Patents by Inventor Mohammad K. Ibrahim

Mohammad K. Ibrahim has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8351601
    Abstract: Elliptic polynomial cryptography with secret key embedding is a method that allows for the encryption of messages through elliptic polynomial cryptography and, particularly, with the embedding of secret keys in the message bit string. The method of performing elliptic polynomial cryptography is based on the elliptic polynomial discrete logarithm problem. It is well known that an elliptic polynomial discrete logarithm problem is a computationally “difficult” or “hard” problem.
    Type: Grant
    Filed: February 18, 2010
    Date of Patent: January 8, 2013
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Adnan A. Gutub
  • Patent number: 8331558
    Abstract: The method of cipher block chaining using elliptic curve cryptography allows for the encryption of messages through elliptic curve cryptography and, particularly, with the performance of cipher block chaining utilizing both the elliptic curve and its twist, regardless of whether the elliptic curve and its twist are isomorphic with respect to one another. The method of performing elliptic curve cryptography is based on the elliptic curve discrete logarithm problem. It is well known that an elliptic curve discrete logarithm problem is a computationally “difficult” or “hard” problem.
    Type: Grant
    Filed: February 18, 2010
    Date of Patent: December 11, 2012
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Adnan A. Gutub
  • Patent number: 8332651
    Abstract: The method of generating password protocols based upon elliptic polynomial cryptography provides for the generation of password protocols based on the elliptic polynomial discrete logarithm problem. It is well known that an elliptic polynomial discrete logarithm problem is a computationally “difficult” or “hard” problem.
    Type: Grant
    Filed: February 18, 2010
    Date of Patent: December 11, 2012
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Adnan A. Gutub
  • Publication number: 20120237030
    Abstract: The elliptic curve-based message authentication code is a computational method for improving the security of existing message authentication code (MAC) generating methods through the use of elliptic curve cryptography. Particularly, the message authentication codes and elliptic curve cryptography are based on an elliptic curve discrete logarithm problem, which is well known in mathematics to be a computationally hard problem.
    Type: Application
    Filed: May 29, 2012
    Publication date: September 20, 2012
    Applicant: KING FAHD UNIVERSITY OF PETROLEUM AND MINERALS
    Inventors: LAHOUARI GHOUTI, MOHAMMAD K. IBRAHIM
  • Publication number: 20120239580
    Abstract: Virtual account based digital cash protocols employ two pairs of private and public keys. Each public key is certified separately and the protocols do not use any blind signature schemes. As a result, the virtual account based digital cash protocols provide strong protection of the user privacy by using two certified public keys instead of a blind signature. One pair of certified keys consists of one master user private key and one master user public key. A second pair of certified keys consists of one pseudonym user private key and one pseudonym user public key. The use of a master key pair and a pseudonym key pair circumvents the need for blind signatures. As a result, the proposed protocols do not require blind signatures and do not add additional overhead and security requirements necessitated by conventional blind signature schemes.
    Type: Application
    Filed: March 17, 2011
    Publication date: September 20, 2012
    Inventors: Ahmed Ibrahim Al-Herz, Mohammad K. Ibrahim
  • Publication number: 20120140920
    Abstract: The RNS-based cryptographic system and method uses a symmetric residue number system (RNS) for encryption and decryption of messages, i.e., the sender and receiver agree upon a set of relatively prime numbers, referred to as the basis, whose product is an integer, and both the RNS and the integer are kept secret. To break the cipher, an attacker must factor the secret integer, which is unknown to the attacker, given only the upper bound of the unknown integer, a problem referred to as blind factorization of the unknown integer, which is a computationally hard problem. The method may be combined with a discrete logarithm problem, and the ciphertext may be padded with random values to hide the upper bound of the unknown integer. When the ciphertext requires multiple blocks, subsets of the basis and/or the random number padding may be used to prevent collision attacks.
    Type: Application
    Filed: December 7, 2010
    Publication date: June 7, 2012
    Applicant: KING FAHD UNIVERSITY OF PETROLEUM AND MINERALS
    Inventors: LAHOUARI GHOUTI, MOHAMMAD K. IBRAHIM
  • Publication number: 20120140921
    Abstract: The RSA-analogous XZ-elliptic curve cryptography system and method provides a computerized system and method that allows for the encryption of messages through elliptic polynomial cryptography and, particularly, in a manner which is analogous to RSA cryptography but which does not require multiple private keys, as in the RSA scheme. The RSA-analogous XZ-elliptic curve cryptography method is based on the integer factorization problem. It is well known that the integer factorization problem is a computationally “difficult” or “hard” problem.
