Patents
Literature
Hiro is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Hiro

131results about "Mechanically effected encryption" patented technology

Method and system for performing permutations using permutation instructions based on modified omega and flip stages

The present invention provides permutation instructions which can be used in software executed in a programmable processor for solving permutation problems in cryptography, multimedia and other applications. The permute instructions are based on an omega-flip network comprising at least two stages in which each stage can perform the function of either an omega network stage or a flip network stage. Intermediate sequences of bits are defined that an initial sequence of bits from a source register are transformed into. Each intermediate sequence of bits is used as input to a subsequent permutation instruction. Permutation instructions are determined for permuting the initial source sequence of bits into one or more intermediate sequence of bits until a desired sequence is obtained. The intermediate sequences of bits are determined by configuration bits. The permutation instructions form a permutation instruction sequence, of at least one instruction. At most 21 gr / m permutation instructions are used in the permutation instruction sequence, where r is the number of k-bit subwords to be permuted, and m is the number of network stages executed in one instruction. The permutation instructions can be used to permute k-bit subwords packed into an n-bit word, where k can be 1, 2, . . . , or n bits, and k*r=n.
Owner:TELEPUTERS

Method And System For Computational Transformation

The invention generally relates to computational transformation process, which has applications in cryptography, random number generation, hash code generation etc. The computational transformation module uses a keyset, which is designed using a two dimensional array. Since the process of forward transformation used in the invention is a symmetric encryption process and if used to send data securely over a communications network, the same keyset needs to be present at the sending computer to encrypt the data and the receiving computer to go through a reverse transformation and decrypt the data. When the first ‘n’ bit block of input-data is transformed into the first ‘m’ bit block of output-data, the keyset is transformed into a different keyset based on a nonlinear or one-way transformation on the keyset. The next input block is encrypted using a transformed keyset, hence satisfying Shanons theory of perfect secrecy. It uses the same logic with additional parameters and operations to create random numbers and unique hash codes. The computational transformation process is a one-way process which is based on a principle where given the input value ‘x’, it is easy to transform ‘x’ to ‘y’ using a function ‘F’ i.e. F(x)=y. However, given ‘y’ in the range of F, it is hard to find an x such that F(x)=y. In this system, the same transformation function and same keyset is used for both encryption as well as decryption with only a change in the constant value.
Owner:SINGANAMALA PRAHLAD P

Quantum cipher communication system

A quantum cipher communication system includes a sender's apparatus, a recipient's apparatus and a transmission path. The sender's apparatus includes a beam splitting for splitting a laser beam into a weak signal light and an intense reference light, a phase modulation unit for imparting a phase change on either the weak signal light or the intense reference light. The recipient's apparatus includes a phase modulation unit for imparting a phase change on either the weak signal light or the intense reference light, a superimposing unit for superimposing the weak signal light and the intense reference light, a pair of photoconductive diodes for converting two output lights from the superimposing unit into electric signals, and an amplifying unit for amplifying a difference signal between the electric signals, wherein the recipient assigns bit values by comparing the difference signal with threshold values.
Owner:JAPAN SCI & TECH CORP

Method for secure communication in multiple access systems

A key agreement method for secure communication in a multiple access system is provided. A key agreement method for secure communication in a multiple access system, the key agreement method includes the steps of (a) a first user, modulating signals from a source by a bit sequence and transmitting the modulated signal, (b) a second user, a legitimate counterpart of the first user, decoding, making decision for each bit of the signal with a detector affected by noise and recording the measured values, (c) the second user, deciding a threshold value of measurement with consideration of other factors such as a transmission rate, tolerable error rates, and a degree of security, (d) the second user adopting as a key string only bits having values beyond the threshold value and ignoring bits falling the erroneous region below the threshold, (e) the second user informing the first user that the n-th bit is adopted, not telling the value of the bit, and (f) the users, the first user and the second user, taking as a key string the values of the n-th bits adopted in (e), and discarding the values of the other bits.
Owner:SAMSUNG ELECTRONICS CO LTD

Microprocessor apparatus and method for performing block cipher cryptographic functions

A microprocessor apparatus is provided, for performing a cryptographic operation. The microprocessor apparatus includes an x86-compatible microprocessor that has fetch logic, a cryptography unit, and an integer unit. The fetch logic is configured to fetch an application program from memory for execution by the x86-compatible microprocessor. The application program includes an atomic instruction that directs the x86-compatible microprocessor to perform the cryptographic operation. The atomic instruction has and opcode field and a repeat prefix field. The opcode field prescribes that the device accomplish the cryptographic operation as further specified within a control word stored in a memory. The repeat prefix field is coupled to the opcode field. The repeat prefix field indicates that the cryptographic operation prescribed by the atomic instruction is to be accomplished on a plurality of blocks of input data.
Owner:IP FIRST
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products