Patents by Inventor Christof Paar

Christof Paar has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 7069287
    Abstract: A method for implementing an elliptic curve or discrete logarithm cryptosystem on inexpensive microprocessors is disclosed which provides for advantageous finite field computational performance on microprocessors having limited computational capabilities. The method can be employed with a variety of commercial and industrial imbedded microprocessor applications such as consumer smart cards, smart cards, wireless devices, personal digital assistants, and microprocessor controlled equipment. In one embodiment, a Galois Field (GF) implementation based on the finite field GF((28?17)17) is disclosed for an Intel 8051 microcontroller, a popular commercial smart card microprocessor. The method is particularly suited for low end 8-bit and 16-bit processors either with or without a coprocessor.
    Type: Grant
    Filed: September 19, 2001
    Date of Patent: June 27, 2006
    Assignee: Worcester Polytechnic Institute
    Inventors: Christof Paar, Adam D Woodbury, Daniel V Bailey
  • Publication number: 20020062330
    Abstract: A method for implementing an elliptic curve or discrete logarithm cryptosystem on inexpensive microprocessors is disclosed which provides for advantageous finite field computational performance on microprocessors having limited computational capabilities. The method can be employed with a variety of commercial and industrial imbedded microprocessor applications such as consumer smart cards, smart cards, wireless devices, personal digital assistants, and microprocessor controlled equipment. In one embodiment, an implementation based on the finite field GF((28−17)17) is disclosed for an Intel 8051 microcontroller, a popular commercial smart card microprocessor. The method is particularly suited for low end 8-bit and 16-bit processors either with or without a coprocessor.
    Type: Application
    Filed: September 19, 2001
    Publication date: May 23, 2002
    Inventors: Christof Paar, Adam D. Woodbury, Daniel V. Bailey
  • Patent number: 6377969
    Abstract: A scalable multiplier architecture for the Galois field GF(2k) is implemented in a programmable circuit. This architecture may be used in an implementation of public-key cryptosystems which use programmable multipliers in large Galois fields. This architecture is also fine grain scalable in both the time and the area (or logic) dimensions.
    Type: Grant
    Filed: April 23, 1999
    Date of Patent: April 23, 2002
    Assignee: General Dynamics Government Systems Corporation
    Inventors: Gerardo Orlando, Christof Paar
  • Patent number: 6252959
    Abstract: A point doubling method for elliptic curve cryptosystems is disclosed in which 2kP=(Xk, yk) is directly calculated from P=(x,y) without computing intermediate points such as 2P, 4P, etc. The advantage in this direct calculation technique is that the number of inverses in the underlying field GF(2k) is reduced. Although this does not come without a price. In most implementations, the number of multiplications is increased. The present invention is based upon the recognition that for most practical applications, the inversion is by far the most expensive operation to perform of the inversion, multiplication, addition, and squaring in the point doubling operations. As a result, the net time to perform the additional multiplications is less than the time required to perform the inversion,the multiplications effectively replace, thereby yielding in the efficiency of the present invention.
    Type: Grant
    Filed: May 20, 1998
    Date of Patent: June 26, 2001
    Assignee: Worcester Polytechnic Institute
    Inventors: Christof Paar, Jorge Guajardo