Patents by Inventor Scott Vanstone

Scott Vanstone has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20120131322
    Abstract: A method and system are provided for authenticating and securing an embedded device using a secure boot procedure and a full non-volatile memory encryption process that implements Elliptic Curve Pinstov-Vanstone Signature (ECPV) scheme with message recovery on a personalized BIOS and master boot record. The signature includes code that is recovered in order to unlock a key that is in turn used to decrypt the non-volatile memory. The use of ECPVS provides an implicit verification that the hardware is bound to the BIOS since the encrypted memory is useless unless properly decrypted with the proper key.
    Type: Application
    Filed: January 24, 2012
    Publication date: May 24, 2012
    Applicant: Certicom Corp.
    Inventors: Keelan Smith, Scott A. Vanstone, Daniel R. Brown, Darryl L. Parisien, Ashok Vadekar, Brian Neill
  • Patent number: 8185744
    Abstract: An authenticated RFID system is provided that uses elliptic curve cryptography (ECC) to reduce the signature size and read/write times when compared to traditional public key implementations such as RSA. Either ECDSA or ECPVS can be used to reduce the signature size and ECPVS can be used to hide a portion of the RFID tag that contains sensitive product identifying information. As a result, smaller tags can be used or multiple signatures can be written at different stages in a manufacturing or supply chain. A key management system is used to distribute the verification keys and aggregate signature schemes are also provided for adding multiple signatures to the RFID tags, for example in a supply chain.
    Type: Grant
    Filed: September 10, 2007
    Date of Patent: May 22, 2012
    Assignee: Certicom Corp.
    Inventors: Daniel R. Brown, Scott A. Vanstone
  • Publication number: 20120102318
    Abstract: A method of certifying a correspondent in data communication system by a certifying authority. The certifying authority includes a cryptographic unit. The method includes generating a random number and implicit certificate components based on the random number using the cryptographic unit. The implicit certificate components have a first component and a second component. The method also includes providing the implicit certificate components for use in the data communication system and providing a public key of the certifying authority for use in derivation of a public key of the correspondent from the first component. The certifying authority recertifies the correspondent by providing implicit certificate components using a changed value for the random number.
    Type: Application
    Filed: October 31, 2011
    Publication date: April 26, 2012
    Applicant: Certicom Corp.
    Inventor: Scott A. Vanstone
  • Patent number: 8166308
    Abstract: A method and system are provided for authenticating and securing an embedded device using a secure boot procedure and a full non-volatile memory encryption process that implements Elliptic Curve Pinstov-Vanstone Signature (ECPV) scheme with message recovery on a personalized BIOS and master boot record. The signature includes code that is recovered in order to unlock a key that is in turn used to decrypt the non-volatile memory. The use of ECPVS provides an implicit verification that the hardware is bound to the BIOS since the encrypted memory is useless unless properly decrypted with the proper key.
    Type: Grant
    Filed: July 18, 2007
    Date of Patent: April 24, 2012
    Assignee: Certicom Corp.
    Inventors: Keelan Smith, Scott A. Vanstone, Daniel R. Brown, Darryl L. Parisien, Ashok Vadekar, Brian Neill
  • Publication number: 20120089844
    Abstract: A cryptosystem prevents replay attacks within existing authentication protocols, susceptible to such attacks but containing a random component, without requiring modification to said protocols. The entity charged with authentication maintains a list of previously used bit patterns, extracted from a portion of the authentication message connected to the random component. If the bit pattern has been seen before, the message is rejected; if the bit pattern has not been seen before, the bit pattern is added to the stored list and the message is accepted.
    Type: Application
    Filed: December 9, 2011
    Publication date: April 12, 2012
    Applicant: CERTICOM CORP.
    Inventors: Scott A. VANSTONE, Sherry E. SHANNON-VANSTONE
  • Publication number: 20120079274
    Abstract: A key establishment protocol between a pair of correspondents includes the generation by each correspondent of respective signatures. The signatures are derived from information that is private to the correspondent and information that is public. After exchange of signatures, the integrity of exchange messages can be verified by extracting the public information contained in the signature and comparing it with information used to generate the signature. A common session key may then be generated from the public and private information of respective ones of the correspondents.
    Type: Application
    Filed: December 2, 2011
    Publication date: March 29, 2012
    Applicant: CERTICOM CORP.
    Inventors: Scott Vanstone, Alfred John Menezes, Minghua Qu
  • Publication number: 20120039466
    Abstract: A computer implemented method of compressing a digitally represented cryptographic value. The method comprising the steps of: (a) selecting a secret value; (b) performing a cryptographic operation on the secret value to generate the cryptographic value; (c) determining whether the cryptographic value satisfies the pre-determined criteria; and (d) repeating the sequence of steps starting at step (a) until the cryptographic value satisfies the pre-determined criteria.
