Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

38 results about "Multivariable polynomials" patented technology

Target algorithm fitting method based on neural network, terminal and application

The invention provides a target algorithm fitting method based on a neural network. The method comprises the steps: acquiring a target algorithm capable of being approximated by the neural network; performing one-time iteration on the target algorithm to obtain data sets of different input and output variables; using the input variable as an independent variable, using the output variable as a dependent variable, and using a multivariate polynomial to fit the input and output variables of one iteration; determining a single hidden layer neural network structure of a multivariate polynomial ina fitting single iteration process; and repeating the iteration process, and connecting the iteration processes of each time in series to obtain the deep neural network which can finally fit the wholetarget algorithm. Meanwhile, the invention provides a deep neural network obtained based on the method, a channel capacity and energy distribution optimization method based on a WMMSE algorithm and aterminal used for executing the method. According to the method, the fitting problem of a complex algorithm is solved, and the structural design of the neural network and the selection of the numberof layers and neurons of the neural network can be practically guided.
Owner:SHANGHAI JIAO TONG UNIV

Multivariable public key signature system and multivariable public key signature method

The invention discloses a multivariable public key signature system and a multivariable public key signature method. The signature system comprises a first processor, a first linear affine transformation part, a trap door part, and a second linear affine transformation part. The first processor is used to generate a random number, and is used to receive to-be-signed massage, and is used to transmit the to-be-signed massage to the first linear affine transformation part. The first linear affine transformation part is used for the affine transformation of the to-be-signed massage, and the trap door part is used to generate a multivariable polynomial equation group according to a private key parameter, and is used to substitute the received random number and the affine transformation result into the multivariable polynomial equation group for the solution, and the second linear affine transformation part is used for the affine transformation of the solution acquired by the trap door part, and a signature is acquired. Under a condition of guaranteeing the unforgeability of the signature, the speed of the multivariable public key password signature is accelerated, and at the same time, the memory size of the private key is reduced.
Owner:SOUTH CHINA UNIV OF TECH

Information processing apparatus, key generation apparatus, signature verification apparatus, information processing method, signature generation method, and program

Provided is an information processing apparatus for realizing an electronic signature system of the MPKC signature method capable of safety certification with respect to chosen-message attack. An information processing apparatus including a first inverse transformation unit that transforms an element y of a finite ring Kn containing elements constituted of n numbers into an element y′ of the finite ring Kn by an inverse transformation T−1 of a first secret polynomial T, an element computation unit that considers the element y′ of the finite ring Kn obtained here as an element Y of an n-order extension A of a finite ring K and computes an element Xε{Z|f(Z)=Y} of an inverse image of mapping f: A→A represented by a predetermined multivariable polynomial by using the element Y, an element selection unit that selects one element X of the inverse image with a probability p proportional to a number of elements α of the inverse image and outputs an exception value with a probability (1-p), and a second inverse transformation unit that considers the element X selected here as an element x′ of the finite ring Kn and transforms the element x′ of the finite ring Kn into an element x of the finite ring Kn by an inverse transformation S−1 of a second secret polynomial S is provided.
Owner:SONY CORP

Multivariable signature method capable for resisting forged signature attack

The invention discloses a multivariable signature method capable for resisting a forged signature attack, which is characterized in that by adding a vector called as signature additional value, a verification condition related to internal information is added during signature verification, so that the forged signature attack can be revisited effectively. The multivariable signature method particularly comprises three stages of data pre-processing, signature generation and signature verification. By taking a multivariable public key cryptosystem as a theoretical basis, a message signature and verification scheme is established according to a multivariable polynomial equation set in a finite field, so that the model defect of the conventional multivariable signature scheme is overcome, and under the condition of resisting a quantum attack, signature verification not only is dependent on public key verification, but also involves a user's legal private key. Therefore, the multivariable signature method can provide a basic technological support for information security of the quantum computer era and establishment of a trust system, and is suitable for secure digital signature in the quantum computer era; and moreover, due to relatively high efficiency and security, the multivariable signature method is particularly suitable for occasions where memory space and operation time are limited.
Owner:SHAANXI UNIV OF SCI & TECH

Key generation algorithm using secret polynomial over finite ring and transformation

Provided is an information processing apparatus for realizing an electronic signature system of the MPKC signature method capable of safety certification with respect to chosen-message attack. An information processing apparatus including a first inverse transformation unit that transforms an element y of a finite ring Kn containing elements constituted of n numbers into an element y′ of the finite ring Kn by an inverse transformation T−1 of a first secret polynomial T, an element computation unit that considers the element y′ of the finite ring Kn obtained here as an element Y of an n-order extension A of a finite ring K and computes an element Xε{Z|f(Z)=Y} of an inverse image of mapping f: A→A represented by a predetermined multivariable polynomial by using the element Y, an element selection unit that selects one element X of the inverse image with a probability p proportional to a number of elements α of the inverse image and outputs an exception value with a probability (1-p), and a second inverse transformation unit that considers the element X selected here as an element x′ of the finite ring Kn and transforms the element x′ of the finite ring Kn into an element x of the finite ring Kn by an inverse transformation S−1 of a second secret polynomial S is provided.
Owner:SONY CORP
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products