction private key. When the stored transaction private key needs to be obtained, after the verification is passed, the connection is established with the main block chain for storing the transaction through the encryption channel, the transaction in the main block chain is operated, the situation that others directly operate the transaction through the stolen key when the key is stolen can be prevented, and the security of the transaction operation in the block chain is improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a flow diagram of a method for key management based on a key block chain in one embodiment;
FIG. 2 is a block diagram of key information in one embodiment;
FIG. 3 is a diagram of a plurality of blocks forming a key block chain in one embodiment;
fig. 4 is a diagram illustrating generation of an encrypted private key and an encrypted public key by the first authentication information in one embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
It will be understood that, as used herein, the terms "first," "second," and the like may be used herein to describe various elements, but these elements are not limited by these terms. These terms are only used to distinguish one element from another. For example, a first client may be referred to as a second client, and similarly, a second client may be referred to as a first client, without departing from the scope of the present application. Both the first client and the second client are clients, but they are not the same client.
FIG. 1 is a flow diagram of a method for key management based on a key block chain in one embodiment. As shown in fig. 1, a key management method based on a key block chain includes:
step 101, if a key backup request is received, acquiring a transaction private key and first verification information; the first verification information may be one or more of characters, bar codes, two-dimensional codes, and biological features.
In most blockchain technology applications, a key is required to perform signature transaction, and when a transaction in a blockchain is operated, a transaction private key corresponding to the transaction is required to be used to operate the transaction. In this embodiment, when the transaction in the master block chain is operated, whether to backup the transaction private key may be selected, and if the transaction private key is selected to be backed up, the transaction private key to be backed up and the first verification information may be obtained. The transaction private key is a transaction private key corresponding to a transaction in the main block chain and is used for operating the transaction in the main block chain; the first authentication information is authentication information used to encrypt the transaction private key. The first verification information has uniqueness, and specifically may be one or more of characters, bar codes, two-dimensional codes, and biological features, such as fingerprints, palm prints, irises, human faces, and the like. The first authentication information may be authentication information of the user himself or authentication information of others authorized by the user. Such as the user's own hand fingerprint, toe print, face, iris, etc.; and the fingerprint, the toe print, the face and the like of the hand of other people (such as family and friends) authorized by the user. Further, the authentication information of a third party authority authorized by the user, such as a bar code, a character or a two-dimensional code of a public security authority or a notarization authority authorized by the user, and the like, can be further used. The characters can be character information recorded by paper, character information received by mobile terminal network (such as verification code received by mobile phone, verification information received by mailbox), or character information stored in terminal. The verification methods corresponding to the above various kinds of first verification information are also different. For example, when the first authentication information is a character, the first authentication information may be acquired through a connected U (universal serial bus) shield. When the first verification information is a bar code, a two-dimensional code or a biological characteristic, the bar code, the two-dimensional code or the biological characteristic can be scanned by a scanning device to obtain the first verification information. The first verification information can be selected from one or more of the above combinations.
Step 102, encrypting the first verification information by using an irreversible encryption algorithm to obtain a first encryption key, wherein the first encryption key comprises a first encryption private key and a first encryption public key. And constructing a key block chain, and storing the transaction private key and the first encryption public key as key information in a block of the key block chain.
The first verification information may be encrypted by using an irreversible encryption algorithm (e.g., a hash algorithm) to obtain a first encryption private key corresponding to the first verification information, and then the first encryption private key is encrypted by using the irreversible encryption algorithm (e.g., the hash algorithm) to obtain a first encryption public key corresponding to the first encryption private key. The first encryption private key and the first encryption public key are a key pair. And then the transaction private key and a first encrypted public key obtained by encrypting the first verification information can be stored and stored in a block of the key block chain. The key block chain for storing the key and the main block chain for storing the transaction are not the same block chain.
In one embodiment, storing the transaction private key and the first cryptographic public key in a block of the key blockchain comprises: and generating blocks according to a preset time interval, and storing the key information and the first encryption public key in the block body of the newly generated block. The blocks may be generated at preset time intervals, for example at 10 minute intervals or at 30 second intervals. After receiving the key information and generating a first encryption private key and a first encryption public key according to the first verification information, the transaction private key and the corresponding first encryption public key can be stored in the block of the newly generated key block chain, and the key block chain for storing the key is formed by connecting the blocks one by one. Fig. 2 is a structural diagram of key information in an embodiment, and as shown in fig. 2, a transaction private key, a first encryption public key, authentication mode information, and other information in a master block chain jointly form key information stored in a block in a key block chain. Fig. 3 is a schematic diagram of forming a key block chain by multiple blocks in one embodiment, and as shown in fig. 3, multiple blocks storing key information are connected in series to form a key block chain storing key information.
In one embodiment, the method further includes storing authentication mode information corresponding to the first authentication information in a block of the key block chain. The blocks of the key block chain can also store verification mode information corresponding to the first verification information. The authentication mode information includes user information and an authentication mode corresponding to the first authentication information. The user information comprises the user, a third person authorized by the user and a third party organization authorized by the user. The verification mode comprises character verification, biological characteristic verification, bar code or two-dimensional code verification.
In one embodiment, the first authentication information may be one or more; when the first verification information is multiple, the multiple first verification information may be respectively encrypted by using an irreversible encryption algorithm to obtain a first encryption private key and a corresponding first encryption public key, that is, each first verification information in the multiple first verification information has one corresponding first encryption private key and one corresponding first encryption public key. Storing the transaction private key and the plurality of first cryptographic public keys as key information in a block of the key blockchain. As shown in fig. 4, when there are a plurality of first verification information, each of the first verification information may be encrypted to generate corresponding encryption private key 1 and encryption public key 1, encryption private key 2 and encryption public key 2 · · encryption private key N and encryption public key N.
Step 103, if a key verification request is received, taking out a transaction private key from the key block chain, collecting second verification information, and encrypting the second verification information by using the irreversible encryption algorithm to obtain a second encryption key, wherein the second encryption key comprises a second encryption private key and a second encryption public key.
