Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

324 results about "Random seed" patented technology

A random seed (or seed state, or just seed) is a number (or vector) used to initialize a pseudorandom number generator. For a seed to be used in a pseudorandom number generator, it does not need to be random. Because of the nature of number generating algorithms, so long as the original seed is ignored, the rest of the values that the algorithm generates will follow probability distribution in a pseudorandom manner.

Secret key and true random number generator and method for generating secret key and true random number

The invention discloses a secret key and true random number generator and a method for generating a secret key and a true random number. The generator comprises a double-arbiter physically unclonable function (DAPUF), a trigger signal generation register (TReg), a response acquisition register (RReg), a microcontroller, a linear feedback shift register (LFSR), a Hash engine, a volatile memory and a nonvolatile memory. The invention also aims at providing a method for generating the secret key and the true random number. The method comprises the steps of: (1) initialization process of the secret key; (2) reconstruction process of the secret key; (3) initialization process of the true random number; and (4) the generation process of the true random number. The secret key and the true random number which are obtained by combining the response of the DAPUF with the steps in the method have the effects that (1) the error rate of the generated secret key is decided by the noise of the DAPUF and the election times of a majority of election methods, and the error rate of the generated secret key can be reduced unlimitedly; and (2) the LFSR is updated for a number of times, so that a random seed becomes an uncertain entropy source, and after the response which is generated by taking the uncertain entropy source as challenge is treated by the Hash, so that the output true random number meets the pseudo-randomness.
Owner:GUANGZHOU UNIVERSITY +5

OTP-based cloud storage data storing method, device and system

The invention belongs to the technical field of cloud storage security, and particularly relates to an OTP-based (one-time pad-based) cloud storage data storing method, an OTP-based cloud storage data storing device and an OTP-based cloud storage data storing system. The method comprises the following steps of: generating and storing a true random number of predetermined length and a random seed consisting of the true random number and with predetermined length according to a preset method; repeatedly acquiring data from the random seed, and cascading the data acquired each time into a true random data string not shorter than a plain text length; and generating a true random key not shorter than the plain text length according to the true random data string, encrypting the plain text and sending the encrypted plain text to a cloud storage data center. The invention also provides the OTP-based cloud storage data storing device and the OTP-based cloud storage data storing system. The method, the device and the system generate and store the true random key with enough number and without repeated use by using relatively small plain text storage space, effectively protect the security and the privacy of the cloud storage data and improve the confidentiality of the cloud storage data.
Owner:BEIJING Z & W TECH CONSULTING

Communication key generation method and secure channel selection method for cognitive radio system

The invention discloses a communication key generation method and a secure channel selection method for a cognitive radio system, and belongs to the field of secure communication and information security in radio communication. A common available channel set is established according to a local spectrum pool of received and transmitted nodes, the quantity of channels of the channel set is at least equal to one, beacon signals with random initial phases are received and transmitted multiple times by the aid of channels which are sequentially selected from the available channel set, and phases of the received signals are detected and utilized for generating a random key element matrix according to reciprocity of wireless transmission characteristics of the same channels within a coherent time and differentiation of wireless transmission characteristics of different channels, and finally communication keys are acquired by fusion processing of the matrix. The communication keys are used for encrypting transmitted information and are also used as random seeds for selecting secure communication channels. The communication key generation method and the secure channel selection method have the advantages that interaction of the communication keys among the received and transmitted nodes through the channels is omitted, hidden dangers such as wiretapping, tampering and saturation attack from attackers can be eliminated, and commutation security of the cognitive radio system can be guaranteed.
Owner:贾晓丽

Method for real-time team coordination with unrealiable communications between team members

A system and method of coordinating team members, each team member having a mission processor, in real time for continued coordinated operation in the absence of reliable communications between team members. Prior to a mission, each team member is provided with common programs and data for a mission, the data including identity of programs and data supplied to other team members and providing to each team member a pseudo random seed for use in conjunction with random functions. Each team member is provided with an initial set of conditions, whereby each team member performs deterministically to generate a same plan for itself and each of the other team members. Each team member monitors for a transmission event and responds to a transmission event by generating a re-planning operation, whereby each team member will produce a coordinated replan for itself and each other team member, whereby the team members remain coordinated. The monitoring can be detecting the presence or absence of a scheduled transmission from a team member, or receiving a transmission from a broadcast source, or receiving a transmission directed to team members from a headquarters, or receiving a commercial satellite broadcast, or maintaining a receiver for receiving a burst transmission from another team member or receiving a transmission indicative of a condition as reported by a team member.
Owner:LOCKHEED MARTIN CORP

Blockchain consensus method and device based on VRF and threshold signature

The invention discloses a block chain consensus method and device based on VRF and threshold signatures. The method comprises the steps: enabling a system to carry out the periodic random sampling ofa light node miner, forming a plurality of verification groups, enabling a random number of a former block to serve as a random seed of a PRG function, and determining a verification group at a current height through the generated random number; and the whole-network re-node performs VRF grouping according to the random number of the previous block, randomly selects a proposal group of the currentheight, and proposal parts give a plurality of candidate block proposal orientations to broadcast to a verification group of the current height. And the verification group at the current height completes candidate block verification through signature voting in a group cooperation mode without interaction, and achieves intra-group consensus in a threshold signature mode to broadcast to the outsideof the group. According to the method, the intra-group consensus is achieved through periodic random sampling and grouping and voting by utilizing non-interactive signatures, the data size can reachthe minimum, and an efficient, safe and decentralized blockchain consensus scheme is realized based on a VRF algorithm and a threshold signature (BLS) algorithm.
Owner:吕晟珉

Variable probability bidirectional rapidly-exploring random tree improved path planning algorithm

The invention relates to a variable probability bidirectional rapidly-exploring random tree improved path planning algorithm. Firstly, when importing a state space map, state space preprocessing needsto be performed according to the setting of the vehicle volume, and the state space edge is extended and protected to prevent the node from excessively approaching the state space edge to cause a collision. Secondly, a variable probability target selection strategy based on the node environment is adopted to accelerate the convergence speed. Finally, the bent part in the generated path is removedwhile the straight part in the generated path is retained, that is, whether connection lines between the first node as the start and the subsequent nodes have an obstacle is judged, the redundant nodes are deleted, the path is optimized, and the number of turns and the total path length during the driving of the trolley are reduced. The variable probability optimization algorithm is achieved based on the original bidirectional RRT algorithm, and the target pointing method is used to improve the search speed and reduce the calculation amount. At the same time, the path length and the number ofnodes are reduced, and the passability is ensured.
Owner:UNIV OF SHANGHAI FOR SCI & TECH

Methods and devices for selectively encrypting and decrypting data

The invention belongs to the technical field of data encryption and decryption and in particular relates to methods and devices for selectively encrypting and decrypting data. The method for encrypting data comprises the following steps: generating true random numbers 0 and 1 strings with predetermined length as random seeds according to the preset method; acquiring data from the random seeds multiple times and cascading the acquired data every time into a random string with length not less than plaintext length; generating a plaintext encryption bit identifying random string according to the random string; selecting more than half plaintext data to be encrypted according to the plaintext encryption bit identifying random string; and arranging the encrypted data and the unencrypted data according to the plaintext position to form ciphertext. The device for encrypting data comprises a true random number generating module, an encryption bit identifying random string generating module, a plaintext data selecting and encrypting module and a ciphertext forming module. The invention also provides the method and device for selectively decrypting data. The method and device in the invention reduce the quantity of the encrypted or decrypted data, thus improving the performances of data encryption and decryption.
Owner:BIGKNOW (BEIJING) DATA TECH CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products