Patents by Inventor Scott Vanstone

Scott Vanstone has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20060123235
    Abstract: This invention relates to a method for generating a shared secret value between entities in a data communication system, one or more of the entities having a plurality of members for participation in the communication system, each member having a long term private key and a corresponding long term public key. The method comprises the steps of generating a short term private and a corresponding short term public key for each of the members; exchanging short term public keys of the members within an entity. For each member then computing an intra-entity shared key by mathematically combining the short term public keys of each the members computing an intra-entity public key by mathematically combining its short-term private key, the long term private key and the intra-entity shared key.
    Type: Application
    Filed: June 20, 2005
    Publication date: June 8, 2006
    Inventor: Scott Vanstone
  • Patent number: 7036015
    Abstract: A digital signature verification protocol utilises a pair of signature components incorporating a pair of private keys, one of which is a long term key and the other of which is a short term key. The long term key is applied to one of the signature components to reveal the short term key. The short tern key is then used to compute a value of a signature component contained in the signature. If the computed value and received values agree then authenticity is verified.
    Type: Grant
    Filed: January 28, 2002
    Date of Patent: April 25, 2006
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Donald B. Johnson
  • Publication number: 20060029222
    Abstract: This invention provides a method for accelerating multiplication of an elliptic curve point Q(x,y) by a scalar k, the method comprising the steps of selecting an elliptic curve over a finite field Fq where q is a prime power such that there exists an endomorphism ?, where ?(Q)=?·Q for all points Q(x,y) on the elliptic curve; and using smaller representations ki of the scalar k in combination with the mapping y to compute the scalar multiple of the elliptic curve point Q.
    Type: Application
    Filed: April 1, 2005
    Publication date: February 9, 2006
    Inventors: Robert Lambert, Robert Gallant, Scott Vanstone
  • Publication number: 20050193219
    Abstract: A method of verifying a transaction over a data communication system between a first and second correspondent through the use of a certifying authority. The certifying authority has control of a certificate's validity, which is used by at least the first correspondent. The method comprises the following steps. One of the first and second correspondents advising the certifying authority that the certificate is to be validated. The certifying authority verifies the validity of the certificate attributed to the first correspondent. The certifying authority generates implicit signature components including specific authorization information. At least one of the implicit signature components is forwarded to the first correspondent for permitting the first correspondent to generate an ephemeral private key. At least one of the implicit signature components is forwarded to the second correspondent for permitting recovery of an ephemeral public key corresponding to the ephemeral private key.
    Type: Application
    Filed: December 16, 2004
    Publication date: September 1, 2005
    Inventor: Scott Vanstone
  • Patent number: 6934392
    Abstract: This invention relates to a method for generating a shared secret value between entities in a data communication system, one or more of the entities having a plurality of members for participation in the communication system, each member having a long term private key and a corresponding long term public key. The method comprises the steps of generating a short term private and a corresponding short term public key for each of the members; exchanging short term public keys of the members within an entity. For each member then computing an intra-entity shared key by mathematically combining the short term public keys of each the members computing an intra-entity public key by mathematically combining its short-term private key, the long term private key and the intra-entity shared key.
    Type: Grant
    Filed: July 19, 2000
    Date of Patent: August 23, 2005
    Assignee: Certicom Corp
    Inventor: Scott A. Vanstone
  • Publication number: 20050182936
    Abstract: A key establishment protocol between a pair of correspondents includes the generation by each correspondent of respective signatures. The signatures are derived from information that is private to the correspondent and information that is public. After exchange of signatures, the integrity of exchange messages can be verified by extracting the public information contained in the signature and comparing it with information used to generate the signature. A common session key may then be generated from the pubilc and private information of respective ones of the correspondents.
    Type: Application
    Filed: July 27, 2004
    Publication date: August 18, 2005
    Inventors: Scott Vanstone, Alfred Menezes, Minghua Qu
  • Patent number: 6925564
    Abstract: A digital signature scheme for a “smart” card utilizes a set of prestored signing elements and combines pairs of the elements to produce a new session pair. The combination of the elements is performed partly on the card and partly on the associated transaction device so that the exchange of information between card and device does not disclose the identity of the signing elements. The signing elements are selected in a deterministic but unpredictable manner so that each pair of elements is used once. Further signing pairs are generated by implementing the signing over an anomalous elliptic curve encryption scheme and applying a Frobenius Operator to the normal basis representation of one of the elements.
    Type: Grant
    Filed: November 5, 1999
    Date of Patent: August 2, 2005
    Assignee: Certicom Corp.