    Type: Application
    Filed: December 1, 2010
    Publication date: June 7, 2012
    Applicant: KING FAHD UNIVERSITY OF PETROLEUM AND MINERALS
    Inventors: LAHOUARI GHOUTI, MOHAMMAD K. IBRAHIM
  • Patent number: 8190892
    Abstract: The message authentication code with blind factorization and randomization is a computational method for improving the security of existing Message Authentication Code (MAC) methods through the use of blind integer factorization. Further, blind randomization is used as a countermeasure to minimize collision attacks where different plaintexts produce the same MAC.
    Type: Grant
    Filed: December 29, 2008
    Date of Patent: May 29, 2012
    Assignee: King Fahd University of Petroleum & Minerals
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim
  • Patent number: 8189775
    Abstract: The method of performing cipher block chaining using elliptic polynomial cryptography allows for the encryption of messages through elliptic polynomial cryptography and, particularly, with the utilization of cipher block chaining based upon both the elliptic polynomial and its twist, regardless of whether the elliptic polynomial and its twist are isomorphic with respect to one another. The method of performing cipher block chaining is based on the elliptic polynomial discrete logarithm problem. It is well known that an elliptic polynomial discrete logarithm problem is a computationally “difficult” or “hard” problem.
    Type: Grant
    Filed: February 18, 2010
    Date of Patent: May 29, 2012
    Assignee: King Fahd University of Petroleum & Minerals
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Adnan A. Gutub
  • Patent number: 8189771
    Abstract: The hash functions with elliptic polynomial hopping are based upon an elliptic polynomial discrete logarithm problem. Security using hash functions is dependent upon the implementation of a computationally hard problem, and the elliptic polynomial discrete logarithm problem provides enough relative difficulty in computation to ensure that the produced hash functions, as applied to message bit strings, are optimally secure. The hash functions are produced as functions of both the elliptic polynomial as well as the twist of the elliptic polynomial, particularly using a method of polynomial hopping.
    Type: Grant
    Filed: January 12, 2009
    Date of Patent: May 29, 2012
    Assignee: King Fahd University of Petroleum & Minerals
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Atef J. Al-Najjar
  • Patent number: 8184803
    Abstract: The hash functions using elliptic curve cryptography are hash functions that are produced using both an elliptic curve and a twist of the elliptic curve. Hash points are assigned values that either correspond to points on the elliptic curve or to points on the twist, depending upon whether the scalar value of the corresponding message block produces a quadratic residue or a quadratic non-residue when substituted as the x-value into the elliptic curve equation. The corresponding hash point x-coordinates are concatenated to form the hash bit string. The hash points may be doubled, and the hash functions may be applied to multimedia data by applying a media compression method to the message data before computing the hash points.
    Type: Grant
    Filed: December 29, 2008
    Date of Patent: May 22, 2012
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Atef J. Al-Najjar
  • Patent number: 8170203
    Abstract: The message authentication code with elliptic polynomial hopping provides methods for the generation of message authentication codes (MACs) utilizing elliptic curves, which are based on the elliptic curve discrete logarithm problem. The elliptic curve discrete logarithm problem is well known to be a computationally “difficult” or “hard” problem, thus providing enhanced security for the MACs. Different elliptic polynomials are used for different blocks of the same plaintext, each elliptic polynomial for each message block being selected at random using an initial secret key and a random number generator.
    Type: Grant
    Filed: December 31, 2008
    Date of Patent: May 1, 2012
    Assignee: King Fahd University of Petroleum & Minerals
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Atef J. Al-Najjar
  • Patent number: 8165287
    Abstract: The cryptographic hash functions using of elliptic polynomial polynomials are based on the elliptic polynomial discrete logarithm problem, which is well known as a computationally hard problem. The hash functions are based on the elliptic polynomial equation in their generation, where different elliptic polynomials are used for different blocks of the same plain text. Particularly, the hash functions use an elliptic polynomial with more than one independent x-coordinate. More specifically, a set of elliptic polynomial points are used that satisfy an elliptic polynomial equation with more than one independent x-coordinate which is defined over a finite field F.
    Type: Grant
    Filed: December 30, 2008
    Date of Patent: April 24, 2012
    Assignee: King Fahd University of Petroleum & Minerals
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Atef J. Al-Najjar
  • Patent number: 8160966
    Abstract: Digital cash token protocols employ two pairs of private and public keys. Each public key is certified separately and the protocols do not use any blind signature schemes. As a result, the digital cash token protocols provide strong protection of user privacy by using two certified public keys instead of a blind signature. One pair of certified keys consists of one master user private key and one master user public key. A second pair of certified keys consists of one pseudonym user private key and one pseudonym user public key. The use of a master key pair and a pseudonym key pair circumvents the need for blind signatures. As a result, the proposed protocols do not require blind signatures and do not add additional overhead and security requirements necessitated by conventional blind signature schemes. The protocols use public key protocols and digital signatures and symmetric key protocols, which may be readily implemented in standard information security based systems based on cryptographic constructs.
