CN111026583B - Backup and recovery methods and computer-readable storage media for multiple private keys in blockchain wallets - Google Patents
Backup and recovery methods and computer-readable storage media for multiple private keys in blockchain wallets Download PDFInfo
- Publication number
- CN111026583B CN111026583B CN201911242251.XA CN201911242251A CN111026583B CN 111026583 B CN111026583 B CN 111026583B CN 201911242251 A CN201911242251 A CN 201911242251A CN 111026583 B CN111026583 B CN 111026583B
- Authority
- CN
- China
- Prior art keywords
- private key
- information
- backup
- blockchain wallet
- private
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F11/00—Error detection; Error correction; Monitoring
- G06F11/07—Responding to the occurrence of a fault, e.g. fault tolerance
- G06F11/14—Error detection or correction of the data by redundancy in operation
- G06F11/1402—Saving, restoring, recovering or retrying
- G06F11/1446—Point-in-time backing up or restoration of persistent data
- G06F11/1458—Management of the backup or restore process
- G06F11/1469—Backup restoration techniques
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/16—Program or content traceability, e.g. by watermarking
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06T—IMAGE DATA PROCESSING OR GENERATION, IN GENERAL
- G06T1/00—General purpose image data processing
- G06T1/0021—Image watermarking
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06T—IMAGE DATA PROCESSING OR GENERATION, IN GENERAL
- G06T2201/00—General purpose image data processing
- G06T2201/005—Image watermarking
- G06T2201/0203—Image watermarking whereby the image with embedded watermark is reverted to the original condition before embedding, e.g. lossless, distortion-free or invertible watermarking
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Quality & Reliability (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Storage Device Security (AREA)
Abstract
Description
技术领域Technical field
本发明涉及区块链技术领域,特别是涉及一种区块链钱包多私钥的备份及恢复方法。The present invention relates to the field of blockchain technology, and in particular to a method for backing up and restoring multiple private keys of a blockchain wallet.
背景技术Background technique
随着区块链技术的迅速发展,区块链钱包作为一款私钥管理工具,能够保存多个私钥。但是当发生设备断电、自然灾害、黑客攻击等情况时,这些私钥会存在丢失的风险。With the rapid development of blockchain technology, blockchain wallet, as a private key management tool, can save multiple private keys. However, these private keys are at risk of being lost when device power outages, natural disasters, hacker attacks, etc. occur.
关于区块链钱包私钥备份,常见方式之一是在客户端进行备份。现有发明专利“CN201811542521区块链账户密钥备份及恢复方法、装置、终端及系统”中,发明人提出了一种将用户的区块链钱包密钥备份在外部设备方案,密钥备份装置可以是U盘、移动硬盘、只读存储器、光盘等各类外部存储设备。Regarding the backup of blockchain wallet private keys, one of the common ways is to back up on the client. In the existing invention patent "CN201811542521 Blockchain account key backup and recovery method, device, terminal and system", the inventor proposes a solution for backing up the user's blockchain wallet key in an external device, a key backup device It can be various external storage devices such as U disk, mobile hard disk, read-only memory, optical disk, etc.
区块链钱包私钥备份另外的方式是服务器端备份。“CN201710630879.1一种区块链私钥的保护方法、装置及系统”将用户私钥隐藏至原始交易区块头部的字段中,得到隐藏信息后的交易区块,将隐藏信息后的交易区块链接在区块链上,获取用户的提取指令,依据提取指令从区块链上的交易区块中提取出私钥。Another way to back up blockchain wallet private keys is server-side backup. "CN201710630879.1 A method, device and system for protecting blockchain private keys" hides the user's private key in the field in the header of the original transaction block, obtains the transaction block with hidden information, and converts the transaction with hidden information The block is linked on the blockchain, obtains the user's extraction instructions, and extracts the private key from the transaction block on the blockchain according to the extraction instructions.
