Patents by Inventor Turki F. Al-Somani

Turki F. Al-Somani has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9565017
    Abstract: A method and device for protecting elliptic curve cryptography against simple power attacks is disclosed. The method is based on a processor such as a computer equipped to encrypt and decrypt communications and selecting and entering a point P on an elliptic curve in the computer. The processor provides k copies of the point P (kP). The processor is used to divide a string of Ks into two equal length partitions that are scanned from right to left and performing point doubling operation and delay the point addition operation by storing the some doubled points in a buffer for later performing of addition operation.
    Type: Grant
    Filed: November 10, 2014
    Date of Patent: February 7, 2017
    Assignee: Umm Al-Qura University
    Inventors: Hilal Houssain, Turki F. Al-Somani
  • Patent number: 9419789
    Abstract: A method of scalar multiplication to obtain the scalar product between a key and a point on an elliptic curve, wherein the secret is m bits long. In selected embodiments, the first step is to partition the secret into two partitions each with m/2 bits. Point-doubling operations are performed on the point and stored into three buffers. Point additions are performed at randomized time intervals thereby preventing the method from being susceptible to differential power analysis attacks.
    Type: Grant
    Filed: September 5, 2014
    Date of Patent: August 16, 2016
    Assignee: UMM AL-QURA UNIVERSITY
    Inventors: Turki F Al-Somani, Hilal Houssain
  • Publication number: 20160149703
    Abstract: A method for efficient postcomputation-based generic-point scalar multiplication includes the following steps: providing a plurality of eight elliptic curve cryptoprocessors and using the cryptoprocessors to perform scalar multiplication of a group of points on an elliptic curve in which kP denotes the scalar multiplication and wherein k is an integer and P is a point on the elliptic curve; and, computing scalar multiplication on the plurality of elliptic curve cryptoprocessors by a series of point doubling and point additions that depend on the bit sequence that regenerates the scalar multiplier k; and wherein the multiplier k is partitioned into u partitions that are processed by the plurality of elliptic curve processors as k=(ku?1?k(u?2)? . . . k(0)) (u?1)(u?2).
    Type: Application
    Filed: November 26, 2014
    Publication date: May 26, 2016
    Inventors: Turki F. Al-Somani, Ayman G. Fayoumi, Mohammed K. Ibrahim
  • Publication number: 20160149704
    Abstract: An efficient method of parallel-scalar multiplication to obtain the scalar product between a key and a point on an elliptic curve, using parallel processors. In selected embodiments, the key is partitioned into a number of partitions equal to the number of parallel processors. Precomputed points of the point on the elliptic curve are obtained using point-doubling operations, wherein the number of precomputed points also equals the number of parallel processors. Using a binary scalar-product method, intermediate scalar products are obtained when each of the parallel processors computes in parallel the scalar product between a key partition and a corresponding precomputed point. These intermediate scalar products are then aggregated using point-addition operations to obtain the total scalar product of the key and the point.
    Type: Application
    Filed: November 25, 2015
    Publication date: May 26, 2016
    Applicant: Umm Al-Qura University
    Inventor: Turki F. AL-SOMANI
  • Publication number: 20160134417
    Abstract: A method and device for protecting elliptic curve cryptography against simple power attacks is disclosed. The method is based on a processor such as a computer equipped to encrypt and decrypt communications and selecting and entering a point P on an elliptic curve in the computer. The processor provides k copies of the point P (kP). The processor is used to divide a string of Ks into two equal length partitions that are scanned from right to left and performing point doubling operation and delay the point addition operation by storing the some doubled points in a buffer for later performing of addition operation.
    Type: Application
    Filed: November 10, 2014
    Publication date: May 12, 2016
    Inventors: Hilal Houssain, Turki F. Al-Somani
  • Publication number: 20160072622
    Abstract: A method of scalar multiplication to obtain the scalar product between a key and a point on an elliptic curve, wherein the secret is m bits long. In selected embodiments, the first step is to partition the secret into two partitions each with m/2 bits. Point-doubling operations are performed on the point and stored into three buffers. Point additions are performed at randomized time intervals thereby preventing the method from being susceptible to differential power analysis attacks.
    Type: Application
    Filed: September 5, 2014
    Publication date: March 10, 2016
    Applicant: UMM AL-QURA UNIVERSITY
    Inventors: Turki F. AL-Somani, Hilal Houssain
  • Publication number: 20150381364
    Abstract: A method for securing elliptic curve scalar multiplication against power analysis attacks includes the following steps: a) dividing secret key into number of partitions, b) computing reference points, c) associating key partitions with reference points, d) selecting a key partition randomly, e) processing the selected key partition from least to most until reaching the leftmost ‘1’, f) repeating the previous two steps until all key partitions have been processed, g) accumulating the resulting points of processing key partitions to produce the scalar multiplication product kP.
