Patents by Inventor Scott Vanstone

Scott Vanstone has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20130064363
    Abstract: During generation of a signature on a message to create a signed message, a signer determines one of the signature components such that particular information can be extracted from the signature component. The particular information may be related to one or more of the signer and the message to be signed. After receiving a signed message purported to be signed by the signer, a verifier can extract the particular information from the signature component.
    Type: Application
    Filed: March 23, 2011
    Publication date: March 14, 2013
    Applicants: RESEARCH IN MOTION LIMITED, CERTICOM CORP.
    Inventors: Herbert Little, Scott Vanstone, Daniel Brown, Matthew Campagna
  • Publication number: 20130067218
    Abstract: During generation of an implicit certificate for a requestor, a certificate authority incorporates information in the public-key reconstruction data, where the public-key reconstruction data is to be used to compute the public key of the requestor. The information may be related to one or more of the requestor, the certificate authority, and the implicit certificate. The certificate authority reversibly encodes the public-key reconstruction data in the implicit certificate and sends it to the requestor. After receiving the implicit certificate from the certificate authority, the requestor can extract the incorporated information from the public-key reconstruction data. The implicit certificate can be made available to a recipient, and the recipient can also extract the incorporated information.
    Type: Application
    Filed: March 23, 2011
    Publication date: March 14, 2013
    Applicants: RESEARCH IN MOTION LIMITED, CERTICOM CORP.
    Inventors: Herbert Little, Matthew Campagna, Scott Vanstone, Daniel Brown
  • Publication number: 20130067233
    Abstract: To verify a pair of correspondents in an. electronic transaction, each of the correspondents utilises respective parts of first and second signature schemes. The first signature scheme is computationally more difficult in signing than verifying and the second signature scheme is computationally more difficult in verifying than signing. The first correspondent signs information according to the first signature scheme, the second correspondent verifies the first signature received from the first correspondent, using the first signature scheme. The second correspondent then signs information according to the second signature scheme and the first correspondent verifies the second signature received from the second correspondent, according to the second signature algorithm. The method thereby allows one of the correspondents in participate with relatively little computing power while maintaining security of the transaction.
    Type: Application
    Filed: September 10, 2012
    Publication date: March 14, 2013
    Applicant: Certicom Corp.
    Inventor: Scott A. Vanstone
  • Patent number: 8396213
    Abstract: An elliptic curve random number generator avoids escrow keys by choosing a point Q on the elliptic curve as verifiably random. An arbitrary string is chosen and a hash of that string computed. The hash is then converted to a field element of the desired field, the field element regarded as the x-coordinate of a point Q on the elliptic curve and the x-coordinate is tested for validity on the desired elliptic curve. If valid, the x-coordinate is decompressed to the point Q, wherein the choice of which is the two points is also derived from the hash value. Intentional use of escrow keys can provide for back up functionality. The relationship between P and Q is used as an escrow key and stored by for a security domain. The administrator logs the output of the generator to reconstruct the random number with the escrow key.
    Type: Grant
    Filed: January 23, 2006
    Date of Patent: March 12, 2013
    Assignee: Certicom Corp.
    Inventors: Daniel R. L. Brown, Scott A. Vanstone
  • Patent number: 8359469
    Abstract: A cryptosystem prevents replay attacks within existing authentication protocols, susceptible to such attacks but containing a random component, without requiring modification to said protocols. The entity charged with authentication maintains a list of previously used bit patterns, extracted from a portion of the authentication message connected to the random component. If the bit pattern has been seen before, the message is rejected; if the bit pattern has not been seen before, the bit pattern is added to the stored list and the message is accepted.
    Type: Grant
    Filed: December 9, 2011
    Date of Patent: January 22, 2013
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Sherry E. Shannon-Vanstone
  • Publication number: 20130019099
    Abstract: A method of determining the integrity of a message exchanged between a pair of correspondents. The message is secured by embodying the message in a function of a public key derived from a private key selected by one of the correspondents. The method comprises first obtaining the public key. The public key is then subjected to at least one mathematical test to determine whether the public key satisfies predefined mathematical characteristics. Messages utilizing the public key are accepted if the public key satisfies the predefined mathematical characteristics.
    Type: Application
    Filed: September 15, 2012
    Publication date: January 17, 2013
    Inventors: Scott A. Vanstone, Alfred John Menezes, Minghua Qu, Donald B. Johnson
  • Patent number: 8335317
    Abstract: Improper re-use of a static Diffie-Hellman (DH) private key may leak information about the key. The leakage is prevented by a key derivation function (KDF), but standards do not agree on key derivation functions. The module for performing a DH private key operation must somehow support multiple different KDF standards. The present invention provides an intermediate approach that neither attempts to implement all possible KDF operations, nor provide unprotected access to the raw DH private key operation. Instead, the module performs parts of the KDF operation, as indicated by the application using the module. This saves the module from implementing the entire KDF for each KDF needed. Instead, the module implements only re-usable parts that are common to most KDFs. Furthermore, when new KDFs are required, the module may be able to support them if they built on the parts that the module has implemented.