但是本发明的发明人发现,上述第一种方案需要用户额外购买设备,作为密钥的备份和保存载体,增加了方案的实施成本;第二种方案将备份的私钥文件保存在云端,黑客攻破云端或者能够破解私钥文件后,可以获取保存于云端的所有私钥文件,具有较高的隐患。However, the inventor of the present invention found that the above-mentioned first solution requires the user to purchase additional equipment as a backup and storage carrier for the key, which increases the implementation cost of the solution; the second solution saves the backup private key file in the cloud, making it difficult for hackers to After breaking into the cloud or being able to crack the private key file, you can obtain all the private key files stored in the cloud, which has a high hidden risk.
发明内容Contents of the invention
本发明所要解决的技术问题是提供一种区块链钱包多私钥的备份及恢复方法,能够增强安全性且无需添购额外的设备。The technical problem to be solved by the present invention is to provide a method for backing up and restoring multiple private keys of a blockchain wallet, which can enhance security without purchasing additional equipment.
本发明解决其技术问题所采用的技术方案是:提供一种区块链钱包多私钥的备份方法,包括以下步骤:The technical solution adopted by the present invention to solve the technical problem is to provide a method for backing up multiple private keys of a blockchain wallet, which includes the following steps:
(A)生成区块链钱包多私钥的字符串;(A) Generate a string of multiple private keys for the blockchain wallet;
(B)通过生物特征值对所述字符串进行加密,得到私钥备份信息;(B) Encrypt the string using biometric values to obtain private key backup information;
(C)采用图像隐写技术将私钥备份信息生成密文图片。(C) Use image steganography technology to generate ciphertext images from private key backup information.
所述步骤(A)生成区块链钱包多私钥的密文时,将用户区块链钱包下所有私钥进行拼接,并生成一个字符串;所述字符串包括私钥指示位长度定义码、私钥指示位和私钥拼接位;所述私钥指示位长度定义码位于生成的字符串在起始前10位根据所述私钥指示位的长度生成;所述私钥指示位由各私钥的结束位置与其描述信息的结束位置组成;所述私钥拼接位为所备份的私钥及其描述信息按导出先后顺序进行拼接。When the step (A) generates the ciphertext of multiple private keys in the blockchain wallet, all the private keys in the user's blockchain wallet are spliced together and a string is generated; the string includes the private key indicator bit length definition code , private key indication bit and private key splicing bit; the length definition code of the private key indication bit is located in the first 10 digits of the generated string and is generated according to the length of the private key indication bit; the private key indication bit is composed of each The end position of the private key is composed of the end position of its description information; the private key splicing bit is the backup private key and its description information, which are spliced in the order of export.
所述步骤(B)具体为:获取用户的生物特征信息并进行保存;提取生物特征数据,并基于生物特征数据生成密钥K;利用密钥K对明文格式的区块链钱包多私钥的字符串进行加密,得到私钥备份信息。The step (B) is specifically: obtain the user's biometric information and save it; extract the biometric data and generate a key K based on the biometric data; use the key K to generate the multi-private key of the blockchain wallet in plain text format. Encrypt the string to obtain the private key backup information.
所述步骤(C)具体为:将私钥备份信息转换为二进制数字;随机获取一张用于隐写信息的图片;读取图片的RGB层的每一层信息,然后将私钥备份信息的二进制数字依次替换图片RGB层的每一层信息的最后一位,得到密文图片并进行保存。The specific steps (C) are: convert the private key backup information into binary numbers; randomly obtain a picture for steganographic information; read the information of each layer of the RGB layer of the picture, and then convert the private key backup information to The binary digits replace the last digit of each layer of information in the RGB layer of the image in turn to obtain the ciphertext image and save it.