    Type: Application
    Filed: October 27, 2011
    Publication date: February 16, 2012
    Applicant: Certicom Corporation
    Inventors: Scott A. Vanstone, Daniel R. Brown
  • Patent number: 8099769
    Abstract: A method of establishing a trusted path of data and a method of verifying the integrity of data presented for signing to a user of the personalized device in a public-key cryptographic scheme. The method comprises establishing a trusted path between the user and secure module residing on the personalized device. The secure module holds the user's private key, displays information about the data message directly to the user, and generates the signature only when instructed to do so. The decision whether or not to sign the data message is determined by the user.
    Type: Grant
    Filed: March 27, 2007
    Date of Patent: January 17, 2012
    Assignee: Certicom Corp.
    Inventor: Scott A. Vanstone
  • Patent number: 8095792
    Abstract: A cryptosystem prevents replay attacks within existing authentication protocols, susceptible to such attacks but containing a random component, without requiring modification to said protocols. The entity charged with authentication maintains a list of previously used bit patterns, extracted from a portion of the authentication message connected to the random component. If the bit pattern has been seen before, the message is rejected; if the bit pattern has not been seen before, the bit pattern is added to the stored list and the message is accepted.
    Type: Grant
    Filed: October 4, 2006
    Date of Patent: January 10, 2012
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Sherry E. Shannon-Vanstone
  • Patent number: 8073139
    Abstract: A method of compressing a cryptographic value. The method comprising the steps of: (a) selecting a secret value; (b) performing a cryptographic operation on the secret value to generate the cryptographic value; (c) determining whether the cryptographic value satisfies the pre-determined criteria; and (d) repeating the sequence of steps starting at step (a) until the cryptographic value satisfies the pre-determined criteria.
    Type: Grant
    Filed: July 9, 2008
    Date of Patent: December 6, 2011
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Daniel R. Brown
  • Patent number: 8069347
    Abstract: A method of verifying a transaction over a data communication system between a first and second correspondent through the use of a certifying authority. The certifying authority has control of a certificate's validity, which is used by at least the first correspondent. The method comprises the following steps. One of the first and second correspondents advising the certifying authority that the certificate is to be validated. The certifying authority verifies the validity of the certificate attributed to the first correspondent. The certifying authority generates implicit signature components including specific authorization information. At least one of the implicit signature components is forwarded to the first correspondent for permitting the first correspondent to generate an ephemeral private key. At least one of the implicit signature components is forwarded to the second correspondent for permitting recovery of an ephemeral public key corresponding to the ephemeral private key.
    Type: Grant
    Filed: December 11, 2008
    Date of Patent: November 29, 2011
    Assignee: Certicom Corp.
    Inventor: Scott A. Vanstone
  • Publication number: 20110268270
    Abstract: A potential bias in the generation of a private key is avoided by selecting the key and comparing it against the system parameters. If a predetermined condition is attained it is accepted. If not it is rejected and a new key is generated.
    Type: Application
    Filed: July 12, 2011
    Publication date: November 3, 2011
    Applicant: Certicom Corp.
    Inventors: Scott A. Vanstone, Ashok Vadekar, Robert J. Lambert, Robert P. Gallant, Daniel R. Brown, Alfred Menezes
  • Publication number: 20110258455
    Abstract: The present invention relates to digital signature operations using public key schemes in a secure communications system and in particular for use with processors having limited computing power such as ‘smart cards’. This invention describes a method for creating and authenticating a digital signature comprising the steps of selecting a first session parameter k and generating a first short term public key derived from the session parameter k, computing a first signature component r derived from a first mathematical function using the short term public key, selecting a second session parameter t and computing a second signature component s derived from a second mathematical function using the second session parameter t and without using an inverse operation, computing a third signature component using the first and second session parameters and sending the signature components (s, r, c) as a masked digital signature to a receiver computer system.
    Type: Application
    Filed: June 29, 2011
    Publication date: October 20, 2011
    Applicant: RESEARCH IN MOTION LIMITED
    Inventors: Donald B. Johnson, Scott A. Vanstone, Minghua Qu
  • Publication number: 20110231664
    Abstract: A public key encryption system exchanges information between a pair of correspondents. The recipient performs computations on the received data to recover the transmitted data or verify the identity of the sender. The data transferred includes supplementary information that relates to intermediate steps in the computations performed by the recipient.
    Type: Application
    Filed: April 4, 2011
    Publication date: September 22, 2011
    Applicant: CERTICOM CORP.
