Patents by Inventor Donald B. Johnson

Donald B. Johnson has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20110231664
    Abstract: A public key encryption system exchanges information between a pair of correspondents. The recipient performs computations on the received data to recover the transmitted data or verify the identity of the sender. The data transferred includes supplementary information that relates to intermediate steps in the computations performed by the recipient.
    Type: Application
    Filed: April 4, 2011
    Publication date: September 22, 2011
    Applicant: CERTICOM CORP.
    Inventors: Scott A. Vanstone, Donald B. Johnson
  • Patent number: 7996676
    Abstract: The present invention relates to digital signature operations using public key schemes in a secure communications system and in particular for use with processors having limited computing power such as ‘smart cards’. This invention describes a method for creating and authenticating a digital signature comprising the steps of selecting a first session parameter k and generating a first short term public key derived from the session parameter k, computing a first signature component r derived from a first mathematical function using the short term public key, selecting a second session parameter t and computing a second signature component s derived from a second mathematical function using the second session parameter t and without using an inverse operation, computing a third signature component using the first and second session parameters and sending the signature components (s, r, c) as a masked digital signature to a receiver computer system.
    Type: Grant
    Filed: June 22, 2009
    Date of Patent: August 9, 2011
    Assignee: Certicom Corp.
    Inventors: Donald B. Johnson, Scott A. Vanstone, Minghua Qu
  • Patent number: 7930549
    Abstract: A public key encryption system exchanges information between a pair of correspondents. The recipient performs computations on the received data to recover the transmitted data or verify the identity of the sender. The data transferred includes supplementary information that relates to intermediate steps in the computations performed by the recipient.
    Type: Grant
    Filed: July 11, 2008
    Date of Patent: April 19, 2011
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Donald B. Johnson
  • Publication number: 20100284540
    Abstract: A system and method are provided for enabling a symmetric key to be derived, the method comprising: obtaining a plurality of key parts, wherein the plurality of key parts when combined equal the symmetric key; encrypting a first of the key parts using a first cryptographic algorithm to generate a first encrypted value; encrypting one or more remaining key parts of the plurality of key parts using respective cryptographic algorithms to generate one or more additional encrypted values, wherein each key part encrypted is encrypted using a different cryptographic algorithm; and providing the first encrypted value and the one or more additional encrypted values to an other entity to enable the other entity to derive the symmetric key.
    Type: Application
    Filed: July 20, 2010
    Publication date: November 11, 2010
    Applicant: CERTICOM CORP.
    Inventors: Donald B. Johnson, Scott Alexander Vanstone
  • Patent number: 7797539
    Abstract: A method for communicating information between at least a pair of correspondents, the method comprising the steps of each of the correspondents selecting a plurality of cryptographic algorithms known to each of the correspondents. One of the correspondents applies the algorithms in a predetermined manner to a message for producing a set of processed information. The set of processed information is transmitted to the other correspondent. The other correspondent applies complimentary operations of the cryptographic schemes in accordance with the predetermined manner for deriving information related to the message from the processed information.
    Type: Grant
    Filed: July 19, 2001
    Date of Patent: September 14, 2010
    Assignee: Certicom Corporation
    Inventors: Donald B. Johnson, Scott A. Vanstone
  • Publication number: 20100014663
    Abstract: A method of determining the integrity of a message exchanged between a pair of correspondents. The message is secured by embodying the message in a function of a public key derived from a private key selected by one of the correspondents. The method comprises first obtaining the public key. The public key is then subjected to at least one mathematical test to determine whether the public key satisfies predefined mathematical characteristics. Messages utilizing the public key are accepted if the public key satisfies the predefined mathematical characteristics.
    Type: Application
    Filed: July 13, 2009
    Publication date: January 21, 2010
    Applicant: CERTICOM CORP.
