Patents by Inventor Theeb A. Al-Gahtani

Theeb A. Al-Gahtani has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8102998
    Abstract: The method for elliptic curve scalar multiplication in an elliptic curve cryptosystem implemented over an insecure communications channel includes the steps of: (a) selecting positive integers Lx and Ly, where Lx and Ly are not both equal to 1, and where Ly?3 if Lx=2; (b) representing coordinates of a point P=(x,y) on an elliptic curve of the form F(x,y)=y2?x3?ax?b=0 defined over a finite field as projective coordinates according to transforms x = X Z L x ? ? and ? ? y = Y Z L y , respectively; and (c) adding together K copies, K being a scalar, of the point P(X,Y,ZLx,ZLy) to obtain the scalar multiplication product KP. The scalar multiplication product is then converted from parameterized projective coordinates P(X,Y,ZLx,ZLy) to affine coordinates P(x,y). The method is optimized by restricting Ly so that Ly?Lx?0 or, alternatively, so that Ly=Lx.
    Type: Grant
    Filed: August 10, 2010
    Date of Patent: January 24, 2012
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Theeb A. Al-Gahtani, Mohammad K. Ibrahim
  • Patent number: 7983415
    Abstract: The system and method for performing iterative scalar multiplication which is protected against address bit attack is provides a methodology, and system for implementing the methodology, for performing an iterative scalar multiplication process utilizing the Takagi algorithm, the most-to-least binary algorithm, or the least-to-most binary algorithm, modified with either a simultaneous register access operation (SRA) or a general simultaneous register access operation (GSRA). Further, a level-based randomization scheme may be added to provide further security to the algorithms.
    Type: Grant
    Filed: December 19, 2006
    Date of Patent: July 19, 2011
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Theeb A. Al-Gahtani, Mohammad K. Ibrahim
  • Patent number: 7864951
    Abstract: An elliptic curve cryptosystem includes process to multiply a scalar value with an elliptic curve point. The processes provide a countermeasure against address-bit attacks. The processes have no correlation between the bit values of a scalar and the addresses of the operands of point addition and doubling operations and therefore provide countermeasures against power attacks.
    Type: Grant
    Filed: July 10, 2006
    Date of Patent: January 4, 2011
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Theeb A. Al-Gahtani, Mohammad K. Ibrahim
  • Publication number: 20100322422
    Abstract: The method for elliptic curve scalar multiplication in an elliptic curve cryptosystem implemented over an insecure communications channel includes the steps of: (a) selecting positive integers Lx and Ly, where Lx and Ly are not both equal to 1, and where Ly?3 if Lx=2; (b) representing coordinates of a point P=(x,y) on an elliptic curve of the form F(x,y)=y2?x3?ax?b=0 defined over a finite field as projective coordinates according to transforms x = X Z L x ? ? and ? ? y = Y Z L y , respectively; and (c) adding together K copies, K being a scalar, of the point P(X,Y,ZLx,ZLy) to obtain the scalar multiplication product KP. The scalar multiplication product is then converted from parameterized projective coordinates P(X,Y,ZLx,ZLy) to affine coordinates P(x,y). The method is optimized by restricting Ly so that Ly?Lx?0 or, alternatively, so that Ly=Lx.
    Type: Application
    Filed: August 10, 2010
    Publication date: December 23, 2010
    Applicant: KING FAHD UNIVERSITY OF PETROLEUM AND MINERALS
    Inventors: THEEB A. AL-GAHTANI, MOHAMMAD K. IBRAHIM
  • Patent number: 7856101
    Abstract: The method for elliptic curve scalar multiplication is a method for fast, efficient multiplication of a point on an elliptic curve by a scalar. Two different parameters are used to assign separate projective coordinates to the x-coordinate and the y-coordinate. The x- and y-coordinates are projected by ZLx and ZLy, where Lx and Ly are exponential functions having a common base, i.e., Lx=gnx and Ly=gny, respectively. The use of projective coordinates reduces the number of inversions in scalar multiplication, thereby speeding processing time. Furthermore, since the parameters Lx and Ly are exponential functions, and since the base g is invariant, g?1 can be precomputed and stored. This practically eliminates any further inversions, since Lx?1=(g?1)nx and Ly?1=(g?1)ny so that inversions are simplified to exponentiation by substitution, further speeding processing time and reducing storage requirements.
    Type: Grant
    Filed: February 7, 2007
    Date of Patent: December 21, 2010
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Theeb A. Al-Gahtani, Mohammad K. Ibrahim
  • Publication number: 20080273695
    Abstract: The method for elliptic curve scalar multiplication in an elliptic curve cryptosystem implemented over an insecure communications channel includes the steps of: (a) selecting positive integers Lx and Ly, wherein Lx and Ly are not both equal to 1, and wherein Ly?3 if Lx=2; (b) representing coordinates of a point P=(x,y) on an elliptic curve of the form F(x,y)=y2?x3?ax?b=0 defined over a finite field as projective coordinates according to transforms x = X Z L x ? ? and ? ? y = Y Z L y , respectively; and (c) adding together K copies, K being a scalar, of the point P(X,Y) to obtain the scalar multiplication product KP. The scalar multiplication product is then converted from parameterized projective coordinates P(X,Y,Lx,Ly) to affine coordinates P(x,y). The method is optimized by restricting Ly so that Ly?Lx?0 or, alternatively, so that Ly=Lx.
    Type: Application
    Filed: May 2, 2007
    Publication date: November 6, 2008
    Inventors: Theeb A. Al-Gahtani, Mohammad K. Ibrahim
  • Publication number: 20080205638
    Abstract: The method for elliptic curve scalar multiplication is a method for fast, efficient multiplication of a point on an elliptic curve by a scalar. Two different parameters are used to assign separate projective coordinates to the x-coordinate and the y-coordinate. The x- and y-coordinates are projected by ZLx and ZLy, where Lx and Ly are exponential functions having a common base, i.e., Lx=gnx and Ly=gny, respectively. The use of projective coordinates reduces the number of inversions in scalar multiplication, thereby speeding processing time. Furthermore, since the parameters Lx and Ly are exponential functions, and since the base g is invariant, g?1 can be precomputed and stored. This practically eliminates any further inversions, since Lx?1=(g?1)nx and Lx=(g?1)nx so that inversions are simplified to exponentiation by substitution, further speeding processing time and reducing storage requirements.
    Type: Application
    Filed: February 7, 2007
    Publication date: August 28, 2008
    Inventors: Theeb A. Al-Gahtani, Mohammad K. Ibrahim
  • Publication number: 20080144812
    Abstract: The system and method for performing iterative scalar multiplication which is protected against address bit attack is provides a methodology, and system for implementing the methodology, for performing an iterative scalar multiplication process utilizing the Takagi algorithm, the most-to-least binary algorithm, or the least-to-most binary algorithm, modified with either a simultaneous register access operation (SRA) or a general simultaneous register access operation (GSRA). Further, a level-based randomization scheme may be added to provide further security to the algorithms.
    Type: Application
    Filed: December 19, 2006
    Publication date: June 19, 2008
    Inventors: Theeb A. Al-Gahtani, Mohammad K. Ibrahim
  • Publication number: 20080019509
    Abstract: An elliptic curve cryptosystem includes process to multiply a scalar value with an elliptic curve point. The processes provide a countermeasure against address-bit attacks. The processes have no correlation between the bit values of a scalar and the addresses of the operands of point addition and doubling operations and therefore provide countermeasures against power attacks.
    Type: Application
    Filed: July 10, 2006
    Publication date: January 24, 2008
    Inventors: Theeb A. Al-Gahtani, Mohammad K. Ibrahim