Patents by Inventor Nevine Maurice Nassif Ebeid

Nevine Maurice Nassif Ebeid has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20130016830
    Abstract: Execution of the Elliptic Curve Digital Signature Algorithm (ECDSA) requires determination of a signature, which determination involves arithmetic operations. Some of the arithmetic operations employ a long term cryptographic key. It is the execution of these arithmetic operations that can make the execution of the ECDSA vulnerable to a power analysis attack. In particular, an attacker using a power analysis attack may determine the long term cryptographic key. By modifying the sequence of operations involved in the determination of the signature and the inputs to those operations, power analysis attacks may no longer be applied to determine the long term cryptographic key.
    Type: Application
    Filed: September 14, 2012
    Publication date: January 17, 2013
    Applicant: RESEARCH IN MOTION LIMITED
    Inventor: Nevine Maurice Nassif Ebeid
  • Patent number: 8331557
    Abstract: Execution of the Elliptic Curve Digital Signature Algorithm (ECDSA) requires determination of a signature, which determination involves arithmetic operations. Some of the arithmetic operations employ a long term cryptographic key. It is the execution of these arithmetic operations that can make the execution of the ECDSA vulnerable to a power analysis attack. In particular, an attacker using a power analysis attack may determine the long term cryptographic key. By modifying the sequence of operations involved in the determination of the signature and the inputs to those operations, power analysis attacks may no longer be applied to determine the long term cryptographic key.
    Type: Grant
    Filed: August 31, 2011
    Date of Patent: December 11, 2012
    Assignee: Research In Motion Limited
    Inventor: Nevine Maurice Nassif Ebeid
  • Publication number: 20120275594
    Abstract: When multiplicative splitting is used to hide a scalar in an Elliptic Curve scalar Multiplication ECSM operation, the associated modular division operation employs the known Almost Montgomery Inversion algorithm. By including dummy operations in some of the branches of the main iteration loop of the Almost Montgomery Inversion algorithm, all branches of the algorithm may be viewed, from the perspective of a Power Analysis-based attack, as equivalent and, accordingly, devoid of information useful in determining the value of the scalar, which may be a cryptographic private key.
    Type: Application
    Filed: June 27, 2012
    Publication date: November 1, 2012
    Applicant: RESEARCH IN MOTION LIMITED
    Inventor: Nevine Maurice Nassif Ebeid
  • Publication number: 20120257742
    Abstract: An efficient implementation of SHA-512, and similarly SHA-384, on an ARM processor. The implementation maximizes reuse of the register values between iterations so as to minimize the need to load these values from memory. This is achieved by categorizing the iterations into even and odd ones such that the sequence of computation in the even iteration is reversed in the odd iteration and the register values at the end of one iteration are consumed at the beginning of the following one.
    Type: Application
    Filed: April 5, 2012
    Publication date: October 11, 2012
    Applicant: CERTICOM CORP.
    Inventors: Nevine Maurice Nassif Ebeid, Robert John Lambert
  • Publication number: 20120254620
    Abstract: Execution of the ECMQV key agreement algorithm requires determination of an implicit signature, which determination involves arithmetic operations. Some of the arithmetic operations employ a long-term cryptographic key. It is the execution of these arithmetic operations that can make the execution of the ECMQV key agreement algorithm vulnerable to a power analysis attack. In particular, an attacker using a power analysis attack may determine the long-term cryptographic key. By modifying the sequence of operations involved in the determination of the implicit signature and the inputs to those operations, power analysis attacks may no longer be applied to determine the long-term cryptographic key.
    Type: Application
    Filed: June 6, 2012
    Publication date: October 4, 2012
    Applicant: RESEARCH IN MOTION LIMITED
    Inventor: Nevine Maurice Nassif Ebeid
  • Patent number: 8243919
    Abstract: When multiplicative splitting is used to hide a scalar in an Elliptic Curve scalar Multiplication ECSM operation, the associated modular division operation employs the known Almost Montgomery Inversion algorithm. By including dummy operations in some of the branches of the main iteration loop of the Almost Montgomery Inversion algorithm, all branches of the algorithm may be viewed, from the perspective of a Power Analysis-based attack, as equivalent and, accordingly, devoid of information useful in determining the value of the scalar, which may be a cryptographic private key.
    Type: Grant
    Filed: February 29, 2008
    Date of Patent: August 14, 2012
    Assignee: Research In Motion Limited
    Inventor: Nevine Maurice Nassif Ebeid
  • Patent number: 8219820
    Abstract: Execution of the ECMQV key agreement algorithm requires determination of an implicit signature, which determination involves arithmetic operations. Some of the arithmetic operations employ a long-term cryptographic key. It is the execution of these arithmetic operations that can make the execution of the ECMQV key agreement algorithm vulnerable to a power analysis attack. In particular, an attacker using a power analysis attack may determine the long-term cryptographic key. By modifying the sequence of operations involved in the determination of the implicit signature and the inputs to those operations, power analysis attacks may no longer be applied to determine the long-term cryptographic key.
