会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • EFFICIENT IMPLEMENTATION OF RSA USING GPU/CPU ARCHITECTURE
    • 使用GPU / CPU架构的RSA的有效实现
    • WO2013081596A1
    • 2013-06-06
    • PCT/US2011/062585
    • 2011-11-30
    • INTEL CORPORATIONKANG, XiaozhuGEORGE, BijuLUEH, Ken
    • KANG, XiaozhuGEORGE, BijuLUEH, Ken
    • G06F9/30G06F9/45
    • G06F9/38G06F8/452G06F9/30G06F21/00
    • Various embodiments are directed to a heterogeneous processor architecture comprised of a CPU and a GPU on the same processor die. The heterogeneous processor architecture may optimize source code in a GPU compiler using vector strip mining to reduce instructions of arbitrary vector lengths into GPU supported vector lengths and loop peeling. It may be first determined that the source code is eligible for optimization if more than one machine code instruction of compiled source code under-utilizes GPU instruction bandwidth limitations. The initial vector strip mining results may be discarded and the first iteration of the inner loop body may be peeled out of the loop. The type of operands in the source code may be lowered and the peeled out inner loop body of source code may be vector strip mined again to obtain optimized source code.
    • 各种实施例涉及由同一处理器管芯上的CPU和GPU组成的异构处理器架构。 异构处理器架构可以使用向量带挖掘来优化GPU编译器中的源代码,以将任意矢量长度的指令减少到GPU支持的矢量长度和循环剥离。 如果编译源代码的多个机器码指令利用了GPU指令带宽限制,则可以首先确定源代码是否符合优化条件。 可以丢弃初始矢量条带挖掘结果,并且内环体的第一次迭代可能被剥离出环路。 可以降低源代码中的操作数类型,并且可以再次剥离源代码的剥离内圈体,以获得优化的源代码。
    • 6. 发明申请
    • MEDIA ENCRYPTION BASED ON BIOMETRIC DATA
    • 基于生物量数据的媒体加密
    • WO2014022062A1
    • 2014-02-06
    • PCT/US2013/049701
    • 2013-07-09
    • INTEL CORPORATIONDURHAM, David, M.KANG, XiaozhuDEWAN, PrashantLONG, MenGREWAL, Karanvir, S.
    • DURHAM, David, M.KANG, XiaozhuDEWAN, PrashantLONG, MenGREWAL, Karanvir, S.
    • G06F21/60
    • G06F21/10G06F21/32H04L9/0866H04L63/045H04L63/0861
    • Embodiments of techniques and systems for biometric-data-based media encryption are described. In embodiments, an encryption key may be created for a recipient user based at least in part on biometric data of the recipient user. This encryption key may be maintained on a key maintenance component and used by a sharing user to encrypt a media file for access by the recipient user. One or more access policies associated with recipient user may be encrypted in the encrypted media file as well. In embodiments, the media file may be encrypted for use by multiple recipient users. When a recipient user desires to access the encrypted media file, a decryption key may be generated in real time based on contemporaneously captured biometric data and used to provide access to the encrypted media file. Other embodiments may be described and claimed.
    • 描述了用于基于生物特征数据的媒体加密的技术和系统的实施例。 在实施例中,可以至少部分地基于接收者用户的生物特征数据为接收者用户创建加密密钥。 该加密密钥可以维护在密钥维护组件上,并由共享用户使用以加密媒体文件以供接收用户访问。 与接收者用户相关联的一个或多个访问策略也可以在加密的媒体文件中被加密。 在实施例中,媒体文件可以被加密以供多个接收者用户使用。 当接收者用户期望访问加密的媒体文件时,可以基于同时捕获的生物特征数据实时生成解密密钥,并且用于提供对加密的媒体文件的访问。 可以描述和要求保护其他实施例。