Patents by Inventor Minghua Qu

Minghua Qu has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20100281259
    Abstract: A key establishment protocol between a pair of correspondents includes the generation by each correspondent of respective signatures. The signatures are derived from information that is private to the correspondent and information that is public. After exchange of signatures, the integrity of exchange messages can be verified by extracting the public information contained in the signature and comparing it with information used to generate the signature. A common session key may then be generated from the public and private information of respective ones of the correspondents.
    Type: Application
    Filed: July 15, 2010
    Publication date: November 4, 2010
    Applicant: CERTICOM CORP.
    Inventors: Scott Vanstone, Alfred John Menezes, Minghua Qu
  • Patent number: 7779259
    Abstract: A key establishment protocol between a pair of correspondents includes the generation by each correspondent of respective signatures. The signatures are derived from information that is private to the correspondent and information that is public. After exchange of signatures, the integrity of exchange messages can be verified by extracting the public information contained in the signature and comparing it with information used to generate the signature. A common session key may then be generated from the public and private information of respective ones of the correspondents.
    Type: Grant
    Filed: October 11, 2007
    Date of Patent: August 17, 2010
    Assignee: Certicom Corp.
    Inventors: Scott Vanstone, Alfred John Menezes, Minghua Qu
  • Publication number: 20100166188
    Abstract: A method of generating a public key in a secure digital communication system, having at least one trusted entity CA and subscriber entities A. For each entity A, the trusted entity selects a unique identity distinguishing the entity A. The trusted entity then generates a public key reconstruction public data of the entity A by mathematically combining public values obtained from respective private values of the trusted entity and the entity A. The unique identity and public key reconstruction public data of the entity A serve as A's implicit certificate. The trusted entity combines the implicit certificate information with a mathematical function to derive an entity information ƒ and generates a value kA by binding with ƒ with private values of the trusted entity. The trusted entity transmits the value kA to the entity to permit A to generate a private key from kA, A's private value and A's implicit certificate.
    Type: Application
    Filed: November 30, 2009
    Publication date: July 1, 2010
    Applicant: CERTICOM CORP.
    Inventors: Minghua Qu, Scott A. Vanstone
  • Patent number: 7653201
    Abstract: A method of a trusted entity CA facilitating generation of a public key by an entity A in an electronic data communication system using implicit certificates. The trusted entity CA selects a unique identity distinguishing the entity A. The trusted entity CA then generates a public key reconstruction public data of the entity A by mathematically combining a private value of said trusted entity CA and information made public by said trusted entity CA. The unique identity and public key reconstruction public data of file entity A serve as A's implicit certificate. The trusted entity CA generates a private key for said entity A using said implicit certificate and said private value of said trusted entity CA. The trusted entity CA then transmits the unique identity, public key reconstruction public data, and private key to the entity A to permit A to generate a public key from the public key reconstruction public data and the private key.
    Type: Grant
    Filed: June 11, 2008
    Date of Patent: January 26, 2010
    Assignee: Certicom Corp.
    Inventors: Minghua Qu, Scott A. Vanstone
  • Publication number: 20100014663
    Abstract: A method of determining the integrity of a message exchanged between a pair of correspondents. The message is secured by embodying the message in a function of a public key derived from a private key selected by one of the correspondents. The method comprises first obtaining the public key. The public key is then subjected to at least one mathematical test to determine whether the public key satisfies predefined mathematical characteristics. Messages utilizing the public key are accepted if the public key satisfies the predefined mathematical characteristics.
    Type: Application
    Filed: July 13, 2009
    Publication date: January 21, 2010
    Applicant: CERTICOM CORP.
    Inventors: Scott A. Vanstone, Alfred John Menezes, Minghua Qu, Donald B. Johnson
  • Publication number: 20090319790
    Abstract: The present invention relates to digital signature operations using public key schemes in a secure communications system and in particular for use with processors having limited computing power such as ‘smart cards’. This invention describes a method for creating and authenticating a digital signature comprising the steps of selecting a first session parameter k and generating a first short term public key derived from the session parameter k, computing a first signature component r derived from a first mathematical function using the short term public key, selecting a second session parameter t and computing a second signature component s derived from a second mathematical function using the second session parameter t and without using an inverse operation, computing a third signature component using the first and second session parameters and sending the signature components (s, r, c) as a masked digital signature to a receiver computer system.
    Type: Application
    Filed: June 22, 2009
    Publication date: December 24, 2009
    Applicant: CERTICOM CORP.
    Inventors: Donald B. Johnson, Scott A. Vanstone, Minghua Qu
  • Patent number: 7567669
    Abstract: A method of determining the integrity of a message exchanged between a pair of correspondents. The message is secured by embodying the message in a function of a public key derived from a private key selected by one of the correspondents. The method comprises first obtaining the public key. The public key is then subjected to at least one mathematical test to determine whether the public key satisfies predefined mathematical characteristics. Messages utilizing the public key are accepted if the public key satisfies the predefined mathematical characteristics.
