Patents by Inventor Scott Vanstone

Scott Vanstone has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20080028235
    Abstract: A method and system are provided for authenticating and securing an embedded device using a secure boot procedure and a full non-volatile memory encryption process that implements Elliptic Curve Pinstov-Vanstone Signature (ECPV) scheme with message recovery on a personalized BIOS and master boot record. The signature includes code that is recovered in order to unlock a key that is in turn used to decrypt the non-volatile memory. The use of ECPVS provides an implicit verification that the hardware is bound to the BIOS since the encrypted memory is useless unless properly decrypted with the proper key.
    Type: Application
    Filed: July 18, 2007
    Publication date: January 31, 2008
    Inventors: Keelan Smith, Scott Vanstone, Daniel Brown, Darryl Parisien, Ashok Vadekar, Brian Neill
  • Publication number: 20080005570
    Abstract: The present invention relates to digital signature operations using public key schemes in a secure communications system and in particular for use with processors having limited computing power such as ‘smart cards’. This invention describes a method for creating and authenticating a digital signature comprising the steps of selecting a first session parameter k and generating a first short term public key derived from the session parameter k, computing a first signature component r derived from a mathematical function using the short term public key, selecting a second session parameter t and computing a second signature component s derived from a second mathematical function using the second session parameter t and without using an inverse operation, computing a third signature component using the first and second session parameters and sending the signature components (s, r, c) as a masked digital signature to a receiver computer system.
    Type: Application
    Filed: August 2, 2007
    Publication date: January 3, 2008
    Applicant: CERTICOM CORP.
    Inventors: Donald Johnson, Scott Vanstone, Minghua Ou
  • Patent number: 7272226
    Abstract: This invention relates to a method for generating a shared secret value between entities in a data communication system, one or more of the entities having a plurality of members for participation in the communication system, each member having a long term private key and a corresponding long term public key. The method comprises the steps of generating a short term private and a corresponding short term public key for each of the members; exchanging short term public keys of the members within an entity. For each member then computing an intra-entity shared key by mathematically combining the short term public keys of each the members computing an intra-entity public key by mathematically combining its short-term private key, the long term private key and the intra-entity shared key.
    Type: Grant
    Filed: June 20, 2005
    Date of Patent: September 18, 2007
    Assignee: Certicom Corp.
    Inventor: Scott A. Vanstone
  • Publication number: 20070214362
    Abstract: A method of establishing a trusted path of data and a method of verifying the integrity of data presented for signing to a user of the personalized device in a public-key cryptographic scheme. The method comprises establishing a trusted path between the user and secure module residing on the personalized device. The secure module holds the user's private key, displays information about the data message directly to the user, and generates the signature only when instructed to do so. The decision whether or not to sign the data message is determined by the user.
    Type: Application
    Filed: March 27, 2007
    Publication date: September 13, 2007
    Inventor: Scott Vanstone
  • Patent number: 7260723
    Abstract: The present invention relates to digital signature operations using public key schemes in a secure communications system and in particular for use with processors having limited computing power such as ‘smart cards’. This invention describes a method for creating and authenticating a digital signature comprising the steps of selecting a first session parameter k and generating a first short term public key derived from the session parameter k, computing a first signature component r derived from a first mathematical function using the short term public key, selecting a second session parameter t and computing a second signature component s derived from a second mathematical function using the second session parameter t and without using an inverse operation, computing a third signature component using the first and second session parameters and sending the signature components (s, r, c) as a masked digital signature to a receiver computer system.
    Type: Grant
    Filed: February 2, 2001
    Date of Patent: August 21, 2007
    Assignee: Certicom Corp.
    Inventors: Donald B. Johnson, Scott A. Vanstone, Minghua Ou
  • Publication number: 20070189527
    Abstract: An elliptic curve random number generator avoids escrow keys by choosing a point Q on the elliptic curve as verifiably random. An arbitrary string is chosen and a hash of that string computed. The hash is then converted to a field element of the desired field, the field element regarded as the x-coordinate of a point Q on the elliptic curve and the x-coordinate is tested for validity on the desired elliptic curve. If valid, the x-coordinate is decompressed to the point Q, wherein the choice of which is the two points is also derived from the hash value. Intentional use of escrow keys can provide for back up functionality. The relationship between P and Q is used as an escrow key and stored by for a security domain. The administrator logs the output of the generator to reconstruct the random number with the escrow key.
