Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

123 results about "Discrete logarithm" patented technology

In the mathematics of the real numbers, the logarithm logb a is a number x such that b = a, for given numbers a and b. Analogously, in any group G, powers b can be defined for all integers k, and the discrete logarithm logb a is an integer k such that b = a. In number theory, the more commonly used term is index: we can write x = indᵣ a (mod m) (read the index of a to the base r modulo m) for r ≡ a (mod m) if r is a primitive root of m and gcd(a,m) = 1.

Low orbit satellite multi-sensor fault tolerance autonomous navigation method based on federal UKF algorithm

The invention relates to a multi-sensor autonomous navigation method for the low-orbiting satellite with fault-tolerance function and based on federated UKF algorithm, belonging to satellite autonomous navigation method. The method comprises the following steps of: constructing an orbital dynamics equation of earth satellite in a rectangular coordinate system; constructing a subsystem measurement equation with the output values of a star sensor and an infrared earth sensor as measurement quantities; constructing a subsystem measurement equation with the output values of magnetometer and a radar altimeter as measurement quantities; constructing a subsystem measurement equation with the output value of an ultraviolet sensor as measurement quantity; selecting a Sigma sampling point; constructing a predictive equation and an update equation of discrete UKF algorithm; respectively and independently performing Sigma sampling point calculation of each subsystem, and performing predictive update and measurement update; determining whether the output of each sub-filter is valid according to the predicted filter residual, isolating in case of malfunction, otherwise, inputting the filter result to a main filter for information fusion; constructing a non-reset federated UKF filter equation based on the UKF algorithm; and outputting earth satellite state estimated value X and variance matrix P thereof according to the steps.
Owner:NANJING UNIV OF AERONAUTICS & ASTRONAUTICS

Multiple bit digital watermark method capable of resisting printing, scanning and geometric transformation

The invention discloses a multi-bit digital watermark method against the print scanning and the geometric transformation, which comprises the following steps: embedding the watermark in dispersion Fourier amplitude coefficient of the image; determining which Fourier amplitude coefficient every watermark bit embeds in according to the dispersion logarithmic polar coordinate of the Fourier amplitude coefficient; making the watermark detecting and extracting out-of-step when the image is carried out the geometric transformation of the pantographic rotating or the print scanning; synchronizing the information watermark according to the relation of the original mode and embedded mold when the watermark is detected and extracted because the pantograph and the rotating of the image corresponds with the translation of the Fourier logarithmic polar coordinate field at the radial and angel direction; extracting the meaning watermark information bit string; introducing the real interpolation and saving the time because the watermark embedding and detecting process doesn' t need the image interpolation arithmetic for the image and the Fourier amplitude coefficient; protecting the embedded mode. The invention can apply to the copyright protection of the digital image and video, false proof of the file and evidence, the monitoring of video broadcast.
Owner:SUN YAT SEN UNIV

Cryptographic authentication and/or establishment of shared cryptographic keys, including, but not limited to, password authenticated key exchange (PAKE)

A server (120) uses a password (π) to construct a multiplicative group (ZN*) with a (hidden) smooth order subgroup (<x′>), where the group order (Pπ) depends on the password. The client (110) uses its knowledge of the password to generate a root extraction problem instance (z) in the group and to generate data (y) allowing the server to construct a discrete logarithm problem instance (y′) in the subgroup. The server uses its knowledge of the group order to solve the root extraction problem, and solves the discrete logarithm problem efficiently by leveraging the smoothness of the subgroup. A shared key (sk) can be computed as a function of the solutions to the discrete logarithm and root extraction problem instances. In some embodiments, in an oblivious transfer protocol, the server queries the client (at 230) for data whose position in a database (210) is defined by the password. The client provides (240) such data without knowing the data position associated with the server's query. The client obtains the data position independently from the password. The data positions and/or the respective data are used for authentication and shared secret key generation. Other embodiments are also provided.
Owner:NTT DOCOMO INC

Method for efficient computation of odd characteristic extension fields

A method for implementing an elliptic curve or discrete logarithm cryptosystem on inexpensive microprocessors is disclosed which provides for advantageous finite field computational performance on microprocessors having limited computational capabilities. The method can be employed with a variety of commercial and industrial imbedded microprocessor applications such as consumer smart cards, smart cards, wireless devices, personal digital assistants, and microprocessor controlled equipment. In one embodiment, a Galois Field (GF) implementation based on the finite field GF((28−17)17) is disclosed for an Intel 8051 microcontroller, a popular commercial smart card microprocessor. The method is particularly suited for low end 8-bit and 16-bit processors either with or without a coprocessor. The method provides for fast and efficient finite field multiplication on any microprocessor or coprocessor device having intrinsic computational characteristics such that a modular reduction has a greater computational cost than double precision, long number additions or accumulations. The disclosed method offers unique computational efficiencies in requiring only infrequent subfield modular reduction and in employing an adaptation of Itoh and Tsujii's inversion algorithm for the group operation. In one embodiment, a core operation for a signature generation, an elliptic curve scalar multiplication with a fixed point, is performed in a group of order approximately 2134 in less than 2 seconds. In contrast to conventional methods, the method does not utilize or require curves defined over a subfield such as Koblitz curves.
Owner:WORCESTER POLYTECHNIC INSTITUTE

Information service entity identity management system and quick identity revocation method

The invention discloses an information service entity identity management system and a quick identity revocation method, which can solve the problem of instant revocation of an entity identity. A keyrevocation module is added in an identity management system, and the key revocation module includes a security arbitration unit, which can quickly revoke the identity of an information service entitywhen services of the information service entity are invalid or illegal. The implementation of the quick revocation method includes the following steps that: system initialization is performed, and keygeneration and segmentation of the information service entity is performed; and the information service entity and the security arbitration unit cooperate with part of private keys to implement the signature of a message, and a verification server verifies the signature of the message to achieve the unified management and authentication of a network space information service entity identity. According to the scheme of the invention, the invalid or illegal identity can be quickly revoked, the computational security is based on the difficulty of solving discrete logarithms on elliptic curves, the characteristic of quick revocation can be realized, high security can also be achieved, and the scheme is suitable for network environments with high security requirements.
Owner:XIDIAN UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products