Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

187results about How to "Increase confusion" patented technology

Composite all solid-state polymer electrolyte lithium ion battery and preparation method of composite all solid-state polymer electrolyte lithium ion battery

The invention discloses a composite all solid-state polymer electrolyte lithium ion battery and a preparation method of the composite all solid-state polymer electrolyte lithium ion battery, and belongs to the all solid-state polymer electrolyte preparation technology and the lithium ion battery field. The composite all solid-state polymer electrolyte lithium ion battery disclosed by the invention comprises a battery case and an electrode core, wherein the electrode core is accommodated in the battery case in a sealed way and comprises a positive electrode, a negative electrode and composite all solid-state polymer electrolytes positioned between the positive electrode and the negative electrode, and the composite all solid-state polymer electrolytes comprise dimethyl siloxane-ethylene oxide copolymers, lithium salts and nanometer inorganic fillers. Compared with the existing composite all solid-state polymer electrolytes, the composite all solid-state polymer electrolytes adopted by the invention have the advantages that base materials are the dimethyl siloxane-ethylene oxide copolymers, the regularity of the polymer chain segment is reduced, and the crystallization degree of the polymers at the surface is reduced, so higher ionic conductivity is realized at normal temperature.
Owner:DONGFANG ELECTRIC CORP LTD

Novel low-resource efficient lightweight Surge block cipher implementation method

The invention discloses a novel low-resource efficient lightweight Surge block cipher implementation method. The method comprises the steps that the Surge block length is designed to be of a 64-bit type, and the secrete key length is designed to be of the 64-bit type, the 80-bit type and the 128-bit type on the basis of the SPN structure; a secrete key is in a non-extensible mode; five modules of a round function are combined in a new mode, the encryption sequence is constant addition, round key addition, S-box replacement, row shifting and column mixing transformation, and column mixing transformation does not exist in the last round; a constant addition transformation module operates a round constant in each round; according to the round constant selection combination, 0, 1, 2 and 3 are selected as the high bits, the combination of one odd number, one even number, one even number and one add number from 0 to 15 is selected as the low bits, and the obtained combinatorial numbers are randomly fixed into a permutation; a column mixing transformation module utilizes the (0,1,2 and 4) combination which facilitates hardware implementation for forming a matrix, and hardware is constructed on a galois field GF (24) to obtain the friendly matrix. The experimental result shows that the occupied area resources are smaller, meanwhile, the encryption performance is good and the known attacks can be resisted compared with existing lightweight ciphers of the SPN structure.
Owner:HENGYANG NORMAL UNIV

Vehicle position privacy protection method based on group signature and reputation

The invention discloses a vehicle position privacy protection method based on group signature and reputation, which comprises a reputation model for encouraging more vehicles to cooperate with each other to form a group, a privacy model for evaluating the position privacy strength of the vehicle, a group forming and dynamic mixed region establishing mechanism, and a pseudonym replacement mechanism. Any vehicle in the vehicle-mounted ad hoc network actively requests establishment of a group from a control server according to the reputation value of the vehicle when the pseudonym of the vehicleis soon to be expired; the control server allocates a group leader role to the requesting vehicle and dynamically forms a mixed region according to the current position of the requesting vehicle; theother vehicles in the mixed region judge whether the cooperation is participated in or not to change the pseudonym according to the reputation value, privacy strength and the remaining time of the pseudonym of the other vehicles; and the reputation value of the vehicles can be dynamically adjusted. According to the method, more vehicles can be encouraged to join the group, thereby changing the pseudonym in cooperation and ensuring the position privacy of the vehicles; meanwhile, the vehicles do not need to keep a silent state in the formed mixed region but broadcast messages as a group identity so that the running safety of the vehicles is guaranteed; furthermore, resource expenditure caused by unnecessary frequent change of the pseudonym can be effectively reduced.
Owner:ANHUI UNIVERSITY

Industrial drawing encryption system based on image of intelligent mobile terminal and encryption method of system

The present invention relates to an industrial drawing encryption system based on an image of an intelligent mobile terminal and an encryption method of the system. The intelligent mobile terminal comprises a central processing module and modules respectively connected to the central processing module, such as a fingerprint acquisition processing module, an image acquisition module, an image storage module, an image extraction module, an image type recognition module, an image type conversion module, an image pre-processing module, a cryptographic module, a positioning module, a private key generation module, a text recognition conversion module, an image transmission module and a private information extraction module; the image storage module is connected to the image acquisition module and the image extraction module; the image pre-processing module is connected to the image type recognition module, the image type conversion module and the cryptographic module; the positioning module is connected to the private key generation module; the text recognition conversion module is connected to the cryptographic module; the image transmission module is connected to the cryptographic module, the private key generation module and the private information extraction module; and not only can a legal identity of a mobile terminal operator be identified, but also private information can be safely embedded into an industrial drawing.
Owner:湖州菱创科技有限公司

