Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

96 results about "256-bit" patented technology

In computer architecture, 256-bit integers, memory addresses, or other data units are those that are 256 bits (32 octets) wide. Also, 256-bit CPU and ALU architectures are those that are based on registers, address buses, or data buses of that size.

Image encryption method and image decryption method with visual security and data security based on compressed sensing

ActiveCN106600518AIncrease spaceEnhanced resistance to brute force attacksImage data processing detailsChosen-plaintext attackHash function
The invention relates to an image encryption method and an image decryption method with visual security and data security based on compressed sensing. The image encryption method comprises the steps of: firstly, utilizing an SHA 256 hash function to obtain a 256-bit hash value of a plaintext image as an image secret key, and calculating initial numerical values of one-dimensional skew tent chaotic mapping and zigzag scrambling; carrying out sparse processing on the plaintext image, and carrying out zigzag scrambling on a coefficient matrix; and then utilizing the one-dimensional skew tent chaotic mapping to generate a measurement matrix, measuring and quantifying a scrambling matrix to obtain a compressed and encrypted image, and embedding the image into a carrier image with visual significance to obtain a final ciphertext image with visual significance. The image encryption method realizes the visual security and data security of the plaintext image, has large secret key space, is highly sensitive to plaintext, has higher capacity of resisting brute-force attack, chosen-plaintext attack and known-plaintext attack, does not need an additional storage space, and can transmit and store the ciphertext image quickly and effectively.
Owner:HENAN UNIVERSITY

High speed arithmetic device and method of elliptic curve code

ActiveCN101782845AImprove hardware efficiencyReduced number of cycles for modular multiplicationPublic key for secure communicationComputations using residue arithmeticHardware structureModular multiplier
The invention relates to a high speed arithmetic device and a method of elliptic curve codes. The invention mainly aims to a master curve, the elliptic curve of which is 160-256 bit of die length and the prime field of which is on Fp. The high speed arithmetic device is a special hardware structure based on a water running pulsate double modular multiplier; the hardware structure comprises an operation part, a control part and a storage part, wherein the operation part comprises two parallel water running pulsate modular multipliers and two groups of adders. Based on the specific hardware structure, point addition and point double water running operation sequences of modified Jacobi coordinate projective joints are rearranged, and point addition and point double operations which sequentially appear in succession are connected end to end; and the vacant times of the double modular multipliers are mutually complemented, thus increasing the hardware efficiency of the water running pulsate modular multipliers and causing the point addition operation to only occupy seven modular multiplication operation cycles and the point double operation to occupy four modular multiplication operation cycles, and drastically reducing clock periodic numbers of the point addition and/or point double and point multiplication operation.
Owner:BEIJING HUADA INFOSEC TECH

Password unlocking method, device and system for smart lock

The invention belongs to the technical field of smart locks, and provides a password unlocking method, device and system for a smart lock. The method comprises the following steps: acquiring a door lock serial number of a target smart lock and a Bluetooth physical address of a user mobile end; splicing the door lock serial number and the Bluetooth physical address to construct a fixed-length character string; encrypting the character string by adopting a 256-bit encryption algorithm to generate an encrypted key; generating a fixed number of groups of random sequences at a set moment; encrypting the random sequences by adopting the 256-bit encryption algorithm to generate a fixed number of groups of random keys; receiving an unlocking password transmitted by a user; and comparing the unlocking password with the encrypted key and / or the random keys: if the unlocking key is consistent with the encrypted key and / or the random keys, controlling the target smart lock to be unlocked. Through adoption of the password unlocking method, device and system for the smart lock, remote unlocking can be realized. Moreover, a complicated encryption algorithm is adopted, so that the security of the encrypted key and the random keys is enhanced.
Owner:重庆智城互盈科技发展有限公司

Interrupt mechanism using TDM serial interface

An improvement to split-architecture audio codecs such as those defined by the Audio Codec '97 specification (AC '97) includes an interrupt mechanism which allows an event at an analog peripheral device such as an incoming call to be sensed by the AC analog sub-system and initiate a wake up procedure in the split-architecture audio codec system. The interrupt mechanism includes a masked interrupt register which is responsive to an interrupt signal from an audio source, such as a ring detect from an incoming telephone line. Either the AC controller sub-system or the peripheral analog device via the AC analog sub-system can initiate a wake up procedure. The AC controller sub-system includes a static divide by 256 counter responsive to a bit clock signal. The bit clock signal is sensed at the AC controller sub-system to determine an operating mode. Upon detection of at least 256 bit clock cycles after a predetermined minimum time for the AC analog sub-system to be in a halted or sleep mode, a wake up interrupt register is enabled in the AC controller sub-system. The interrupt sensor is opto-coupled to the AC analog sub-system, and the interrupt signal from the interrupt sensor is communicated to the AC controller sub-system via the five-wire TDM serial bus between the AC analog sub-system and the AC controller sub-system.
Owner:AVAGO TECH WIRELESS IP SINGAPORE PTE

Light-weight dual-mode-compatible AES encryption and decryption module and method thereof