    Type: Application
    Filed: January 23, 2006
    Publication date: August 16, 2007
    Inventors: Daniel Brown, Scott Vanstone
  • Publication number: 20070177726
    Abstract: A digital signature scheme for a “smart” card utilizes a set of prestored signing elements and combines pairs of the elements to produce a new session pair. The combination of the elements is performed partly on the card and partly on the associated transaction device so that the exchange of information between card and device does not disclose the identity of the signing elements. The signing elements are selected in a deterministic but unpredictable manner so that each pair of elements is used once. Further signing pairs are generated by implementing the signing over an anomalous elliptic curve encryption scheme and applying a Frobenius Operator to the normal basis representation of one of the elements.
    Type: Application
    Filed: November 23, 2006
    Publication date: August 2, 2007
    Inventors: Scott Vanstone, Alfred Menezes
  • Patent number: 7249254
    Abstract: A method of decrypting a message encrypted using a truncated ring cryptosystem. The method comprises selecting a window parameter T determining a plurality of windows of a predetermined size, each window being shifted by an amount less than or equal to the window parameter T. A decryption candidate is determined for each possible window. Each decryption candidate is tested to determine whether it is a valid message. The result of the decryption is chosen to be a valid message found in the previous step or if no valid message is found it is indicated that the message could not be decrypted. By this method, a constant number of decryption candidates are determined for each decryption.
    Type: Grant
    Filed: December 15, 2003
    Date of Patent: July 24, 2007
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, John A. Proos, Marinus Struik
  • Patent number: 7243232
    Abstract: A key establishment protocol includes the generation of a value of cryptographic function, typically a hash, of a session key and public information. This value is transferred between correspondents together with the information necessary to generate the session key. Provided the session key has not been compromised, the value of the cryptographic function will be the same at each of the correspondents. The value of the cryptographic function cannot be compromised or modified without access to the session key.
    Type: Grant
    Filed: March 8, 2002
    Date of Patent: July 10, 2007
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Alfred J. Menezes, Minghua Qu, Rene Struik
  • Publication number: 20070150740
    Abstract: A wireless communication system includes a pager or similar device that communicates to a home terminal. The home terminal confirms the identify of the pager and attaches a certificate to the message for ongoing transmission. Where the recipient is also a pager, an associated home terminal verifies the transmission and forwards it in a trusted manner without the certificate to the recipient.
    Type: Application
    Filed: July 10, 2006
    Publication date: June 28, 2007
    Inventors: Walter Davis, Douglas Ayerst, Scott Vanstone
  • Publication number: 20070124590
    Abstract: A cryptosystem prevents replay attacks within existing authentication protocols, susceptible to such attacks but containing a random component, without requiring modification to said protocols. The entity charged with authentication maintains a list of previously used bit patterns, extracted from a portion of the authentication message connected to the random component. If the bit pattern has been seen before, the message is rejected; if the bit pattern has not been seen before, the bit pattern is added to the stored list and the message is accepted.
    Type: Application
    Filed: October 4, 2006
    Publication date: May 31, 2007
    Inventors: Scott Vanstone, Sherry Shannon-Vanstone
  • Publication number: 20070122004
    Abstract: A passport authentication protocol provides for encryption of sensitive data such as biometric data and transfer of the encryption key from the passport to the authentication authority to permit comparison to a reference value.
    Type: Application
    Filed: May 19, 2006
    Publication date: May 31, 2007
    Inventors: Daniel Brown, Scott Vanstone
  • Patent number: 7216237
    Abstract: A method of establishing a trusted path of data and a method of verifying the integrity of data presented for signing to a user of the personalized device in a public-key cryptographic scheme. The method comprises establishing a trusted path between the user and secure module residing on the personalized device. The secure module holds the user's private key, displays information about the data message directly to the user, and generates the signature only when instructed to do so. The decision whether or not to sign the data message is determined by the user.
    Type: Grant
    Filed: July 16, 2001
    Date of Patent: May 8, 2007
    Assignee: Certicom Corp.
    Inventor: Scott A. Vanstone
  • Publication number: 20070076866
    Abstract: Improper re-use of a static Diffie-Hellman (DH) private key may leak information about the key. The leakage is prevented by a key derivation function (KDF), but standards do not agree on key derivation functions. The module for performing a DH private key operation must somehow support multiple different KDF standards. The present invention provides an intermediate approach that neither attempts to implement all possible KDP operations, nor provide unprotected access to the raw DH private key operation. Instead, the module performs parts of the KDF operation, as indicated by the application using the module. This saves the module from implementing the entire KDF for each KDF needed. Instead, the module implements only re-usable parts that are common to most KDFs. Furthermore, when new KDFs are required, the module may be able to support them if they built on the parts that the module has implemented.
