Patents by Inventor Mohammad K. Ibrahim

Mohammad K. Ibrahim has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9406054
    Abstract: Virtual account based digital cash protocols employ two pairs of private and public keys. Each public key is certified separately and the protocols do not use any blind signature schemes. As a result, the virtual account based digital cash protocols provide strong protection of the user privacy by using two certified public keys instead of a blind signature. One pair of certified keys consists of one master user private key and one master user public key. A second pair of certified keys consists of one pseudonym user private key and one pseudonym user public key. The use of a master key pair and a pseudonym key pair circumvents the need for blind signatures. As a result, the proposed protocols do not require blind signatures and do not add additional overhead and security requirements necessitated by conventional blind signature schemes.
    Type: Grant
    Filed: February 3, 2014
    Date of Patent: August 2, 2016
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Ahmed Ibrahim Al-Herz, Mohammad K. Ibrahim
  • Publication number: 20160005054
    Abstract: A system, method, and computer program product are described that implement an analysis system that provides a quantitative basis for redirecting research projects, marketing efforts, and innovation initiatives. A computer implemented decision tool and method is described with a graphics user interface that provides a visual dashboard of fused research/innovation/market activities for observing imbalance in professional activities. The system provides graphical analysis to recommend management oversight adjustments of funding initiatives to provide a greatest return on investment.
    Type: Application
    Filed: July 2, 2015
    Publication date: January 7, 2016
    Applicant: Umm Al-Qura University
    Inventors: Nabeel KOSHAK, Mohammad K. IBRAHIM
  • Patent number: 9171324
    Abstract: The hybrid virtual account and token-based digital cash protocols provide a user with many pairs of secret and public keys. One of the pairs is the master pair, which consists of one master user private key and one master user public key. Other pairs are pseudonym pairs, wherein each consists of one pseudonym user private key and one pseudonym user public key. The use of a master key pair and pseudonym key pairs circumvents the need for blind signatures. None of the invention's protocols require blind signatures. The protocols comprise public key protocols, digital signatures and symmetric key protocols.
    Type: Grant
    Filed: September 10, 2012
    Date of Patent: October 27, 2015
    Assignee: KING FAHD UNIVERSITY OF PETROLEUM AND MINERALS
    Inventors: Ahmed Ibrahim Al-Herz, Lahouari Ghouti, Mohammad K. Ibrahim
  • Patent number: 9165297
    Abstract: The virtual account and token-based digital cash token protocols use a combination of blind digital signatures and pseudonym authentication with at least two pairs of public and private keys. A user has one master pair of private and public keys and many pseudonym pairs of private and public keys. The new protocols combine blind digital signature and pseudonym-based authentication. Blind digital signatures based on the master pair of keys are used to withdraw digital cash from the user's bank account under the user's real identity. A pseudonym pair of keys is used for depositing digital cash with a digital cash issuer. Pseudonym key pairs are used for spending the digital cash. Digital cash includes digital cash tokens in virtual accounts, which can be managed from a user's fixed or mobile computing platform.
    Type: Grant
    Filed: September 10, 2012
    Date of Patent: October 20, 2015
    Assignee: KING FAHD UNIVERSITY OF PETROLEUM AND MINERALS
    Inventors: Ahmed Ibrahim Al-Herz, Lahouari Ghouti, Mohammad K. Ibrahim
  • Publication number: 20140195440
    Abstract: Virtual account based digital cash protocols employ two pairs of private and public keys. Each public key is certified separately and the protocols do not use any blind signature schemes. As a result, the virtual account based digital cash protocols provide strong protection of the user privacy by using two certified public keys instead of a blind signature. One pair of certified keys consists of one master user private key and one master user public key. A second pair of certified keys consists of one pseudonym user private key and one pseudonym user public key. The use of a master key pair and a pseudonym key pair circumvents the need for blind signatures. As a result, the proposed protocols do not require blind signatures and do not add additional overhead and security requirements necessitated by conventional blind signature schemes.