    Inventors: Ronald C. Mullin, Scott A. Vanstone, Robert J. Lambert, Rob Gallant
  • Publication number: 20050114651
    Abstract: A method of generating a public key in a secure digital communication system, having at least one trusted entity CA and subscriber entities A. For each entity A, the trusted entity selects a unique identity distinguishing the entity A. The trusted entity then generates a public key reconstruction public data of the entity A by mathematically combining public values obtained from respective private values of the trusted entity and the entity A. The unique identity and public key reconstruction public data of the entity A serve as A's implicit certificate. The trusted entity combines the implicit certificate information with a mathematical function to derive an entity information ƒ and generates a value kA by binding with ƒ with private values of the trusted entity. The trusted entity transmits the value kA to the entity to permit A to generate a private key from kA, A's private value and A's implicit certificate.
    Type: Application
    Filed: August 20, 2004
    Publication date: May 26, 2005
    Inventors: Minghua Qu, Scott Vanstone
  • Publication number: 20050044124
    Abstract: The present disclosure provides an arithmetic processor comprising: an arithmetic logic unit having a plurality of arithmetic circuits each for performing a group of associated arithmetic operations, such as finite field operations, or modular integer operations. The arithmetic logic unit has an operand input data bus, for receiving operand data thereon and a result data output bus for returning the results of the arithmetic operations thereon. A register file is coupled to the operand data bus and the result data bus. The register file is shared by the plurality of arithmetic circuits. Further a controller is coupled to the ALU and the register file, the controller selecting one of the plurality of arithmetic circuits in response to a mode control signal requesting an arithmetic operation and for controlling data access between the register file and the ALU and whereby the register file is shared by the arithmetic circuits.
    Type: Application
    Filed: May 4, 2004
    Publication date: February 24, 2005
    Inventor: Scott Vanstone
  • Publication number: 20050039023
    Abstract: A digital signature scheme for a “smart” card utilizes a set of prestored signing elements and combines pairs of the elements to produce a new session pair. The combination of the elements is performed partly on the card and partly on the associated transaction device so that the exchange of information between card and device does not disclose the identity of the signing elements. The signing elements are selected in a deterministic but unpredictable manner so that each pair of elements is used once. Further signing pairs are generated by implementing the signing over an anomalous elliptic curve encryption scheme and applying a Frobenius Operator to the normal basis representation of one of the elements.
    Type: Application
    Filed: January 29, 2004
    Publication date: February 17, 2005
    Inventors: Scott Vanstone, Alfred Menezes
  • Publication number: 20050031122
    Abstract: A method of decrypting a message encrypted using a truncated ring cryptosystem. The method comprises selecting a window parameter T determining a plurality of windows of a predetermined size, each window being shifted by an amount less than or equal to the window parameter T. A decryption candidate is determined for each possible window. Each decryption candidate is tested to determine whether it is a valid message. The result of the decryption is chosen to be a valid message found in the previous step or if no valid message is found it is indicated that the message could not be decrypted. By this method, a constant number of decryption candidates are determined for each decryption.
    Type: Application
    Filed: December 15, 2003
    Publication date: February 10, 2005
    Inventors: Scott Vanstone, John Proos, Marinus Struik
  • Patent number: 6847951
    Abstract: A method for certifying the public key of a digital postage meter using a public key encryption system by a certifying authority. A certifying station and a user station, or a digital postage meter, exchange information and the user station and downloads, or the meter derives, a public key from the exchanged information. The certifying station also publishes related information and its public key. A third party can derive the public key corresponding to the meter's private key by operating on the published information with the certifying station public key.
    Type: Grant
    Filed: March 30, 1999
    Date of Patent: January 25, 2005
    Assignee: Pitney Bowes Inc.
    Inventors: Robert A. Cordery, Leon A Pintsov, Scott A Vanstone
  • Patent number: 6792530
    Abstract: A method of generating a public key in a secure digital communication system, having at least one trusted entity CA and subscriber entities A. For each entity A, the trusted entity selects a unique identity distinguishing the entity A. The trusted entity then generates a public key reconstruction public data of the entity A by mathematically combining public values obtained from respective private values of the trusted entity and the entity A. The unique identity and public key reconstruction public data of the entity A serve as A's implicit certificate. The trusted entity combines the implicit certificate information with a mathematical function to derive an entity information f and generates a value kA by binding f with private values of the trusted entity. The trusted entity transmits the value kA to the entity A to permit A to generate a private key from kA, A's private value and A's implicit certificate.
    Type: Grant
    Filed: September 22, 2000
    Date of Patent: September 14, 2004
    Assignee: Certicom Corp.
    Inventors: Minghua Qu, Scott A. Vanstone
  • Patent number: 6785813
    Abstract: A key establishment protocol between a pair of correspondents includes the generation by each correspondent of respective signatures. The signatures are derived from information that is private to the correspondent and information that is public. After exchange of signatures, the integrity of exchange messages can be verified by extracting the public information contained in the signature and comparing it with information used to generate the signature. A common session key may then be generated from the pubilc and private information of respective ones of the correspondents.
    Type: Grant
    Filed: April 25, 2000
    Date of Patent: August 31, 2004
    Assignee: Certicom Corp.
