会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • High-efficient encryption and decryption processing method for implementing SMS4 algorithm
    • 实现SMS4算法的高效加密和解密处理方法
    • US08204218B2
    • 2012-06-19
    • US12375095
    • 2007-07-19
    • Jiayin LuJun CaoZhenhai HuangXiang Yan
    • Jiayin LuJun CaoZhenhai HuangXiang Yan
    • H04K1/00
    • H04L9/0625H04L2209/80
    • An encrypting/decrypting processing method for implementing SMS4 algorithm in high efficiency is provided. After preparing constant array, input external data into register section, firstly make primary data conversion and then make secondary data conversion, finally repeat data conversion course until complete all specified data conversion courses and obtain processing result of circulating data encryption/decryption. And it solves the technical problems of data conversion in the background technique that number of circulating times is large and encrypting efficiency is low, simplifying the chip design, largely optimizing integrity of chip signal and being able to improve interference immunity of system and reduce system cost.
    • 提供了一种以高效率实现SMS4算法的加密/解密处理方法。 准备常数阵列后,将外部数据输入到寄存器部分,首先进行主数据转换,然后进行二次数据转换,最后重复数据转换过程,直到完成所有指定的数据转换课程,并获得循环数据加密/解密的处理结果。 解决了循环次数大,加密效率低的背景技术数据转换技术问题,简化了芯片设计,大大提高了芯片信号的完整性,提高了系统的抗干扰能力,降低了系统成本 。
    • 2. 发明授权
    • Encryption and decryption processing method, system and computer-accessible medium for achieving SMS4 cryptographic procedure
    • 加密和解密处理方法,系统和计算机可访问介质,用于实现SMS4加密过程
    • US08605893B2
    • 2013-12-10
    • US13465411
    • 2012-05-07
    • Jiayin LuJun CaoXiang YanZhenhai Huang
    • Jiayin LuJun CaoXiang YanZhenhai Huang
    • H04K1/00
    • G09C1/00H04L9/0625H04L9/14H04L2209/125
    • An encryption and decryption processing system for achieving SMS4 cryptographic procedure can be provided. The system includes a repeating encryption and decryption data processing device comprising a first constant array storing unit, a first data registering unit and a first data converting unit. The first constant array storing unit stores a first constant array and send it to N-data converting sub-units of the first data converting unit. The first data registering unit registers data, deliver the registered data to a first data converting sub-unit. The N-data converting sub-units perform a data conversion processing, and transmit the obtained conversion data to a next data converting sub-unit for subsequent processing until the data conversion processing processes are completed, a particular number of the completed processed being equal to a value of a data depth.
    • 可以提供用于实现SMS4密码过程的加密和解密处理系统。 该系统包括重复的加密和解密数据处理装置,包括第一常数阵列存储单元,第一数据登记单元和第一数据转换单元。 第一常数阵列存储单元存储第一常数阵列并将其发送到第一数据转换单元的N数据转换子单元。 第一数据登记单元登记数据,将注册的数据传送到第一数据转换子单元。 N数据转换子单元执行数据转换处理,并将所获得的转换数据发送到下一个数据转换子单元,用于后续处理,直到数据转换处理完成,完成处理的特定数量等于 数据深度的值。
    • 7. 发明授权
    • Method and system for secret communication between nodes
    • 节点之间的秘密通信的方法和系统
    • US08966257B2
    • 2015-02-24
    • US13516967
    • 2010-06-02
    • Manxia TieJun CaoOin LiLi GeZhenhai Huang
    • Manxia TieJun CaoOin LiLi GeZhenhai Huang
    • H04L29/06H04L9/32H04L12/721
    • H04L63/0464H04L9/0827H04L45/26H04L63/0435H04L63/0471H04L63/062H04L63/162
    • The present invention discloses a method and system for secret communication between nodes in a wired Local Area Network (LAN). The method of secret communication between nodes in the wired LAN includes the following steps: 1) a sharing key is established; 2) the route probe is exchanged; 3) the data communication is classified; 4) the secret communication is processed among the nodes. According to the different communication situations among the nodes, the method of secret communication between nodes provided in the present invention can process the classification and select an appropriate secret communication strategy; compared with per-hop encryption, the calculation load of the exchange equipment is reduced, and the transmission delay of data packets is shortened; compared with the method that inter-station keys are established in pairs of nodes in order to protect the communication secret, the key number is reduced, and the key management is simplified.