本发明解决其技术问题所采用的技术方案是:提供一种区块链钱包多私钥的恢复方法,包括以下步骤:The technical solution adopted by the present invention to solve the technical problem is to provide a method for recovering multiple private keys of a blockchain wallet, which includes the following steps:
(a)根据用户请求,采用图像隐写技术恢复区块链钱包的私钥备份信息;(a) According to the user's request, use image steganography technology to restore the private key backup information of the blockchain wallet;
(b)利用生物特征值对私钥备份信息进行解密;(b) Use biometric values to decrypt the private key backup information;
(c)恢复区块链钱包多私钥信息。(c) Restore the multi-private key information of the blockchain wallet.
所述步骤(a)具体为:以二进制的形式读取图片的RGB层的每一层信息,按密文图片原有的顺序进行排列得到区块链钱包的私钥备份信息。The specific step (a) is: reading the information of each layer of the RGB layer of the picture in binary form, and arranging it in the original order of the ciphertext pictures to obtain the private key backup information of the blockchain wallet.
所述步骤(b)具体为:将用户的生物特征信息与预存的生物特征信息进行比对,如果匹配则调取对应的密钥K,并采用密钥K对私钥备份信息进行解密。The specific step (b) is: comparing the user's biometric information with the pre-stored biometric information, if they match, retrieve the corresponding key K, and use the key K to decrypt the private key backup information.
所述步骤(c)具体为:根据私钥指示位长度定义码定位到私钥指示位的位置,然后根据私钥指示位确定每个私钥以及其描述信息的位置并提取对应的字符串,最终生成区块链钱包私钥的恢复信息。The specific step (c) is: locating the position of the private key indication bit according to the length definition code of the private key indication bit, and then determining the position of each private key and its description information according to the private key indication bit and extracting the corresponding string, Finally, the recovery information of the blockchain wallet private key is generated.
本发明解决其技术问题所采用的技术方案是:提供一种计算机可读存储介质,所述计算机可读存储介质存储有区块链钱包多私钥的备份程序,所述区块链钱包多私钥的备份程序被处理器执行时实现上述的区块链钱包多私钥的备份方法。The technical solution adopted by the present invention to solve the technical problem is to provide a computer-readable storage medium that stores a backup program for the multiple private keys of the blockchain wallet, and the multiple private keys of the blockchain wallet are stored in the computer-readable storage medium. When the key backup program is executed by the processor, the above-mentioned backup method of multiple private keys of the blockchain wallet is implemented.
本发明解决其技术问题所采用的技术方案是:提供一种计算机可读存储介质,所述计算机可读存储介质存储有区块链钱包多私钥的恢复程序,所述区块链钱包多私钥的恢复程序被处理器执行时实现上述的区块链钱包多私钥的恢复方法。The technical solution adopted by the present invention to solve the technical problem is to provide a computer-readable storage medium, which stores a recovery program for multiple private keys of a blockchain wallet, and the multiple private keys of the blockchain wallet are stored in the computer-readable storage medium. When the key recovery program is executed by the processor, the above-mentioned blockchain wallet multi-private key recovery method is implemented.
有益效果beneficial effects
由于采用了上述的技术方案,本发明与现有技术相比,具有以下的优点和积极效果:本发明将用户的多个私钥进行生物特征加密,并以图片的形式提供给用户备份本地,这种方式可以一次备份用户钱包的多个私钥,且基于用户的生物特征进行密文加解密,增强了备份恢复的安全性,对私钥加密后密文由用户自己保存,相比保存于云端方案更具隐秘性。Due to the adoption of the above technical solution, the present invention has the following advantages and positive effects compared with the existing technology: the present invention encrypts the user's multiple private keys biometrically and provides them to the user in the form of pictures for local backup; This method can back up multiple private keys of the user's wallet at one time, and perform encryption and decryption of ciphertext based on the user's biometric characteristics, which enhances the security of backup and recovery. After the private key is encrypted, the ciphertext is saved by the user himself. Compared with saving in Cloud solutions are more private.