    Type: Application
    Filed: February 3, 2014
    Publication date: July 10, 2014
    Applicant: KING FAHD UNIVERSITY OF PETROLEUM AND MINERALS
    Inventors: Ahmed Ibrahim Al-Herz, Mohammad K. Ibrahim
  • Patent number: 8755517
    Abstract: The method for generic-point parallel elliptic curve scalar multiplication replaces the pre-computation overhead of conventional elliptic curve scalar multiplication by post-computations that can be parallelized. This greatly increases the speed and efficiency of scalar multiplication performed in elliptic curve cryptography. According to the method, when scalar multiplication is required, the scalar integer is partitioned into a plurality of partitions, and calculations in each partition are performed simultaneously or in parallel on separate processors using conventional binary protocols. The bit size of each partition is adjusted to balance the load between the processors, i.e., so that each processor performs substantially the same number of point operations. The resulting calculations from each partition are accumulated or summed to produce the point that is the product of the scalar multiplication.
    Type: Grant
    Filed: December 8, 2010
    Date of Patent: June 17, 2014
    Assignee: Total Technology Solutions Co.
    Inventors: Turki F. Al-Somani, Mohammad K. Ibrahim
  • Patent number: 8738539
    Abstract: Virtual account based digital cash protocols employ two pairs of private and public keys. Each public key is certified separately and the protocols do not use any blind signature schemes. As a result, the virtual account based digital cash protocols provide strong protection of the user privacy by using two certified public keys instead of a blind signature. One pair of certified keys consists of one master user private key and one master user public key. A second pair of certified keys consists of one pseudonym user private key and one pseudonym user public key. The use of a master key pair and a pseudonym key pair circumvents the need for blind signatures. As a result, the proposed protocols do not require blind signatures and do not add additional overhead and security requirements necessitated by conventional blind signature schemes.
    Type: Grant
    Filed: March 17, 2011
    Date of Patent: May 27, 2014
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Ahmed Ibrahim Al-Herz, Mohammad K. Ibrahim
  • Patent number: 8705740
    Abstract: The elliptic curve-based message authentication code is a computational method for improving the security of existing message authentication code (MAC) generating methods through the use of elliptic curve cryptography. Particularly, the message authentication codes and elliptic curve cryptography are based on an elliptic curve discrete logarithm problem, which is well known in mathematics to be a computationally hard problem.
    Type: Grant
    Filed: May 29, 2012
    Date of Patent: April 22, 2014
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim
  • Publication number: 20140105381
    Abstract: The method for generic-point parallel elliptic curve scalar multiplication replaces the pre-computation overhead of conventional elliptic curve scalar multiplication by post-computations that can be parallelized. This greatly increases the speed and efficiency of scalar multiplication performed in elliptic curve cryptography. According to the method, when scalar multiplication is required, the scalar integer is partitioned into a plurality of partitions, and calculations in each partition are performed simultaneously or in parallel on separate processors using conventional binary protocols. The bit size of each partition is adjusted to balance the load between the processors, i.e., so that each processor performs substantially the same number of point operations. The resulting calculations from each partition are accumulated or summed to produce the point that is the product of the scalar multiplication.
    Type: Application
    Filed: December 8, 2010
    Publication date: April 17, 2014
    Applicant: TOTAL TECHNOLOGY SOLUTIONS CO.
    Inventors: TURKI F. AL-SOMANI, MOHAMMAD K. IBRAHIM
  • Patent number: 8699701
    Abstract: The method of performing XZ-elliptic curve cryptography for use with network security protocols provides a computerized method that allows for the encryption of messages through elliptic polynomial cryptography and, particularly, with the embedding of either a symmetric secret key or a public key in the message bit string. The method of performing XZ-elliptic polynomial cryptography is based on the elliptic polynomial discrete logarithm problem. It is well known that an elliptic polynomial discrete logarithm problem is a computationally “difficult” or “hard” problem.
    Type: Grant
    Filed: December 1, 2010
    Date of Patent: April 15, 2014
    Assignee: King Fahd University
    Inventors: Lahouari Ghouti, Abdulaziz M. Al-Khoraidly, Mohammad K. Ibrahim
  • Publication number: 20140074721
    Abstract: The hybrid virtual account and token-based digital cash protocols provide a user with many pairs of secret and public keys. One of the pairs is the master pair, which consists of one master user private key and one master user public key. Other pairs are pseudonym pairs, wherein each consists of one pseudonym user private key and one pseudonym user public key. The use of a master key pair and pseudonym key pairs circumvents the need for blind signatures. None of the invention's protocols require blind signatures. The protocols comprise public key protocols, digital signatures and symmetric key protocols.
