Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

40 results about "Random oracle" patented technology

In cryptography, a random oracle is an oracle (a theoretical black box) that responds to every unique query with a (truly) random response chosen uniformly from its output domain. If a query is repeated it responds the same way every time that query is submitted.

High performance distributed system of record with distributed random oracle

A high-performance distributed ledger and transaction computing network fabric over which large numbers of transactions (involving the transformation, conversion or transfer of information or value) are processed concurrently in a scalable, reliable, secure and efficient manner. In one embodiment, the computing network fabric or “core” is configured to support a distributed blockchain network that organizes data in a manner that allows communication, processing and storage of blocks of the chain to be performed concurrently, with little synchronization, at very high performance and low latency, even when the transactions themselves originate from distant sources. This data organization relies on segmenting a transaction space within autonomous but cooperating computing nodes that are configured as a processing mesh. Each computing node typically is functionally-equivalent to all other nodes in the core. The nodes operate on blocks independently from one another while still maintaining a consistent and logically-complete view of the blockchain as a whole. According to another feature, secure transaction processing is facilitated by storing cryptographic key materials in secure and trusted computing environments associated with the computing nodes to facilitate construction mining proofs during the validation of a block.
Owner:AKAMAI TECH INC

PEKS (public-key encryption with keyword search) method for lattice-based cloud stored cyphertext data under standard model

The invention belongs to the technical field of cyberspace security and particularly relates to a PEKS (public-key encryption with keyword search) method for lattice-based cloud stored cyphertext data under standard model. The method of the invention has no need for a random oracle so that the security of the designed PEKS method can more truly reflected; a designed cryptographic algorithm is based on assumption of LWE (learning with errors) hard problems, quantum computer attacks can be resisted effectively. The method of the invention has a need for specifying a unique cloud server to perform testing and return corresponding search results, so that no malicious servers are able to execute search test operation, and malicious server attacks are partly avoided accordingly. In addition, the algorithm can ensure that cyphertext is undistinguishable. Furthermore, in keyword cyphertext generation phase, the method of the invention needs no computing of high-overhead modular exponentiation and bilinear pairing operation, but the computing of finite linear algebraic operation, and accordingly is highly worthy of practical application in post-quantum communication environments.
Owner:SOUTHWEST PETROLEUM UNIV

Safe mode index outsourcing method and system under single malicious cloud server

The invention discloses a safe mode index outsourcing method and a safe mode index outsourcing system under a single malicious cloud server. The method comprises the steps as follows: step1, a user T calls a sub-program Rand for six times to obtain six random pairs; step 2, the user T splits a mode index which needs to calculate according to the random pairs returned by the sub-program Rand, and simultaneously, the user T selects a random value r and multiplies the index of the mode index by r to obtain a new mode index, and splits the new mode index; step 3, the user T requests a server U to separately calculate the values which needs to calculate after splitting; step 4, the user T multiplies a random value which is related to ua and which is remained by the T by a result which is related to the ua and which is returned by the server U, and multiplies the results for r times to obtain a verification result 1; and the user T multiplies a random value which is related to ura and which is remained by the T by a result which is related to the ura and which is returned by the server U to obtain a verification result 2; comparing the result 1 and the result 2, and judging that the server could accurately perform calculation if the result 1 and the result 2 are equal to each other.
Owner:SICHUAN UNIVERSITY OF SCIENCE AND ENGINEERING

Anti-leakage group key negotiation system and method in group communication

The invention discloses an anti-leakage group key negotiation system and method in group communication. The system comprises n users. All users share the same password pw. The system has a continuouspost-event leakage prevention security model. The system specifically comprises protocol participants, an opponent and a random oracle. The protocol participants are online devices participating in aprotocol. The opponent is a probability polynomial time algorithm through which various attacks possibly occur in a network are simulated. The random oracle communicates with the opponent to simulateinformation possibly obtained by the opponent in the network. According to the system and the method, the system is initialized; each protocol participant carries out automatic computing; each protocol participant carries out combined computing; and each protocol participant generates a common session key. According to the system and the method, under the condition that leakage attacks are resisted, a group key is negotiated, so the system and the method have relatively high practicability; and a high quality key negotiation protocol based on password authentication is provided, so the efficiency of the scheme is improved.
Owner:HUBEI UNIV OF TECH

Distributed authentication method of Internet of Vehicles based on blockchain technology

The invention relates to the field of access authentication in the Internet of Vehicles, in particular to a distributed authentication method for the Internet of Vehicles based on the blockchain technology. The method comprises the steps that when access authentication is carried out on a vehicle identity in an Internet of Vehicles distributed authentication system, by taking high reliability and high efficiency of authentication as a principle on the premise of considering an edge node trust problem, an RSU spontaneously establishes an edge authentication chain through three-stage broadcast, so that the Internet of Vehicles is divided into a plurality of edge authentication areas; the RSU in the area realizes the rapid authentication of local vehicles through half-group characteristics of Chebyshev mapping; the RSU serving as a blockchain node stores the authentication record of the vehicle, and when the behavior of the vehicle changes, the local vehicle list is updated in time; and finally, the security of the proposed authentication scheme is proved by using a random oracle model. According to the invention, high-efficiency and high-reliability distributed access authentication can be realized on the premise of considering the RSU trust problem.
Owner:CHONGQING UNIV OF POSTS & TELECOMM
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products