Patents by Inventor Scott Vanstone

Scott Vanstone has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 7840004
    Abstract: This invention relates to a method for generating a shared secret value between entities in a data communication system, one or more of the entities having a plurality of members for participation in the communication system, each member having a long term private key and a corresponding long term public key. The method comprises the steps of generating a short term private and a corresponding short term public key for each of the members; exchanging short term public keys of the members within an entity. For each member then computing an intra-entity shared key by mathematically combining the short term public keys of each the members computing an intra-entity public key by mathematically combining its short-term private key, the long term private key and the intra-entity shared key.
    Type: Grant
    Filed: September 14, 2007
    Date of Patent: November 23, 2010
    Assignee: Certicom Corp.
    Inventor: Scott A. Vanstone
  • Publication number: 20100281259
    Abstract: A key establishment protocol between a pair of correspondents includes the generation by each correspondent of respective signatures. The signatures are derived from information that is private to the correspondent and information that is public. After exchange of signatures, the integrity of exchange messages can be verified by extracting the public information contained in the signature and comparing it with information used to generate the signature. A common session key may then be generated from the public and private information of respective ones of the correspondents.
    Type: Application
    Filed: July 15, 2010
    Publication date: November 4, 2010
    Applicant: CERTICOM CORP.
    Inventors: Scott Vanstone, Alfred John Menezes, Minghua Qu
  • Publication number: 20100278333
    Abstract: A method of performing a cryptographic operation on a point in an elliptic curve cryptosystem using an elliptic curve. The method comprises the steps of obtaining information that uniquely identifies the elliptic curve and performing computations on the point to obtain the result of the cryptographic operation. The computations use the information. The computations produce an incorrect result if the point is not on the elliptic curve.
    Type: Application
    Filed: July 14, 2010
    Publication date: November 4, 2010
    Applicant: CERTICOM CORP.
    Inventors: Scott A. Vanstone, Daniel R. L. Brown
  • Patent number: 7822987
    Abstract: A method of verifying a pair of correspondents in electronic transaction, the correspondents each including first and second signature schemes and wherein the first signature scheme is computationally more difficult in signing than verifying and the second signature scheme is computationally more difficult in verifying than signing. The method comprises the step of the first correspondent signing information according to the first signature scheme and transmitting the first signature to the second correspondent, the second correspondent verifying the first signature received from the first correspondent, wherein the verification is performed according to the first signature scheme.
    Type: Grant
    Filed: November 26, 2008
    Date of Patent: October 26, 2010
    Assignee: Certicom Corp.
    Inventor: Scott A. Vanstone
  • Publication number: 20100250945
    Abstract: A passport authentication protocol provides for encryption of sensitive data such as biometric data and transfer of the encryption key from the passport to the authentication authority to permit comparison to a reference value.
    Type: Application
    Filed: May 10, 2010
    Publication date: September 30, 2010
    Applicant: Certicom Corp.
    Inventors: Daniel R.L. Brown, Scott A. Vanstone
  • Patent number: 7797539
    Abstract: A method for communicating information between at least a pair of correspondents, the method comprising the steps of each of the correspondents selecting a plurality of cryptographic algorithms known to each of the correspondents. One of the correspondents applies the algorithms in a predetermined manner to a message for producing a set of processed information. The set of processed information is transmitted to the other correspondent. The other correspondent applies complimentary operations of the cryptographic schemes in accordance with the predetermined manner for deriving information related to the message from the processed information.
    Type: Grant
    Filed: July 19, 2001
    Date of Patent: September 14, 2010
    Assignee: Certicom Corporation
    Inventors: Donald B. Johnson, Scott A. Vanstone
  • Patent number: 7779259
    Abstract: A key establishment protocol between a pair of correspondents includes the generation by each correspondent of respective signatures. The signatures are derived from information that is private to the correspondent and information that is public. After exchange of signatures, the integrity of exchange messages can be verified by extracting the public information contained in the signature and comparing it with information used to generate the signature. A common session key may then be generated from the public and private information of respective ones of the correspondents.
    Type: Grant
    Filed: October 11, 2007
    Date of Patent: August 17, 2010
    Assignee: Certicom Corp.
