Patents by Inventor Mohammad K. Ibrahim

Mohammad K. Ibrahim has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20110200188
    Abstract: The method of performing cipher block chaining using elliptic polynomial cryptography allows for the encryption of messages through elliptic polynomial cryptography and, particularly, with the utilization of cipher block chaining based upon both the elliptic polynomial and its twist, regardless of whether the elliptic polynomial and its twist are isomorphic with respect to one another. The method of performing cipher block chaining is based on the elliptic polynomial discrete logarithm problem. It is well known that an elliptic polynomial discrete logarithm problem is a computationally “difficult” or “hard” problem.
    Type: Application
    Filed: February 18, 2010
    Publication date: August 18, 2011
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Adnan A. Gutub
  • Patent number: 7983415
    Abstract: The system and method for performing iterative scalar multiplication which is protected against address bit attack is provides a methodology, and system for implementing the methodology, for performing an iterative scalar multiplication process utilizing the Takagi algorithm, the most-to-least binary algorithm, or the least-to-most binary algorithm, modified with either a simultaneous register access operation (SRA) or a general simultaneous register access operation (GSRA). Further, a level-based randomization scheme may be added to provide further security to the algorithms.
    Type: Grant
    Filed: December 19, 2006
    Date of Patent: July 19, 2011
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Theeb A. Al-Gahtani, Mohammad K. Ibrahim
  • Patent number: 7961873
    Abstract: Remote user authentication is provided using a password protocol based on elliptic curve cryptography. More specifically, the process uses the X-coordinate and the Z-coordinate of an elliptic curve when represented in projective coordinates, wherein point addition is defined over three dimensional space that includes the projective coordinate.
    Type: Grant
    Filed: March 7, 2008
    Date of Patent: June 14, 2011
    Assignee: King Fahd University of Petroleum and Minerals
    Inventor: Mohammad K. Ibrahim
  • Patent number: 7961874
    Abstract: Secure communications over an insecure channel is provided using symmetric key elliptic curve cryptography. More specifically, a shared secret key and/or data bit string is embedded in the X-coordinate and the Z-coordinate of an elliptic curve point defined in projective coordinates, wherein the embedding process is deterministic and non-iterative. In addition, the base point may be blinded by making the base point dependant on the shared secret key.
    Type: Grant
    Filed: March 7, 2008
    Date of Patent: June 14, 2011
    Assignee: King Fahd University of Petroleum & Minerals
    Inventor: Mohammad K. Ibrahim
  • Patent number: 7958057
    Abstract: Virtual account based digital cash protocols use a combination of blind digital signatures and pseudonym authentication with at least two pairs of public and private keys. A user is provided with one master pair of private and public keys and as many pseudonym pairs of private and public keys as desired. The resulting virtual account based hybrid protocols combine the advantages of blind digital signature and pseudonym authentication. Blind digital signatures based on the master pair of keys are used to withdraw digital cash from the user's bank account under the user's real identity. A pseudonym pair of keys is used for converting digital cash into virtual account based digital cash by a digital cash issuer. All pseudonyms can be used for spending the virtual account based digital cash.
    Type: Grant
    Filed: March 28, 2007
    Date of Patent: June 7, 2011
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Ahmed Ibrahim Al-Herz, Mohammad K. Ibrahim
  • Publication number: 20110099113
    Abstract: Virtual account based digital cash protocols use a combination of blind digital signatures and pseudonym authentication with at least two pairs of public and private keys. A user is provided with one master pair of private and public keys and as many pseudonym pairs of private and public keys as desired. The resulting virtual account based hybrid protocols combine the advantages of blind digital signature and pseudonym authentication. Blind digital signatures based on the master pair of keys are used to withdraw digital cash from the user's bank account under the user's real identity. A pseudonym pair of keys is used for converting digital cash into virtual account based digital cash by a digital cash issuer. All pseudonyms can be used for spending the virtual account based digital cash.
    Type: Application
    Filed: December 6, 2010
    Publication date: April 28, 2011
    Inventors: Ahmed Ibrahim Al-Herz, Mohammad K. Ibrahim
  • Patent number: 7877331
    Abstract: Digital cash token protocols use a combination of blind digital signatures and pseudonym authentication with at least two pairs of public and private keys. A user is provided with one master pair of private and public keys and as many pseudonym pairs of private and public keys as desired. The resulting digital cash token based hybrid protocols combine the advantages of blind digital signature and pseudonym authentication. Blind digital signatures based on the master pair of keys are used to withdraw digital cash from the user's bank account under the user's real identity. A pseudonym pair of keys is used for converting digital cash into digital cash tokens by a digital cash issuer. All pseudonyms can be used for spending the digital cash tokens. These protocols ensure anonymity when withdrawing digital cash from the user's account under the user's real identity in addition to providing pseudonym authentication when spending digital cash tokens under a pseudonym.