Flash-bang projectile

A flash-bang projectile that generates one or more noise pulses and one or more flashes of light. In generating a noise pulse, the flash-bang projectile provides a housing that includes a gas chamber that entraps air. The gas chamber includes a compression device that, when the flash-bang projectile is shot or otherwise ejected by a gun or other form of ejection device, compresses the air that is entrapped in the gas chamber. A burst disk forms one wall of the gas chamber and is configured to rupture a selected time delay after the air has been compressed. Rupturing of the burst disk releases the compressed air entrapped in the gas chamber, allowing the air to be released through a horn nozzle, thereby generating a noise pulse. The flash-bang projectile may have more than one gas chambers, with associated compression devices, whose burst disks are configured to rupture with diverse time delays, in which case the flash-bang projectile can generate multiple noise pulses with corresponding delays. In generating a light flash, the flash-bang projectile includes one or more light generating devices, which may include items such as flash lamps, light-emitting devices, and the like, along with a control module for powering the light generating devices. The control module includes an electrical generating arrangement that uses a portion of the kinetic energy imparted to the flash-bang projectile when it is ejected to generate electrical energy. The electrical energy is, in turn, used to power the light generating devices. Electrical traces on the burst disks are broken when the burst disks rupture to facilitate synchronization of the light flashes with the noise pulses.
Owner:OPTICAL ALCHEMY

Shining thermal barrier coating system of rare earth niobate based on defective fluorite structure and preparation method of shining thermal barrier coating system

The invention provides a shining thermal barrier coating system of rare earth niobate based on a defective fluorite structure and a preparation method of the shining thermal barrier coating system. The preparation method comprises the following steps that Ln2O3 powder and Nb2O3 powder are calcined for one hour at the temperature of 1000 DEG C and mixed at the stoichiometric ratio, absolute ethyl alcohol serves as mixing graft, zirconia is used as a ball-milling medium ball-milling mixed material, and after rotary evaporation and drying, presintered powder is obtained; dry pressing and forming are conducted to obtain a blank; the blank is subjected to pressureless sintering in air and then uniformly mixed with Ln3NbO3, and high-fluidity powder is formed through spray granulation and dry treatment; and a layer of metal bonding layer McrAlY alloy is deposited on the surface of a cobalt-based or nickel-based metal substrate, the high-fluidity powder is deposited on the surface of a metal bonding layer to form a ceramic layer through an ion spray technology, an electron beam physical vapor deposition technology or other spray technologies, and the thermal barrier coating system is formed. The shining thermal barrier coating system of the rare earth niobate is integrated in structure and function, and low in heat conductivity.
Owner:乐延伟

Optically detectable, floatable, arsenic- and antimony-free, ceramisable lithium-aluminium-silicate glass

Optically detectable, arsenic- and antimony free, ceramic lithium-aluminosilicate float glass, in prestressed from, comprises e.g. silicon dioxide (55-69 wt.%), aluminum oxide (19-25 wt.%), lithium oxide (3.2-5 wt.%), sodium oxide (0-1.5 wt.%), potassium oxide (0-1.5 wt.%), magnesium oxide (0-2.2 wt.%), calcium oxide (0-2 wt.%), strontium oxide (0-2 wt.%), barium oxide (0-2.5 wt.%), zinc oxide (0 to less than 1.5 wt.%), titanium dioxide (1-3 wt.%), zirconium oxide (1-2.5 wt.%), tin oxide (0.1 to less than 1 wt.%), phosphorus pentoxide (0-3 wt.%) and boric oxide (0-2 wt.%). Optically detectable, arsenic- and antimony free, ceramic lithium-aluminosilicate float glass, in prestressed from, comprises silicon dioxide (55-69 wt.%), aluminum oxide (19-25 wt.%), lithium oxide (3.2-5 wt.%), sodium oxide (0-1.5 wt.%), potassium oxide (0-1.5 wt.%), magnesium oxide (0-2.2 wt.%), calcium oxide (0-2 wt.%), strontium oxide (0-2 wt.%), barium oxide (0-2.5 wt.%), zinc oxide (0 to less than 1.5 wt.%), titanium dioxide (1-3 wt.%), zirconium oxide (1-2.5 wt.%), tin oxide, (0.1 to less than 1 wt.%), phosphorus pentoxide (0-3 wt.%), neodymium oxide (0.01-0.6 wt.%, or 100-3000 ppm), cobalt oxide (0-0.005 wt.%), fluorine (0-1 wt.%) and boric oxide (0-2 wt.%), where the sum of titanium dioxide, zirconium oxide and tin oxide is 2.5-5 wt.%.
Owner:SCHOTT AG

