Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

149 results about "Brute-force attack" patented technology

In cryptography, a brute-force attack consists of an attacker submitting many passwords or passphrases with the hope of eventually guessing correctly. The attacker systematically checks all possible passwords and passphrases until the correct one is found. Alternatively, the attacker can attempt to guess the key which is typically created from the password using a key derivation function. This is known as an exhaustive key search.

Method for a Dynamic Perpetual Encryption Cryptosystem

A dynamic computer communication security encryption method or system using an initial seed key and multiple random number generators of a specific design, whereby a sequence of independent random entropy values is produced by one set of random number generators and encrypted along with the message stream using the initial seed key, or the output of a second set of random number generators initialized with the initial seed key, and following the subsequent transmission of the variable encrypted entropy/message block, the entropy values are used to symmetrically or identically augment or increase the current uncertainty or entropy of the cryptosystem at both the sender and the receiver, prior to the next encryption block operation. The encryption process effectively entailing the use of multiple encryption ciphers, and the entropy augmentation process entailing the encryption or application of various logical mathematical operations on the already dynamic but deterministic internal state values of the second set of random number generators, effectively altering their deterministic outputs in a random probabilistic manner.
Random length message value sequences from one or more data sources is combined with one or more random length entropy value sequences from an independent source, following which the entropy “updates” may also be used to alter, or change any cryptosystem variable, value or component in a randomly determined manner. In addition, whilst ensuring synchronization, the random entropy sequences also serve to “pollute” the cipher-stream and thereby hinder most current forms of cryptanalysis, whilst simultaneously injecting additional entropy into the cryptographic system and allowing for its propagation to affect any connected system nodes, and thereby introducing unpredictable entropy into the system pseudorandom number generator outputs, and thereby ensuring the perpetual generation of unpredictable random numbers.
Super-encryption mechanics are independent of the user data, simple, fast and efficient, and can incorporate compression, error correction and asymmetric encryption authentication routines. But most importantly, super-encryption ensures resistance to brute force attacks (not possible to verify if a message was even sent), an ability to exceed “perfect secrecy” requirements, and an improvement on previous super-encipherment design, since overhead can be dramatically reduced from 100% overhead.
Communication links previously established by system nodes with central authorities may be used for secure node authentication and registration, whilst allowing the central authority to broker and synchronize communication channels and providing mutual authentication and other security functions between the system nodes.
Owner:FIGUEIRA HELDER SILVESTRE PAIVA

Efficient and safe data deduplication method and efficient and safe data deduplication system based on user perception

The invention provides an efficient and safe data deduplication method based on user perception, which comprises the steps that a client adopts key server assisted Hash-based convergence encryption to carry out file-level data deduplication across users; if duplication does not exists in files, user assisted convergence encryption is adopted to carry out block-level deduplication inside the users; and multilevel key management is adopted, a file-level secret key is used to encrypt a block-level secret key, the file-level secret key is segmented into fragment-level secret keys by using secret sharing, and the fragment-level secret keys are stored in a distributed key server. The invention further provides an efficient and safe data deduplication system based on user perception. According to the invention, random information is added through adopting key server assisted Hash-based convergence encryption in a file level and adopting user assisted convergence encryption in a block level, thereby enabling file-level secret keys and block-level secret keys of users to be randomized, being capable of effectively resisting brute force attacks of opponents, and ensuring the data confidentiality and the safety of the users; and the multilevel key management scheme is adopted to ensure the safety of secret keys, and the secret key space overhead is reduced.
Owner:HUAZHONG UNIV OF SCI & TECH

Image encryption method and image decryption method with visual security and data security based on compressed sensing

ActiveCN106600518AIncrease spaceEnhanced resistance to brute force attacksImage data processing detailsChosen-plaintext attackHash function
The invention relates to an image encryption method and an image decryption method with visual security and data security based on compressed sensing. The image encryption method comprises the steps of: firstly, utilizing an SHA 256 hash function to obtain a 256-bit hash value of a plaintext image as an image secret key, and calculating initial numerical values of one-dimensional skew tent chaotic mapping and zigzag scrambling; carrying out sparse processing on the plaintext image, and carrying out zigzag scrambling on a coefficient matrix; and then utilizing the one-dimensional skew tent chaotic mapping to generate a measurement matrix, measuring and quantifying a scrambling matrix to obtain a compressed and encrypted image, and embedding the image into a carrier image with visual significance to obtain a final ciphertext image with visual significance. The image encryption method realizes the visual security and data security of the plaintext image, has large secret key space, is highly sensitive to plaintext, has higher capacity of resisting brute-force attack, chosen-plaintext attack and known-plaintext attack, does not need an additional storage space, and can transmit and store the ciphertext image quickly and effectively.
Owner:HENAN UNIVERSITY

