Patents by Inventor Mohammad Ibrahim

Mohammad Ibrahim has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20120275641
    Abstract: The invention provides method of embedding a watermark image in a host image. The method includes generating a matrix code symbol, wherein the matrix code symbol includes information associated with the watermark image and the host image. The method further includes embedding the watermark image and the matrix code symbol in the host image at non-overlapping positions in the host image.
    Type: Application
    Filed: April 28, 2011
    Publication date: November 1, 2012
    Applicant: King Abdul Aziz City for Science and Technology
    Inventors: Hussein Khalid Al-Omari, Mohammad Ibrahim Alkanhal, Abdulaziz Obaid Alobaid, Hussam Abdulrahman Alfaleh
  • Publication number: 20120085149
    Abstract: A method and apparatus for providing compositional analysis of hydrocarbon fluids from well samples up to a C30+ fraction. The method includes the steps of heating a sample to a temperature of about 220° F., and collecting the liquid and gaseous fractions therefrom. Both the liquid and gaseous fractions are analyzed by gas chromatography. Additionally, the volume of the gas, and the volume, molecular weight and mass of the liquid are determined. The results are then analyzed to provide a total composition of the hydrocarbon fluids.
    Type: Application
    Filed: October 12, 2010
    Publication date: April 12, 2012
    Applicant: Saudi Arabian Oil Company
    Inventors: Mohammad Ibrahim Al-Eid, Emmanuel C. Uba, Mohammed Sajjad Ali
  • Publication number: 20060098814
    Abstract: A method for enhancing the security of cryptographic systems against side channel attacks and cryptanalysis is based on the concept of object hopping or dynamic transformation of elements between objects that share the same category and/or floating objects which facilitate object hopping. The use of floating objects and floating finite fields to facilitate field hopping is also disclosed. Further, the use of curve hopping and floating elliptic curves to facilitate curve hopping and/or key floating when keys used in cryptosystems are floated through floating fields are also used for enhancing the security of cryptographic systems.
    Type: Application
    Filed: November 8, 2004
    Publication date: May 11, 2006
    Inventors: Abdulaziz Al-Khoraidly, Mohammad Ibrahim
  • Publication number: 20060029220
    Abstract: Given a set of elliptic points that satisfy an elliptic polynomial equation defined over a finite field F which requires N-bits to represent its elements, a method of cryptographic encryption and decryption is presented which uses more than one cubic variable that are termed x-coordinates to obtain an elliptic polynomial equation with multi x-coordinates instead of one x-coordinate. The additional nx x-coordinates are used to embed extra message data bits. A nx-fold increase in the number of embedded message data bits in a single elliptic point can be achieved with the improved method. The reason is that the number of points that satisfy an elliptic polynomial equation defined over F and which can be used in the corresponding cryptosystem is increased by a factor of (#F)nx, where # denotes the size of a field. The use of additional x-coordinates can be used to reduce computational complexity.
    Type: Application
    Filed: August 5, 2004
    Publication date: February 9, 2006
    Inventor: Mohammad Ibrahim
  • Publication number: 20060029221
    Abstract: Given a set of elliptic points that satisfy an elliptic polynomial equation defined over a finite field, F, which requires N-bits to represent its elements, a new method of cryptographic encryption and decryption is presented which uses more than one quadratic variable that are termed y-coordinates to obtain an elliptic polynomial equation with multi y-coordinates instead of one y-coordinate. The additional y-coordinates are used to embed extra message data bits. A ny-fold increase in the number of embedded message data bits in a single elliptic point can be achieved with the improved method when using ny additional y-coordinates. The reason is that the number of points that satisfy an elliptic polynomial equation defined over F(p) and which can be used in the corresponding cryptosystem is increased by a factor of (#F)ny, where # denotes the size of a field. The use of the additional y-coordinates can be used to reduce computational complexity.
    Type: Application
    Filed: August 5, 2004
    Publication date: February 9, 2006
    Inventor: Mohammad Ibrahim
  • Publication number: 20050267926
    Abstract: The present invention contemplates a method or cryptographic system for communicating securely over an insecure communication channel of the type which communicates a message from a transmitter to a receiver. The method includes the step of providing a finite filed serial-serial multiplication/reduction structure wherein an initial delay and clock-cycle are inherently independent of word length and wherein input operands are serially entered one digit at a time and the output result is computed serially one digit at a time, wherein the digit size can be one bit or more. As disclosed, the multiplication structure is scalable and a serial transfer reduces the bus width needed to transfer data back and forth between memory and a multiplication/reduction step. A finite field multiplication structure in which an operand multiplication and a finite field reduction are formulated as a serial-serial computation is also disclosed.
    Type: Application
    Filed: May 27, 2004
    Publication date: December 1, 2005
    Inventors: Abdulaziz Al-Khoraidly, Mohammad Ibrahim
  • Publication number: 20050195973
    Abstract: Given a set of elliptic curve points defined over a field F(p) and represented in projective coordinate, a method is presented which allows the embedding of data bits in both the X-coordinate and the Z-coordinate of the elliptic curve point when represented in projective coordinate. This makes the number of points that satisfy an elliptic curve equation and which can be used in the corresponding cryptosystem proportional to p2 rather than p. This can be used to either increase security by making the bit positions where data bits are embedded known only to the sender and receiver. Alternatively, it can be used to increase the number of data bits that can be encrypted per single elliptic curve point encryption. In another alternative, it can also be used to reduce p. Also, it can be used as a countermeasure by randomizing the bit positions where data bits are embedded. A similar formulation can be developed for elliptic curves over fields F(2m), as well as special elliptic curves such as Montgomery curves.
    Type: Application
    Filed: March 3, 2004
    Publication date: September 8, 2005
    Inventor: Mohammad Ibrahim
  • Publication number: 20040126254
    Abstract: A micropump formed from a monolithic body and rotatable disc contained within the body. The rotatable disc may include one or more prostrusions for drawing a fluid through an inlet and expelling it through an outlet. The protrusions may be formed in a spiral formation, extend as radial vanes from a central point, or have another configuration. The micropump may have a thickness no more than about 12 microns. In other embodiments, the rotatable disk includes one or more gears that utilize positive displacement to pump fluids. The micrompump may be used with other microelectromechanical systems and devices.
    Type: Application
    Filed: October 30, 2003
    Publication date: July 1, 2004
    Inventors: Ching Jen Chen, Paul Charles Galambos, Yousef Haik, Mohammad Ibrahim Kilani