    Type: Grant
    Filed: September 6, 2007
    Date of Patent: January 25, 2011
    Assignee: King Fahd University of Petroleum & Minerals
    Inventors: Ahned Ibrahim Al-Herz, Mohammad K. Ibrahim
  • Patent number: 7864951
    Abstract: An elliptic curve cryptosystem includes process to multiply a scalar value with an elliptic curve point. The processes provide a countermeasure against address-bit attacks. The processes have no correlation between the bit values of a scalar and the addresses of the operands of point addition and doubling operations and therefore provide countermeasures against power attacks.
    Type: Grant
    Filed: July 10, 2006
    Date of Patent: January 4, 2011
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Theeb A. Al-Gahtani, Mohammad K. Ibrahim
  • Publication number: 20100322422
    Abstract: The method for elliptic curve scalar multiplication in an elliptic curve cryptosystem implemented over an insecure communications channel includes the steps of: (a) selecting positive integers Lx and Ly, where Lx and Ly are not both equal to 1, and where Ly?3 if Lx=2; (b) representing coordinates of a point P=(x,y) on an elliptic curve of the form F(x,y)=y2?x3?ax?b=0 defined over a finite field as projective coordinates according to transforms x = X Z L x ? ? and ? ? y = Y Z L y , respectively; and (c) adding together K copies, K being a scalar, of the point P(X,Y,ZLx,ZLy) to obtain the scalar multiplication product KP. The scalar multiplication product is then converted from parameterized projective coordinates P(X,Y,ZLx,ZLy) to affine coordinates P(x,y). The method is optimized by restricting Ly so that Ly?Lx?0 or, alternatively, so that Ly=Lx.
    Type: Application
    Filed: August 10, 2010
    Publication date: December 23, 2010
    Applicant: KING FAHD UNIVERSITY OF PETROLEUM AND MINERALS
    Inventors: THEEB A. AL-GAHTANI, MOHAMMAD K. IBRAHIM
  • Patent number: 7856101
    Abstract: The method for elliptic curve scalar multiplication is a method for fast, efficient multiplication of a point on an elliptic curve by a scalar. Two different parameters are used to assign separate projective coordinates to the x-coordinate and the y-coordinate. The x- and y-coordinates are projected by ZLx and ZLy, where Lx and Ly are exponential functions having a common base, i.e., Lx=gnx and Ly=gny, respectively. The use of projective coordinates reduces the number of inversions in scalar multiplication, thereby speeding processing time. Furthermore, since the parameters Lx and Ly are exponential functions, and since the base g is invariant, g?1 can be precomputed and stored. This practically eliminates any further inversions, since Lx?1=(g?1)nx and Ly?1=(g?1)ny so that inversions are simplified to exponentiation by substitution, further speeding processing time and reducing storage requirements.
    Type: Grant
    Filed: February 7, 2007
    Date of Patent: December 21, 2010
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Theeb A. Al-Gahtani, Mohammad K. Ibrahim
  • Patent number: 7764785
    Abstract: A method for enhancing the security of cryptographic systems against side channel attacks and cryptanalysis is based on the concept of object hopping or dynamic transformation of elements between objects that share the same category and/or floating objects which facilitate object hopping. The use of floating objects and floating finite fields to facilitate field hopping is also disclosed. Further, the use of curve hopping and floating elliptic curves to facilitate curve hopping and/or key floating when keys used in cryptosystems are floated through floating fields are also used for enhancing the security of cryptographic systems.
    Type: Grant
    Filed: November 8, 2004
    Date of Patent: July 27, 2010
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Abdulaziz Al-Khoraidly, Mohammad K. Ibrahim
  • Publication number: 20100177890
    Abstract: The hash functions with elliptic polynomial hopping are based upon an elliptic polynomial discrete logarithm problem. Security using hash functions is dependent upon the implementation of a computationally hard problem, and the elliptic polynomial discrete logarithm problem provides enough relative difficulty in computation to ensure that the produced hash functions, as applied to message bit strings, are optimally secure. The hash functions are produced as functions of both the elliptic polynomial as well as the twist of the elliptic polynomial, particularly using a method of polynomial hopping.
    Type: Application
    Filed: January 12, 2009
    Publication date: July 15, 2010
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Atef J. Al-Najjar
  • Publication number: 20100169644
    Abstract: The message authentication code with elliptic polynomial hopping provides methods for the generation of message authentication codes (MACs) utilizing elliptic curves, which are based on the elliptic curve discrete logarithm problem. The elliptic curve discrete logarithm problem is well known to be a computationally “difficult” or “hard” problem, thus providing enhanced security for the MACs. Different elliptic polynomials are used for different blocks of the same plaintext, each elliptic polynomial for each message block being selected at random using an initial secret key and a random number generator.
