Patents by Inventor Marinus Struik

Marinus Struik has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20140108825
    Abstract: An asset management system is provided, which includes a hardware module operating as an asset control core. The asset control core generally includes a small hardware core embedded in a target system on chip that establishes a hardware-based point of trust on the silicon die. The asset control core can be used as a root of trust on a consumer device by having features that make it difficult to tamper with. The asset control core is able to generate a unique identifier for one device and participate in the tracking and provisioning of the device through a secure communication channel with an appliance. The appliance generally includes a secure module that caches and distributes provisioning data to one of many agents that connect to the asset control core, e.g. on a manufacturing line or in an after-market programming session.
    Type: Application
    Filed: December 26, 2013
    Publication date: April 17, 2014
    Inventors: Daniel Francis O'Loughlin, Keelan Smith, Jay Scott Fuller, William Lundy Lattin, Marinus Struik, Yuri Poeluev, Matthew John Campagna, Thomas Rudolf Stiemerling, Weicheng Joseph Ku
  • Patent number: 8688978
    Abstract: A method of communicating in a secure communication system, comprises the steps of assembling a message at a sender, then determining a frame type, and including an indication of the frame type in a header of the message. The message is then sent to a recipient and the frame type used to perform a policy check.
    Type: Grant
    Filed: April 13, 2007
    Date of Patent: April 1, 2014
    Assignee: Certicom Corp.
    Inventor: Marinus Struik
  • Patent number: 8681993
    Abstract: A method and system for distributed security for a plurality of devices in a communication network, each of the devices being responsible for generating, distributing and controlling its own keys for access to the communication network and using the keys to establish a trusted network, each device's membership to the communication network being checked periodically by other devices by using a challenge response protocol to establish which devices are allowed access to the communication network and the trusted network.
    Type: Grant
    Filed: February 20, 2009
    Date of Patent: March 25, 2014
    Assignee: Certicom Corp.
    Inventors: Marinus Struik, Scott Alexander Vanstone
  • Publication number: 20140032911
    Abstract: A key establishment protocol includes the generation of a value of cryptographic function, typically a hash, of a session key and public information. This value is transferred between correspondents together with the information necessary to generate the session key. Provided the session key has not been compromised, the value of the cryptographic function will be the same at each of the correspondents. The value of the cryptographic function cannot be compromised or modified without access to the session key.
    Type: Application
    Filed: September 27, 2013
    Publication date: January 30, 2014
    Applicant: Certicom Corp.
    Inventor: Marinus STRUIK
  • Patent number: 8640253
    Abstract: A method of communicating in a secure communication system, comprises the steps of assembling as message at a sender, then determining a security level, and including an indication of the security level in a header of the message. The message is then sent to a recipient.
    Type: Grant
    Filed: July 18, 2012
    Date of Patent: January 28, 2014
    Assignee: Certicom Corp.
    Inventor: Marinus Struik
  • Patent number: 8631247
    Abstract: An asset management system is provided, which includes a hardware module operating as an asset control core. The asset control core generally includes a small hardware core embedded in a target system on chip that establishes a hardware-based point of trust on the silicon die. The asset control core can be used as a root of trust on a consumer device by having features that make it difficult to tamper with. The asset control core is able to generate a unique identifier for one device and participate in the tracking and provisioning of the device through a secure communication channel with an appliance. The appliance generally includes a secure module that caches and distributes provisioning data to one of many agents that connect to the asset control core, e.g. on a manufacturing line or in an after-market programming session.
    Type: Grant
    Filed: November 24, 2009
    Date of Patent: January 14, 2014
    Assignee: Certicom Corp.
    Inventors: Daniel O'Loughlin, Keelan Smith, Jay Scott Fuller, Joseph Ku, William Lattin, Marinus Struik, Yuri Poeluev, Matthew J. Campagna, Thomas Stiemerling
  • Patent number: 8578165
    Abstract: A key establishment protocol includes the generation of a value of cryptographic function, typically a hash, of a session key and public information. This value is transferred between correspondents together with the information necessary to generate the session key. Provided the session key has not been compromised, the value of the cryptographic function will be the same at each of the correspondents. The value of the cryptographic function cannot be compromised or modified without access to the session key.
    Type: Grant
    Filed: February 1, 2012
    Date of Patent: November 5, 2013
    Assignee: Certicom Corp.