And when the backup transaction private key needs to be acquired, acquiring second verification information. The second verification information is used for verifying whether the second verification information has the authority to acquire the backed-up transaction private key. The second verification information may also be one or more of characters, bar codes, two-dimensional codes and biological characteristics. Due to the particularity of the irreversible algorithm, the private key and the public key obtained by encrypting different verification information are different. Therefore, after the second verification information is received, the irreversible encryption algorithm can be adopted to encrypt the second verification information to obtain a second encryption private key, and then the second encryption private key is encrypted to obtain a second encryption public key. If the first verification information is the same as the second verification information, the first encryption private key and the second encryption private key obtained through the irreversible encryption algorithm are the same, and the first encryption public key and the second encryption public key are the same.
And 104, if the second encryption key is successfully matched with the first encryption key, establishing an encryption channel between the second encryption key and the main block chain, and operating the transaction in the main block chain through the transaction private key.
The stored first encrypted public key and the second encrypted public key obtained through the second verification information can be matched, if the stored first encrypted public key and the stored second encrypted public key are the same, it is indicated that the first verification information is also the same as the second verification information, and the authorization to obtain the stored transaction private key is verified. An encryption channel between the key block chain storing the key and the main block chain storing the transaction can be established, and the transaction in the main block is operated through the encryption channel. Specifically, matching the stored first encrypted public key with the second encrypted public key obtained through the second verification information includes: and encrypting the second verification information to obtain a second encryption private key, and encrypting the second encryption private key to obtain a second encryption public key, wherein the second encryption public key is the same as the first encryption public key.
In one embodiment, when a plurality of first encryption public keys are stored, and when the second encryption public key is matched with the first encryption public key, if the second encryption public key is the same as any one of the plurality of stored first encryption public keys, the first encryption public key and the second encryption public key are successfully matched.
In the key management method based on the block chain in the embodiment of the application, the transaction private key can be stored in the key block chain and encrypted by adopting the first verification information with uniqueness. Compared with a method for performing encryption verification by using mnemonics and the like in the traditional technology, the method does not worry about the situation of forgetting the first verification information, and can prevent the situation of losing the transaction private key. When the stored private key of the transaction needs to be acquired, the condition that others directly operate the transaction through the stolen key when the key is stolen can be prevented, and the security of the transaction operation in the block chain is improved.
In one embodiment, the key block chain further stores a validity period corresponding to the key information, and sends an update notification before the validity period expires, so as to remind the user to update the key information.
When the key information is backed up, a corresponding validity period may be set for the key information. The key information and the corresponding valid period are stored together, and before the valid period corresponding to the key information expires, an update notification can be sent to remind the user of updating the key information. When the update notification is received, the stored key information can be selected to be updated in response to the update notification, or the key information is not responded. Further, before updating the key information, it is necessary to verify whether there is a right to update. Specifically, when the key information includes a plurality of first encryption public keys, a modification permission is set for first verification information corresponding to one or more encryption public keys. For example, when the key information includes a first encrypted public key corresponding to a plurality of fingerprints, and an authority that can update the key information is set for the fingerprint information of the user himself, it is necessary to verify whether the fingerprint information of the user himself is the key information before updating the key information. In one embodiment, different updating authorities can be set for the first authentication information corresponding to different authentication modes. For example, when the first verification information is the biological characteristics of the user himself, the key information corresponding to the user himself and the key information corresponding to other third persons or third-party institutions can be updated by means of the fingerprint information of the user himself; when the key information user authorizes the biological characteristics of the third person, only the key information corresponding to the third person can be updated.
When the validity period of the key information expires, if the initiated updating operation on the key information is not received, the validity of the first encryption public key in the key information is marked as invalid, that is, the first encryption public key can not be used for verifying whether the authority is provided to obtain the stored transaction private key. When uploading a plurality of key information, an expiration date may be set for one or more of the plurality of key information.
Wherein, if the first encryption key and the second encryption key are successfully matched, the method comprises the following steps: if the first encryption key identical to the second encryption key exists and the validity of the first encryption key is not invalid, the matching is successful.
According to the key management method based on the block chain in the embodiment of the application, the validity period is set for the first verification information, and therefore the safety can be improved.
In one embodiment, further comprising: and when the key information comprises a plurality of first encryption public keys, setting modification authority for the first verification information corresponding to one or more encryption public keys.
The first verification information is any one of character information, biological characteristics, bar codes and two-dimensional codes, and modification authority can be set for one or more first verification information for updating the first verification information stored by the user. For example, the first authentication information set by the user may be: the character password input through the U shield, the biological characteristics of the user, the user characteristics of a third person authorized by the user, and the characters, bar codes or two-dimensional codes of a third party organization authorized by the user. Modification authority can be set for the one or more first verification information, and the first verification information with the modification authority can be used for updating the first encryption public key corresponding to the stored first verification information. The updating of the first encrypted public key may include setting the validity of the first encrypted public key to be invalid, or uploading new first verification information. Furthermore, a first encrypted public key generated by updating all character passwords input by the U shield according to the authority of a certain character set by the U shield, a first encrypted public key generated by updating the biological characteristics of all users in the first verification information according to the authority of one or more biological characteristics of the users, a first encrypted public key generated by updating the biological characteristics of all third people in the first verification information according to the authority of one or more biological characteristics of a third person authorized by the users, and a first encrypted public key corresponding to all third party institutions in the first verification information according to the authority of one third party institution authorized by the users can be set.
In one embodiment, further comprising storing the first cryptographic private key on physical media. The first encryption private key obtained through the irreversible encryption algorithm can be stored on a physical medium, such as a U disk, a hard disk and the like.
It should be understood that, although the steps in the respective flow charts described above are shown in sequence as indicated by the arrows, the steps are not necessarily performed in sequence as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least a portion of the steps in the various flow diagrams described above may include multiple sub-steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, and the order of performing the sub-steps or stages is not necessarily sequential, but may be performed alternately or alternatingly with other steps or at least a portion of the sub-steps or stages of other steps.
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above examples only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (8)

