NodeJS

How we used HSM to offload users key management in Quorum blockchain

Introduction In this article, we will illustrate our solution and problems we faced when developing a blockchain system in Quorum that leverages Hardware Security Module (HSM) [1] for generating private keys and signing transactions that would be executed on the blockchain. Furthermore, we will present a simple use case of asset transferring where we will… Read More »How we used HSM to offload users key management in Quorum blockchain