    Type: Application
    Filed: September 10, 2012
    Publication date: March 13, 2014
    Applicant: KING FAHD UNIVERSITY OF PETROLEUM AND MINERALS
    Inventors: AHMED IBRAHIM AL-HERZ, LAHOUARI GHOUTI, MOHAMMAD K. IBRAHIM
  • Publication number: 20140074720
    Abstract: The virtual account and token-based digital cash token protocols use a combination of blind digital signatures and pseudonym authentication with at least two pairs of public and private keys. A user has one master pair of private and public keys and many pseudonym pairs of private and public keys. The new protocols combine blind digital signature and pseudonym-based authentication. Blind digital signatures based on the master pair of keys are used to withdraw digital cash from the user's bank account under the user's real identity. A pseudonym pair of keys is used for depositing digital cash with a digital cash issuer. Pseudonym key pairs are used for spending the digital cash. Digital cash includes digital cash tokens in virtual accounts, which can be managed from a user's fixed or mobile computing platform.
    Type: Application
    Filed: September 10, 2012
    Publication date: March 13, 2014
    Applicant: KING FAHD UNIVERSITY OF PETROLEUM AND MINERALS
    Inventors: AHMED IBRAHIM AL-HERZ, LAHOUARI GHOUTI, MOHAMMAD K. IBRAHIM
  • Publication number: 20140064491
    Abstract: The method of performing XZ-elliptic curve cryptography for use with network security protocols provides a computerized method that allows for the encryption of messages through elliptic polynomial cryptography and, particularly, with the embedding of either a symmetric secret key or a public key in the message bit string. The method of performing XZ-elliptic polynomial cryptography is based on the elliptic polynomial discrete logarithm problem. It is well known that an elliptic polynomial discrete logarithm problem is a computationally “difficult” or “hard” problem.
    Type: Application
    Filed: December 1, 2010
    Publication date: March 6, 2014
    Applicant: KING FAHD UNIVERSITY OF PETROLEUM AND MINERALS
    Inventors: LAHOUARI GHOUTI, ABDULAZIZ M. AL-KHORAIDLY, MOHAMMAD K. IBRAHIM
  • Patent number: 8509426
    Abstract: The XZ-elliptic curve cryptography system and method provides a computerized method that allows for the encryption of messages through elliptic polynomial cryptography and, particularly, with the embedding of either a symmetric secret key or a public key in the message bit string. The method of performing XZ-elliptic polynomial cryptography is based on the elliptic polynomial discrete logarithm problem. It is well known that an elliptic polynomial discrete logarithm problem is a computationally “difficult” or “hard” problem.
    Type: Grant
    Filed: December 1, 2010
    Date of Patent: August 13, 2013
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Abdulaziz M. Al-Khoraidly
  • Publication number: 20130202104
    Abstract: The XZ-elliptic curve cryptography system and method provides a computerized method that allows for the encryption of messages through elliptic polynomial cryptography and, particularly, with the embedding of either a symmetric secret key or a public key in the message bit string. The method of performing XZ-elliptic polynomial cryptography is based on the elliptic polynomial discrete logarithm problem. It is well known that an elliptic polynomial discrete logarithm problem is a computationally “difficult” or “hard” problem.
    Type: Application
    Filed: December 1, 2010
    Publication date: August 8, 2013
    Applicant: KING FAHD UNIVERSITY OF PETROLEUM AND MINERALS
    Inventors: LAHOUARI GHOUTI, MOHAMMAD K. IBRAHIM, ABDULAZIZ M. AL-KHORAIDLY
  • Patent number: 8462939
    Abstract: The RNS-based cryptographic system and method uses a symmetric residue number system (RNS) for encryption and decryption of messages, i.e., the sender and receiver agree upon a set of relatively prime numbers, referred to as the basis, whose product is an integer, and both the RNS and the integer are kept secret. To break the cipher, an attacker must factor the secret integer, which is unknown to the attacker, given only the upper bound of the unknown integer, a problem referred to as blind factorization of the unknown integer, which is a computationally hard problem. The method may be combined with a discrete logarithm problem, and the ciphertext may be padded with random values to hide the upper bound of the unknown integer. When the ciphertext requires multiple blocks, subsets of the basis and/or the random number padding may be used to prevent collision attacks.