1. A method for managing a key based on a block chain is characterized by comprising the following steps:
if a key backup request is received, acquiring a transaction private key and first verification information; the first verification information can be one or more of characters, bar codes, two-dimensional codes and biological characteristics;
encrypting the first verification information by adopting an irreversible encryption algorithm to obtain a first encryption key, wherein the first encryption key comprises a first encryption private key and a first encryption public key;
constructing a key block chain, and storing the transaction private key and the first encryption public key as key information in a block of the key block chain;
if a key verification request is received, taking out a transaction private key from the key block chain, collecting second verification information, and encrypting the second verification information by adopting the irreversible encryption algorithm to obtain a second encryption key which comprises a second encryption private key and a second encryption public key;
if the second encryption key is successfully matched with the first encryption key, an encryption channel between the second encryption key and the main block chain is established, and the transaction in the main block chain is operated through the transaction private key.
2. The method of claim 1, further comprising:
and storing the verification mode information corresponding to the first verification information in the blocks of the key block chain.
3. The method of claim 1, wherein:
the first authentication information may be one or more;
when the first verification information is multiple, respectively encrypting the multiple first verification information by adopting an irreversible encryption algorithm to obtain multiple first encryption private keys and corresponding multiple first encryption public keys;
storing the transaction private key and the plurality of first cryptographic public keys as key information in a block of the key blockchain.
4. The method of claim 1, further comprising:
and the key block chain also stores an effective period corresponding to the key information, and sends an updating notice before the effective period expires, so as to remind a user of updating the key information.
5. The method of claim 4, further comprising:
and when the validity period of the key information expires, if the initiated updating operation of the key information is not received, marking the validity of the first encryption public key as invalid.
6. The method of claim 5, wherein the step of, if the first encryption key and the second encryption key are successfully matched comprises:
and if the first encryption key identical to the second encryption key exists and the validity of the first encryption key is not invalid, the matching is successful.
7. The method of claim 1, further comprising:
and when the key information comprises a plurality of first encryption public keys, setting modification authority for the first verification information corresponding to one or more encryption public keys.
8. The method of claim 1, further comprising:
and saving the first encryption private key on a physical medium.
CN202010051636.4A 2020-01-17 2020-01-17 Key management method based on block chain Pending CN111262867A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010051636.4A CN111262867A (en) 2020-01-17 2020-01-17 Key management method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010051636.4A CN111262867A (en) 2020-01-17 2020-01-17 Key management method based on block chain