    Inventor: Marinus Struik
  • Patent number: 8572367
    Abstract: There are disclosed systems and methods for reducing the number of computations performed by a computing device constructing a public key from an implicit certificate associated with a certificate authority in an implicit certificate scheme. In one embodiment, the device first operates on the implicit certificate to derive an integer e. The device then derives a pair of integers (e1, e2) from the integer e, such that each of the pair of integers (e1, e2) has a bit length less than the bit length of the integer e, and such that the ratio of the pair of integers (e1, e2) corresponds to the integer e. The device then computes the public key by combining the integers e1 and e2 with public key contribution data derived from the implicit certificate and a public key of the certificate authority.
    Type: Grant
    Filed: February 28, 2011
    Date of Patent: October 29, 2013
    Assignee: Certicom Corp.
    Inventor: Marinus Struik
  • Patent number: 8549299
    Abstract: A method is provided for obtaining a secret value for use as a key in a cryptographic operation, the secret value combining a private key, x, of one computing device with a public key, Y, of another computing device to obtain a secret value xY. The method includes obtaining a pair of scalars x0, x1 such that x=x0+x1 t where t is a scaling factor; obtaining a supplementary public key tY; combining the scalars and the public keys to obtain a representation of the secret value xY as a linear combination of the scalars and the public keys; and utilising the secret value as a key in a cryptographic operation performed by the one computing device.
    Type: Grant
    Filed: February 28, 2011
    Date of Patent: October 1, 2013
    Assignee: Certicom Corp.
    Inventor: Marinus Struik
  • Patent number: 8467535
    Abstract: Accelerated computation of combinations of group operations in a finite field is provided by arranging for at least one of the operands to have a relatively small bit length. For example, a technique for verifying a signature of a message can include applying a first mathematical function to a combination of the first signature component and the second message portion to obtain an intermediate component, using the intermediate component to generate a first value and a second value, where a second mathematical function applied to the first value and the second value obtains the intermediate component, and determining the ephemeral public key based on the first value, the second value, the second signature component, the base point of the elliptic curve, and a long-term public key of the long-term private-public key pair. The technique can include verifying whether a representation of the first message portion satisfies a predetermined characteristic.
    Type: Grant
    Filed: March 7, 2011
    Date of Patent: June 18, 2013
    Assignee: Certicom Corp.
    Inventor: Marinus Struik
  • Patent number: 8447971
    Abstract: There are disclosed systems and methods for creating a self-signed implicit certificate. In one embodiment, the self-signed implicit certificate is generated and operated upon using transformations of a nature similar to the transformations used in the ECQV protocol. In such a system, a root CA or other computing device avoids having to generate an explicit self-signed certificate by instead generating a self-signed implicit certificate.
    Type: Grant
    Filed: May 5, 2010
    Date of Patent: May 21, 2013
    Assignee: Certicom Corp.
    Inventors: Matthew John Campagna, Marinus Struik
  • Publication number: 20130064367
    Abstract: Accelerated computation of combinations of group operations in a finite field is provided by arranging for at least one of the operands to have a relatively small bit length. In a elliptic curve group, verification that a value representative of a point R corresponds the sum of two other points uG and vG is obtained by deriving integers w,z of reduced bit length and so that v=w/z. The verification equality R=uG+vQ may then be computed as ?zR+(uz mod n) G+wQ=O with z and w of reduced bit length. This is beneficial in digital signature verification where increased verification can be attained.
    Type: Application
    Filed: September 14, 2012
    Publication date: March 14, 2013
    Inventors: Marinus Struik, Daniel R. Brown, Scott A. Vanstone, Robert P. Gallant, Adrian Antipa, Robert J. Lambert
  • Patent number: 8380984
    Abstract: A method of computing a cryptographic key to be shared between a pair of correspondents communicating with one another through a cryptographic system is provided, where one of the correspondents receives a certificate of the other correspondents public key information to be combined with private key information of the one correspondent to generate the key. The method comprises the steps of computing the key by combining the public key information and the private key information and including in the computation a component corresponding to verification of the certificate, such that failure of the certificate to verify results in a key at the one correspondent that is different to the key computed at the other correspondent.
    Type: Grant
    Filed: October 28, 2011
    Date of Patent: February 19, 2013
    Assignee: Certicom Corp.
    Inventor: Marinus Struik
  • Publication number: 20120314855
    Abstract: A new trapdoor one-way function is provided. In a general sense, some quadratic algebraic integer z is used. One then finds a curve E and a rational map defining [z] on E. The rational map [z] is the trapdoor one-way function. A judicious selection of z will ensure that [z] can be efficiently computed, that it is difficult to invert, that determination of [z] from the rational functions defined by [z] is difficult, and knowledge of z allows one to invert [z] on a certain set of elliptic curve points.
