Patents by Inventor Daniel R. Brown

Daniel R. Brown has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8634559
    Abstract: An authenticated RFID system is provided that uses elliptic curve cryptography (ECC) to reduce the signature size and read/write times when compared to traditional public key implementations such as RSA. Either ECDSA or ECPVS can be used to reduce the signature size and ECPVS can be used to hide a portion of the RFID tag that contains sensitive product identifying information. As a result, smaller tags can be used or multiple signatures can be written at different stages in a manufacturing or supply chain. A key management system is used to distribute the verification keys and aggregate signature schemes are also provided for adding multiple signatures to the RFID tags, for example in a supply chain.
    Type: Grant
    Filed: May 1, 2012
    Date of Patent: January 21, 2014
    Assignee: Certicom Corp.
    Inventors: Daniel R. Brown, Scott A. Vanstone
  • Patent number: 8582772
    Abstract: An authenticated RFID system is provided that uses elliptic curve cryptography (ECC) to reduce the signature size and read/write times when compared to traditional public key implementations such as RSA. Either ECDSA or ECPVS can be used to reduce the signature size and ECPVS can be used to hide a portion of the RFID tag that contains sensitive product identifying information. As a result, smaller tags can be used or multiple signatures can be written at different stages in a manufacturing or supply chain. A key management system is used to distribute the verification keys and aggregate signature schemes are also provided for adding multiple signatures to the RFID tags, for example in a supply chain.
    Type: Grant
    Filed: May 1, 2012
    Date of Patent: November 12, 2013
    Assignee: Certicom Corp.
    Inventors: Daniel R. Brown, Scott A. Vanstone
  • Patent number: 8582760
    Abstract: Undesirable electronic messages, such as the unsolicited broadcast e-mail known as spam, is not only a nuisance, but wastes both computer and user resources. Conversely, desirable electronic messages with sensitive content is important to secure, so that it is not forged, tampered or revealed. Accordingly, the present invention provides cryptographic methods that simultaneously secures electronic communication and helps fight spam.
    Type: Grant
    Filed: January 19, 2006
    Date of Patent: November 12, 2013
    Assignee: Certicom Corp.
    Inventors: Tony Rosati, Scott A. Vanstone, Daniel R. Brown
  • Patent number: 8548165
    Abstract: A computer implemented method of compressing a digitally represented cryptographic value. The method comprising the steps of: (a) selecting a secret value; (b) performing a cryptographic operation on the secret value to generate the cryptographic value; (c) determining whether the cryptographic value satisfies the pre-determined criteria; and (d) repeating the sequence of steps starting at step (a) until the cryptographic value satisfies the pre-determined criteria.
    Type: Grant
    Filed: October 27, 2011
    Date of Patent: October 1, 2013
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Daniel R. Brown
  • Patent number: 8510570
    Abstract: A method and system are provided for authenticating and securing an embedded device using a secure boot procedure and a full non-volatile memory encryption process that implements Elliptic Curve Pinstov-Vanstone Signature (ECPV) scheme with message recovery on a personalized BIOS and master boot record. The signature includes code that is recovered in order to unlock a key that is in turn used to decrypt the non-volatile memory. The use of ECPVS provides an implicit verification that the hardware is bound to the BIOS since the encrypted memory is useless unless properly decrypted with the proper key.
    Type: Grant
    Filed: January 24, 2012
    Date of Patent: August 13, 2013
    Assignee: Certicom Corp.
    Inventors: Keelan Smith, Scott A. Vanstone, Daniel R. Brown, Darryl L. Parisien, Ashok Vadekar, Brian Neill
  • Publication number: 20130064367
    Abstract: Accelerated computation of combinations of group operations in a finite field is provided by arranging for at least one of the operands to have a relatively small bit length. In a elliptic curve group, verification that a value representative of a point R corresponds the sum of two other points uG and vG is obtained by deriving integers w,z of reduced bit length and so that v=w/z. The verification equality R=uG+vQ may then be computed as ?zR+(uz mod n) G+wQ=O with z and w of reduced bit length. This is beneficial in digital signature verification where increased verification can be attained.
    Type: Application
    Filed: September 14, 2012
    Publication date: March 14, 2013
    Inventors: Marinus Struik, Daniel R. Brown, Scott A. Vanstone, Robert P. Gallant, Adrian Antipa, Robert J. Lambert
  • Publication number: 20130013916
    Abstract: The invention provides a method of verifiable generation of public keys. According to the method, a self-signed signature is first generated and then used as input to the generation of a pair of private and public keys. Verification of the signature proves that the keys are generated from a key generation process utilizing the signature. A certification authority can validate and verify a public key generated from a verifiable key generation process.