    Inventors: Scott Vanstone, Alfred John Menezes, Minghua Qu
  • Patent number: 6782100
    Abstract: A method for multiplication of a point P on elliptic curve E by a value k in order to derive a point kP comprises the steps of representing the number k as vector of binary digits stored in a register and forming a sequence of point pairs (P1, P2) wherein the point pairs differed most by P and wherein the successive series of point pairs are selected either by computing (2mP,(2m+1)P) from (mP,(m+1)P) or ((2m+1)P,(2m+2)P) from (mP,(m+1)P). The computations may be performed without using the y-coordinate of the points during the computation while allowing the y-coordinate to be extracted at the end of the computations, thus, avoiding the use of inversion operations during the computation and therefore, speeding up the cryptographic processor functions. A method is also disclosed for accelerating signature verification between two parties.
    Type: Grant
    Filed: October 2, 2000
    Date of Patent: August 24, 2004
    Assignee: Certicom Corp.
    Inventors: Scott Vanstone, Ronald Mullin, Adrian Antipa, Robert Gallant
  • Patent number: 6738478
    Abstract: This invention provides a method of computing a multiple k of a point P on an elliptic curve defined over a field, the method including the steps of representing the number k as binary vector k1, forming an ordered pair of point P1 and P2, wherein the points P1 and P2 differ at most by P, and selecting each of the bits ki in sequence, and for each of the ki, upon ki being a 0, computing a new set of points P1′, P2′ by doubling the first point P1 to generate the point P1′ and adding the points P1 and P2 to generate the point P2′ or upon ki being a 1, computing a new set of points P1′, P2′ by doubling the second point P2 to generate the point P2′ and adding the points P1 and P2 to produce the point P1′, whereby the doubles or adds are always performed in the same order for each of the bits bi, thereby minimizing a timing attack on the method. An embodiment of the invention applies to both multiplicative and additive groups.
    Type: Grant
    Filed: September 5, 2000
    Date of Patent: May 18, 2004
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Robert P. Gallant
  • Patent number: 6735611
    Abstract: The present disclosure provides an arithmetic processor comprising: an arithmetic logic unit having a plurality of arithmetic circuits each for performing a group of associated arithmetic operations, such as finite field operations, or modular integer operations. The arithmetic logic unit has an operand input data bus, for receiving operand data thereon and a result data output bus for returning the results of the arithmetic operations thereon. A register file is coupled to the operand data bus and the result data bus. The register file is shared by the plurality of arithmetic circuits. Further a controller is coupled to the ALU and the register file, the controller selecting one of the plurality of arithmetic circuits in response to a mode control signal requesting an arithmetic operation and for controlling data access between the register file and the ALU and whereby the register file is shared by the arithmetic circuits.
    Type: Grant
    Filed: December 21, 2001
    Date of Patent: May 11, 2004
    Assignee: Certicom Corp.
    Inventor: Scott A. Vanstone
  • Patent number: 6704870
    Abstract: A digital signature scheme for a “smart” card utilizes a set of prestored signing elements and combines pairs of the elements to produce a new session pair. The combination of the elements is performed partly on the card and partly on the associated transaction device so that the exchange of information between card and device does not disclose the identity of the signing elements. The signing elements are selected in a deterministic but unpredictable manner so that each pair of elements is used once. Further signing pairs are generated by implementing the signing over an anomalous elliptic curve encryption scheme and applying a Frobenius Operator to the normal basis representation of one of the elements.
    Type: Grant
    Filed: August 29, 2001
    Date of Patent: March 9, 2004
    Assignee: Certicom Corp.
    Inventors: Scott A. Vanstone, Alfred J. Menezes
  • Publication number: 20040010689
    Abstract: A method of performing a cryptographic operation on a point in an elliptic curve cryptosystem using an elliptic carve. The method comprises the steps of obtaining information that uniquely identifies the elliptic curve and performing computations on the point to obtain the result of the cryptographic operation. The computations use the information. The computations produce an incorrect result if the point is not on the elliptic curve.
    Type: Application
    Filed: May 5, 2003
    Publication date: January 15, 2004
    Inventors: Scott A. Vanstone, Daniel R. Brown
  • Patent number: 6618483
    Abstract: An elliptic curve encryption system represents coordinates of a point on the curve as a vector of binary digits in a normal basis representation in F2m. A key is generated from multiple additions of one or more points in a finite field. Inverses of values are computed using a finite field multiplier and successive exponentiations. A key is represented as the coordinates of a point on the curve and key transfer may be accomplished with the transmission of only one coordinate and identifying information of the second. An encryption protocol using one of the coordinates and a further function of that coordinate is also described.
    Type: Grant
    Filed: September 6, 2000
    Date of Patent: September 9, 2003
    Assignee: Certicom Corporation
    Inventors: Scott A. Vanstone, Ronald C. Mullin, Gordon B. Agnew