    • 本发明公开了一种用于有线局域网(LAN)中的节点之间的秘密通信的方法和系统。 有线局域网节点之间的秘密通信方法包括以下步骤:1)建立共享密钥; 2)交换路由探测器; 3)数据通信分类; 4)节点之间处理秘密通信。 根据节点之间不同的通信情况,本发明提供的节点之间的秘密通信方法可以处理分类并选择适当的秘密通信策略; 与每跳加密相比,交换设备的计算负载减少,数据包的传输延迟缩短; 与站间密钥建立成对节点的方法相比,为了保护通信秘密,密钥号码减少,密钥管理简化。
    • 9. 发明授权
    • Entity authentication method with introduction of online third party
    • 实体认证方式,引入在线第三方
    • US08763100B2
    • 2014-06-24
    • US13392915
    • 2009-12-29
    • Manxia TieJun CaoXiaolong LaiZhenhai Huang
    • Manxia TieJun CaoXiaolong LaiZhenhai Huang
    • G06F21/00
    • H04L63/08H04L9/3213H04L9/3247H04L9/3263H04L9/3271H04L9/3297
    • An entity authentication method by introducing an online third party includes the following steps: 1) an entity B sends a message 1 to an entity A; 2) the entity A sends a message 2 to a trusted third party TP after receiving the message 1; 3) the trusted third party TP checks the validity of the entity A after receiving the message 2; 4) the trusted third party TP returns a message 3 to the entity A after checking the validity of the entity A; 5) the entity A sends a message 4 to the entity B after receiving the message 3; 6) and the entity B performs validation after receiving the message 4. The online retrieval and authentication mechanism of the public key simplifies the operating condition of a protocol, and realizes validity identification of the network for the user through the authentication of the entity B to the entity A.
    • 通过引入在线第三方的实体认证方法包括以下步骤:1)实体B向实体A发送消息1; 2)实体A在接收到消息1之后向可信第三方TP发送消息2; 3)受信任的第三方TP在接收到消息2后检查实体A的有效性; 4)可信第三方TP在检查实体A的有效性之后向实体A返回消息3; 5)实体A在接收到消息3之后向实体B发送消息4; 6),实体B在接收到消息4后进行验证。公钥的在线检索和认证机制简化了协议的工作状态,通过对实体B认证实现了用户对网络的有效性识别 实体A.
    • 10. 发明授权
    • Trusted network management method of trusted network connections based on tri-element peer authentication
    • 基于三元对等认证的可信网络连接的可信网络管理方法
    • US08756654B2
    • 2014-06-17
    • US13059798
    • 2009-08-20
    • Yuelei XiaoJun CaoXiaolong LaiZhenhai Huang
    • Yuelei XiaoJun CaoXiaolong LaiZhenhai Huang
    • G06F17/00G06F7/04G06F17/30G06F15/16H04L29/06
    • H04L41/28H04L9/3234H04L9/3263H04L63/0823H04L63/0876H04L63/105H04L63/20H04L2209/127H04L2209/76
    • A trusted network management method of trusted network connections based on tri-element peer authentication. A trusted management proxy and a trusted management system are respectively installed and configured on a host to be managed and a management host, and are verified as local trusted. When the host to be managed and the management host are not connected to the trusted network, they use the trusted network connection method based on the tri-element peer authentication to connect to the trusted network respectively, and subsequently perform the authentications and the cipher key negotiations of the trusted management proxy and the trusted management system; when the host to be managed and the management host have not completed the user authentication and the cipher key negotiation process, they use the tri-element peer authentication protocol to complete the user authentication and the cipher key negotiation process, then use the tri-element peer authentication protocol to implement the remote trust of the trusted management proxy and the trusted management system, and finally perform network management. The present invention can actively defend attacks, reinforce the safety of the trusted network management architecture, and realize the trusted network management of distributed control and centralized management.
    • 基于三元对等认证的可信网络连接的可信网络管理方法。 分别在要管理的主机和管理主机上安装和配置可信管理代理和可信管理系统,并将其验证为本地可信。 当要管理的主机和管理主机没有连接到可信网络时,他们使用基于三元对等认证的可信网络连接方法分别连接到可信网络,然后执行认证和密码密钥 可信管理代理和可信管理系统的协商; 当要管理的主机和管理主机尚未完成用户认证和密钥协商过程时,他们使用三元素对等体认证协议完成用户认证和密钥协商过程,然后使用三元素 对等体认证协议,实现可信管理代理和可信管理系统的远程信任,最终执行网络管理。 本发明可以积极防御攻击,加强可信网管理架构的安全性,实现分布式控制和集中管理的可信网络管理。