    Type: Application
    Filed: December 31, 2008
    Publication date: July 1, 2010
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Atef J. Al-Najjar
  • Publication number: 20100169658
    Abstract: The elliptic curve-based message authentication code is a computational method for improving the security of existing message authentication code (MAC) generating methods through the use of elliptic curve cryptography. Particularly, the message authentication codes and elliptic curve cryptography are based on an elliptic curve discrete logarithm problem, which is well known in mathematics to be a computationally hard problem.
    Type: Application
    Filed: December 30, 2008
    Publication date: July 1, 2010
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim
  • Publication number: 20100166176
    Abstract: The elliptic-polynomial based Message Authentication Code (MAC) provides MAC generation methods based on the elliptic polynomial discrete logarithm problem. It is well known that an elliptic polynomial discrete logarithm problem is a computationally “difficult” or “hard” problem. The methods use both an elliptic polynomial polynomial and its twist, even if the polynomial and its twist are not isomorphic. Since both the polynomial and its twist are used, multiple x- and y-coordinates can be used to embed bit strings into a point that satisfies the elliptic polynomial, and the embedding process is non-iterative, so that the time required to embed the bit string is independent of the bit string content.
    Type: Application
    Filed: December 29, 2008
    Publication date: July 1, 2010
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim
  • Publication number: 20100166175
    Abstract: The cryptographic hash functions using of elliptic polynomial polynomials are based on the elliptic polynomial discrete logarithm problem, which is well known as a computationally hard problem. The hash functions are based on the elliptic polynomial equation in their generation, where different elliptic polynomials are used for different blocks of the same plain text. Particularly, the hash functions use an elliptic polynomial with more than one independent x-coordinate. More specifically, a set of elliptic polynomial points are used that satisfy an elliptic polynomial equation with more than one independent x-coordinate which is defined over a finite field F.
    Type: Application
    Filed: December 30, 2008
    Publication date: July 1, 2010
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim, Atef J. Al-Najjar
  • Publication number: 20100169657
    Abstract: The message authentication code with blind factorization and randomization is a computational method for improving the security of existing Message Authentication Code (MAC) methods through the use of blind integer factorization. Further, blind randomization is used as a countermeasure to minimize collision attacks where different plaintexts produce the same MAC.
    Type: Application
    Filed: December 29, 2008
    Publication date: July 1, 2010
    Inventors: Lahouari Ghouti, Mohammad K. Ibrahim
  • Publication number: 20090210349
    Abstract: Virtual account based digital cash protocols employ two pairs of private and public keys. Each public key is certified separately and the protocols do not use any blind signature schemes. As a result, the virtual account based digital cash protocols provide strong protection of the user privacy by using two certified public keys instead of a blind signature. One pair of certified keys consists of one master user private key and one master user public key. A second pair of certified keys consists of one pseudonym user private key and one pseudonym user public key. The use of a master key pair and a pseudonym key pair circumvents the need for blind signatures. As a result, the proposed protocols do not require blind signatures and do not add additional overhead and security requirements necessitated by conventional blind signature schemes.
    Type: Application
    Filed: February 14, 2008
    Publication date: August 20, 2009
    Inventors: Ahmed Ibrahim Al-Herz, Mohammad K. Ibrahim
  • Patent number: 7519644
    Abstract: A method or cryptographic system for communicating securely over an insecure communication channel of the type which communicates a message from a transmitter to a receiver includes the step of providing a finite filed serial-serial multiplication/reduction structure wherein an initial delay and clock-cycle are inherently independent of word length and wherein input operands are serially entered one digit at a time and the output result is computed serially one digit at a time, wherein the digit size can be one bit or more. As disclosed, the multiplication structure is scalable and a serial transfer reduces the bus width needed to transfer data back and forth between memory and a multiplication/reduction step. A finite field multiplication structure in which an operand multiplication and a finite field reduction are formulated as a serial-serial computation is also disclosed.
    Type: Grant
    Filed: May 27, 2004
    Date of Patent: April 14, 2009
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Abdulaziz Al-Khoraidly, Mohammad K. Ibrahim
  • Patent number: 7483534
    Abstract: Given a set of elliptic points that satisfy an elliptic polynomial equation defined over a finite field, F, which requires N-bits to represent its elements, a new method of cryptographic encryption and decryption is presented which uses more than one quadratic variable that are termed y-coordinates to obtain an elliptic polynomial equation with multi y-coordinates instead of one y-coordinate. The additional y-coordinates are used to embed extra message data bits. A ny-fold increase in the number of embedded message data bits in a single elliptic point can be achieved with the improved method when using ny additional y-coordinates. The reason is that the number of points that satisfy an elliptic polynomial equation defined over F(p) and which can be used in the corresponding cryptosystem is increased by a factor of (#F)ny, where # denotes the size of a field. The use of the additional y-coordinates can be used to reduce computational complexity.
    Type: Grant
    Filed: August 5, 2004
    Date of Patent: January 27, 2009
    Assignee: King Fahd University of Petroleum
    Inventor: Mohammad K. Ibrahim