Secret communication method based on FPGA high-speed serial IO

The invention discloses a secret communication method based on an FPGA high-speed serial IO. The secret communication method includes the steps of building a data transmission channel in an FPGA chip, allocating the FPGA chip with the data transmission channel at the position where a communication transmitting end is connected in a communication transmission network, allocating the FPGA chip with the data transmission channel at the position where a communication receiving end is connected in the communication transmission network, at the communication transmitting end, transmitting data to be transmitted into the FPGA chip, carrying out primary transmission in the data transmission channel, completing data encryption, then outputting the data from the FPGA chip, enabling the data to enter the communication transmission network, at the communication receiving end, transmitting the data received from the communication transmission network into the FPGA chip, carrying out primary transmission in the data transmission channel, completing data decryption, then outputting the data from the FPGA chip, and enabling the data to enter a communication terminal. By means of the secret communication method, the data transmission rate is improved, and the equipment loads are reduced.
Owner:INST OF SEMICONDUCTORS - CHINESE ACAD OF SCI

Polymerization method capable of effectively controlling phase transformation in PPTA (poly-p-phenylene terephthamide) synthesis process

The invention relates to a polymerization method capable of effectively controlling the phase transformation in a PPTA (poly-p-phenylene terephthamide) synthesis process. The polymerization method comprises the following steps of firstly dissolving LiCl in a solvent NMP (N-methyl-2-pyrrolidone) under the condition of nitrogen atmosphere protection, then adding comonomer p-phenylenediamine, terephthaloyl chloride and trace comonomer, adding acid absorbent pyridine, stirring so as to completely dissolve the acid absorbent pyridine, then adding PPD ((Para Phenylene Diamine), stirring so as to completely dissolve the PPD, then feeding condensing oil bath, maintaining the temperature of the condensing oil bath at -15 DEG C to -5 DEG C, adding TPC (Thymolphthalein Complexone) in three times, and stirring so as to fully react the TPC, thus obtaining modified PPTA resin, wherein the logarithmic viscosity number of the modified PPTA resin is in the range of 5.0-8.0, and the trace comonomer is a diamine monomer containing a flexible chain structure. The polymerization method is a method of effectively increasing the molecular weight by using the phase transformation; and according to the method, the phase transformation time of transforming a liquid phase into a solid phase can be delayed in the polymerization process, so that the molecular weight is effectively increased and the turbidity of a liquid crystal spinning solution is improved.
Owner:DONGHUA UNIV +1

Lightweight block cipher algorithm Shadow implementation method and device and computer readable medium

The invention discloses a lightweight block cipher algorithm Shadow implementation method and device based on an SPN structure and a computer readable medium. The method comprises the following steps:obtaining a 64-bit plaintext to be encrypted, and determining an iteration round number R according to the number of key bits; in the first round of operation to the Rth round of operation, enablingeach round of operation to be sequentially subjected to round key addition operation, nonlinear S-box replacement operation, row displacement operation and linear column hybrid operation, and updatinga key; taking the data obtained after the linear column hybrid operation as the to-be-encrypted data of the next round of operation, and taking the updated key as the key of the next round of operation; and performing round key addition operation on the data after the Rth round of operation and the key, and outputting a ciphertext. On the basis that part of cryptographic indexes of the S box arenot affected by affine transformation, a composite affine mathematical method is adopted, the pseudo-random key related S box is constructed on a finite field GF (24), meanwhile, a column hybrid matrix is constructed according to the Schmidt matrix orthogonalization principle, and attacks can be effectively resisted.
Owner:HENGYANG NORMAL UNIV

Mass spectrum system used for detecting biomolecules

The invention provides a mass spectrum system used for detecting biomolecules. The system comprises a mass spectrometer data collecting system, an intelligent fuzzy expert system, a knowledge base collecting system and a model collecting system. The mass spectrometer data collecting system is used for detecting mass spectrum data of a sample; the intelligent fuzzy expert system can carry out intelligent analysis on the mass spectrometer data; the knowledge base collecting system can store and manage related knowledge of mass spectrum detection in advance through a cloud center; the model collecting system is used for sending the known mass spectrum model data to a knowledge management system and a mass spectrum model storage device according to instructions. The system is supported by cloud center calculation, intelligent learning and storage are performed through the knowledge base collecting system, the intelligent analysis is carried out on the mass spectrum data through the intelligent fuzzy expert system, and simulation with lower cost is carried out to generate a large amount of training data; the system is conductive to analyzing large samples, is suitable for nonprofessional operations, achieves monitoring personal health information in real time, and meets personalized medical service requirements.
Owner:BIOYONG TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products