ActiveCN106034021AImplement encryption and decryption operationsThroughput equalizationEncryption apparatus with shift registers/memoriesMultiplexingControl signal
The invention discloses a light-weight dual-mode-compatible AES encryption and decryption module and a method thereof. The encryption and decryption module comprises a data and control signal reading module, a determination selection module, and an AES calculation module. The data and control signal reading module is used for reading a corresponding control signal and reading to-be-encrypted data and an encryption secret key after being triggered by a data reading-in control signal; the determination selection module is used for determining an encryption and decryption control signal and a mode selection control signal to select whether a current operation is an encryption operation or decryption operation and whether a current operation is a 256-bit secret key encryption and decryption operation or a 128-bit secret key encryption and decryption operation; and the AES calculation module is used for carrying out encryption and decryption on the to-be-encrypted/decrypted data by using round calculation based on selection by the determination selection module. According to the invention, under control of the control signal, the encryption and decryption operations with the 128-bit-length and 256-bit-length secret keys can be realized; and the partial structure multiplexing is realized. Therefore, the realization result of a ten-thousand equivalent gate level and the throughput capacity with the tens-of Mbps level can be realized.
Owner:SHANGHAI ADVANCED RES INST CHINESE ACADEMY OF SCI

AES (Advanced Encryption Standard) key extension method

The invention discloses an AES (Advanced Encryption Standard) key extension method, and belongs to the technical field of information security. Regarding a condition in which lengths of AES keys are 128 bits and 192 bits, a specific key interception rule is given; and by using the key interception rule, a key with a corresponding length can be intercepted from an output abstract of a sha256 hash function. Regarding an AES encryption algorithm for 128-bit, 192-bit and 256-bit keys, even though an attacker knows a corresponding interception rule, the attacker first needs to obtain an abstract generated by a key via a sha256 hash abstract function; and according to characteristics of the sha256, unless otherwise an output abstract is guessed by traversing, abstract information cannot be obtained by collision; and moreover, the complexity of the output abstract guessed by traversing is as shown in the specification and is obviously higher than the complexity of a 128-bit key and a 192-bitkey. By using the irreversibility of the sha256 hash abstract function, the unidirectionality of the AES key extension method is guaranteed; with the non-collision capability of the sha256, the difficulty of cracking a key violently is improved; and thus, the security of AES key extension is improved.
Owner:HARBIN ENG UNIV

Method for establishing channel in TLS1_3 protocol based on national cryptographic algorithm

The invention discloses a method for establishing a channel in a TLS1_3 protocol based on a national cryptographic algorithm. The method comprises a key exchange stage, a server parameter stage and anidentity authentication stage. In the key exchange phase, an SM2 key exchange algorithm is introduced to negotiate a shared key, and compared with international algorithms such as ECDH and ECDSA, a safer mechanism is adopted; in the identity authentication stage, compared with an RSA algorithm, the SM2 algorithm has the advantages that the encryption strength is similar to the safety performanceof a 3072-bit RSA algorithm when the key length of the SM2 algorithm is 256 bits, two message words are used in each round of a compression function of the SM3 algorithm, and the SM3 algorithm has higher word completeness than an existing SHA256 algorithm. In a symmetric encryption algorithm, an SM4 algorithm is introduced, a 32-round nonlinear iterative structure is adopted, the number of roundsof calculation is far larger than that of an AES algorithm, and safety is higher. According to the method, by improving the encryption algorithm serving as a data transmission safety core, secret keyleakage in the transmission process is avoided, and the safety of establishing a TLS1_3 channel is improved to a great extent.
Owner:CHINA FINANCIAL CERTIFICATION AUTHORITY

Method for realizing high performance of radix-2 one-dimensional FFT (Fast Fourier Transform) based on domestic SW 26010 processor

ActiveCN106933777AImprove performanceSolve the problem of limited memory access bandwidthComplex mathematical operationsData streamDecomposition
The invention provides a method for realizing high performance of a radix-2 one-dimensional FFT (Fast Fourier Transform) based on a domestic SW 26010 processor. Based on the domestic processor SW26010 platform, various optimization technologies such as a row or column register communication mechanism in an auxiliary core, an access memory-calculation overlapping double-buffer mechanism and a vector operation of a 256-bit single-instruction stream multiple-data stream are designed, meanwhile a two-layer decomposition-based Stockham FFT calculation framework is provided and a decomposition rule is a Cooley-Turkey algorithm, a four-layer structure framework of an interface layer, a main core layer, an auxiliary core layer and a kernel layer is designed for calculation of the radix-2 one-dimensional FFT, and thus the problem of limitation of an access memory bandwidth for the FFT calculation is effectively solved and the calculation performance of the radix-2 one-dimensional FFT is effectively improved. Compared with an open source FFTW (Fastest Fourier Transform in the West) library, the calculation performance of the radix-2 one-dimensional FFT based on the platform is rapidly improved; and a floating-point operation per second of the FFT calculation is taken as an example, an average speed-up ratio of the FFT calculation is 34.4 and a maximum speed-up ratio reaches 50.3.
Owner:INST OF SOFTWARE - CHINESE ACAD OF SCI +1

Encrypted storage method of bank card information and encrypted storage system thereof

The invention provides an encrypted storage method of bank card information and an encrypted storage system thereof. The system comprises: a terminal, which is used for initiating an encryption request and storing encrypted bank card information; a card reader, which is connected with the terminal and is used for reading magnetic track information of the bank card; a hardware encryption device, which is used for carrying out coding on the bank card information; and a third party service platform, which is used for reading the device number of the terminal, submitting the bank card information that applies for encryption to the hardware encryption device and carrying out association on the encrypted bank card information and the terminal device number and returning the information to the terminal. Therefore, according to the invention, a mobile phone user is helped to realize hardware encryption on the bank card information with low price, and a professional AES standard of over 256 bits is reached. Meanwhile, when the user carries out secondary payment, it is only needed to directly invoke the bank card information and there is no need to use a card reader or the bank card again. Therefore, payment experience and security of the user can be substantially enhanced.
Owner:快钱支付清算信息有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products