Patents by Inventor Scott Vanstone

Scott Vanstone has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9990796
    Abstract: A method of verifying a pair of correspondents in electronic transaction, the correspondents each including first and second signature schemes and wherein the first signature scheme is computationally more difficult in signing than verifying and the second signature scheme is computationally more difficult in verifying than signing. The method comprises the step of the first correspondent signing information according to the first signature scheme and transmitting the first signature to the second correspondent, the second correspondent verifying the first signature received from the first correspondent, wherein the verification is performed according to the first signature scheme.
    Type: Grant
    Filed: February 23, 2015
    Date of Patent: June 5, 2018
    Assignee: Certicom Corp.
    Inventor: Scott A. Vanstone
  • Patent number: 9705683
    Abstract: An implicit certificate cryptosystem uses an implicit certificate that includes a pair of certificate components. One of the certificate components includes a public key reconstruction data that is the combination of ephemeral public keys of two entities, one of which is a trusted entity and the other of which is associated with the implicit certificate. The public key reconstruction data is then combined with the identity of the other entity and the combination encrypted to form a first certificate component. A second certificate component is generated by using the first certificate component as a message in a signature scheme and generating a signature of the trusted entity on the message. The two certificate components are provided to the other entity to permit the other entity to generate a private key using one of the certificate components. The corresponding public key can be derived from the remaining certificate component.
    Type: Grant
    Filed: April 2, 2015
    Date of Patent: July 11, 2017
    Assignee: ETAS Embedded Systems Canada Inc.
    Inventor: Scott A. Vanstone
  • Patent number: 9640012
    Abstract: A protocol appropriate for smartcard purchase applications such as those that might be completed between a terminal or ATM and a users personal card is disclosed The protocol provides a signature scheme which allows the card to authenticate the terminal without unnecessary signature verification which is an computationally intense operation for the smart card. The only signature verification required is that of the terminal identification (as signed by the certifying authority, or CA, which is essential to any such protocol). In the preferred embodiment, the protocol provides the card and terminal from fraudulent attacks from impostor devices, either a card or terminal.
    Type: Grant
    Filed: December 18, 2007
    Date of Patent: May 2, 2017
    Assignee: Certicom Corp.
    Inventor: Scott A. Vanstone
  • Patent number: 9571274
    Abstract: The present invention relates to data communication systems and protocols utilized in such systems.
    Type: Grant
    Filed: June 24, 2014
    Date of Patent: February 14, 2017
    Inventors: Scott A Vanstone, Adrian Antipa
  • Patent number: 9455832
    Abstract: A portion of the signed message in an ECPVS is kept truly confidential by dividing the message being signed into at least three parts, wherein one portion is visible, another portion is recoverable by any entity and carries the necessary redundancy for verification, and at least one additional portion is kept confidential. The additional portion is kept confidential by encrypting such portion using a key generated from information specific to that verifying entity. In this way, any entity with access to the signer's public key can verify the signature by checking for a specific characteristic, such as a certain amount of redundancy in the one recovered portion, but cannot recover the confidential portion, only the specific entity can do so. Message recovery is also provided in an elliptic curve signature using a modification of the well analyzed ECDSA signing equation instead of, e.g. the Schnorr equation used in traditional PV signature schemes.
    Type: Grant
    Filed: September 4, 2008
    Date of Patent: September 27, 2016
    Assignee: Certicom Corp.
    Inventors: Daniel R. Brown, Matthew J. Campagna, Marinus Struik, Scott A. Vanstone
  • Publication number: 20150288527
    Abstract: An implicit certificate cryptosystem uses an implicit certificate that includes a pair of certificate components. One of the certificate components includes a public key reconstruction data that is the combination of ephemeral public keys of two entities, one of which is a trusted entity and the other of which is associated with the implicit certificate. The public key reconstruction data is then combined with the identity of the other entity and the combination encrypted to form a first certificate component. A second certificate component is generated by using the first certificate component as a message in a signature scheme and generating a signature of the trusted entity on the message. The two certificate components are provided to the other entity to permit the other entity to generate a private key using one of the certificate components. The corresponding public key can be derived from the remaining certificate component.
