Patents by Inventor Vladimir SOUKHAREV

Vladimir SOUKHAREV has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220413946
    Abstract: There is provided a computer-implemented method for remote delegation of cryptographic processing from an application to other entities. The method including: structuring the cryptographic package with an application programming interface (API) as an engine of the cryptographic package and each provider including a dynamic-link library (dll) of an instance of the API; registering the API to a cryptographic library as a new crypto suite through the engine; implementing a control policy at a control entity to provide runtime input to the providers; receiving an API call from the application to implement a cryptographic action via the API, the API selecting the cryptographic scheme to implement the action.
    Type: Application
    Filed: June 21, 2022
    Publication date: December 29, 2022
    Inventors: Adrian ANTIPA, Vladimir SOUKHAREV
  • Patent number: 11206126
    Abstract: A system, method and elliptic curve cryptography scheme having a fault injection attack resistant protocol. The cryptographic scheme has a first arithmetic operation having at least one of a single input bit, a single output bit, or a single output bit-string that is vulnerable to a fault injection attack. The protocol includes: performing a first arithmetic operation to determine a first output; performing a second arithmetic operation to determine a second output, the second arithmetic operation being a variant of the first arithmetic operation; and comparing the first output and the second output, and if the comparison is incompatible, outputting an invalidity condition, otherwise, outputting the first output.
    Type: Grant
    Filed: August 14, 2019
    Date of Patent: December 21, 2021
    Assignee: INFOSEC GLOBAL INC.
    Inventors: Vladimir Soukharev, Basil Hess
  • Patent number: 11184148
    Abstract: A system, method and elliptic curve cryptography scheme using an Edwards-form elliptic curve. The elliptic curve cryptography scheme having a blinding protocol resistant to differential side channel attacks. The elliptic curve defined over field F and having a point P with coordinates located on the elliptic curve. The blinding protocol including: randomly selecting a random element I; and determining coordinates of a blinded point PB by performing a multiplication of a random element I by at least one of the coordinates of point P.
    Type: Grant
    Filed: August 14, 2019
    Date of Patent: November 23, 2021
    Assignee: INFOSEC GLOBAL INC.
    Inventors: Vladimir Soukharev, Basil Hess
  • Patent number: 11165577
    Abstract: A method and protocol for determining linear combinations of a first and second point for an elliptic curve cryptography scheme, including determining a first scalar multiplication of the first point with a first scalar, the first scalar multiplication including performing iteratively in relation to the value of the first scalar either one of: doubling of the first point in Jacobian projective coordinates; or mixed addition with the first point in affine coordinates; determining a combination point by adding the second point to the resultant of the first scalar multiplication; obtaining an affine coordinate representation of the combination point; determining a second scalar multiplication of the combination point with a second scalar, the second scalar multiplication including performing iteratively in relation to the value of the second scalar either one of: doubling of the combination point in Jacobian projective coordinates; or mixed addition with the combination point in affine coordinates.
    Type: Grant
    Filed: August 13, 2019
    Date of Patent: November 2, 2021
    Assignee: INFOSEC GLOBAL INC.
    Inventors: Vladimir Soukharev, Basil Hess
  • Patent number: 11128434
    Abstract: There is provided an elliptic curve cryptographic scheme for permitting secure communications between two or more cryptographic correspondent devices, with a simple side-channel attack countermeasure. The cryptographic scheme includes: transforming a point to Jacobian projective coordinates; constant-time scalar multiplication of the point by a parameter; and transforming the resultant of the scalar multiplication to affine coordinates. The scalar multiplication including: performing iteratively to the value of the parameter either one of: doubling of the point and multiplying any two random field elements; or mixed addition of the point.
    Type: Grant
    Filed: August 13, 2019
    Date of Patent: September 21, 2021
    Assignee: INFOSEC GLOBAL INC.