    Inventors: Scott Vanstone, Alfred John Menezes, Minghua Qu
  • Patent number: 7778412
    Abstract: A method of performing a cryptographic operation on a point in an elliptic curve cryptosystem using an elliptic curve. The method comprises the steps of obtaining information that uniquely identifies the elliptic curve and performing computations on the point to obtain the result of the cryptographic operation. The computations use the information. The computations produce an incorrect result if the point is not on the elliptic curve.
    Type: Grant
    Filed: August 25, 2008
    Date of Patent: August 17, 2010
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Daniel R. Brown
  • Publication number: 20100189253
    Abstract: A passport authentication protocol provides for encryption of sensitive data such as biometric data and transfer of the encryption key from the passport to the authentication authority to permit comparison to a reference value.
    Type: Application
    Filed: April 1, 2010
    Publication date: July 29, 2010
    Applicant: Certicom Corp.
    Inventors: Daniel R.L. Brown, Scott A. Vanstone
  • Publication number: 20100166188
    Abstract: A method of generating a public key in a secure digital communication system, having at least one trusted entity CA and subscriber entities A. For each entity A, the trusted entity selects a unique identity distinguishing the entity A. The trusted entity then generates a public key reconstruction public data of the entity A by mathematically combining public values obtained from respective private values of the trusted entity and the entity A. The unique identity and public key reconstruction public data of the entity A serve as A's implicit certificate. The trusted entity combines the implicit certificate information with a mathematical function to derive an entity information ƒ and generates a value kA by binding with ƒ with private values of the trusted entity. The trusted entity transmits the value kA to the entity to permit A to generate a private key from kA, A's private value and A's implicit certificate.
    Type: Application
    Filed: November 30, 2009
    Publication date: July 1, 2010
    Applicant: CERTICOM CORP.
    Inventors: Minghua Qu, Scott A. Vanstone
  • Patent number: 7720221
    Abstract: A passport authentication protocol provides for encryption of sensitive data such as biometric data and transfer of the encryption key from the passport to the authentication authority to permit comparison to a reference value.
    Type: Grant
    Filed: May 19, 2006
    Date of Patent: May 18, 2010
    Assignee: Certicom Corp.
    Inventors: Daniel R. L. Brown, Scott A. Vanstone
  • Publication number: 20100023775
    Abstract: An improved compression scheme for compressing an ECDSA signature is provided. The scheme substitutes the integer s in a signature (r, s) by a smaller value c. The value c is derived from s and another value d, d being small enough such that c is smaller than s. The compressed signature (r, c) is verified by computing a value using r and e, e being a hash of a message m, and using this value with a value R recovered from r to derive the value d. The value s can then be recovered and the full signature then recovered and verified.
    Type: Application
    Filed: November 13, 2007
    Publication date: January 28, 2010
    Inventor: Scott A. VANSTONE
  • Patent number: 7653201
    Abstract: A method of a trusted entity CA facilitating generation of a public key by an entity A in an electronic data communication system using implicit certificates. The trusted entity CA selects a unique identity distinguishing the entity A. The trusted entity CA then generates a public key reconstruction public data of the entity A by mathematically combining a private value of said trusted entity CA and information made public by said trusted entity CA. The unique identity and public key reconstruction public data of file entity A serve as A's implicit certificate. The trusted entity CA generates a private key for said entity A using said implicit certificate and said private value of said trusted entity CA. The trusted entity CA then transmits the unique identity, public key reconstruction public data, and private key to the entity A to permit A to generate a public key from the public key reconstruction public data and the private key.
    Type: Grant
    Filed: June 11, 2008
    Date of Patent: January 26, 2010
    Assignee: Certicom Corp.
    Inventors: Minghua Qu, Scott A. Vanstone
  • Publication number: 20100014663
    Abstract: A method of determining the integrity of a message exchanged between a pair of correspondents. The message is secured by embodying the message in a function of a public key derived from a private key selected by one of the correspondents. The method comprises first obtaining the public key. The public key is then subjected to at least one mathematical test to determine whether the public key satisfies predefined mathematical characteristics. Messages utilizing the public key are accepted if the public key satisfies the predefined mathematical characteristics.
    Type: Application
    Filed: July 13, 2009
    Publication date: January 21, 2010
    Applicant: CERTICOM CORP.
