Patents by Inventor Adnan A. Gutub

Adnan A. Gutub has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8385541
    Abstract: The method of performing elliptic polynomial cryptography with elliptic polynomial hopping allows for the encryption of messages through elliptic polynomial cryptography, i.e., using elliptic polynomials with multi x-coordinates, and particularly with the utilization of elliptic polynomial hopping based upon both the elliptic polynomial and its twist, regardless of whether the elliptic polynomial and its twist are isomorphic with respect to one another. Each plaintext block is encrypted by a different elliptic polynomial, and the elliptic polynomials used are selected by an initial secret key and a random number generator. The method is particularly useful for symmetric encryption systems, and provides a block cipher fundamentally based upon a computationally hard problem.
    Type: Grant
    Filed: February 18, 2010
    Date of Patent: February 26, 2013
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Adnan A. Gutub
  • Patent number: 8351601
    Abstract: Elliptic polynomial cryptography with secret key embedding is a method that allows for the encryption of messages through elliptic polynomial cryptography and, particularly, with the embedding of secret keys in the message bit string. The method of performing elliptic polynomial cryptography is based on the elliptic polynomial discrete logarithm problem. It is well known that an elliptic polynomial discrete logarithm problem is a computationally “difficult” or “hard” problem.
    Type: Grant
    Filed: February 18, 2010
    Date of Patent: January 8, 2013
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Adnan A. Gutub
  • Patent number: 8331558
    Abstract: The method of cipher block chaining using elliptic curve cryptography allows for the encryption of messages through elliptic curve cryptography and, particularly, with the performance of cipher block chaining utilizing both the elliptic curve and its twist, regardless of whether the elliptic curve and its twist are isomorphic with respect to one another. The method of performing elliptic curve cryptography is based on the elliptic curve discrete logarithm problem. It is well known that an elliptic curve discrete logarithm problem is a computationally “difficult” or “hard” problem.
    Type: Grant
    Filed: February 18, 2010
    Date of Patent: December 11, 2012
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Adnan A. Gutub
  • Patent number: 8332651
    Abstract: The method of generating password protocols based upon elliptic polynomial cryptography provides for the generation of password protocols based on the elliptic polynomial discrete logarithm problem. It is well known that an elliptic polynomial discrete logarithm problem is a computationally “difficult” or “hard” problem.
    Type: Grant
    Filed: February 18, 2010
    Date of Patent: December 11, 2012
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Adnan A. Gutub
  • Patent number: 8189775
    Abstract: The method of performing cipher block chaining using elliptic polynomial cryptography allows for the encryption of messages through elliptic polynomial cryptography and, particularly, with the utilization of cipher block chaining based upon both the elliptic polynomial and its twist, regardless of whether the elliptic polynomial and its twist are isomorphic with respect to one another. The method of performing cipher block chaining is based on the elliptic polynomial discrete logarithm problem. It is well known that an elliptic polynomial discrete logarithm problem is a computationally “difficult” or “hard” problem.
    Type: Grant
    Filed: February 18, 2010
    Date of Patent: May 29, 2012
    Assignee: King Fahd University of Petroleum & Minerals
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Adnan A. Gutub
  • Publication number: 20110202773
    Abstract: The method of generating password protocols based upon elliptic polynomial cryptography provides for the generation of password protocols based on the elliptic polynomial discrete logarithm problem. It is well known that an elliptic polynomial discrete logarithm problem is a computationally “difficult” or “hard” problem.
    Type: Application
    Filed: February 18, 2010
    Publication date: August 18, 2011
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Adnan A. Gutub
  • Publication number: 20110200188
    Abstract: The method of performing cipher block chaining using elliptic polynomial cryptography allows for the encryption of messages through elliptic polynomial cryptography and, particularly, with the utilization of cipher block chaining based upon both the elliptic polynomial and its twist, regardless of whether the elliptic polynomial and its twist are isomorphic with respect to one another. The method of performing cipher block chaining is based on the elliptic polynomial discrete logarithm problem. It is well known that an elliptic polynomial discrete logarithm problem is a computationally “difficult” or “hard” problem.
    Type: Application
    Filed: February 18, 2010
    Publication date: August 18, 2011
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Adnan A. Gutub
  • Publication number: 20110200187
    Abstract: Elliptic polynomial cryptography with secret key embedding is a method that allows for the encryption of messages through elliptic polynomial cryptography and, particularly, with the embedding of secret keys in the message bit string. The method of performing elliptic polynomial cryptography is based on the elliptic polynomial discrete logarithm problem. It is well known that an elliptic polynomial discrete logarithm problem is a computationally “difficult” or “hard” problem.
    Type: Application
    Filed: February 18, 2010
    Publication date: August 18, 2011
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Adnan A. Gutub
  • Publication number: 20110200185
    Abstract: The method of performing elliptic polynomial cryptography with elliptic polynomial hopping allows for the encryption of messages through elliptic polynomial cryptography, i.e., using elliptic polynomials with multi x-coordinates, and particularly with the utilization of elliptic polynomial hopping based upon both the elliptic polynomial and its twist, regardless of whether the elliptic polynomial and its twist are isomorphic with respect to one another. Each plaintext block is encrypted by a different elliptic polynomial, and the elliptic polynomials used are selected by an initial secret key and a random number generator. The method is particularly useful for symmetric encryption systems, and provides a block cipher fundamentally based upon a computationally hard problem.
    Type: Application
    Filed: February 18, 2010
    Publication date: August 18, 2011
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Adnan A. Gutub
  • Publication number: 20110200186
    Abstract: The method of cipher block chaining using elliptic curve cryptography allows for the encryption of messages through elliptic curve cryptography and, particularly, with the performance of cipher block chaining utilizing both the elliptic curve and its twist, regardless of whether the elliptic curve and its twist are isomorphic with respect to one another. The method of performing elliptic curve cryptography is based on the elliptic curve discrete logarithm problem. It is well known that an elliptic curve discrete logarithm problem is a computationally “difficult” or “hard” problem.
    Type: Application
    Filed: February 18, 2010
    Publication date: August 18, 2011
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Adnan A. Gutub