    Type: Grant
    Filed: August 17, 2007
    Date of Patent: April 17, 2012
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Ahmed Ibrahim Al-Herz, Mohammad K. Ibrahim
  • Patent number: 8139765
    Abstract: The elliptic-polynomial based Message Authentication Code (MAC) provides MAC generation methods based on the elliptic polynomial discrete logarithm problem. It is well known that an elliptic polynomial discrete logarithm problem is a computationally “difficult” or “hard” problem. The methods use both an elliptic polynomial and its twist, even if the polynomial and its twist are not isomorphic. Since both the polynomial and its twist are used, multiple x- and y-coordinates can be used to embed bit strings into a point that satisfies the elliptic polynomial, and the embedding process is non-iterative, so that the time required to embed the bit string is independent of the bit string content.
    Type: Grant
    Filed: December 29, 2008
    Date of Patent: March 20, 2012
    Assignee: King Fahd University of Petroleum & Minerals
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim
  • Patent number: 8102998
    Abstract: The method for elliptic curve scalar multiplication in an elliptic curve cryptosystem implemented over an insecure communications channel includes the steps of: (a) selecting positive integers Lx and Ly, where Lx and Ly are not both equal to 1, and where Ly?3 if Lx=2; (b) representing coordinates of a point P=(x,y) on an elliptic curve of the form F(x,y)=y2?x3?ax?b=0 defined over a finite field as projective coordinates according to transforms x = X Z L x ? ? and ? ? y = Y Z L y , respectively; and (c) adding together K copies, K being a scalar, of the point P(X,Y,ZLx,ZLy) to obtain the scalar multiplication product KP. The scalar multiplication product is then converted from parameterized projective coordinates P(X,Y,ZLx,ZLy) to affine coordinates P(x,y). The method is optimized by restricting Ly so that Ly?Lx?0 or, alternatively, so that Ly=Lx.
    Type: Grant
    Filed: August 10, 2010
    Date of Patent: January 24, 2012
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Theeb A. Al-Gahtani, Mohammad K. Ibrahim
  • Publication number: 20110200186
    Abstract: The method of cipher block chaining using elliptic curve cryptography allows for the encryption of messages through elliptic curve cryptography and, particularly, with the performance of cipher block chaining utilizing both the elliptic curve and its twist, regardless of whether the elliptic curve and its twist are isomorphic with respect to one another. The method of performing elliptic curve cryptography is based on the elliptic curve discrete logarithm problem. It is well known that an elliptic curve discrete logarithm problem is a computationally “difficult” or “hard” problem.
    Type: Application
    Filed: February 18, 2010
    Publication date: August 18, 2011
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Adnan A. Gutub
  • Publication number: 20110200187
    Abstract: Elliptic polynomial cryptography with secret key embedding is a method that allows for the encryption of messages through elliptic polynomial cryptography and, particularly, with the embedding of secret keys in the message bit string. The method of performing elliptic polynomial cryptography is based on the elliptic polynomial discrete logarithm problem. It is well known that an elliptic polynomial discrete logarithm problem is a computationally “difficult” or “hard” problem.
    Type: Application
    Filed: February 18, 2010
    Publication date: August 18, 2011
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Adnan A. Gutub
  • Publication number: 20110200185
    Abstract: The method of performing elliptic polynomial cryptography with elliptic polynomial hopping allows for the encryption of messages through elliptic polynomial cryptography, i.e., using elliptic polynomials with multi x-coordinates, and particularly with the utilization of elliptic polynomial hopping based upon both the elliptic polynomial and its twist, regardless of whether the elliptic polynomial and its twist are isomorphic with respect to one another. Each plaintext block is encrypted by a different elliptic polynomial, and the elliptic polynomials used are selected by an initial secret key and a random number generator. The method is particularly useful for symmetric encryption systems, and provides a block cipher fundamentally based upon a computationally hard problem.
    Type: Application
    Filed: February 18, 2010
    Publication date: August 18, 2011
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Adnan A. Gutub
  • Publication number: 20110202773
    Abstract: The method of generating password protocols based upon elliptic polynomial cryptography provides for the generation of password protocols based on the elliptic polynomial discrete logarithm problem. It is well known that an elliptic polynomial discrete logarithm problem is a computationally “difficult” or “hard” problem.
    Type: Application
    Filed: February 18, 2010
    Publication date: August 18, 2011
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Adnan A. Gutub