Patents
Literature
Hiro is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Hiro

175 results about "One-time pad" patented technology

In cryptography, the one-time pad (OTP) is an encryption technique that cannot be cracked, but requires the use of a one-time pre-shared key the same size as, or longer than, the message being sent. In this technique, a plaintext is paired with a random secret key (also referred to as a one-time pad). Then, each bit or character of the plaintext is encrypted by combining it with the corresponding bit or character from the pad using modular addition. If the key is (1) truly random, (2) at least as long as the plaintext, (3) never reused in whole or in part, and (4) kept completely secret, then the resulting ciphertext will be impossible to decrypt or break. It has also been proven that any cipher with the property of perfect secrecy must use keys with effectively the same requirements as OTP keys. Digital versions of one-time pad ciphers have been used by nations for critical diplomatic and military communication, but the problems of secure key distribution have made them impractical for most applications.

One-time pad Encryption key Distribution

Some of these problems with digital information protection systems may be overcome by providing a mechanism which allows a content provider to encrypt digital information without requiring either a hardware or platform manufacturer or a content consumer to provide support for the specific form of corresponding decryption. This mechanism can be provided in a manner which allows the digital information to be copied easily for back-up purposes and to be transferred easily for distribution, but which should not permit copying of the digital information in decrypted form. In particular, the encrypted digital information is stored as an executable computer program which includes a decryption program that decrypts the encrypted information to provide the desired digital information, upon successful completion of an authorization procedure by the user. In combination with other mechanisms that track distribution, enforce royalty payments and control access to decryption keys, the present invention provides an improved method for identifying and detecting sources of unauthorized copies. Suitable authorization procedures also enable the digital information to be distributed for a limited number of uses and/or users, thus enabling per-use fees to be charged for the digital information.
Owner:RPX CORP

Reliable encryption transmission system and method of quantum cryptography network

The invention provides a reliable encryption transmission system of a quantum cryptography network. The reliable encryption transmission system comprises an encryption processing module and a decryption processing module, the encryption processing module is composed of an encryption strategy unit, a service data buffering shunt unit, a classic encryption unit and a quantum encryption unit, and the decryption processing module is composed of a cryptograph classification unit, a cryptograph data buffering unit, a classic decryption unit and a quantum decryption unit. Meanwhile, the invention further provides a reliable encryption transmission method of the quantum cryptography network. The classic encryption mode and the quantum one-time pad encryption mode are adopted for transmitting service data in a shunt mode, the shunt proportion of the service data can be timely and correspondingly changed according to changes of the quantum secret key supply-demand relationship, on the basis that the safety is guaranteed, the continuity of service data encryption transmission is improved, and the reliability of service data encryption transmission is improved. Meanwhile, the consumption of quantum secret key data is reduced, quantum secret key generation loads of the quantum cryptography network are reduced, and the cost of service data encryption transmission of the quantum cryptography network is reduced.
Owner:SHANDONG INST OF QUANTUM SCI & TECH

Implementation method for integrated security protection subsystem of mobile office system

ActiveCN104469767AImprove data securityRealize multi-factor authentication security defenseTransmissionSecurity arrangementInformation securityOne-time pad
The invention discloses an implementation method for an integrated security protection subsystem of a mobile office system. The implementation method includes the steps of triple mobile phone client identity authentication, triple background management system login security defense and tight service logic data security protection. The step of triple mobile phone client identity authentication includes password authentication, face recognition authentication and pattern password authentication. The step of triple background management system login security defense includes keyboard record prevention based on the simulative transmission keyboard information technology, a transparent one-time pad administrator login identity information encryption transmission mode based on RSA, and a double-factor authentication mode based on cloud pushing and combining dynamic passwords with static user names/passwords. Various kinds of security technology is transparently adopted, the data security is improved, multi-identity-authentication security defense is achieved, the access control capacity is enhanced, and notice announcement and news browsing of enterprises are safe and efficient through the integrated information security protection subsystem.
Owner:杭州安新立行网络科技有限公司

