Patents by Inventor Mohammad K. Ibrahim

Mohammad K. Ibrahim has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 7483533
    Abstract: Given a set of elliptic points that satisfy an elliptic polynomial equation defined over a finite field F which requires N-bits to represent its elements, a method of cryptographic encryption and decryption is presented which uses more than one cubic variable that are termed x-coordinates to obtain an elliptic polynomial equation with multi x-coordinates instead of one x-coordinate. The additional nx x-coordinates are used to embed extra message data bits. A nx-fold increase in the number of embedded message data bits in a single elliptic point can be achieved with the improved method. The reason is that the number of points that satisfy an elliptic polynomial equation defined over F and which can be used in the corresponding cryptosystem is increased by a factor of (#F)nx, where # denotes the size of a field. The use of additional x-coordinates can be used to reduce computational complexity.
    Type: Grant
    Filed: August 5, 2004
    Date of Patent: January 27, 2009
    Assignee: King Fahd University of Petroleum
    Inventor: Mohammad K. Ibrahim
  • Publication number: 20080273695
    Abstract: The method for elliptic curve scalar multiplication in an elliptic curve cryptosystem implemented over an insecure communications channel includes the steps of: (a) selecting positive integers Lx and Ly, wherein Lx and Ly are not both equal to 1, and wherein Ly?3 if Lx=2; (b) representing coordinates of a point P=(x,y) on an elliptic curve of the form F(x,y)=y2?x3?ax?b=0 defined over a finite field as projective coordinates according to transforms x = X Z L x ? ? and ? ? y = Y Z L y , respectively; and (c) adding together K copies, K being a scalar, of the point P(X,Y) to obtain the scalar multiplication product KP. The scalar multiplication product is then converted from parameterized projective coordinates P(X,Y,Lx,Ly) to affine coordinates P(x,y). The method is optimized by restricting Ly so that Ly?Lx?0 or, alternatively, so that Ly=Lx.
    Type: Application
    Filed: May 2, 2007
    Publication date: November 6, 2008
    Inventors: Theeb A. Al-Gahtani, Mohammad K. Ibrahim
  • Publication number: 20080260143
    Abstract: Secure communications over an insecure channel is provided using symmetric key elliptic curve cryptography. More specifically, a shared secret key and/or data bit string is embedded in the X-coordinate and the Z-coordinate of an elliptic curve point defined in projective coordinates, wherein the embedding process is deterministic and non-iterative. In addition, the base point may be blinded by making the base point dependant on the shared secret key.
    Type: Application
    Filed: March 7, 2008
    Publication date: October 23, 2008
    Inventor: Mohammad K. Ibrahim
  • Publication number: 20080243703
    Abstract: Virtual account based digital cash protocols use a combination of blind digital signatures and pseudonym authentication with at least two pairs of public and private keys. A user is provided with one master pair of private and public keys and as many pseudonym pairs of private and public keys as desired. The resulting virtual account based hybrid protocols combine the advantages of blind digital signature and pseudonym authentication. Blind digital signatures based on the master pair of keys are used to withdraw digital cash from the user's bank account under the user's real identity. A pseudonym pair of keys is used for converting digital cash into virtual account based digital cash by a digital cash issuer. All pseudonyms can be used for spending the virtual account based digital cash.
    Type: Application
    Filed: March 28, 2007
    Publication date: October 2, 2008
    Inventors: Ahmed Ibrahim Al-Herz, Mohammad K. Ibrahim
  • Publication number: 20080205638
    Abstract: The method for elliptic curve scalar multiplication is a method for fast, efficient multiplication of a point on an elliptic curve by a scalar. Two different parameters are used to assign separate projective coordinates to the x-coordinate and the y-coordinate. The x- and y-coordinates are projected by ZLx and ZLy, where Lx and Ly are exponential functions having a common base, i.e., Lx=gnx and Ly=gny, respectively. The use of projective coordinates reduces the number of inversions in scalar multiplication, thereby speeding processing time. Furthermore, since the parameters Lx and Ly are exponential functions, and since the base g is invariant, g?1 can be precomputed and stored. This practically eliminates any further inversions, since Lx?1=(g?1)nx and Lx=(g?1)nx so that inversions are simplified to exponentiation by substitution, further speeding processing time and reducing storage requirements.
    Type: Application
    Filed: February 7, 2007
    Publication date: August 28, 2008
    Inventors: Theeb A. Al-Gahtani, Mohammad K. Ibrahim
  • Publication number: 20080165955
    Abstract: Remote user authentication is provided using a password protocol based on elliptic curve cryptography. More specifically, the process uses the X-coordinate and the Z-coordinate of an elliptic curve when represented in projective coordinates, wherein point addition is defined over three dimensional space that includes the projective coordinate.
    Type: Application
    Filed: March 7, 2008
    Publication date: July 10, 2008
    Inventor: Mohammad K. Ibrahim
  • Publication number: 20080144812
    Abstract: The system and method for performing iterative scalar multiplication which is protected against address bit attack is provides a methodology, and system for implementing the methodology, for performing an iterative scalar multiplication process utilizing the Takagi algorithm, the most-to-least binary algorithm, or the least-to-most binary algorithm, modified with either a simultaneous register access operation (SRA) or a general simultaneous register access operation (GSRA). Further, a level-based randomization scheme may be added to provide further security to the algorithms.
    Type: Application
    Filed: December 19, 2006
    Publication date: June 19, 2008
    Inventors: Theeb A. Al-Gahtani, Mohammad K. Ibrahim
  • Patent number: 7379546
    Abstract: Given a set of elliptic curve points defined over a field F(p) and represented in projective coordinate, a method is presented which allows the embedding of data bits in both the X-coordinate and the Z-coordinate of the elliptic curve point when represented in projective coordinate. This makes the number of points that satisfy an elliptic curve equation and which can be used in the corresponding cryptosystem proportional to p2 rather than p. This can be used to either increase security by making the bit positions where data bits are embedded known only to the sender and receiver. Alternatively, it can be used to increase the number of data bits that can be encrypted per single elliptic curve point encryption. In another alternative, it can also be used to reduce p. Also, it can be used as a countermeasure by randomizing the bit positions where data bits are embedded. A similar formulation can be developed for elliptic curves over fields F(2m), as well as special elliptic curves such as Montgomery curves.
    Type: Grant
    Filed: March 3, 2004
    Date of Patent: May 27, 2008
    Assignee: King Fahd University of Petroleum and Minerals
    Inventor: Mohammad K. Ibrahim
  • Publication number: 20080019509
    Abstract: An elliptic curve cryptosystem includes process to multiply a scalar value with an elliptic curve point. The processes provide a countermeasure against address-bit attacks. The processes have no correlation between the bit values of a scalar and the addresses of the operands of point addition and doubling operations and therefore provide countermeasures against power attacks.
    Type: Application
    Filed: July 10, 2006
    Publication date: January 24, 2008
    Inventors: Theeb A. Al-Gahtani, Mohammad K. Ibrahim