附图说明Description of the drawings
图1是本发明中区块链钱包多私钥的备份和恢复的流程图;Figure 1 is a flow chart of the backup and recovery of multiple private keys of the blockchain wallet in the present invention;
图2是本发明第一实施方式中私钥拼接规则示意图;Figure 2 is a schematic diagram of private key splicing rules in the first embodiment of the present invention;
图3是本发明第一实施方式中采用生物特征信息进行加密的流程图;Figure 3 is a flow chart of using biometric information for encryption in the first embodiment of the present invention;
图4是本发明第一实施方式中的最低有效位替换过程图;Figure 4 is a diagram of the least significant bit replacement process in the first embodiment of the present invention;
图5是本发明第二实施方式中采用生物特征信息进行解密的流程图;Figure 5 is a flow chart of using biometric information for decryption in the second embodiment of the present invention;
图6是本发明第二实施方式中私钥信息恢复的流程图。Figure 6 is a flow chart of private key information recovery in the second embodiment of the present invention.
具体实施方式Detailed ways
下面结合具体实施例,进一步阐述本发明。应理解,这些实施例仅用于说明本发明而不用于限制本发明的范围。此外应理解,在阅读了本发明讲授的内容之后,本领域技术人员可以对本发明作各种改动或修改,这些等价形式同样落于本申请所附权利要求书所限定的范围。The present invention will be further described below in conjunction with specific embodiments. It should be understood that these examples are only used to illustrate the invention and are not intended to limit the scope of the invention. In addition, it should be understood that after reading the teachings of the present invention, those skilled in the art can make various changes or modifications to the present invention, and these equivalent forms also fall within the scope defined by the appended claims of this application.
本发明的第一实施方式涉及一种区块链钱包多私钥的备份方法,如图1所示,包括以下步骤:The first embodiment of the present invention relates to a method for backing up multiple private keys in a blockchain wallet, as shown in Figure 1, which includes the following steps:
步骤一:生成钱包多私钥。Step 1: Generate wallet multi-private keys.
用户发起私钥备份请求后,其所要备份的钱包中可能保存属于不同区块链下的多个私钥,私钥的长度可能不同,因此备份时,服务器将用户钱包下所有私钥进行拼接,并生成一个字符串,如图2所示,该字符串包括私钥指示位长度定义码、私钥指示位和私钥拼接位三个部分,具体拼接规则如下:After a user initiates a private key backup request, the wallet to be backed up may contain multiple private keys belonging to different blockchains, and the lengths of the private keys may be different. Therefore, during backup, the server will splice all the private keys in the user's wallet. And generate a string, as shown in Figure 2. The string includes three parts: the private key indication bit length definition code, the private key indication bit and the private key splicing bit. The specific splicing rules are as follows:
1、私钥指示位长度定义码:由于本实施方式可以备份多个区块链钱包私钥,因此拼接字符串的长度是不确定的,为了在私钥恢复过程中,能够识别字符串中“私钥指示位”的具体位置,字符串在起始前10位根据“私钥指示位”的长度生成“私钥指示位长度定义码”,其保存格式为10进制,不足的位数用*号填充。1. Private key indicator bit length definition code: Since this implementation can back up multiple blockchain wallet private keys, the length of the spliced string is uncertain. In order to be able to identify the "" in the string during the private key recovery process The specific position of the "Private Key Indicator Bit". The first 10 digits of the string generate a "Private Key Indicator Bit Length Definition Code" based on the length of the "Private Key Indicator Bit". Its storage format is decimal. The remaining digits are * is filled in.