Publications (1)

Publication Number Publication Date
CN111262867A true CN111262867A (en) 2020-06-09

Family

ID=70952283

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010051636.4A Pending CN111262867A (en) 2020-01-17 2020-01-17 Key management method based on block chain

Country Status (1)

Country Link
CN (1) CN111262867A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112084509A (en) * 2020-08-19 2020-12-15 喻婷婷 Block chain key generation method and system based on biological identification technology
CN112115199A (en) * 2020-09-16 2020-12-22 安徽长泰信息安全服务有限公司 Data management system based on block chain technology

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107579817A (en) * 2017-09-12 2018-01-12 广州广电运通金融电子股份有限公司 User ID authentication method, apparatus and system based on block chain
CN107623569A (en) * 2017-09-30 2018-01-23 矩阵元技术(深圳)有限公司 Block chain key escrow and restoration methods, device based on Secret sharing techniques

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107579817A (en) * 2017-09-12 2018-01-12 广州广电运通金融电子股份有限公司 User ID authentication method, apparatus and system based on block chain
CN107623569A (en) * 2017-09-30 2018-01-23 矩阵元技术(深圳)有限公司 Block chain key escrow and restoration methods, device based on Secret sharing techniques

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112084509A (en) * 2020-08-19 2020-12-15 喻婷婷 Block chain key generation method and system based on biological identification technology
CN112115199A (en) * 2020-09-16 2020-12-22 安徽长泰信息安全服务有限公司 Data management system based on block chain technology

Similar Documents

Publication Publication Date Title
US10728027B2 (en) One-time passcodes with asymmetric keys
US11824991B2 (en) Securing transactions with a blockchain network
CN106104562B (en) System and method for securely storing and recovering confidential data
CN110706379B (en) Access control method and device based on block chain
US7961915B2 (en) System and method for authenticated and privacy preserving biometric identification systems
JP5470344B2 (en) User authentication methods and related architectures based on the use of biometric identification technology
US7529944B2 (en) Support for multiple login method
CN107925581A (en) 1:N organism authentications, encryption, signature system
CN110519046B (en) Quantum communication service station key negotiation method and system based on one-time asymmetric key pair and QKD
WO1999024895A1 (en) Tamper resistant method and apparatus
EP2579221A1 (en) Template delivery type cancelable biometric authentication system and method therefor
EP3752940B1 (en) Updating biometric template protection keys
WO1999012144A1 (en) Digital signature generating server and digital signature generating method
CN108900296B (en) Secret key storage method based on biological feature identification
CN111262867A (en) Key management method based on block chain
JPH1188321A (en) Digital signature generation server
KR102068041B1 (en) Appratus and method of user authentication and digital signature using user's biometrics
JPH11353280A (en) Identity confirmation method and system by means of encipherment of secret data
GB2457491A (en) Identifying a remote network user having a password
US11601291B2 (en) Authentication method and device for matrix pattern authentication
CN115412236A (en) Method for key management and password calculation, encryption method and device
CN110113152B (en) Quantum communication service station key negotiation method and system based on asymmetric key pool pair and digital signature
CN110138547B (en) Quantum communication service station key negotiation method and system based on asymmetric key pool pair and serial number
CN110086627B (en) Quantum communication service station key negotiation method and system based on asymmetric key pool pair and time stamp
Rathnavibhushana et al. A Social Wallet Scheme with Robust Private Key Recovery

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200609

RJ01 Rejection of invention patent application after publication