    Type: Grant
    Filed: November 14, 2005
    Date of Patent: December 18, 2012
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Robert P. Gallant, Daniel R. L. Brown
  • Publication number: 20120314855
    Abstract: A new trapdoor one-way function is provided. In a general sense, some quadratic algebraic integer z is used. One then finds a curve E and a rational map defining [z] on E. The rational map [z] is the trapdoor one-way function. A judicious selection of z will ensure that [z] can be efficiently computed, that it is difficult to invert, that determination of [z] from the rational functions defined by [z] is difficult, and knowledge of z allows one to invert [z] on a certain set of elliptic curve points.
    Type: Application
    Filed: June 13, 2012
    Publication date: December 13, 2012
    Applicant: Certicom Corp.
    Inventors: Daniel R.L Brown, Robert P. Gallant, Scott A. Vanstone, Marinus Struik
  • Publication number: 20120300924
    Abstract: A method of generating a public key in a secure digital communication system, having at least one trusted entity CA and subscriber entities A. The trusted entity selects a unique identity distinguishing each entity A. The trusted entity then generates a public key reconstruction public data of the entity A by mathematically combining public values obtained from respective private values of the trusted entity and the entity A. The unique identity and public key reconstruction public data of the entity A serve as A's implicit certificate. The trusted entity combines the implicit certificate information with a mathematical function to derive an entity information f and generates a value kA by binding f with private values of the trusted entity. The trusted entity transmits the value kA to the entity to permit A to generate a private key from kA, A's private value and A's implicit certificate.
    Type: Application
    Filed: June 19, 2012
    Publication date: November 29, 2012
    Inventors: Minghua Qu, Scott A. Vanstone
  • Publication number: 20120303950
    Abstract: A method of generating a public key in a secure digital communication system, having at least one trusted entity CA and subscriber entities A. The trusted entity selects a unique identity distinguishing each entity A. The trusted entity then generates a public key reconstruction public data of the entity A by mathematically combining public values obtained from respective private values of the trusted entity and the entity A. The unique identity and public key reconstruction public data of the entity A serve as A's implicit certificate. The trusted entity combines the implicit certificate information with a mathematical function to derive an entity information ƒ and generates a value kA by binding ƒ with private values of the trusted entity. The trusted entity transmits the value kA to the entity to permit A to generate a private key from kA, A's private value and A's implicit certificate.
    Type: Application
    Filed: June 19, 2012
    Publication date: November 29, 2012
    Inventors: Minghua Qu, Scott A. Vanstone
  • Publication number: 20120290836
    Abstract: A public key encryption system exchanges information between a pair of correspondents. The recipient performs computations on the received data to recover the transmitted data or verify the identity of the sender. The data transferred includes supplementary information that relates to intermediate steps in the computations performed by the recipient.
    Type: Application
    Filed: July 25, 2012
    Publication date: November 15, 2012
    Applicant: CERTICOM CORP.
    Inventors: Scott A. VANSTONE, Donald B. JOHNSON
  • Patent number: 8312283
    Abstract: A public key encryption system exchanges information between a pair of correspondents. The recipient performs computations on the received data to recover the transmitted data or verify the identity of the sender. The data transferred includes supplementary information that relates to intermediate steps in the computations performed by the recipient.
    Type: Grant
    Filed: April 4, 2011
    Date of Patent: November 13, 2012
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Donald B. Johnson
  • Publication number: 20120281826
    Abstract: A system and method are provided for enabling a symmetric key to be derived, the method comprising: obtaining a plurality of key parts, wherein the plurality of key parts when combined equal the symmetric key; encrypting a first of the key parts using a first cryptographic algorithm to generate a first encrypted value; encrypting one or more remaining key parts of the plurality of key parts using respective cryptographic algorithms to generate one or more additional encrypted values, wherein each key part encrypted is encrypted using a different cryptographic algorithm; and providing the first encrypted value and the one or more additional encrypted values to an other entity to enable the other entity to derive the symmetric key.
    Type: Application
    Filed: July 18, 2012
    Publication date: November 8, 2012
    Applicant: CERTICOM CORP.
    Inventors: Donald B. JOHNSON, Scott A. VANSTONE
  • Publication number: 20120257745
    Abstract: There is provided a method of one member of a first entity generating an intra-entity public key. The first entity has a plurality of members and the one member has a long-term private key and a corresponding long-term public key. The method includes generating a short-term private key and a corresponding short-term public key, computing an intra-entity shared key by mathematically combining the short-term public key of the one member and respective short-term public keys of each other member of the first entity and computing the intra-entity public key by mathematically combining the short-term private key, the long-term private key and the intra-entity shared key.