Security instant communication system

The invention discloses an instant communication system, which comprises a sender and a receiver. Instant communication modules of the sender and the receiver carry out parameter setting on a controlcircuit, generate encrypted data for transmission, and decrypt the received data; a control circuit modulates a quantum key module, acquires an original key and controls a synchronous timing sequence;the quantum key module generates the original key synchronously according to a trigger signal, modulation voltage and a timing sequence signal of the control circuit; a clock synchronous module generates a synchronous clock signal according to the trigger signal of the corresponding control circuit, and sends the synchronous clock signal to the clock synchronous module of the receiver; the clocksynchronous module of the receiver returns the clock synchronous signal and completes the synchronization of the sender and the receiver; and the sender and the receiver encrypt and decrypt information by a real-time security key generated by a quantum key generation system according to an one-time pad memo-type encryption scheme; therefore, the instant communication system has high security, andcan realize the off-site absolutely-secure instant communication.
Owner:INST OF PHYSICS - CHINESE ACAD OF SCI

OTP-based cloud storage data storing method, device and system

The invention belongs to the technical field of cloud storage security, and particularly relates to an OTP-based (one-time pad-based) cloud storage data storing method, an OTP-based cloud storage data storing device and an OTP-based cloud storage data storing system. The method comprises the following steps of: generating and storing a true random number of predetermined length and a random seed consisting of the true random number and with predetermined length according to a preset method; repeatedly acquiring data from the random seed, and cascading the data acquired each time into a true random data string not shorter than a plain text length; and generating a true random key not shorter than the plain text length according to the true random data string, encrypting the plain text and sending the encrypted plain text to a cloud storage data center. The invention also provides the OTP-based cloud storage data storing device and the OTP-based cloud storage data storing system. The method, the device and the system generate and store the true random key with enough number and without repeated use by using relatively small plain text storage space, effectively protect the security and the privacy of the cloud storage data and improve the confidentiality of the cloud storage data.
Owner:BEIJING Z & W TECH CONSULTING

Cryptographic authentication, and/or establishment of shared cryptographic keys, using a signing key encrypted with a non-one-time-pad encryption, including (but not limited to) techniques with improved security against malleability attacks

Using a password (π), a client (C) computes part (H1(<C,πC>) of the password verification information of a server (S), and together they use this information to authenticate each other and establish a cryptographic key (K′), possibly using a method resilient to offline dictionary attacks. Then over a secure channel based on that cryptographic key, the server sends an encryption (EE<C,π>(sk)) of a signing key (sk) to a signature scheme for which the server know a verification key (pk). The encryption is possibly non-malleable and/or includes a decryptable portion (E<C,π>(sk)) and a verification portion (H8(sk)) used to verify the decrypted value obtained by decrypting the decryptable portion. The signing key is based on the password and unknown to the server. The client obtains the signing key using the password, signs a message, and returns the signature to the server. The server verifies this signature using the verification key, hence getting additional proof that the client has knowledge of the password. The client and the server generate a shared secret key (K″), more secure than the password, for subsequent communication.
Owner:NTT DOCOMO INC

Security data communication achieving method based on quantum key distribution

The invention discloses a security data communication achieving method based on quantum key distribution. In traditional data communication based on quasi single-photon source quantum key distribution, a large number of quantum bits will be consumed in the data reconciliation process, and quantum key distribution efficiency is low. According to the security data communication achieving method based on quantum key distribution, a new quantum security communication model is built, the data reconciliation process is omitted, original key error codes are equivalent to channel error codes, and data secrecy transmission is achieved by exchanging the encryption and decryption sequence and the channel coding frequency. Dolay coding with the high error correcting capability is adopted for channel coding, original keys are used for encrypting and decrypting the coded data in a one-time pad mode, Dolay decoding is carried out on the decrypted data with error codes, and verification is carried out in an experiment system. Research results show that the quantum key distribution process is simplified, the key security is enhanced, computing and communication resources are saved, the key generating rate is improved, and a new idea is provided for quantum key distribution.
Owner:PLA UNIV OF SCI & TECH