2、私钥指示位:为了可以定位字符串中所保存的各私钥的位置与描述信息,字符串的第二部分为“私钥指示位”,由各私钥的结束位置与其描述信息的结束位置组成,其中,第一个私钥的起始位置可以根据私钥指示位长度定义码计算得出,所有的私钥指示位均以十六进制的形式表示,用“#”分隔,每两个私钥的指示位用“/”分隔;2. Private key indicator bit: In order to locate the location and description information of each private key stored in the string, the second part of the string is the "private key indicator bit", which consists of the end position of each private key and the description information. It consists of the end position, in which the starting position of the first private key can be calculated based on the length definition code of the private key indication bit. All private key indication bits are expressed in hexadecimal form and separated by "#". The indication bits of each two private keys are separated by "/";
3、私钥拼接位:在字符串的第三部分,将所备份的私钥及其描述信息按导出先后顺序进行字符串拼接。3. Private key splicing bit: In the third part of the string, string splice the backed up private key and its description information in the order of export.
步骤二:通过生物特征值加密密文。Step 2: Encrypt the ciphertext through biometric values.
由于生成的私钥字符串是明文保存,为了保证备份文件的安全性,本实施方式利用生物特征值对私钥字符串进行加密,用户对私钥备份文件的加密与解密都基于指纹认证进行。其加密过程如图3所示,具体如下:Since the generated private key string is stored in clear text, in order to ensure the security of the backup file, this implementation uses biometric values to encrypt the private key string. The user's encryption and decryption of the private key backup file are based on fingerprint authentication. The encryption process is shown in Figure 3, and the details are as follows:
1、用户发起私钥备份请求后,通过指纹认证设备录入其生物特征信息,并上传保存于服务器端;1. After the user initiates a private key backup request, the user enters his biometric information through the fingerprint authentication device, uploads it and saves it on the server;
2、提取指纹脊线的断点和分叉点等指纹特征数据,经过SHA256后的哈希值(256位),生成AES256的密钥K;2. Extract fingerprint feature data such as breakpoints and bifurcation points of the fingerprint ridge, and generate the AES256 key K through the hash value (256 bits) after SHA256;
3、利用密钥K对明文格式的私钥字符串A进行加密;3. Use key K to encrypt the private key string A in plain text format;
4、加密完成后生成密文C,即私钥备份信息。4. After the encryption is completed, ciphertext C is generated, which is the private key backup information.
步骤三:生成密文图片。Step 3: Generate ciphertext image.
为了加强私钥备份文件的隐秘性,本实施方式利用LSB最低有效位图片隐写技术,将私钥的备份信息隐写到图片文件中。其具体步骤如下:In order to enhance the confidentiality of the private key backup file, this implementation uses LSB least significant bit image steganography technology to steganography the backup information of the private key into the image file. The specific steps are as follows:
1、二进制转换私钥备份信息1. Binary conversion private key backup information
由于RGB图像一般是由RGB三原色(红绿蓝)组成,每一种颜色占用8位,由二进制数字组成,本实施方式将私钥备份信息转换为二进制数字。Since RGB images are generally composed of the three primary colors of RGB (red, green and blue), each color occupies 8 bits and is composed of binary numbers. This implementation method converts the private key backup information into binary numbers.
2、抓取用于隐写的图片2. Capture images used for steganography
服务器在私钥备份信息AES加密完毕后,会从互联网上随机抓取一张用于隐写信息的图片。本实施方式会先读取二进制转换后的私钥备份信息的长度,以保证抓取的图片足够能够容纳密文写入要求。After the server completes AES encryption of the private key backup information, it will randomly grab a picture for steganographic information from the Internet. This implementation method will first read the length of the binary-converted private key backup information to ensure that the captured image is enough to accommodate the ciphertext writing requirement.
3、最低有效位替换3. Least significant bit replacement
读取互联网上抓取的图片的RGB层的每一层信息,然后将私钥备份信息的二进制数字依次替换图片RGB层的每一层信息的最后一位(LSB),过程如图4所示。替换完成后,服务器生成一张肉眼几乎分辨不出的图片,其中隐藏了私钥的备份信息,并提醒用户保存到指定的地方。Read the information of each layer of RGB layer of the picture captured on the Internet, and then replace the last bit (LSB) of each layer of information of the RGB layer of the picture with the binary number of the private key backup information. The process is shown in Figure 4. . After the replacement is completed, the server generates a picture that is almost indistinguishable to the naked eye, in which the backup information of the private key is hidden, and the user is reminded to save it to a designated place.