    Type: Application
    Filed: April 19, 2012
    Publication date: October 11, 2012
    Applicant: Certicom Corp.
    Inventor: Scott A. Vanstone
  • Publication number: 20120257758
    Abstract: A method of determining the integrity of a message exchanged between a pair of correspondents. The message is secured by embodying the message in a function of a public key derived from a private key selected by one of the correspondents. The method comprises first obtaining the public key. The public key is then subjected to at least one mathematical test to determine whether the public key satisfies predefined mathematical characteristics. Messages utilizing the public key are accepted if the public key satisfies the predefined mathematical characteristics.
    Type: Application
    Filed: June 20, 2012
    Publication date: October 11, 2012
    Inventors: Scott A. VANSTONE, Alfred John MENEZES, Minghua QU, Donald B. JOHNSON
  • Patent number: 8270601
    Abstract: A method of generating a public key in a secure digital communication system, having at least one trusted entity CA and subscriber entities A. For each entity A, the trusted entity selects a unique identity distinguishing the entity A. The trusted entity then generates a public key reconstruction public data of the entity A by mathematically combining public values obtained from respective private values of the trusted entity and the entity A. The unique identity and public key reconstruction public data of the entity A serve as A's implicit certificate. The trusted entity combines the implicit certificate information with a mathematical function to derive an entity information ƒ and generates a value kA by binding with ƒ with private values of the trusted entity. The trusted entity transmits the value kA to the entity to permit A to generate a private key from kA, A's private value and A's implicit certificate.
    Type: Grant
    Filed: November 30, 2009
    Date of Patent: September 18, 2012
    Assignee: Certicom Corp.
    Inventors: Minghua Qu, Scott A. Vanstone
  • Publication number: 20120230494
    Abstract: Accelerated computation of combinations of group operations in a finite field is provided by arranging for at least one of the operands to have a relatively small bit length. In a elliptic curve group, verification that a value representative of a point R corresponds the sum of two other points uG and vG is obtained by deriving integers w,z of reduced bit length and so that v=w/z. The verification equality R=uG+vQ may then be computed as ?zR+(uz mod n) G+wQ=O with z and w of reduced bit length. This is beneficial in digital signature verification where increased verification can be attained.
    Type: Application
    Filed: May 23, 2012
    Publication date: September 13, 2012
    Inventors: Marinus Struik, Daniel R. Brown, Scott A. Vanstone, Robert P. Gallant, Adrian Antipa, Robert J. Lambert
  • Publication number: 20120213366
    Abstract: An authenticated RFID system is provided that uses elliptic curve cryptography (ECC) to reduce the signature size and read/write times when compared to traditional public key implementations such as RSA. Either ECDSA or ECPVS can be used to reduce the signature size and ECPVS can be used to hide a portion of the RFID tag that contains sensitive product identifying information. As a result, smaller tags can be used or multiple signatures can be written at different stages in a manufacturing or supply chain. A key management system is used to distribute the verification keys and aggregate signature schemes are also provided for adding multiple signatures to the RFID tags, for example in a supply chain.
    Type: Application
    Filed: May 1, 2012
    Publication date: August 23, 2012
    Applicant: Certicom Corp.
    Inventors: Daniel R. Brown, Scott A. Vanstone
  • Patent number: 8229113
    Abstract: A method of determining the integrity of a message exchanged between a pair of correspondents. The message is secured by embodying the message in a function of a public key derived from a private key selected by one of the correspondents. The method comprises first obtaining the public key. The public key is then subjected to at least one mathematical test to determine whether the public key satisfies predefined mathematical characteristics. Messages utilizing the public key are accepted if the public key satisfies the predefined mathematical characteristics.
    Type: Grant
    Filed: July 13, 2009
    Date of Patent: July 24, 2012
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Alfred John Menezes, Minghua Qu, Donald B. Johnson
  • Patent number: 8204232
    Abstract: Accelerated computation of combinations of group operations in a finite field is provided by arranging for at least one of the operands to have a relatively small bit length. In a elliptic curve group, verification that a value representative of a point R corresponds the sum of two other points uG and vG is obtained by deriving integers w,z of reduced bit length and so that v=w/z. The verification equality R=uG+vQ may then be computed as ?zR+(uz mod n) G+wQ=O with z and w of reduced bit length. This is beneficial in digital signature verification where increased verification can be attained.
    Type: Grant
    Filed: January 18, 2006
    Date of Patent: June 19, 2012
    Assignee: Certicom Corp.
    Inventors: Marinus Struik, Daniel R. Brown, Scott A. Vanstone, Robert P. Gallant, Adrian Antipa, Robert J. Lambert