    Type: Application
    Filed: April 2, 2015
    Publication date: October 8, 2015
    Applicant: TRUSTPOINT INNOVATION TECHNOLOGIES LTD.
    Inventor: Scott A. VANSTONE
  • Publication number: 20150228144
    Abstract: A method of verifying a pair of correspondents in electronic transaction, the correspondents each including first and second signature schemes and wherein the first signature scheme is computationally more difficult in signing than verifying and the second signature scheme is computationally more difficult in verifying than signing. The method comprises the step of the first correspondent signing information according to the first signature scheme and transmitting the first signature to the second correspondent, the second correspondent verifying the first signature received from the first correspondent, wherein the verification is performed according to the first signature scheme.
    Type: Application
    Filed: February 23, 2015
    Publication date: August 13, 2015
    Inventor: Scott A. VANSTONE
  • Patent number: 9071445
    Abstract: The invention relates to a method of generating an implicit certificate and a method of generating a private key from a public key. The method involves a method generating an implicit certificate in three phases. The public key may be an entity's identity or derived from an entity's identify. Only the owner of the public key possesses complete information to generate the corresponding private key. No authority is required to nor able to generate an entity's private key.
    Type: Grant
    Filed: May 3, 2013
    Date of Patent: June 30, 2015
    Assignee: Certicom Corp.
    Inventor: Scott A. Vanstone
  • Patent number: 8983064
    Abstract: A method of determining the integrity of a message exchanged between a pair of correspondents. The message is secured by embodying the message in a function of a public key derived from a private key selected by one of the correspondents. The method comprises first obtaining the public key. The public key is then subjected to at least one mathematical test to determine whether the public key satisfies predefined mathematical characteristics. Messages utilizing the public key are accepted if the public key satisfies the predefined mathematical characteristics.
    Type: Grant
    Filed: September 15, 2012
    Date of Patent: March 17, 2015
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Alfred John Menezes, Minghua Qu, Donald B. Johnson
  • Patent number: 8964971
    Abstract: A method of representing crytographic values in text form is described. The text representation is formed from words selected from a vocabulary, which may include a collection of pseudowords. The text representations can be further transformed to a paragraph in an apparently grammatically correct form.
    Type: Grant
    Filed: July 11, 2008
    Date of Patent: February 24, 2015
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Daniel R. Brown
  • Patent number: 8966271
    Abstract: To verify a pair of correspondents in an electronic transaction, each of the correspondents utilizes respective parts of first and second signature schemes. The first signature scheme is computationally more difficult in signing than verifying and the second signature scheme is computationally more difficult in verifying than signing. The first correspondent signs information according to the first signature scheme, the second correspondent verifies the first signature received from the first correspondent, using the first signature scheme. The second correspondent then signs information according to the second signature scheme and the first correspondent verifies the second signature received from the second correspondent, according to the second signature algorithm. The method thereby allows one of the correspondents in participate with relatively little computing power while maintaining security of the transaction.
    Type: Grant
    Filed: September 10, 2012
    Date of Patent: February 24, 2015
    Assignee: Certicom Corp.
    Inventor: Scott A. Vanstone
  • Patent number: 8953787
    Abstract: A method of determining the integrity of a message exchanged between a pair of correspondents. The message is secured by embodying the message in a function of a public key derived from a private key selected by one of the correspondents. The method comprises first obtaining the public key. The public key is then subjected to at least one mathematical test to determine whether the public key satisfies predefined mathematical characteristics. Messages utilizing the public key are accepted if the public key satisfies the predefined mathematical characteristics.
    Type: Grant
    Filed: June 20, 2012
    Date of Patent: February 10, 2015
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Alfred John Menezes, Minghua Qu, Donald B. Johnson
  • Patent number: 8938617
    Abstract: A cryptosystem prevents replay attacks within existing authentication protocols, susceptible to such attacks but containing a random component, without requiring modification to said protocols. The entity charged with authentication maintains a list of previously used bit patterns, extracted from a portion of the authentication message connected to the random component. If the bit pattern has been seen before, the message is rejected; if the bit pattern has not been seen before, the bit pattern is added to the stored list and the message is accepted.