Virtual genome-based cryptosystem (VGC)

InactiveCN102025482ASolve the first sharing problemHuge key spaceGenetic modelsSecuring communicationPlaintextDNA Microarray Chip
The invention relates to information security technology, in particular to a virtual genome-based cryptosystem (VGC). The cryptosystem is provided with two matched keys, of which one is a virtual genome database (VGDB) consisting of random deoxyribonucleic acid (DNA) sequences and the other one is a position table that virtual genes of the VGDB are randomly distributed in a two-dimensional microarray, namely a virtual DNA microarray chip (VDMC). Any plaintext information can be freely written on the VDMC, namely points for forming the plaintext information are selected from the VDMC microarray. The selected points correspond to the virtual genes in the VGDB; small segments of DNA sequences are randomly selected from the virtual genes; and the uniqueness of the small segments of DNA sequences in the VGDB is determined by using a common tool of the bioinformatics, namely a basic local alignment search tool (BLAST), or other character string search algorithms such as a Knuth-Morris-Pratt (KMP) algorithm and the like. A cipher text is combined by the small segments of DNA sequences. The small segments of DNA sequences need only to perform BLAST on the VGDB during decryption, namely the points for forming the plaintext information can be discovered, and the plaintext information can be restored according to the VDMC. Any non-VGDB sequence can be randomly inserted into the cipher text and does not have any influence on the encryption. Thus, the VGC is an excellent information hiding system. In addition, the VGC key can be updated automatically so as to realize an indecipherable one-time-pad system. The cryptosystem is used for real-time quick secret information communication, digital signature and identity authentication.
Owner:SOUTH CHINA BOTANICAL GARDEN CHINESE ACADEMY OF SCI

Cryptographic one time pad technique

A variant on the "One Time Pad' cipher is used to provide an encrypted link between two or more stations. The main feature of this variant is the use of a unique and easily created Pseudo-Random Number Sequence segment not having any internal repeats. At one station, a mixing function is used to combine a locally created stream of truly random bytes with a portion of this unique PRNS segment, yielding a fresh stream of truly random data. This freshly created stream of truly random data is operated on in such a way as to create a new and unique PRNS element set which is used to control the functioning of a PRNS generator. The PRNS generator is used to create a new and unique PRNS segment which has a repeat period much longer than the length of the PRNS element set used to create it. It is then useful to treat the PRNS element set as a message and transfer it across the encrypted link to other stations. In this fashion, this OTP cipher variant can be re-keyed and used for as long as there is a continuing source of truly random data available at one of the stations on the network. This technique of using unique and freshly created PRNS segments rather than the classic One Time Pad allows encrypted networks to function independently of any central key distribution regimens or Public Key Infrastructures, making such an encrypted network proof against security breaches perpetrated upon, or key escrow schemes propagated through, such external key distribution infrastructures. This technique also provides certain securities against willful betrayals by tempted users or coerced revelations by users under duress.
Owner:ROSS DAVID MARSHALL

Semi-quantum dialogue method without classical correspondent with measurement capability based on single photons

The invention provides a semi-quantum dialogue method without a classical correspondent with the measurement capability based on single photons. Bidirectional communication between one quantum correspondent and one classical correspondent is achieved. The active-attack security of external Eve is guaranteed through scrambling operation of the classical correspondent, the complete robustness of an existing semi-quantum key distribution method and classical one-time-padding encryption. Through classical base measurement of every two adjacent information single photons of the quantum correspondent, the initial states of the quantum correspondent and the classical correspondent are shared by the quantum correspondent and the classical correspondent, and therefore the information leakage problem can be solved with the semi-quantum dialogue method. Compared with a traditional information-leakage-free quantum dialogue method, the semi-quantum dialogue method has the advantage that only one correspondent has the quantum capacity. Compared with an existing semi-quantum dialogue method, the semi-quantum dialogue method has the advantages that the single-photon entangled state but not two-photon entangled states is used as a quantum carrier, and has the good practical performability.
Owner:嘉兴市顺凯鹿科技有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products