    Type: Application
    Filed: September 14, 2012
    Publication date: January 10, 2013
    Applicant: Certicom Corp.
    Inventor: Daniel R. BROWN
  • Publication number: 20120230494
    Abstract: Accelerated computation of combinations of group operations in a finite field is provided by arranging for at least one of the operands to have a relatively small bit length. In a elliptic curve group, verification that a value representative of a point R corresponds the sum of two other points uG and vG is obtained by deriving integers w,z of reduced bit length and so that v=w/z. The verification equality R=uG+vQ may then be computed as ?zR+(uz mod n) G+wQ=O with z and w of reduced bit length. This is beneficial in digital signature verification where increased verification can be attained.
    Type: Application
    Filed: May 23, 2012
    Publication date: September 13, 2012
    Inventors: Marinus Struik, Daniel R. Brown, Scott A. Vanstone, Robert P. Gallant, Adrian Antipa, Robert J. Lambert
  • Publication number: 20120213366
    Abstract: An authenticated RFID system is provided that uses elliptic curve cryptography (ECC) to reduce the signature size and read/write times when compared to traditional public key implementations such as RSA. Either ECDSA or ECPVS can be used to reduce the signature size and ECPVS can be used to hide a portion of the RFID tag that contains sensitive product identifying information. As a result, smaller tags can be used or multiple signatures can be written at different stages in a manufacturing or supply chain. A key management system is used to distribute the verification keys and aggregate signature schemes are also provided for adding multiple signatures to the RFID tags, for example in a supply chain.
    Type: Application
    Filed: May 1, 2012
    Publication date: August 23, 2012
    Applicant: Certicom Corp.
    Inventors: Daniel R. Brown, Scott A. Vanstone
  • Patent number: 8204232
    Abstract: Accelerated computation of combinations of group operations in a finite field is provided by arranging for at least one of the operands to have a relatively small bit length. In a elliptic curve group, verification that a value representative of a point R corresponds the sum of two other points uG and vG is obtained by deriving integers w,z of reduced bit length and so that v=w/z. The verification equality R=uG+vQ may then be computed as ?zR+(uz mod n) G+wQ=O with z and w of reduced bit length. This is beneficial in digital signature verification where increased verification can be attained.
    Type: Grant
    Filed: January 18, 2006
    Date of Patent: June 19, 2012
    Assignee: Certicom Corp.
    Inventors: Marinus Struik, Daniel R. Brown, Scott A. Vanstone, Robert P. Gallant, Adrian Antipa, Robert J. Lambert
  • Publication number: 20120131322
    Abstract: A method and system are provided for authenticating and securing an embedded device using a secure boot procedure and a full non-volatile memory encryption process that implements Elliptic Curve Pinstov-Vanstone Signature (ECPV) scheme with message recovery on a personalized BIOS and master boot record. The signature includes code that is recovered in order to unlock a key that is in turn used to decrypt the non-volatile memory. The use of ECPVS provides an implicit verification that the hardware is bound to the BIOS since the encrypted memory is useless unless properly decrypted with the proper key.
    Type: Application
    Filed: January 24, 2012
    Publication date: May 24, 2012
    Applicant: Certicom Corp.
    Inventors: Keelan Smith, Scott A. Vanstone, Daniel R. Brown, Darryl L. Parisien, Ashok Vadekar, Brian Neill
  • Patent number: 8185744
    Abstract: An authenticated RFID system is provided that uses elliptic curve cryptography (ECC) to reduce the signature size and read/write times when compared to traditional public key implementations such as RSA. Either ECDSA or ECPVS can be used to reduce the signature size and ECPVS can be used to hide a portion of the RFID tag that contains sensitive product identifying information. As a result, smaller tags can be used or multiple signatures can be written at different stages in a manufacturing or supply chain. A key management system is used to distribute the verification keys and aggregate signature schemes are also provided for adding multiple signatures to the RFID tags, for example in a supply chain.
    Type: Grant
    Filed: September 10, 2007
    Date of Patent: May 22, 2012
    Assignee: Certicom Corp.
    Inventors: Daniel R. Brown, Scott A. Vanstone
  • Patent number: 8166308
    Abstract: A method and system are provided for authenticating and securing an embedded device using a secure boot procedure and a full non-volatile memory encryption process that implements Elliptic Curve Pinstov-Vanstone Signature (ECPV) scheme with message recovery on a personalized BIOS and master boot record. The signature includes code that is recovered in order to unlock a key that is in turn used to decrypt the non-volatile memory. The use of ECPVS provides an implicit verification that the hardware is bound to the BIOS since the encrypted memory is useless unless properly decrypted with the proper key.