    Inventors: Scott A. Vanstone, Alfred John Menezes, Minghua Qu, Donald B. Johnson
  • Publication number: 20090323944
    Abstract: A potential bias in the generation of a private key is avoided by selecting the key and comparing it against the system parameters. If a predetermined condition is attained it is accepted. If not it is rejected and a new key is generated.
    Type: Application
    Filed: May 12, 2008
    Publication date: December 31, 2009
    Inventors: Scott A. VANSTONE, Ashok VADEKAR, Robert J. LAMBERT, Robert P. GALLANT, Daniel R. BROWN, Alfred MENEZES
  • Publication number: 20090319790
    Abstract: The present invention relates to digital signature operations using public key schemes in a secure communications system and in particular for use with processors having limited computing power such as ‘smart cards’. This invention describes a method for creating and authenticating a digital signature comprising the steps of selecting a first session parameter k and generating a first short term public key derived from the session parameter k, computing a first signature component r derived from a first mathematical function using the short term public key, selecting a second session parameter t and computing a second signature component s derived from a second mathematical function using the second session parameter t and without using an inverse operation, computing a third signature component using the first and second session parameters and sending the signature components (s, r, c) as a masked digital signature to a receiver computer system.
    Type: Application
    Filed: June 22, 2009
    Publication date: December 24, 2009
    Applicant: CERTICOM CORP.
    Inventors: Donald B. Johnson, Scott A. Vanstone, Minghua Qu
  • Patent number: 7567669
    Abstract: A method of determining the integrity of a message exchanged between a pair of correspondents. The message is secured by embodying the message in a function of a public key derived from a private key selected by one of the correspondents. The method comprises first obtaining the public key. The public key is then subjected to at least one mathematical test to determine whether the public key satisfies predefined mathematical characteristics. Messages utilizing the public key are accepted if the public key satisfies the predefined mathematical characteristics.
    Type: Grant
    Filed: July 1, 2002
    Date of Patent: July 28, 2009
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Alfred John Menezes, Minghua Qu, Donald B. Johnson
  • Publication number: 20090164792
    Abstract: A method of verifying a pair of correspondents in electronic transaction, the correspondents each including first and second signature schemes and wherein the first signature scheme is computationally more difficult in signing than verifying and the second signature scheme is computationally more difficult in verifying than signing. The method comprises the step of the first correspondent signing information according to the first signature scheme and transmitting the first signature to the second correspondent, the second correspondent verifying the first signature received from the first correspondent, wherein the verification is performed according to the first signature scheme.
    Type: Application
    Filed: November 26, 2008
    Publication date: June 25, 2009
    Inventor: Scott A. Vanstone
  • Patent number: 7552329
    Abstract: The present invention relates to digital signature operations using public key schemes in a secure communications system and in particular for use with processors having limited computing power such as ‘smart cards’. This invention describes a method for creating and authenticating a digital signature comprising the steps of selecting a first session parameter k and generating a first short term public key derived from the session parameter k, computing a first signature component r derived from a mathematical function using the short term public key, selecting a second session parameter t and computing a second signature component s derived from a second mathematical function using the second session parameter t and without using an inverse operation, computing a third signature component using the first and second session parameters and sending the signature components (s, r, c) as a masked digital signature to a receiver computer system.
    Type: Grant
    Filed: August 2, 2007
    Date of Patent: June 23, 2009
    Assignee: Certicom Corp.
    Inventors: Donald B. Johnson, Scott A. Vanstone, Minghua Ou
  • Publication number: 20090100267
    Abstract: A portion of the signed message in an ECPVS is kept truly confidential by dividing the message being signed into at least three parts, wherein one portion is visible, another portion is recoverable by any entity and carries the necessary redundancy for verification, and at least one additional portion is kept confidential. The additional portion is kept confidential by encrypting such portion using a key generated from information specific to that verifying entity. In this way, any entity with access to the signer's public key can verify the signature by checking for a specific characteristic, such as a certain amount of redundancy in the one recovered portion, but cannot recover the confidential portion, only the specific entity can do so. Message recovery is also provided in an elliptic curve signature using a modification of the well analyzed ECDSA signing equation instead of, e.g. the Schnorr equation used in traditional PV signature schemes.
    Type: Application
    Filed: September 4, 2008
    Publication date: April 16, 2009
    Inventors: Daniel R. Brown, Matthew J. Campagna, Marinus Struik, Scott A. Vanstone