    Type: Application
    Filed: June 30, 2014
    Publication date: December 31, 2015
    Inventor: Turki F. Al-Somani
  • Patent number: 8755517
    Abstract: The method for generic-point parallel elliptic curve scalar multiplication replaces the pre-computation overhead of conventional elliptic curve scalar multiplication by post-computations that can be parallelized. This greatly increases the speed and efficiency of scalar multiplication performed in elliptic curve cryptography. According to the method, when scalar multiplication is required, the scalar integer is partitioned into a plurality of partitions, and calculations in each partition are performed simultaneously or in parallel on separate processors using conventional binary protocols. The bit size of each partition is adjusted to balance the load between the processors, i.e., so that each processor performs substantially the same number of point operations. The resulting calculations from each partition are accumulated or summed to produce the point that is the product of the scalar multiplication.
    Type: Grant
    Filed: December 8, 2010
    Date of Patent: June 17, 2014
    Assignee: Total Technology Solutions Co.
    Inventors: Turki F. Al-Somani, Mohammad K. Ibrahim
  • Publication number: 20140105381
    Abstract: The method for generic-point parallel elliptic curve scalar multiplication replaces the pre-computation overhead of conventional elliptic curve scalar multiplication by post-computations that can be parallelized. This greatly increases the speed and efficiency of scalar multiplication performed in elliptic curve cryptography. According to the method, when scalar multiplication is required, the scalar integer is partitioned into a plurality of partitions, and calculations in each partition are performed simultaneously or in parallel on separate processors using conventional binary protocols. The bit size of each partition is adjusted to balance the load between the processors, i.e., so that each processor performs substantially the same number of point operations. The resulting calculations from each partition are accumulated or summed to produce the point that is the product of the scalar multiplication.
    Type: Application
    Filed: December 8, 2010
    Publication date: April 17, 2014
    Applicant: TOTAL TECHNOLOGY SOLUTIONS CO.
    Inventors: TURKI F. AL-SOMANI, MOHAMMAD K. IBRAHIM
  • Patent number: 8422685
    Abstract: The method for elliptic curve scalar multiplication may provide several countermeasures to protect scalar multiplication of a private key k by a point P to produce the product kP from power analysis attacks. First, the private key, k, is partitioned into a plurality of key partitions, which are processed in a random order, the resulting points being accumulated to produce the scalar product kP. Second, in each partition, the encoding is randomly selected to occur in binary form or in Non-Adjacent Form (NAF), with the direction of bit inspection being randomly assigned between most-to-least and least-to-most. Third, in each partition, each zero in the key may randomly perform a dummy point addition operation in addition to the doubling operation. The method may be implemented in software, smart cards, circuits, processors, or application specific integrated circuits (ASICs) designed to carry out the method.
    Type: Grant
    Filed: August 22, 2011
    Date of Patent: April 16, 2013
    Assignee: King Fahd University of Petroleum and Minerals
    Inventors: Turki F. Al-Somani, Alaaeldin Amin
  • Publication number: 20120008780
    Abstract: The method for elliptic curve scalar multiplication may provide several countermeasures to protect scalar multiplication of a private key k by a point P to produce the product kP from power analysis attacks. First, the private key, k, is partitioned into a plurality of key partitions, which are processed in a random order, the resulting points being accumulated to produce the scalar product kP. Second, in each partition, the encoding is randomly selected to occur in binary form or in Non-Adjacent Form (NAF), with the direction of bit inspection being randomly assigned between most-to-least and least-to-most. Third, in each partition, each zero in the key may randomly perform a dummy point addition operation in addition to the doubling operation. The method may be implemented in software, smart cards, circuits, processors, or application specific integrated circuits (ASICs) designed to carry out the method.
    Type: Application
    Filed: August 22, 2011
    Publication date: January 12, 2012
    Applicant: KING FAHD UNIVERSITY OF PETROLEUM AND MINERALS
    Inventors: TURKI F. AL-SOMANI, ALAAELDIN AMIN
  • Publication number: 20090214023
    Abstract: The method for elliptic curve scalar multiplication may provide several countermeasures to protect scalar multiplication of a private key k by a point P to produce the product kP from power analysis attacks. First, the private key, k, is partitioned into a plurality of key partitions, which are processed in a random order, the resulting points being accumulated to produce the scalar product kP. Second, in each partition, the encoding is randomly selected to occur in binary form or in Non-Adjacent Form (NAF), with the direction of bit inspection being randomly assigned between most-to-least and least-to-most. Third, in each partition, each zero in the key may randomly perform a dummy point addition operation in addition to the doubling operation. The method may be implemented in software, smart cards, circuits, processors, or application specific integrated circuits (ASICs) designed to carry out the method.
    Type: Application
    Filed: February 26, 2008
    Publication date: August 27, 2009
    Inventors: Turki F. Al-Somani, Alaaeldin Amin