    Type: Application
    Filed: November 14, 2005
    Publication date: April 5, 2007
    Inventors: Scott Vanstone, Robert Gallant, Daniel Brown
  • Publication number: 20070071237
    Abstract: Methods for choosing groups for a static Diffie-Hellman key agreement protocol to inhibit active attacks by an adversary are provided. In mod p groups, an even h is chosen of value approximately (9/16)(log2n)2, values r and n are determined using sieving and primality testing on r and n, and a value t is found to compute p=tn+1 wherein p is prime. In elliptic curve groups defined over a binary filed, a random curve is chosen, the number of points on the curve is counted and this number is checked for value of 2n wherein n is prime and n?1 meets preferred criteria. In elliptic curve groups defined over a prime field of order q, a value n=hr+1 is computed, wherein n is prime and n?1 meets preferred criteria, and a complex multiplication method is applied on n to produce a value q and an elliptic curve E defined over q and having an order n.
    Type: Application
    Filed: November 14, 2005
    Publication date: March 29, 2007
    Inventors: Daniel Brown, Robert Gallant, Scott Vanstone
  • Publication number: 20070064932
    Abstract: Accelerated computation of combinations of group operations in a finite field is provided by arranging for at least one of the operands to have a relatively small bit length. In a elliptic curve group, verification that a value representative of a point R corresponds the sum of two other points uG and vG is obtained by deriving integers w,z of reduced bit length and so that v=w/z. The verification equality R=uG+vQ may then be computed as ?zR+(uz mod n) G+wQ=O with z and w of reduced bit length. This is beneficial in digital signature verification where increased verification can be attained.
    Type: Application
    Filed: January 18, 2006
    Publication date: March 22, 2007
    Inventors: Marinus Struik, Daniel Brown, Scott Vanstone, Robert Gallant, Adrian Antipa, Robert Lambert
  • Patent number: 7190789
    Abstract: A method and systems provided for basis conversion in a cryptographic system. The method comprises the steps of a first correspondent transmitting an element represented in the first basis to an intermediate processor, the intermediate processor converting the element into a second basis representation and forwarding the converted element to the first correspondent who then uses the converted element in a cryptographic operation. A further embodiment of the invention provides for the intermediate processor to perform the basis conversion on a field element and then forward the converted element to a second correspondent. A still further embodiment of the invention provides for the correspondents in a cryptographic scheme making use of a bit string as a function of a sequence of traces of a field element, wherein the bit string is a shared secret for performing certain cryptographic operations.
    Type: Grant
    Filed: August 22, 2001
    Date of Patent: March 13, 2007
    Assignee: Certicom Corp.
    Inventors: Robert Lambert, Robert Gallant, Ronald Mullin, Scott A. Vanstone
  • Publication number: 20070053510
    Abstract: Undesirable electronic messages, such as the unsolicited broadcast e-mail known as spam, is not only a nuisance, but wastes both computer and user resources. Conversely, desirable electronic messages with sensitive content is important to secure, so that it is not forged, tampered or revealed. Accordingly, the present invention provides cryptographic methods that simultaneously secures electronic communication and helps fight spam.
    Type: Application
    Filed: January 19, 2006
    Publication date: March 8, 2007
    Inventors: Tony Rosati, Scott Vanstone, Daniel Brown
  • Patent number: 7110538
    Abstract: This invention provides a method for accelerating multiplication of an elliptic curve point Q(x,y) by a scalar k, the method comprising the steps of selecting an elliptic curve over a finite field Fq where q is a prime power such that there exists an endomorphism ?, where ?(Q)=?.Q for all points Q(x,y) on the elliptic curve: and using smaller representations ki of the scalar k in combination with the mapping ? to compute the scalar multiple of the elliptic curve point Q.
    Type: Grant
    Filed: June 22, 2001
    Date of Patent: September 19, 2006
    Assignee: Certicom Corp.
    Inventors: Robert Gallant, Robert Lambert, Scott A. Vanstone
  • Publication number: 20060140400
    Abstract: The present invention provides a new trapdoor one-way function. In a general sense, some quadratic algebraic integer z is used. One then finds a curve E and a rational map defining [z] on E. The rational map [z] is the trapdoor one-way function. A judicious selection of z will ensure that [z] can be efficiently computed, that it is difficult to invert, that determination of [z] from the rational functions defined by [z] is difficult, and knowledge of z allows one to invert [z] on a certain set of elliptic curve points. Every rational map is a composition of a translation and an endomorphism. The most secure part of the rational map is the endomorphism as the translation is easy to invert. If the problem of inverting the endomorphism and thus [z] is as hard as the discrete logarithm problem in E, then the size of the cryptographic group can be smaller than the group used for RSA trapdoor one-way functions.
    Type: Application
    Filed: November 14, 2005
    Publication date: June 29, 2006
    Inventors: Daniel Brown, Robert Gallant, Scott Vanstone, Marinus Struik