本发明的第二实施方式涉及一种区块链钱包多私钥的恢复方法,如图1所示,包括以下步骤:The second embodiment of the present invention relates to a method for recovering multiple private keys of a blockchain wallet. As shown in Figure 1, it includes the following steps:
步骤四:发起钱包私钥恢复请求。Step 4: Initiate a wallet private key recovery request.
用户在本地钱包客户端发起密钥恢复请求,将密文图片上传至服务器,并通过指纹采集器采集用户的指纹信息。The user initiates a key recovery request on the local wallet client, uploads the ciphertext image to the server, and collects the user's fingerprint information through a fingerprint collector.
步骤五:恢复钱包私钥备份信息。Step 5: Restore the wallet private key backup information.
服务器端以二进制的形式,读取图片的RGB层的每一层信息,并按图片原有的顺序进行排列;由于私钥的备份信息被隐写在了图片的LSB层,因此提取R、G、B每一层的最后一位(LSB),并按顺序将信息进行拼接,得到私钥的备份信息。The server reads each layer of information in the RGB layer of the picture in binary form and arranges it in the original order of the picture; since the backup information of the private key is hidden in the LSB layer of the picture, R and G are extracted , the last bit (LSB) of each layer of B, and splice the information in order to obtain the backup information of the private key.
步骤六:利用生物特征值解密密文。Step 6: Decrypt the ciphertext using biometric values.
生物特征解密过程如图5所示,具体如下:The biometric decryption process is shown in Figure 5, and the details are as follows:
1、将本次采集的指纹信息与服务器端预存的指纹信息进行比对,如果匹配则调取服务器端对应的密钥K;1. Compare the fingerprint information collected this time with the fingerprint information pre-stored on the server side. If they match, retrieve the corresponding key K on the server side;
2、用密钥K对私钥备份信息进行解密;2. Use key K to decrypt the private key backup information;
3、获得私钥的明文。3. Obtain the plaintext of the private key.
步骤七:恢复钱包私钥信息。Step 7: Recover wallet private key information.
解密得到的私钥备份信息包含了用户区块链钱包账户的多个私钥,因此为了将备份文件最终恢复成各个独立的私钥,需要对该字符串文件进行解读。The decrypted private key backup information contains multiple private keys of the user's blockchain wallet account. Therefore, in order to ultimately restore the backup file to each independent private key, the string file needs to be interpreted.
如图6所示,服务器解读私钥备份字符串文件时,首先根据私钥指示位长度定义码定位到私钥指示位的位置。然后根据私钥指示位确定每个私钥以及其描述信息的位置并提取对应的字符串,最终生成钱包私钥的恢复信息。As shown in Figure 6, when the server interprets the private key backup string file, it first locates the position of the private key indication bit according to the length definition code of the private key indication bit. Then the location of each private key and its description information is determined according to the private key indication bit and the corresponding string is extracted, and finally the recovery information of the wallet private key is generated.
不难发现,本发明将用户的多个私钥进行生物特征加密,并以图片的形式提供给用户备份本地,这种方式可以一次备份用户钱包的多个私钥,且基于用户的生物特征进行密文加解密,增强了备份恢复的安全性,对私钥加密后密文由用户自己保存,相比保存于云端方案更具隐秘性。It is not difficult to find that the present invention encrypts the user's multiple private keys with biometric features and provides them to the user for local backup in the form of pictures. This method can back up multiple private keys of the user's wallet at one time, and performs encryption based on the user's biometric features. Encryption and decryption of ciphertext enhances the security of backup and recovery. After encrypting the private key, the ciphertext is saved by the user himself, which is more confidential than the solution stored in the cloud.