    Type: Grant
    Filed: July 18, 2007
    Date of Patent: April 24, 2012
    Assignee: Certicom Corp.
    Inventors: Keelan Smith, Scott A. Vanstone, Daniel R. Brown, Darryl L. Parisien, Ashok Vadekar, Brian Neill
  • Publication number: 20120039466
    Abstract: A computer implemented method of compressing a digitally represented cryptographic value. The method comprising the steps of: (a) selecting a secret value; (b) performing a cryptographic operation on the secret value to generate the cryptographic value; (c) determining whether the cryptographic value satisfies the pre-determined criteria; and (d) repeating the sequence of steps starting at step (a) until the cryptographic value satisfies the pre-determined criteria.
    Type: Application
    Filed: October 27, 2011
    Publication date: February 16, 2012
    Applicant: Certicom Corporation
    Inventors: Scott A. Vanstone, Daniel R. Brown
  • Patent number: 8073139
    Abstract: A method of compressing a cryptographic value. The method comprising the steps of: (a) selecting a secret value; (b) performing a cryptographic operation on the secret value to generate the cryptographic value; (c) determining whether the cryptographic value satisfies the pre-determined criteria; and (d) repeating the sequence of steps starting at step (a) until the cryptographic value satisfies the pre-determined criteria.
    Type: Grant
    Filed: July 9, 2008
    Date of Patent: December 6, 2011
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Daniel R. Brown
  • Publication number: 20110268270
    Abstract: A potential bias in the generation of a private key is avoided by selecting the key and comparing it against the system parameters. If a predetermined condition is attained it is accepted. If not it is rejected and a new key is generated.
    Type: Application
    Filed: July 12, 2011
    Publication date: November 3, 2011
    Applicant: Certicom Corp.
    Inventors: Scott A. Vanstone, Ashok Vadekar, Robert J. Lambert, Robert P. Gallant, Daniel R. Brown, Alfred Menezes
  • Patent number: 7778412
    Abstract: A method of performing a cryptographic operation on a point in an elliptic curve cryptosystem using an elliptic curve. The method comprises the steps of obtaining information that uniquely identifies the elliptic curve and performing computations on the point to obtain the result of the cryptographic operation. The computations use the information. The computations produce an incorrect result if the point is not on the elliptic curve.
    Type: Grant
    Filed: August 25, 2008
    Date of Patent: August 17, 2010
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Daniel R. Brown
  • Publication number: 20090323944
    Abstract: A potential bias in the generation of a private key is avoided by selecting the key and comparing it against the system parameters. If a predetermined condition is attained it is accepted. If not it is rejected and a new key is generated.
    Type: Application
    Filed: May 12, 2008
    Publication date: December 31, 2009
    Inventors: Scott A. VANSTONE, Ashok VADEKAR, Robert J. LAMBERT, Robert P. GALLANT, Daniel R. BROWN, Alfred MENEZES
  • Publication number: 20090100267
    Abstract: A portion of the signed message in an ECPVS is kept truly confidential by dividing the message being signed into at least three parts, wherein one portion is visible, another portion is recoverable by any entity and carries the necessary redundancy for verification, and at least one additional portion is kept confidential. The additional portion is kept confidential by encrypting such portion using a key generated from information specific to that verifying entity. In this way, any entity with access to the signer's public key can verify the signature by checking for a specific characteristic, such as a certain amount of redundancy in the one recovered portion, but cannot recover the confidential portion, only the specific entity can do so. Message recovery is also provided in an elliptic curve signature using a modification of the well analyzed ECDSA signing equation instead of, e.g. the Schnorr equation used in traditional PV signature schemes.
    Type: Application
    Filed: September 4, 2008
    Publication date: April 16, 2009
    Inventors: Daniel R. Brown, Matthew J. Campagna, Marinus Struik, Scott A. Vanstone
  • Publication number: 20090074180
    Abstract: A method of performing a cryptographic operation on a point in an elliptic curve cryptosystem using an elliptic curve. The method comprises the steps of obtaining information that uniquely identifies the elliptic curve and performing computations on the point to obtain the result of the cryptographic operation. The computations use the information. The computations produce an incorrect result if the point is not on the elliptic curve.
    Type: Application
    Filed: August 25, 2008
    Publication date: March 19, 2009
    Inventors: Scott A. Vanstone, Daniel R. Brown