Data identification method for two-dimension code safety verification

The invention discloses a data identification method for two-dimension code safety verification. The method comprises the following steps of S1, adding a verification code in a character random code to form a byte stream random number, and performing data encryption and data conversion to form a verification random code; S2, combining the verification random code and a URL (Uniform Resource Locator) to form a background visit address, and generating a two-dimension code with the background visit address; S3, scanning the two-dimension code to obtain the verification random code and the URL, restoring the verification random code through decryption to form the character random code and the verification code, and generating a new verification code according to the character random code; and S4, comparing the verification restored by decryption and the new verification code, returning a message of verification failure if the verification restored by decryption and the new verification code are not consistent, and performing next verification operation of the verification restored by decryption and the new verification code are consistent. The method provided by the invention can effectively prevent influences of brute force attack, can prevent database paralysis caused by lots of data access, and can improve the safety of the two-dimension code to a certain extent.
Owner:SIGMATRIX TECH CO LTD

Hyper-chaos encryption method for weak password based on quantum cellular neural network

The invention relates to a hyper-chaos encryption method for a weak password based on a quantum cellular neural network, which belongs to the field of the information security technology. The method provided by the invention solves the problem that the existing password system is limited by limited key space so that the safety of the system is difficult to guarantee when running into brute-force attacks. The encryption method provided by the invention combines the hyper-chaos characteristic of the quantum cellular neural network with the advantages of human brain identification; the safe password is divided into two parts, wherein one part is translated into the picture form; in terms of an initial value and extremely sensitive characteristics of a control parameter, images are encrypted by using the high complexity of the hyper-chaos system; the other part of secret key is encrypted by using an AES (Advanced Encryption Standard) encryption method; and the two parts form a safe password for encrypting the data. The encryption method provided by the invention has great key space; the ability resisting to brute force attack is obviously strengthened; the calculated quantity in the encryption process is reduced when less password number is used; and the encryption method has the characteristics of high safety and convenience for remembering by a user.
Owner:CHANGCHUN UNIV OF SCI & TECH

Method and device for signing user program and method and device for verifying signature of user program

The invention discloses a method and a device for signing a user program verifying signature of the user program. The method for signing the user program includes steps of acquiring ID (identity) of a CPU (central processing unit), computing the user program by SHA-256 hash operation to obtain a program digest, compiling a public key and a module generated through RSA (Ron Rivest,Adi Shamirh and Len Adleman) encryption algorithm into the user program; combining the ID of the CPU, the program digest and the length of the user program in sequence to form a data string; operating the data string by a private key corresponding to the public key and the module to obtain ciphertext; and loading the ciphertext into a check area of the CPU. By combining with the RSA algorithm and the SHA algorithm to process the user program and integrating with the ID of the CPU to be a part of the signature, the user program must be restarted by being strictly subjected to the signature verifying process matched with the signature, risk in brute force attack to the user program is greatly reduced, and the user program can be effectively protected from being tampered or stolen maliciously.
Owner:恒鸿达科技有限公司

Key storage method

The invention relates to a key storage method. The method comprises the following steps: generating a true random number by using a hardware random number generator, wherein the true random number isused as an encryption factor of the present storage; generating a seed by using the true random number, and substituting the seed into a linear feedback shift register to obtain a pseudo random number; performing an xor operation on a master key and the pseudo random number to obtain a random master key, and then encoding the random master key by using an error correcting code algorithm to obtainencoded data; performing private algorithm transformation on the true random number to obtain intermediate data, wherein the intermediate data are used as error locations of data to be stored to tamper the encoded data to obtain error code data; and performing encrypted storage on the error code data. According to the key storage method provided by the invention, the generated random number is hidden in the data to be protected, thereby improving the intensity of data randomization. In the case of limited storage resources, in order to prevent brute force attacks after ciphertext leakage, thedata are mixed with error codes, and the data are encrypted by using a private algorithm, so that the key storage is more secure.
Owner:AEROSPACE INFORMATION
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products