本发明的第三实施方式涉及一种计算机可读存储介质,所述计算机可读存储介质存储有区块链钱包多私钥的备份程序,所述区块链钱包多私钥的备份程序被处理器执行时实现第一实施方式的区块链钱包多私钥的备份方法。The third embodiment of the present invention relates to a computer-readable storage medium that stores a backup program for multiple private keys of a blockchain wallet, and the backup program for multiple private keys of a blockchain wallet is processed When the server is executed, the backup method of multiple private keys of the blockchain wallet of the first embodiment is implemented.
本发明的第四实施方式同样涉及一种计算机可读存储介质,所述计算机可读存储介质存储有区块链钱包多私钥的恢复程序,所述区块链钱包多私钥的恢复程序被处理器执行时实现第二实施方式的区块链钱包多私钥的恢复方法。The fourth embodiment of the present invention also relates to a computer-readable storage medium that stores a recovery program for multiple private keys of a blockchain wallet. The recovery program for multiple private keys of a blockchain wallet is When the processor executes, the method for recovering multiple private keys of the blockchain wallet of the second embodiment is implemented.
Claims (4)
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN201911242251.XA CN111026583B (en) | 2019-12-06 | 2019-12-06 | Backup and recovery methods and computer-readable storage media for multiple private keys in blockchain wallets |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN201911242251.XA CN111026583B (en) | 2019-12-06 | 2019-12-06 | Backup and recovery methods and computer-readable storage media for multiple private keys in blockchain wallets |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| CN111026583A CN111026583A (en) | 2020-04-17 |
| CN111026583B true CN111026583B (en) | 2023-10-27 |
Family
ID=70204530
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| CN201911242251.XA Active CN111026583B (en) | 2019-12-06 | 2019-12-06 | Backup and recovery methods and computer-readable storage media for multiple private keys in blockchain wallets |
Country Status (1)
| Country | Link |
|---|---|
| CN (1) | CN111026583B (en) |
Families Citing this family (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN112182527A (en) * | 2020-09-30 | 2021-01-05 | 青岛网信信息科技有限公司 | Method and device for storing private key of user in block chain wallet |
| WO2022195134A1 (en) * | 2021-03-15 | 2022-09-22 | Telefonica Digital España, S.L.U. | File regeneration method and computer programs for same |
| CN114462971B (en) * | 2022-02-07 | 2025-03-25 | 中国工商银行股份有限公司 | Marketing data processing method and device |
Citations (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN109379189A (en) * | 2018-12-17 | 2019-02-22 | 江苏恒宝智能系统技术有限公司 | Block chain account cipher key backup and restoration methods, device, terminal and system |
| CN109474420A (en) * | 2018-10-26 | 2019-03-15 | 深圳市元征科技股份有限公司 | A kind of private key backup method and relevant device |
| CN109658078A (en) * | 2018-12-19 | 2019-04-19 | 上海和数软件有限公司 | Block chain private key generation method, device and medium based on biological characteristic |
Family Cites Families (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US8429425B2 (en) * | 2007-06-08 | 2013-04-23 | Apple Inc. | Electronic backup and restoration of encrypted data |
| US10778439B2 (en) * | 2015-07-14 | 2020-09-15 | Fmr Llc | Seed splitting and firmware extension for secure cryptocurrency key backup, restore, and transaction signing platform apparatuses, methods and systems |
| US10680820B2 (en) * | 2018-03-09 | 2020-06-09 | Coolbitx Ltd. | Method of creating and recovering digital wallet |
-
2019
- 2019-12-06 CN CN201911242251.XA patent/CN111026583B/en active Active
Patent Citations (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN109474420A (en) * | 2018-10-26 | 2019-03-15 | 深圳市元征科技股份有限公司 | A kind of private key backup method and relevant device |
| CN109379189A (en) * | 2018-12-17 | 2019-02-22 | 江苏恒宝智能系统技术有限公司 | Block chain account cipher key backup and restoration methods, device, terminal and system |
| CN109658078A (en) * | 2018-12-19 | 2019-04-19 | 上海和数软件有限公司 | Block chain private key generation method, device and medium based on biological characteristic |