    Inventors: Scott A. Vanstone, Donald B. Johnson
  • Patent number: 7996676
    Abstract: The present invention relates to digital signature operations using public key schemes in a secure communications system and in particular for use with processors having limited computing power such as ‘smart cards’. This invention describes a method for creating and authenticating a digital signature comprising the steps of selecting a first session parameter k and generating a first short term public key derived from the session parameter k, computing a first signature component r derived from a first mathematical function using the short term public key, selecting a second session parameter t and computing a second signature component s derived from a second mathematical function using the second session parameter t and without using an inverse operation, computing a third signature component using the first and second session parameters and sending the signature components (s, r, c) as a masked digital signature to a receiver computer system.
    Type: Grant
    Filed: June 22, 2009
    Date of Patent: August 9, 2011
    Assignee: Certicom Corp.
    Inventors: Donald B. Johnson, Scott A. Vanstone, Minghua Qu
  • Patent number: 7930549
    Abstract: A public key encryption system exchanges information between a pair of correspondents. The recipient performs computations on the received data to recover the transmitted data or verify the identity of the sender. The data transferred includes supplementary information that relates to intermediate steps in the computations performed by the recipient.
    Type: Grant
    Filed: July 11, 2008
    Date of Patent: April 19, 2011
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Donald B. Johnson
  • Publication number: 20110064226
    Abstract: This invention relates to a method for generating a shared secret value between entities in a data communication system, one or more of the entities having a plurality of members for participation in the communication system, each member having a long term private key and a corresponding long term public key. The method comprises the steps of generating a short term private and a corresponding short term public key for each of the members; exchanging short term public keys of the members within an entity. For each member then computing an intra-entity shared key by mathematically combining the short term public keys of each the members computing an intra-entity public key by mathematically combining its short-term private key, the long term private key and the intra-entity shared key.
    Type: Application
    Filed: November 19, 2010
    Publication date: March 17, 2011
    Applicant: Certicom Corp.
    Inventor: Scott A. Vanstone
  • Publication number: 20110060909
    Abstract: The present invention provides a new trapdoor one-way function. In a general sense, some quadratic algebraic integer z is used. One then finds a curve E and a rational map defining [z] on E. The rational map [z] is the trapdoor one-way function. A judicious selection of z will ensure that [z] can be efficiently computed, that it is difficult to invert, that determination of [z] from the rational functions defined by [z] is difficult, and knowledge of z allows one to invert [z] on a certain set of elliptic curve points. Every rational map is a composition of a translation and an endomorphism. The most secure part of the rational map is the endomorphism as the translation is easy to invert. If the problem of inverting the endomorphism and thus [z] is as hard as the discrete logarithm problem in E, then the size of the cryptographic group can be smaller than the group used for RSA trapdoor one-way functions.
    Type: Application
    Filed: November 12, 2010
    Publication date: March 10, 2011
    Applicant: CERTICOM CORP.
    Inventors: Daniel R.L. Brown, Robert P. Gallant, Scott A. Vanstone, Marinus Struik
  • Publication number: 20110016324
    Abstract: A method of verifying a pair of correspondents in electronic transaction, the correspondents each including first and second signature schemes and wherein the first signature scheme is computationally more difficult in signing than verifying and the second signature scheme is computationally more difficult in verifying than signing. The method comprises the step of the first correspondent signing information according to the first signature scheme and transmitting the first signature to the second correspondent, the second correspondent verifying the first signature received from the first correspondent, wherein the verification is performed according to the first signature scheme.
    Type: Application
    Filed: September 28, 2010
    Publication date: January 20, 2011
    Applicant: Certicom Corp.
    Inventor: Scott A. Vanstone
  • Patent number: 7844051
    Abstract: The present invention provides a new trapdoor one-way function. In a general sense, some quadratic algebraic integer z is used. One then finds a curve E and a rational map defining [z] on E. The rational map [z] is the trapdoor one-way function. A judicious selection of z will ensure that [z] can be efficiently computed, that it is difficult to invert, that determination of [z] from the rational functions defined by [z] is difficult, and knowledge of z allows one to invert [z] on a certain set of elliptic curve points. Every rational map is a composition of a translation and an endomorphism. The most secure part of the rational map is the endomorphism as the translation is easy to invert. If the problem of inverting the endomorphism and thus [z] is as hard as the discrete logarithm problem in E, then the size of the cryptographic group can be smaller than the group used for RSA trapdoor one-way functions.
    Type: Grant
    Filed: November 14, 2005
    Date of Patent: November 30, 2010
    Assignee: Certicom Corp.
    Inventors: Daniel R. L. Brown, Robert P. Gallant, Scott A. Vanstone, Marinus Struik