    Type: Grant
    Filed: July 1, 2002
    Date of Patent: July 28, 2009
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Alfred John Menezes, Minghua Qu, Donald B. Johnson
  • Publication number: 20090041238
    Abstract: A method of generating a public key in a secure digital communication system, having at least one trusted entity CA and subscriber entities A. For each entity A, the trusted entity selects a unique identity distinguishing the entity A. The trusted entity then generates a public key reconstruction public data of the entity A by mathematically combining public values obtained from respective private values of the trusted entity and the entity A. The unique identity and public key reconstruction public data of the entity A serve as A's implicit certificate. The trusted entity combines the implicit certificate information with a mathematical function to derive an entity information f and generates a value kA by binding with f with private values of the trusted entity. The trusted entity transmits the value kA to the entity to permit A to generate a private key from kA, A's private value and A's implicit certificate.
    Type: Application
    Filed: June 11, 2008
    Publication date: February 12, 2009
    Inventors: Minghua Qu, Scott A. Vanstone
  • Publication number: 20080162940
    Abstract: A key establishment protocol between a pair of correspondents includes the generation by each correspondent of respective signatures. The signatures are derived from information that is private to the correspondent and information that is public. After exchange of signatures, the integrity of exchange messages can be verified by extracting the public information contained in the signature and comparing it with information used to generate the signature. A common session key may then be generated from the public and private information of respective ones of the correspondents.
    Type: Application
    Filed: October 11, 2007
    Publication date: July 3, 2008
    Inventors: Scott A. Vanstone, Alfred John Menezes, Minghua Qu
  • Patent number: 7391868
    Abstract: A method of generating a public key in a secure digital communication system, having at least one trusted entity CA and subscriber entities A. For each entity A, the trusted entity selects a unique identity distinguishing the entity A. The trusted entity then generates a public key reconstruction public data of the entity A by mathematically combining public values obtained from respective private values of the trusted entity and the entity A. The unique identity and public key reconstruction public data of the entity A serve as A's implicit certificate. The trusted entity combines the implicit certificate information with a mathematical function to derive an entity information ƒ and generates a value kA by binding with ƒ with private values of the trusted entity. The trusted entity transmits the value kA to the entity to permit A to generate a private key from kA, A's private value and A's implicit certificate.
    Type: Grant
    Filed: August 20, 2004
    Date of Patent: June 24, 2008
    Assignee: Certicom Corp.
    Inventors: Minghua Qu, Scott A. Vanstone
  • Patent number: 7243232
    Abstract: A key establishment protocol includes the generation of a value of cryptographic function, typically a hash, of a session key and public information. This value is transferred between correspondents together with the information necessary to generate the session key. Provided the session key has not been compromised, the value of the cryptographic function will be the same at each of the correspondents. The value of the cryptographic function cannot be compromised or modified without access to the session key.
    Type: Grant
    Filed: March 8, 2002
    Date of Patent: July 10, 2007
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Alfred J. Menezes, Minghua Qu, Rene Struik
  • Publication number: 20050182936
    Abstract: A key establishment protocol between a pair of correspondents includes the generation by each correspondent of respective signatures. The signatures are derived from information that is private to the correspondent and information that is public. After exchange of signatures, the integrity of exchange messages can be verified by extracting the public information contained in the signature and comparing it with information used to generate the signature. A common session key may then be generated from the pubilc and private information of respective ones of the correspondents.
    Type: Application
    Filed: July 27, 2004
    Publication date: August 18, 2005
    Inventors: Scott Vanstone, Alfred Menezes, Minghua Qu
  • Publication number: 20050114651
    Abstract: A method of generating a public key in a secure digital communication system, having at least one trusted entity CA and subscriber entities A. For each entity A, the trusted entity selects a unique identity distinguishing the entity A. The trusted entity then generates a public key reconstruction public data of the entity A by mathematically combining public values obtained from respective private values of the trusted entity and the entity A. The unique identity and public key reconstruction public data of the entity A serve as A's implicit certificate. The trusted entity combines the implicit certificate information with a mathematical function to derive an entity information ƒ and generates a value kA by binding with ƒ with private values of the trusted entity. The trusted entity transmits the value kA to the entity to permit A to generate a private key from kA, A's private value and A's implicit certificate.