Non-Patent Citations (1)
| Title |
|---|
| 姜正涛 ; .秘密信息、信物与身份认证技术.保密科学技术.2018,(第05期),全文. * |
Also Published As
| Publication number | Publication date |
|---|---|
| CN111026583A (en) | 2020-04-17 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US10594688B2 (en) | Privacy-enhanced biometrics-secret binding scheme | |
| KR101888903B1 (en) | Methods and apparatus for migrating keys | |
| CN111026583B (en) | Backup and recovery methods and computer-readable storage media for multiple private keys in blockchain wallets | |
| CN110753226A (en) | High-capacity ciphertext domain image reversible data hiding method | |
| CN111242611B (en) | Method and system for recovering digital wallet key | |
| CN106228502B (en) | The digital watermark embedding and extracting method of satellite remote-sensing image tiff file | |
| JP2011232834A (en) | Data distribution program, data restoration program, data distribution device, data restoration device, data distribution method and data restoration method | |
| CN111475690B (en) | Character string matching method and device, data detection method and server | |
| WO2018165811A1 (en) | Method for saving and verifying biometric template, and biometric recognition apparatus and terminal | |
| CN107105324B (en) | Method and client for protecting bullet screen information | |
| CN107196973B (en) | A data encryption and decryption method and device | |
| CN101667162B (en) | File Encryption and Decryption System and Method | |
| Alkhudaydi et al. | Integrating light-weight cryptography with diacritics Arabic text steganography improved for practical security applications | |
| CN103559251B (en) | Data security protection method based on Information hiding | |
| CN105872305B (en) | A kind of completely separable encryption area image reversible data concealing method | |
| CN119520073A (en) | Data transmission method, device and computer equipment | |
| CN102413148B (en) | Biological characteristic remote authentication method based on visual codes | |
| JP3984951B2 (en) | Content usage frequency limiting method, content usage terminal device, content usage system, computer program, and computer-readable recording medium | |
| CN118395474A (en) | Privacy calculation enhanced blockchain solving system for safe circulation of supply chain data | |
| CN110544199A (en) | Image processing method and device, storage medium and electronic equipment | |
| CN115861020A (en) | Image processing method and device | |
| CN112508764B (en) | Encryption method for balancing image privacy and usability based on information embedding | |
| Agarwal et al. | Encrypted transfer of confidential information using steganography and identity verification using face data | |
| JP4721737B2 (en) | Data backup method, backup processing system, and computer program | |
| JP2022053676A (en) | Information processing system and information processing method |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PB01 | Publication | ||
| PB01 | Publication | ||
| SE01 | Entry into force of request for substantive examination | ||
| SE01 | Entry into force of request for substantive examination | ||
| CB02 | Change of applicant information |
Address after: 200040, room 710, 302 Changping Road, Shanghai, Jingan District Applicant after: Shanghai Xinlian Information Development Co.,Ltd. Address before: 200040, room 710, 302 Changping Road, Shanghai, Jingan District Applicant before: SHANGHAI ZHONGXIN INFORMATION DEVELOPMENT Co.,Ltd. |
|
| CB02 | Change of applicant information | ||
| GR01 | Patent grant | ||
| GR01 | Patent grant | ||
| CP03 | Change of name, title or address |
Address after: 314000 Zhejiang Province Jiaxing City Nanhu District Dongzha Street Xinde Garden Building 16 Room 1 First Floor Patentee after: Jiaoxin (Zhejiang) Information Development Co.,Ltd. Country or region after: China Address before: Room 302, 710 Changping Road, Jing'an District, Shanghai 200040 Patentee before: Shanghai Xinlian Information Development Co.,Ltd. Country or region before: China |