Patents by Inventor Francois Dassance

Francois Dassance has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8369517
    Abstract: Fast scalar multiplication operations are disclosed for use in an elliptic curve cryptographic system The operations use binary representations of a secret key and points on an elliptic curve defined over a prime field expressed in a coordinate system (e.g., Jacobian coordinates). The operations can be based on a modified Montgomery ladder that uses modified Meloni addition formulas. The operations can be more efficient than a double-and-add operation, and can be more resistant to side-channel attacks by hackers.
    Type: Grant
    Filed: August 12, 2008
    Date of Patent: February 5, 2013
    Assignee: Inside Secure
    Inventors: Alexandre Venelli, Francois Dassance
  • Publication number: 20100040225
    Abstract: Fast scalar multiplication operations are disclosed for use in an elliptic curve cryptographic system The operations use binary representations of a secret key and points on an elliptic curve defined over a prime field expressed in a coordinate system (e.g., Jacobian coordinates). The operations can be based on a modified Montgomery ladder that uses modified Meloni addition formulas. The operations can be more efficient than a double-and-add operation, and can be more resistant to side-channel attacks by hackers.
    Type: Application
    Filed: August 12, 2008
    Publication date: February 18, 2010
    Inventors: Alexandre Venelli, Francois Dassance