    Type: Grant
    Filed: December 7, 2010
    Date of Patent: June 11, 2013
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim
  • Patent number: 8442919
    Abstract: Digital cash token protocols use a combination of blind digital signatures and pseudonym authentication with at least two pairs of public and private keys. A user is provided with one master pair of private and public keys and as many pseudonym pairs of private and public keys as desired. The resulting digital cash token based hybrid protocols combine the advantages of blind digital signature and pseudonym authentication. Blind digital signatures based on the master pair of keys are used to withdraw digital cash from the user's bank account under the user's real identity. A pseudonym pair of keys is used for converting digital cash into digital cash tokens by a digital cash issuer. All pseudonyms can be used for spending the digital cash tokens. These protocols ensure anonymity when withdrawing digital cash from the user's account under the user's real identity in addition to providing pseudonym authentication when spending digital cash tokens under a pseudonym.
    Type: Grant
    Filed: December 14, 2010
    Date of Patent: May 14, 2013
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Ahmed Ibrahim Al-Herz, Mohammad K. Ibrahim
  • Patent number: 8438116
    Abstract: Digital cash token protocols employ two pairs of private and public keys. Each public key is certified separately and the protocols do not use any blind signature schemes. As a result, the digital cash token protocols provide strong protection of user privacy by using two certified public keys instead of a blind signature. One pair of certified keys consists of one master user private key and one master user public key. A second pair of certified keys consists of one pseudonym user private key and one pseudonym user public key. The use of a master key pair and a pseudonym key pair circumvents the need for blind signatures. As a result, the proposed protocols do not require blind signatures and do not add additional overhead and security requirements necessitated by conventional blind signature schemes. The protocols use public key protocols and digital signatures and symmetric key protocols, which may be readily implemented in standard information security based systems based on cryptographic constructs.
    Type: Grant
    Filed: August 10, 2011
    Date of Patent: May 7, 2013
    Assignee: King Fahd University of Pertroleum and Minerals
    Inventors: Ahmed Ibrahim Al-Herz, Mohammad K Ibrahim
  • Patent number: 8385541
    Abstract: The method of performing elliptic polynomial cryptography with elliptic polynomial hopping allows for the encryption of messages through elliptic polynomial cryptography, i.e., using elliptic polynomials with multi x-coordinates, and particularly with the utilization of elliptic polynomial hopping based upon both the elliptic polynomial and its twist, regardless of whether the elliptic polynomial and its twist are isomorphic with respect to one another. Each plaintext block is encrypted by a different elliptic polynomial, and the elliptic polynomials used are selected by an initial secret key and a random number generator. The method is particularly useful for symmetric encryption systems, and provides a block cipher fundamentally based upon a computationally hard problem.
    Type: Grant
    Filed: February 18, 2010
    Date of Patent: February 26, 2013
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Adnan A. Gutub
  • Patent number: 8352378
    Abstract: Virtual account based digital cash protocols use a combination of blind digital signatures and pseudonym authentication with at least two pairs of public and private keys. A user is provided with one master pair of private and public keys and as many pseudonym pairs of private and public keys as desired. The resulting virtual account based hybrid protocols combine the advantages of blind digital signature and pseudonym authentication. Blind digital signatures based on the master pair of keys are used to withdraw digital cash from the user's bank account under the user's real identity. A pseudonym pair of keys is used for converting digital cash into virtual account based digital cash by a digital cash issuer. All pseudonyms can be used for spending the virtual account based digital cash.
    Type: Grant
    Filed: December 6, 2010
    Date of Patent: January 8, 2013
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Ahmed Ibrahim Al-Herz, Mohammad K. Ibrahim