×

Seed splitting and firmware extension for secure cryptocurrency key backup, restore, and transaction signing platform apparatuses, methods and systems

  • US 10,778,439 B2
  • Filed: 05/18/2018
  • Issued: 09/15/2020
  • Est. Priority Date: 07/14/2015
  • Status: Active Grant
First Claim
Patent Images

1. A transaction signing apparatus, comprising:

  • a memory;

    a component collection in the memory, including;

    a secure firmware transaction signing component implemented by a first hardware security module (HSM), wherein the first HSM is a Peripheral Component Interconnect Express (PCIe) appliance;

    at least one processor disposed in communication with the memory, and configured to issue a plurality of processing instructions from the component collection stored in the memory,wherein the at least one processor issues instructions from the secure firmware transaction signing component, stored in the memory, to;

    receive, via the at least one processor, by the first HSM, a transaction signing request message for a transaction from a transaction signing server (TSS), wherein the transaction signing request message includes an encrypted second master key share associated with a second HSM, wherein the second HSM is a Universal Serial Bus (USB) appliance communicatively coupled to the TSS via USB;

    retrieve, via the at least one processor, from the first HSM'"'"'s tamper-proof storage, a private key decryption key corresponding to a public key encryption key previously provided by the first HSM to the TSS for the second HSM, wherein the encrypted second master key share is encrypted using the public key encryption key by the second HSM;

    decrypt, via the at least one processor, by the first HSM, the encrypted second master key share using the retrieved private key decryption key;

    retrieve, via the at least one processor, from the first HSM'"'"'s tamper-proof storage, a first master key share;

    recover, via the at least one processor, by the first HSM, a master private key from the first master key share and the decrypted second master key share using a secret sharing method;

    determine, via the at least one processor, by the first HSM, a transaction hash and a keychain path associated with the transaction signing request message;

    generate, via the at least one processor, by the first HSM, a signing private key for the determined keychain path using the recovered master private key;

    sign, via the at least one processor, by the first HSM, the determined transaction hash using the generated signing private key to generate a signature; and

    return, via the at least one processor, the generated signature.

View all claims
  • 1 Assignment
Timeline View
Assignment View
    ×
    ×