    Inventors: Scott A. Vanstone, Alfred John Menezes, Minghua Qu, Donald B. Johnson
  • Publication number: 20090319790
    Abstract: The present invention relates to digital signature operations using public key schemes in a secure communications system and in particular for use with processors having limited computing power such as ‘smart cards’. This invention describes a method for creating and authenticating a digital signature comprising the steps of selecting a first session parameter k and generating a first short term public key derived from the session parameter k, computing a first signature component r derived from a first mathematical function using the short term public key, selecting a second session parameter t and computing a second signature component s derived from a second mathematical function using the second session parameter t and without using an inverse operation, computing a third signature component using the first and second session parameters and sending the signature components (s, r, c) as a masked digital signature to a receiver computer system.
    Type: Application
    Filed: June 22, 2009
    Publication date: December 24, 2009
    Applicant: CERTICOM CORP.
    Inventors: Donald B. Johnson, Scott A. Vanstone, Minghua Qu
  • Patent number: 7567669
    Abstract: A method of determining the integrity of a message exchanged between a pair of correspondents. The message is secured by embodying the message in a function of a public key derived from a private key selected by one of the correspondents. The method comprises first obtaining the public key. The public key is then subjected to at least one mathematical test to determine whether the public key satisfies predefined mathematical characteristics. Messages utilizing the public key are accepted if the public key satisfies the predefined mathematical characteristics.
    Type: Grant
    Filed: July 1, 2002
    Date of Patent: July 28, 2009
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Alfred John Menezes, Minghua Qu, Donald B. Johnson
  • Patent number: 7552329
    Abstract: The present invention relates to digital signature operations using public key schemes in a secure communications system and in particular for use with processors having limited computing power such as ‘smart cards’. This invention describes a method for creating and authenticating a digital signature comprising the steps of selecting a first session parameter k and generating a first short term public key derived from the session parameter k, computing a first signature component r derived from a mathematical function using the short term public key, selecting a second session parameter t and computing a second signature component s derived from a second mathematical function using the second session parameter t and without using an inverse operation, computing a third signature component using the first and second session parameters and sending the signature components (s, r, c) as a masked digital signature to a receiver computer system.
    Type: Grant
    Filed: August 2, 2007
    Date of Patent: June 23, 2009
    Assignee: Certicom Corp.
    Inventors: Donald B. Johnson, Scott A. Vanstone, Minghua Ou
  • Publication number: 20090077384
    Abstract: A public key encryption system exchanges information between a pair of correspondents. The recipient performs computations on the received data to recover the transmitted data or verify the identity of the sender. The data transferred includes supplementary information that relates to intermediate steps in the computations performed by the recipient.
    Type: Application
    Filed: July 11, 2008
    Publication date: March 19, 2009
    Applicant: Certicom Corp.
    Inventors: Scott A. Vanstone, Donald B. Johnson
  • Patent number: 7415611
    Abstract: A public key encryption system exchanges information between a pair of correspondents. The recipient performs computations on the received data to recover the transmitted data or verify the identity of the sender. The data transferred includes supplementary information that relates to intermediate steps in the computations performed by the recipient.
    Type: Grant
    Filed: June 17, 2002
    Date of Patent: August 19, 2008
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Donald B. Johnson
  • Patent number: 7260723
    Abstract: The present invention relates to digital signature operations using public key schemes in a secure communications system and in particular for use with processors having limited computing power such as ‘smart cards’. This invention describes a method for creating and authenticating a digital signature comprising the steps of selecting a first session parameter k and generating a first short term public key derived from the session parameter k, computing a first signature component r derived from a first mathematical function using the short term public key, selecting a second session parameter t and computing a second signature component s derived from a second mathematical function using the second session parameter t and without using an inverse operation, computing a third signature component using the first and second session parameters and sending the signature components (s, r, c) as a masked digital signature to a receiver computer system.
    Type: Grant
    Filed: February 2, 2001
    Date of Patent: August 21, 2007
    Assignee: Certicom Corp.
    Inventors: Donald B. Johnson, Scott A. Vanstone, Minghua Ou
  • Patent number: 7215773
    Abstract: A method of providing improved security in a communication system used to transfer information between at least a pair of correspondents. The communication between the correspondents generally comprises steps of generating key pairs in accordance with the arithmetic properties of a chosen algorithm, communicating one of the keys, being a public key, to the other party by way of a certificate, generation and transmission of a signature using a private key of the key pairs by one of the correspondents and transmitting the signature to the other correspondent and verification of the signature by the recipient. The invention provides for the additional step of verifying the public key conform to the arithmetic properties dictated by the requirements of the selected algorithm.