    Type: Application
    Filed: August 20, 2004
    Publication date: May 26, 2005
    Inventors: Minghua Qu, Scott Vanstone
  • Patent number: 6792530
    Abstract: A method of generating a public key in a secure digital communication system, having at least one trusted entity CA and subscriber entities A. For each entity A, the trusted entity selects a unique identity distinguishing the entity A. The trusted entity then generates a public key reconstruction public data of the entity A by mathematically combining public values obtained from respective private values of the trusted entity and the entity A. The unique identity and public key reconstruction public data of the entity A serve as A's implicit certificate. The trusted entity combines the implicit certificate information with a mathematical function to derive an entity information f and generates a value kA by binding f with private values of the trusted entity. The trusted entity transmits the value kA to the entity A to permit A to generate a private key from kA, A's private value and A's implicit certificate.
    Type: Grant
    Filed: September 22, 2000
    Date of Patent: September 14, 2004
    Assignee: Certicom Corp.
    Inventors: Minghua Qu, Scott A. Vanstone
  • Patent number: 6785813
    Abstract: A key establishment protocol between a pair of correspondents includes the generation by each correspondent of respective signatures. The signatures are derived from information that is private to the correspondent and information that is public. After exchange of signatures, the integrity of exchange messages can be verified by extracting the public information contained in the signature and comparing it with information used to generate the signature. A common session key may then be generated from the pubilc and private information of respective ones of the correspondents.
    Type: Grant
    Filed: April 25, 2000
    Date of Patent: August 31, 2004
    Assignee: Certicom Corp.
    Inventors: Scott Vanstone, Alfred John Menezes, Minghua Qu
  • Patent number: 6563928
    Abstract: A cryptosystem utilizes the properties of discrete logs in finite groups, either in a public key message exchange or in a key exchange and generation protocol. If the group selected has subgroups of relatively small order, the message may be exponentiated by a factor of the order of the group to place the message in a subgroup of relatively small order. To inhibit such substitution, the base or generator of the cryptosystem is chosen to be a generator of a subgroup of prime order or a subgroup of an order having a number of relatively small divisors. The message may be exponentiated to each of the relatively small divisors and the result checked for the group identity. If the group identity is found, it indicates a vulnerability to substitution and is rejected.
    Type: Grant
    Filed: April 1, 1999
    Date of Patent: May 13, 2003
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Alfred John Menezes, Minghua Qu
  • Publication number: 20030076954
    Abstract: A method of determining the integrity of a message exchanged between a pair of correspondents. The message is secured by embodying the message in a function of a public key derived from a private key selected by one of the correspondents. The method comprises first obtaining the public key. The public key is then subjected to at least one mathematical test to determine whether the public key satisfies predefined mathematical characteristics. Messages utilizing the public key are accepted if the public key satisfies the predefined mathematical characteristics.
    Type: Application
    Filed: July 1, 2002
    Publication date: April 24, 2003
    Inventors: Scott A. Vanstone, Alfred John Menezes, Minghua Qu, Donald B. Johnson
  • Publication number: 20030044019
    Abstract: A key establishment protocol includes the generation of a value of cryptographic function, typically a hash, of a session key and public information. This value is transferred between correspondents together with the information necessary to generate the session key. Provided the session key has not been compromised, the value of the cryptographic function will be the same at each of the correspondents. The value of the cryptographic function cannot be compromised or modified without access to the session key.
    Type: Application
    Filed: March 8, 2002
    Publication date: March 6, 2003
    Inventors: Scott A. Vanstone, Alfred J. Menezes, Minghua Qu, Rene Struick
  • Publication number: 20010042205
    Abstract: A key establishment protocol includes the generation of a value of cryptographic function, typically a hash, of a session key and public information. This value is transferred between correspondents together with the information necessary to generate the session key. Provided the session key has not been compromised, the value of the cryptographic function will be the same at each of the correspondents. The value of the cryptographic function cannot be compromised or modified without access to the session key.
    Type: Application
    Filed: April 21, 1995
    Publication date: November 15, 2001
    Inventors: SCOTT VANSTONE, ALFRED J. MENEZES, MINGHUA QU
  • Patent number: 6279110
    Abstract: The present invention relates to digital signature operations using public key schemes in a secure communications system and in particular for use with processors having limited computing power such as ‘smart cards’. This invention describes a method for creating and authenticating a digital signature comprising the steps of selecting a first session parameter k and generating a first short term public key derived from the session parameter k, computing a first signature component r derived from a first mathematical function using the short term public key, selecting a second session parameter t and computing a second signature component s derived from a second mathematical function using the second session parameter t and without using an inverse operation, computing a third signature component using the first and second session parameters and sending the signature components (s, r, c) as a masked digital signature to a receiver computer system.
    Type: Grant
    Filed: November 10, 1997
    Date of Patent: August 21, 2001
    Assignee: Certicom Corporation
    Inventors: Donald B. Johnson, Scott A. Vanstone, Minghua Qu