    Type: Grant
    Filed: September 14, 2012
    Date of Patent: January 20, 2015
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Sherry E. Vanstone
  • Publication number: 20150006900
    Abstract: The present invention relates to data communication systems and protocols utilized in such systems.
    Type: Application
    Filed: June 24, 2014
    Publication date: January 1, 2015
    Inventors: Robert GALLANT, Herb LITTLE, Scott A. VANSTONE, Adrian ANTIPA
  • Publication number: 20150003615
    Abstract: The present invention relates to data communication systems and protocols utilized in such systems.
    Type: Application
    Filed: June 24, 2014
    Publication date: January 1, 2015
    Inventors: Scott A VANSTONE, Adrian ANTIPA
  • Patent number: 8880888
    Abstract: A passport authentication protocol provides for encryption of sensitive data such as biometric data and transfer of the encryption key from the passport to the authentication authority to permit comparison to a reference value.
    Type: Grant
    Filed: May 10, 2010
    Date of Patent: November 4, 2014
    Assignee: Certicom Corp.
    Inventors: Daniel R. L. Brown, Scott A. Vanstone
  • Publication number: 20140281538
    Abstract: A public key encryption system exchanges information between a pair of correspondents. The recipient performs computations on the received data to recover the transmitted data or verify the identity of the sender. The data transferred includes supplementary information that relates to intermediate steps in the computations performed by the recipient.
    Type: Application
    Filed: May 27, 2014
    Publication date: September 18, 2014
    Applicant: CERTICOM CORP.
    Inventors: Scott A. VANSTONE, Donald B. JOHNSON
  • Publication number: 20140229730
    Abstract: A method of generating a public key in a secure digital communication system, having at least one trusted entity CA and subscriber entities A. For each entity A, the trusted entity selects a unique identity distinguishing the entity A. The trusted entity then generates a public key reconstruction public data of the entity A by mathematically combining public values obtained from respective private values of the trusted entity and the entity A. The unique identity and public key reconstruction public data of the entity A serve as A's implicit certificate. The trusted entity combines the implicit certificate information with a mathematical function to derive an entity information ƒ and generates a value kA by binding with ƒ with private values of the trusted entity. The trusted entity transmits the value kA to the entity to permit A to generate a private key from kA, A's private value and A's implicit certificate.
    Type: Application
    Filed: April 21, 2014
    Publication date: August 14, 2014
    Inventors: Minghua Qu, Scott A. Vanstone
  • Patent number: 8806197
    Abstract: Accelerated computation of combinations of group operations in a finite field is provided by arranging for at least one of the operands to have a relatively small bit length. In a elliptic curve group, verification that a value representative of a point R corresponds the sum of two other points uG and vG is obtained by deriving integers w,z of reduced bit length and so that v=w/z. The verification equality R=uG+vQ may then be computed as ?zR+(uz mod n) G+wQ=O with z and w of reduced bit length. This is beneficial in digital signature verification where increased verification can be attained.
    Type: Grant
    Filed: May 23, 2012
    Date of Patent: August 12, 2014
    Assignee: Certicom Corp.
    Inventors: Marinus Struik, Daniel R. Brown, Scott A. Vanstone, Robert P. Gallant, Adrian Antipa, Robert J. Lambert
  • Patent number: 8788827
    Abstract: Accelerated computation of combinations of group operations in a finite field is provided by arranging for at least one of the operands to have a relatively small bit length. In a elliptic curve group, verification that a value representative of a point R corresponds the sum of two other points uG and vG is obtained by deriving integers w,z of reduced bit length and so that v=w/z. The verification equality R=uG+vQ may then be computed as ?zR+(uz mod n) G+wQ=O with z and w of reduced bit length. This is beneficial in digital signature verification where increased verification can be attained.
    Type: Grant
    Filed: September 14, 2012
    Date of Patent: July 22, 2014
    Assignee: Certicom Corp.
    Inventors: Marinus Struik, Daniel R. Brown, Scott A. Vanstone, Robert P. Gallant, Adrian Antipa, Robert J. Lambert