Patents
Literature
Hiro is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Hiro

31 results about "Post-quantum cryptography" patented technology

Post-quantum cryptography (sometimes referred to as quantum-proof, quantum-safe or quantum-resistant) refers to cryptographic algorithms (usually public-key algorithms) that are thought to be secure against an attack by a quantum computer. As of 2019, this is not true for the most popular public-key algorithms, which can be efficiently broken by a sufficiently strong quantum computer. The problem with currently popular algorithms is that their security relies on one of three hard mathematical problems: the integer factorization problem, the discrete logarithm problem or the elliptic-curve discrete logarithm problem. All of these problems can be easily solved on a sufficiently powerful quantum computer running Shor's algorithm. Even though current, publicly known, experimental quantum computers lack processing power to break any real cryptographic algorithm, many cryptographers are designing new algorithms to prepare for a time when quantum computing becomes a threat. This work has gained greater attention from academics and industry through the PQCrypto conference series since 2006 and more recently by several workshops on Quantum Safe Cryptography hosted by the European Telecommunications Standards Institute (ETSI) and the Institute for Quantum Computing.

Method and system for using quantum cryptography in safe IP communication

The invention provides a method and system for using the quantum cryptography in safe IP communication. The method is on the basis of a framework defined by an ISAKMP and comprises the following steps that quantum keys are distributed and a shared secret is established; IQKE SA negotiation is conducted; IPSec SA negotiation is conducted; session keys are generated. According to an IQKE protocol defined by the method and system, the framework defined by the ISAKMP is adopted and is independent of a standard IKE protocol, the problem existing in the compatibility of the standard IKE protocol and a QKD system can be avoided so that the safety of the quantum keys generated by the IPSec through the QKD system can be enhanced; in addition, according to the IQKE protocol, the quantum keys generated by the QKD system are adopted and serve as pre-shared keys, so that the adoption of the typical key exchange algorithm is not needed and the complexity of key negotiation is reduced. QIKE and QKD can be conducted in parallel; according to the QKD system with the low speed, the key storage technology is adopted; according to the QKD system with the high speed, OTP encryption can be achieved, so that the unconditional safety is achieved. The method and system are significant for improvement of the safety of IP communication.
Owner:STATE GRID CORP OF CHINA +3

Quantum cryptography

A method of establishing a shared secret random cryptographic key between a sender and a recipient using a quantum communications channel is described. The method comprises: generating a plurality of random quantum states of a quantum entity, each random state being defined by a randomly selected one of a first plurality of bases in Hilbert space, transmitting the plurality of random quantum states of the quantum entity via the quantum channel to a recipient, measuring the quantum state of each of the received quantum states of the quantum entity with respect to a randomly selected one of a second plurality of bases in Hilbert space, transmitting to the recipient composition information describing a subset of the plurality of random quantum states, analysing the received composition information and the measured quantum states corresponding to the subset to derive a first statistical distribution describing the subset of transmitted quantum states and a second statistical distribution describing the corresponding measured quantum states, establishing the level of confidence in the validity of the plurality of transmitted random quantum states by verifying that the first and second statistical distributions are sufficiently similar, deriving a first binary sting and a second binary string, correlated to the first binary string, respectively from the transmitted and received plurality of quantum states not in the subset, and carrying out a reconciliation of the second binary string to the first binary string by using error correction techniques to establish the shared secret random cryptographic key from the first and second binary strings.
Owner:HEWLETT-PACKARD ENTERPRISE DEV LP +1

High-speed modular multiplier based on post-quantum cryptography of homologous curve and modular multiplication method of high-speed modular multiplier

The invention discloses a high-throughput modular multiplier based on post-quantum cryptography of a homologous curve and a corresponding modular multiplication method thereof. The modular multipliermainly comprises a multiplication module, a reduction module and a post-processing module, wherein the multiplication module reduces the number of multipliers through methods such as Karatsuba and thelike. The reduction module uses a constant multiplier and a parallelization strategy with less resource consumption. And the post-processing module performs parallelization processing on the adder and calculates constant parameters in advance for optimization. Therefore, the modular multiplier disclosed by the invention has the characteristic of high throughput rate. Besides, the modular multiplication method disclosed by the invention is based on a prime number form of an unconventional cardinal number, and an optimized Barrett reduction method is used, so that the modular multiplication method has higher calculation speed than a traditional Montgomery representation method. In conclusion, the invention provides an effective modular multiplier architecture and a modular multiplication method for an existing encryption scheme of post-quantum cryptography based on a homologous curve.
Owner:NANJING UNIV

Special processor, model verification method and device thereof, processing method and medium

The invention discloses a special processor, a model verification method and device thereof, a processing method and a medium. The method comprises the following steps: establishing an instruction set comprising various post quantum cryptography algorithm basic operation modules; constructing a processor model of the special processor based on the instruction set, and performing simulation verification on the processor model; the processor model passing the simulation verification is subjected to compiling processing including at least logic synthesis and layout wiring so as to generate a corresponding configuration file, and the configuration file is programmed to an FPGA (Field Programmable Gate Array) platform; obtaining a machine instruction code file and loading the file into the FPGA platform for operation to verify whether the special processor model can execute processing corresponding to the post quantum cryptography algorithm code corresponding to the machine instruction code file, and the post quantum cryptography algorithm code is realized based on the instruction set. And at least one basic operation module of the post-quantum cryptographic algorithm is called. In this way, the flexibility of processor design and development can be improved.
Owner:NATIONZ TECH INC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products