    Type: Grant
    Filed: October 14, 1998
    Date of Patent: May 8, 2007
    Assignee: Certicom.Corp.
    Inventor: Donald B. Johnson
  • Patent number: 7036015
    Abstract: A digital signature verification protocol utilises a pair of signature components incorporating a pair of private keys, one of which is a long term key and the other of which is a short term key. The long term key is applied to one of the signature components to reveal the short term key. The short tern key is then used to compute a value of a signature component contained in the signature. If the computed value and received values agree then authenticity is verified.
    Type: Grant
    Filed: January 28, 2002
    Date of Patent: April 25, 2006
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Donald B. Johnson
  • Publication number: 20030076954
    Abstract: A method of determining the integrity of a message exchanged between a pair of correspondents. The message is secured by embodying the message in a function of a public key derived from a private key selected by one of the correspondents. The method comprises first obtaining the public key. The public key is then subjected to at least one mathematical test to determine whether the public key satisfies predefined mathematical characteristics. Messages utilizing the public key are accepted if the public key satisfies the predefined mathematical characteristics.
    Type: Application
    Filed: July 1, 2002
    Publication date: April 24, 2003
    Inventors: Scott A. Vanstone, Alfred John Menezes, Minghua Qu, Donald B. Johnson
  • Publication number: 20030041247
    Abstract: A public key encryption system exchanges information between a pair of correspondents. The recipient performs computations on the received data to recover the transmitted data or verify the identity of the sender. The data transferred includes supplementary information that relates to intermediate steps in the computations performed by the recipient.
    Type: Application
    Filed: June 17, 2002
    Publication date: February 27, 2003
    Inventors: Scott A. Vanstone, Donald B. Johnson
  • Patent number: 6487660
    Abstract: A method of authenticating a pair of correspondents C,S to permit the exchange of information therebetween, each of the correspondents having a respective private key, e, d and a public key, Qu, and Qs derived from a generator element of a group and a respective ones of the private keys e,d, the method comprising the steps of: a first of the correspondents C generating a session value x; the first correspondent generating a private value t, a public value derived from the private value t and the generator and a shared secret value derived from the private value t and the public key Qs of the second correspondent; the second correspondent generating a challenge value y and transmitting the challenge value y to the first correspondent; the first correspondent in response thereto computing a value h by applying a function H to the challenge value y, the session value x, the public value an of the first correspondent; the first correspondent signing the value h utilizing the private key e; the first correspondent
    Type: Grant
    Filed: November 2, 1999
    Date of Patent: November 26, 2002
    Assignee: Certicon Corp.
    Inventors: Scott Alexander Vanstone, Donald B. Johnson, Robert J. Lambert, Ashok Vadekar
  • Publication number: 20020152385
    Abstract: A digital signature verification protocol utilises a pair of signature components incorporating a pair of private keys, one of which is a long term key and the other of which is a short term key.
    Type: Application
    Filed: January 28, 2002
    Publication date: October 17, 2002
    Inventors: Scott A. Vanstone, Donald B. Johnson
  • Patent number: 6446207
    Abstract: A digital signature verification protocol utilises a pair of signature components incorporating a pair of private keys, one of which is a long term key and the other of which is a short term key. The long term key is applied to one of the signature components to reveal the short term key. The short term key is then used to compute a value of a signature component contained in the signature. If the computed value and received values agree then authenticity is verified.
    Type: Grant
    Filed: January 29, 1998
    Date of Patent: September 3, 2002
    Assignee: Certicom Corporation
    Inventors: Scott A. Vanstone, Donald B. Johnson
  • Patent number: 6424712
    Abstract: A public key encryption system exchanges information between a pair of correspondents. The recipient performs computations on the received data to recover the transmitted data or verify the identity of the sender. The data transferred includes supplementary information that relates to intermediate steps in the computations performed by the recipient.
    Type: Grant
    Filed: October 17, 1997
    Date of Patent: July 23, 2002
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Donald B. Johnson