Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

143 results about "Elliptic curve cryptography" patented technology

Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. ECC requires smaller keys compared to non-EC cryptography (based on plain Galois fields) to provide equivalent security.

Hardware accelerator for elliptic curve cryptography

An elliptic curve processing apparatus that performs operations on elliptic curves specified over binary polynomial fields includes a functional unit that has a digit serial multiplier with a digit size of at least two bits. The elliptic curve processing apparatus performs reduction for respective generic curves using arbitrary irreducible polynomials, which correspond to respective ones of the generic curves. The elliptic curve processing apparatus may include hardwired reduction circuits in the functional unit for use with respective named curves. A storage location in the elliptic curve processing apparatus may be used to specify whether an operation is for one of the named curves or for one of the generic curves. The elliptic curve processing apparatus responds to an arithmetic instruction to utilize a respective one of the hardwired reduction circuits for reduction for respective named curves and a multiplier circuit for reduction for a plurality of generic curves, the multiplier coupled to perform reduction for respective generic curves using arbitrary irreducible polynomials, the arbitrary irreducible polynomials corresponding to respective ones of the generic curves. The elliptic curve processing apparatus operable on elliptic curves specified over binary polynomial fields performs a conditional branch according to whether a curve being processed is a generic curve or a named curve.
Owner:SUN MICROSYSTEMS INC

Efficient message authentication method for vehicular ad hoc network based on edge computing

The invention discloses an efficient message authentication method for a vehicular ad hoc network based on edge computing, which comprises the steps of system initialization of participating entitiesof the Internet of vehicles, wherein the step comprises two processes such as parameter generation and vehicle pseudonym and signature generation; and (2) message authentication of an RSU (Roadside Unit) and a vehicle, wherein the step comprises four processes such that the RSU elects an edge computing vehicle (ECV), the ECV executes a task, the RSU checks an authentication result of the ECV and vehicle message authentication is performed. The signing portion of the invention adopts an elliptic curve cryptography based operation, thereby enabling the computation and transmission overhead to below; further the ECV is elected according to a fuzzy logic control theory to achieve local optimal election; the ECV is set to help the RSU to achieve quick and accurate message signature authentication; and the RSU reduces the redundant authentication of the whole system to the maximum extent through broadcasting the authentication result, and the operating efficiency of the whole vehicular ad hoc network is improved.
Owner:ANHUI UNIVERSITY

Method and device for managing secret keys in wireless sensor network

The invention discloses a method for managing secret keys in a wireless sensor network. The method comprises the following steps: 1. clustering the nodes of a sensor by adopting DECA (distributed energy-core algorithm) based on the spatial position information of the nodes, wherein a base station only communicates with cluster heads; the cluster heads communicate with the common nodes in the cluster; the cluster heads can not directly communicate with each other; and shared nodes do not exist among the clusters; and 2. during distributing the communication secret keys, adopting elliptic curve cryptography algorithm to encrypt and decrypt the wireless sensor network and carrying out communications among the nodes by utilizing a symmetric encryption method after establishing safe communication links. Dot multiplication of the elliptic curve cryptography algorithm is optimized by adopting a window sliding method to reduce the number of the continuous nonzero integers. By adopting the method, the safety of the wireless sensor network system can be remarkably improved. The invention also discloses a device for managing secret keys in the wireless sensor network. The device comprises a clustering module, a secret key management module and an elliptic curve cryptography algorithm optimization module.
Owner:BEIJING TOPSEC TECH

Song ci poetry text message hiding technology based on hybrid encryption

The invention provides a Song ci poetry text message hiding technology based on hybrid encryption, which belongs to the information hiding and data security directions in the field of computers. The Song ci poetry text message hiding technology comprises the steps of encrypting secret information to be hidden by using an advanced encryption standard (AES) in a hybrid manner, encrypting an AES secret key by using an elliptic curve cryptography (ECC) algorithm, passing all information after encryption processing through a 140 tune name template library of the complete collection of Song ci poetry, and hiding the information by means of the system which is composed of templates, a dictionary, a steganographic device and an extractor, wherein the system can generate steganographic Song ci poetry through a random selection or template designation method according to the length of a cryptograph, and the sentence length, grammatical style and intonation sentence pattern of the steganographic Song ci poetry conform to the original Song ci poetry completely, thereby achieving the purposes of obfuscating attackers and ensuring secure transmission of the hidden information. The Song ci poetry text message hiding technology disclosed by the invention can solve the security problem of data transmission in channels, can provide double security measures of information hiding and data encryption, and has high practical application value.
Owner:NANJING UNIV OF AERONAUTICS & ASTRONAUTICS

Multiplying unit on finite field GF (2 227) and modular multiplication algorithm

The invention discloses a multiplying unit on a finite field GF (2 227) and a modular multiplication algorithm, and belongs to the technical field of the encryption and decryption of data information. The multiplying unit comprises a partial product overlapping module, a first register, a first accumulation module, a second register, a second accumulation module, a third register, a modular addition module and a fourth register. A multiply operation unit 227*57 is reused by the modular multiplication algorithm, a modular multiplication module of which m is equal to 227 applied to an ECC (Elliptic Curve Cryptography) system of which the bit width m is equal to 226 is provided; when m is equal to 226, an AOP (All One Polynomial) type reduction polynomial is generated, and the redundant of an operand is represented by a formula that m is equal to 227, therefore the reduction polynomial can be simplified, and the modular multiplication performance can be improved; furthermore, the registers are inserted into the partial product overlapping part, and a path for modular multiplication can be cut off, therefore the length of a critical path can be reduced, the modular multiplication can be executed in a streamline way, the clock frequency can be improved, the processing speed and data throughout can be improved, and resource saving can be realized.
Owner:SOUTHEAST UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products