    Type: Grant
    Filed: February 29, 2008
    Date of Patent: July 10, 2012
    Assignee: Research In Motion Limited
    Inventor: Nevine Maurice Nassif Ebeid
  • Publication number: 20120114117
    Abstract: For an Elliptic Curve Scalar Multiplication (ECSM) operation to be performed on a scalar and a base point, a given previous set of parameters that was used to split the scalar for a previous ECSM operation and a selected random integer are used to determine a new set of parameters for splitting the scalar. By basing the new set of parameters on the previous set of parameters, repeated use of the scalar to determine key-splitting parameters is avoided and susceptibility to a Differential Power Analysis Side Channel attack is minimized.
    Type: Application
    Filed: January 20, 2012
    Publication date: May 10, 2012
    Applicant: RESEARCH IN MOTION LIMITED
    Inventor: Nevine Maurice Nassif Ebeid
  • Patent number: 8160245
    Abstract: For an Elliptic Curve Scalar Multiplication (ECSM) operation to be performed on a scalar and a base point, a given previous set of parameters that was used to split the scalar for a previous ECSM operation and a selected random integer are used to determine a new set of parameters for splitting the scalar. By basing the new set of parameters on the previous set of parameters, repeated use of the scalar to determine key-splitting parameters is avoided and susceptibility to a Differential Power Analysis Side Channel attack is minimized.
    Type: Grant
    Filed: February 29, 2008
    Date of Patent: April 17, 2012
    Assignee: Research In Motion Limited
    Inventor: Nevine Maurice Nassif Ebeid
  • Publication number: 20120033808
    Abstract: A public key for an Elliptic Curve Cryptosystem is generated in a manner that acts as a countermeasure to power analysis attacks. In particular, a known scalar multiplication method is enhanced by, in one aspect, performing a right shift on the private key. The fixed-sequence window method includes creation and handling of a translated private key. Conveniently, as a result of the right shift, the handling of the translated private key is made easier and more efficient.
    Type: Application
    Filed: October 20, 2011
    Publication date: February 9, 2012
    Applicant: RESEARCH IN MOTION LIMITED
    Inventor: Nevine Maurice Nassif Ebeid
  • Publication number: 20110314292
    Abstract: Execution of the Elliptic Curve Digital Signature Algorithm (ECDSA) requires determination of a signature, which determination involves arithmetic operations. Some of the arithmetic operations employ a long term cryptographic key. It is the execution of these arithmetic operations that can make the execution of the ECDSA vulnerable to a power analysis attack. In particular, an attacker using a power analysis attack may determine the long term cryptographic key. By modifying the sequence of operations involved in the determination of the signature and the inputs to those operations, power analysis attacks may no longer be applied to determine the long term cryptographic key.
    Type: Application
    Filed: August 31, 2011
    Publication date: December 22, 2011
    Applicant: RESEARCH IN MOTION LIMITED
    Inventor: Nevine Maurice Nassif Ebeid
  • Patent number: 8050403
    Abstract: A public key for an Elliptic Curve Cryptosystem is generated in a manner that acts as a countermeasure to power analysis attacks. In particular, a known scalar multiplication method is enhanced by, in one aspect, performing a right shift on the private key. The fixed-sequence window method includes creation and handling of a translated private key. Conveniently, as a result of the right shift, the handling of the translated private key is made easier and more efficient.
    Type: Grant
    Filed: February 29, 2008
    Date of Patent: November 1, 2011
    Assignee: Research In Motion Limited
    Inventor: Nevine Maurice Nassif Ebeid
  • Patent number: 8027466
    Abstract: Execution of the Elliptic Curve Digital Signature Algorithm (ECDSA) requires determination of a signature, which determination involves arithmetic operations. Some of the arithmetic operations employ a long term cryptographic key. It is the execution of these arithmetic operations that can make the execution of the ECDSA vulnerable to a power analysis attack. In particular, an attacker using a power analysis attack may determine the long term cryptographic key. By modifying the sequence of operations involved in the determination of the signature and the inputs to those operations, power analysis attacks may no longer be applied to determine the long term cryptographic key.