    Type: Application
    Filed: June 13, 2012
    Publication date: December 13, 2012
    Applicant: Certicom Corp.
    Inventors: Daniel R.L Brown, Robert P. Gallant, Scott A. Vanstone, Marinus Struik
  • Publication number: 20120284800
    Abstract: A method of communicating in a secure communication system, comprises the steps of assembling as message at a sender, then determining a security level, and including an indication of the security level in a header of the message. The message is then sent to a recipient.
    Type: Application
    Filed: July 18, 2012
    Publication date: November 8, 2012
    Applicant: Certicom Corp.
    Inventor: Marinus Struik
  • Publication number: 20120230494
    Abstract: Accelerated computation of combinations of group operations in a finite field is provided by arranging for at least one of the operands to have a relatively small bit length. In a elliptic curve group, verification that a value representative of a point R corresponds the sum of two other points uG and vG is obtained by deriving integers w,z of reduced bit length and so that v=w/z. The verification equality R=uG+vQ may then be computed as ?zR+(uz mod n) G+wQ=O with z and w of reduced bit length. This is beneficial in digital signature verification where increased verification can be attained.
    Type: Application
    Filed: May 23, 2012
    Publication date: September 13, 2012
    Inventors: Marinus Struik, Daniel R. Brown, Scott A. Vanstone, Robert P. Gallant, Adrian Antipa, Robert J. Lambert
  • Publication number: 20120221850
    Abstract: There are disclosed systems and methods for reducing the number of computations performed by a computing device constructing a public key from an implicit certificate associated with a certificate authority in an implicit certificate scheme. In one embodiment, the device first operates on the implicit certificate to derive an integer e. The device then derives a pair of integers (e1, e2) from the integer e, such that each of the pair of integers (e1, e2) has a bit length less than the bit length of the integer e, and such that the ratio of the pair of integers (e1, e2) corresponds to the integer e. The device then computes the public key by combining the integers e1 and e2 with public key contribution data derived from the implicit certificate and a public key of the certificate authority.
    Type: Application
    Filed: February 28, 2011
    Publication date: August 30, 2012
    Applicant: Certicom Corp.
    Inventor: Marinus Struik
  • Publication number: 20120221858
    Abstract: A method is provided for obtaining a secret value for use as a key in a cryptographic operation, the secret value combining a private key, x, of one computing device with a public key, Y, of another computing device to obtain a secret value xY. The method includes obtaining a pair of scalars xo, x1 such that x=xo+x1 t where t is a scaling factor; obtaining a supplementary public key t Y; combining the scalars and the public keys to obtain a representation of the secret value xY as a linear combination of the scalars and the public keys; and utilising the secret value as a key in a cryptographic operation performed by the one computing device.
    Type: Application
    Filed: February 28, 2011
    Publication date: August 30, 2012
    Applicant: Certicom Corp.
    Inventor: Marinus Struik
  • Patent number: 8245279
    Abstract: A method of communicating in a secure communication system, comprises the steps of assembling as message at a sender, then determining a security level, and including an indication of the security level in a header of the message. The message is then sent to a recipient.
    Type: Grant
    Filed: August 19, 2004
    Date of Patent: August 14, 2012
    Assignee: Certicom Corp.
    Inventor: Marinus Struik
  • Patent number: 8213605
    Abstract: The present invention provides a new trapdoor one-way function. In a general sense, some quadratic algebraic integer z is used. One then finds a curve E and a rational map defining [z] on E. The rational map [z] is the trapdoor one-way function. A judicious selection of z will ensure that [z] can be efficiently computed, that it is difficult to invert, that determination of [z] from the rational functions defined by [z] is difficult, and knowledge of z allows one to invert [z] on a certain set of elliptic curve points. Every rational map is a composition of a translation and an endomorphism. The most secure part of the rational map is the endomorphism as the translation is easy to invert. If the problem of inverting the endomorphism and thus [z] is as hard as the discrete logarithm problem in E, then the size of the cryptographic group can be smaller than the group used for RSA trapdoor one-way functions.
    Type: Grant
    Filed: November 12, 2010
    Date of Patent: July 3, 2012
    Assignee: Certicom Corp.
    Inventors: Daniel Richard L. Brown, Robert Philip Gallant, Scott Alexander Vanstone, Marinus Struik