Patents by Inventor Abdulaziz M. Al-Khoraidly

Abdulaziz M. Al-Khoraidly has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8699701
    Abstract: The method of performing XZ-elliptic curve cryptography for use with network security protocols provides a computerized method that allows for the encryption of messages through elliptic polynomial cryptography and, particularly, with the embedding of either a symmetric secret key or a public key in the message bit string. The method of performing XZ-elliptic polynomial cryptography is based on the elliptic polynomial discrete logarithm problem. It is well known that an elliptic polynomial discrete logarithm problem is a computationally “difficult” or “hard” problem.
    Type: Grant
    Filed: December 1, 2010
    Date of Patent: April 15, 2014
    Assignee: King Fahd University
    Inventors: Lahouari Ghouti, Abdulaziz M. Al-Khoraidly, Mohammad K. Ibrahim
  • Publication number: 20140064491
    Abstract: The method of performing XZ-elliptic curve cryptography for use with network security protocols provides a computerized method that allows for the encryption of messages through elliptic polynomial cryptography and, particularly, with the embedding of either a symmetric secret key or a public key in the message bit string. The method of performing XZ-elliptic polynomial cryptography is based on the elliptic polynomial discrete logarithm problem. It is well known that an elliptic polynomial discrete logarithm problem is a computationally “difficult” or “hard” problem.
    Type: Application
    Filed: December 1, 2010
    Publication date: March 6, 2014
    Applicant: KING FAHD UNIVERSITY OF PETROLEUM AND MINERALS
    Inventors: LAHOUARI GHOUTI, ABDULAZIZ M. AL-KHORAIDLY, MOHAMMAD K. IBRAHIM
  • Patent number: 8509426
    Abstract: The XZ-elliptic curve cryptography system and method provides a computerized method that allows for the encryption of messages through elliptic polynomial cryptography and, particularly, with the embedding of either a symmetric secret key or a public key in the message bit string. The method of performing XZ-elliptic polynomial cryptography is based on the elliptic polynomial discrete logarithm problem. It is well known that an elliptic polynomial discrete logarithm problem is a computationally “difficult” or “hard” problem.
    Type: Grant
    Filed: December 1, 2010
    Date of Patent: August 13, 2013
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Abdulaziz M. Al-Khoraidly
  • Publication number: 20130202104
    Abstract: The XZ-elliptic curve cryptography system and method provides a computerized method that allows for the encryption of messages through elliptic polynomial cryptography and, particularly, with the embedding of either a symmetric secret key or a public key in the message bit string. The method of performing XZ-elliptic polynomial cryptography is based on the elliptic polynomial discrete logarithm problem. It is well known that an elliptic polynomial discrete logarithm problem is a computationally “difficult” or “hard” problem.
    Type: Application
    Filed: December 1, 2010
    Publication date: August 8, 2013
    Applicant: KING FAHD UNIVERSITY OF PETROLEUM AND MINERALS
    Inventors: LAHOUARI GHOUTI, MOHAMMAD K. IBRAHIM, ABDULAZIZ M. AL-KHORAIDLY