    Type: Grant
    Filed: February 29, 2008
    Date of Patent: September 27, 2011
    Assignee: Research In Motion Limited
    Inventor: Nevine Maurice Nassif Ebeid
  • Publication number: 20100223478
    Abstract: There are disclosed systems and methods for computing an exponentiatied message. In one embodiment blinding is maintained during the application of a Chinese Remainder Theorem (CRT) algorithm and then removed subsequent to the completion of the CRT algorithm. In another embodiment, fault injection attacks, such as the gcd attack, can be inhibited by applying and retaining blinding during the application of the CRT algorithm to yield a blinded exponentiation value, and then subsequently removing the blinding in a manner that causes an error injected into the CRT computation to cascade into the exponent of the value used to unblind the blinded exponentiated value.
    Type: Application
    Filed: February 18, 2010
    Publication date: September 2, 2010
    Applicant: Certicom Corp.
    Inventors: Nevine Maurice Nassif Ebeid, Robert John Lambert
  • Publication number: 20090157788
    Abstract: After squaring an element of a binary field, the squaring result may be reduced modulo the field-defining polynomial g bits at a time. To this end, a lookup table may be employed, where the lookup table stores entries corresponding to reducing g-bit-long polynomials modulo the field-defining polynomial. Such a reducing strategy may be shown to be more efficient than a bit-by-bit reducing strategy.
    Type: Application
    Filed: October 31, 2008
    Publication date: June 18, 2009
    Applicant: RESEARCH IN MOTION LIMITED
    Inventor: Nevine Maurice Nassif EBEID
  • Publication number: 20090112962
    Abstract: After squaring an element of a binary field, the squaring result may be reduced modulo the field-defining polynomial g bits at a time. To this end, a lookup table may be employed, where the lookup table stores entries corresponding to reducing g-bit-long polynomials modulo the field-defining polynomial. Such a reducing strategy may be shown to be more efficient than a bit-by-bit reducing strategy.
    Type: Application
    Filed: October 31, 2007
    Publication date: April 30, 2009
    Applicant: RESEARCH IN MOTION LIMITED
    Inventor: Nevine Maurice Nassif EBEID
  • Publication number: 20080301458
    Abstract: Execution of the Elliptic Curve Digital Signature Algorithm (ECDSA) requires determination of a signature, which determination involves arithmetic operations. Some of the arithmetic operations employ a long term cryptographic key. It is the execution of these arithmetic operations that can make the execution of the ECDSA vulnerable to a power analysis attack. In particular, an attacker using a power analysis attack may determine the long term cryptographic key. By modifying the sequence of operations involved in the determination of the signature and the inputs to those operations, power analysis attacks may no longer be applied to determine the long term cryptographic key.
    Type: Application
    Filed: February 29, 2008
    Publication date: December 4, 2008
    Inventor: Nevine Maurice Nassif Ebeid
  • Publication number: 20080301459
    Abstract: Execution of the ECMQV key agreement algorithm requires determination of an implicit signature, which determination involves arithmetic operations. Some of the arithmetic operations employ a long-term cryptographic key. It is the execution of these arithmetic operations that can make the execution of the ECMQV key agreement algorithm vulnerable to a power analysis attack. In particular, an attacker using a power analysis attack may determine the long-term cryptographic key. By modifying the sequence of operations involved in the determination of the implicit signature and the inputs to those operations, power analysis attacks may no longer be applied to determine the long-term cryptographic key.
    Type: Application
    Filed: February 29, 2008
    Publication date: December 4, 2008
    Inventor: Nevine Maurice Nassif Ebeid
  • Publication number: 20080273694
    Abstract: An Elliptic Curve scalar multiplication product involving a scalar and a base point is determined in a manner that acts as a countermeasure to side channel attacks. A key splitting strategy called Additive Splitting Using Division involves selecting a random integer and determining an integer quotient and a remainder by dividing the scalar by the random integer. The product may then be expressed as a sum of scalar multiplications, which may be evaluated using a combination of a fixed-sequence window method with the known Interleaving method. When the integer quotient and remainder are odd, major collisions may be avoided when determining the product. Accordingly, the random integer that determines whether the integer quotient and remainder are odd may be subject to some control.
    Type: Application
    Filed: February 29, 2008
    Publication date: November 6, 2008
    Inventor: Nevine Maurice Nassif Ebeid
  • Publication number: 20080275932
    Abstract: In the course of performing an Elliptic Curve Scalar Multiplication operation by Additive Splitting Using Division, a main loop of an integer division operation may be performed. The integer division has a dividend and a divisor. By storing both the divisor and the negative value of the divisor, susceptibility to a Simple Power Analysis Side Channel attack is minimized. A carry bit from a previous iteration of the main loop determines which of the divisor or the negative of the divisor to use. The order of an addition operation and a shift left operations in the main loop is interchanged compared to a known integer division method and there are no negation operations in the main loop.
    Type: Application
    Filed: February 29, 2008
    Publication date: November 6, 2008
    Inventor: Nevine Maurice Nassif Ebeid