Patents by Inventor Shane Daniel Kelly

Shane Daniel Kelly has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10812265
    Abstract: In a general aspect, a supersingular isogeny-based cryptography process is performed. In some aspects, a cryptographic element is generated by executing a supersingular isogeny-based cryptography protocol. A generator of a first isogeny kernel is computed. A pre-determined tree topology is traversed. The tree topology includes nodes coupled by edges. The edges of the pre-determined tree topology include a first set of edges representing scalar multiplications and a second set of edges representing point evaluations. A plurality of isogeny kernels corresponding to respective nodes in the tree topology and having a lower order than the first isogeny kernel is computed by executing batches of operations using a plurality of cryptographic co-processors. At least one of the batches includes two or more of the scalar multiplications represented in the tree topology.
    Type: Grant
    Filed: April 30, 2020
    Date of Patent: October 20, 2020
    Assignee: Isara Corporation
    Inventors: Victoria de Quehen, Shane Daniel Kelly
  • Patent number: 10812264
    Abstract: In a general aspect, a supersingular isogeny-based cryptography process is performed. In some aspects, a cryptographic element is generated by executing a supersingular isogeny-based cryptography protocol. A generator of a first isogeny kernel is computed. A pre-determined tree topology is traversed. The tree topology includes nodes coupled by edges. The edges of the pre-determined tree topology include a first set of edges representing scalar multiplications and a second set of edges representing point evaluations. A plurality of isogeny kernels corresponding to respective nodes in the tree topology and having a lower order than the first isogeny kernel is computed by traversing a zigzag path through the tree topology. The zigzag path includes a series of scalar multiplications or a series of the point evaluations (or both) that terminates at a node above a leaf node in the tree topology.
    Type: Grant
    Filed: April 30, 2020
    Date of Patent: October 20, 2020
    Assignee: ISARA Corporation
    Inventors: Victoria de Quehen, Shane Daniel Kelly
  • Patent number: 10805081
    Abstract: In a general aspect, a supersingular isogeny-based cryptography process is performed. In some aspects, a cryptographic element is generated by executing a supersingular isogeny-based cryptography protocol. A generator of a first isogeny kernel is computed. A pre-determined tree topology is traversed. The tree topology includes nodes coupled by edges. A first set of edges represent scalar multiplications, and a second set of edges represent point evaluations. A plurality of isogeny kernels corresponding to respective nodes in the tree topology are computed by executing batches of operations. At least one of the batches includes a first point evaluation represented in the tree topology having a first domain and a first range, and a second point evaluation represented in the tree topology having a second domain and a second range. The first domain, the first range, the second domain and the second range are non-isomorphic elliptic curves.
    Type: Grant
    Filed: April 30, 2020
    Date of Patent: October 13, 2020
    Assignee: ISARA Corporation
    Inventors: Victoria de Quehen, Shane Daniel Kelly
  • Patent number: 10218494
    Abstract: In a general aspect, a cryptography process performs modular operations, where the modulus is a non-Mersenne prime. In some aspects, an integer is obtained during execution of a cryptography protocol defined by a cryptosystem. A prime modulus is defined by the cryptosystem in terms of a set of constants. The set of constants includes at least a first constant and a second, distinct constant. A set of block coefficients is computed to represent the integer in a block form. The plurality of block coefficients includes a first block coefficient obtained by a first modular reduction modulo the first constant, and a second block coefficient obtained by a second modular reduction modulo the second constant. A reduced representation of the integer is computed based on the plurality of block coefficients, such that the reduced representation is less than the prime modulus.
    Type: Grant
    Filed: February 23, 2018
    Date of Patent: February 26, 2019
    Assignee: ISARA Corporation
    Inventors: Victoria de Quehen, Shane Daniel Kelly
  • Patent number: 10097351
    Abstract: In a general aspect, a lattice basis parameter for a lattice-based cryptography system is generated. A first parameter for the lattice-based cryptography system is obtained. The first parameter includes a first set of values. Pseudorandom data is obtained from a pseudorandom generator. The lattice basis parameter is generated based on the first parameter and the pseudorandom data. The lattice basis parameter includes a second set of values. The second set of values includes a first subset and a second subset. The first subset are selected from the first set of values; the second subset are generated based on the pseudorandom data, independent of the first parameter. The lattice basis parameter is used to execute a lattice-based cryptography protocol in a communication system.
    Type: Grant
    Filed: September 28, 2017
    Date of Patent: October 9, 2018
    Assignee: ISARA Corporation
    Inventors: Shane Daniel Kelly, Filip Kostis Pawlega, Kassem Kalach
  • Patent number: 9942039
    Abstract: In a general aspect, approximate modular reductions are applied in cryptographic protocols. In some aspects, an array of integers defined for a lattice-based cryptography system is obtained. A transformation is applied to the array of integers, which includes applying a modular reduction to a product of a first integer and a second integer. The first integer is based on the array of integers, and the second integer is based on the transformation. Applying the modular reduction includes operations mathematically equivalent to multiplying the product by a first constant to yield a first intermediate value, applying a bit shift operation to the first intermediate value to yield a second intermediate value, multiplying the second intermediate value by a modulus value to yield a third intermediate value, and subtracting the third intermediate value from the product.
    Type: Grant
    Filed: September 16, 2016
    Date of Patent: April 10, 2018
    Assignee: ISARA Corporation
    Inventors: Gustav Michael Gutoski, Shane Daniel Kelly
  • Patent number: 9780948
    Abstract: In a general aspect, pseudorandom integers are generated for use in a cryptographic protocol. In some aspects, a first plurality of digits are obtained and converted to a second plurality of digits. The first plurality of digits (e.g., bits) represent an integer in a first number system (e.g., binary), and the second plurality of digits (e.g., trits) represent the integer in a second number system (e.g., trinary). A plurality of integers in the first number system are generated based on the second plurality of digits, and an array of integers is produced. Each integer in the array is less than a modulus, and the array includes the plurality of integers. The array of integers can be used in a lattice-based cryptographic protocol.
    Type: Grant
    Filed: June 15, 2016
    Date of Patent: October 3, 2017
    Assignee: ISARA Corporation
    Inventors: Gustav Michael Gutoski, Shane Daniel Kelly, Marinus Struik, Atsushi Yamada