    Inventors: Vladimir Soukharev, Basil Hess
  • Patent number: 11018865
    Abstract: A method, system and elliptic curve cryptographic scheme for permitting secure communications between two or more cryptographic correspondent devices, the cryptographic scheme including a plurality of cryptographic operations applied to cryptographic parameters, the cryptographic operations including scalar multiplication of a point and a parameter, the elliptic curve cryptographic scheme characterized by selectively applying countermeasures and optimizations to the scalar multiplications by: applying a simple side-channel attack countermeasure for scalar multiplications that include a secret parameter as the parameter; applying a differential side-channel attack countermeasure for scalar multiplications when the elliptic curve point is not a generator point of the elliptic curve; and selectively applying optimizations.
    Type: Grant
    Filed: August 13, 2019
    Date of Patent: May 25, 2021
    Assignee: InfoSec Global Inc.
    Inventors: Vladimir Soukharev, Basil Hess
  • Patent number: 10673631
    Abstract: Elliptic curve cryptographic schemes performed between a pair of cryptographic correspondent computing devices. In an aspect, a first entity generates a first basis point in a first selected basis being, either a first basis (A) or a second basis (B), and performs a first key generation in the selected basis. A second entity receives the public key and determines the product of a predetermined scalar in a second selected basis being either the first basis (A) or the second basis (B) and one of the first auxiliary points. If the product is an identity point, performs second key generation in the second selected basis, otherwise performing second key generation in either of the first basis (A) or the second basis (B). A common key is generated using the private keys and public keys. In another aspect, a scheme is performed symmetrically between two entities to generate a common key.
    Type: Grant
    Filed: November 1, 2017
    Date of Patent: June 2, 2020
    Assignee: InfoSec Global Inc.
    Inventor: Vladimir Soukharev
  • Publication number: 20200044846
    Abstract: A method and protocol for determining linear combinations of a first and second point for an elliptic curve cryptography scheme, including determining a first scalar multiplication of the first point with a first scalar, the first scalar multiplication including performing iteratively in relation to the value of the first scalar either one of: doubling of the first point in Jacobian projective coordinates; or mixed addition with the first point in affine coordinates; determining a combination point by adding the second point to the resultant of the first scalar multiplication; obtaining an affine coordinate representation of the combination point; determining a second scalar multiplication of the combination point with a second scalar, the second scalar multiplication including performing iteratively in relation to the value of the second scalar either one of: doubling of the combination point in Jacobian projective coordinates; or mixed addition with the combination point in affine coordinates.
    Type: Application
    Filed: August 13, 2019
    Publication date: February 6, 2020
    Inventors: Vladimir SOUKHAREV, Basil HESS
  • Publication number: 20200044818
    Abstract: A system, method and elliptic curve cryptography scheme using an Edwards-form elliptic curve. The elliptic curve cryptography scheme having a blinding protocol resistant to differential side channel attacks. The elliptic curve defined over field F and having a point P with coordinates located on the elliptic curve. The blinding protocol including: randomly selecting a random element I; and determining coordinates of a blinded point PB by performing a multiplication of a random element I by at least one of the coordinates of point P.
    Type: Application
    Filed: August 14, 2019
    Publication date: February 6, 2020
    Inventors: Vladimir SOUKHAREV, Basil HESS
  • Publication number: 20200044817
    Abstract: There is provided an elliptic curve cryptographic scheme for permitting secure communications between two or more cryptographic correspondent devices, with a simple side-channel attack countermeasure. The cryptographic scheme includes: transforming a point to Jacobian projective coordinates; constant-time scalar multiplication of the point by a parameter; and transforming the resultant of the scalar multiplication to affine coordinates. The scalar multiplication including: performing iteratively to the value of the parameter either one of: doubling of the point and multiplying any two random field elements; or mixed addition of the point.
    Type: Application
    Filed: August 13, 2019
    Publication date: February 6, 2020
    Inventors: Vladimir SOUKHAREV, Basil HESS
  • Publication number: 20200044819
    Abstract: A system, method and elliptic curve cryptography scheme having a fault injection attack resistant protocol. The cryptographic scheme has a first arithmetic operation having at least one of a single input bit, a single output bit, or a single output bit-string that is vulnerable to a fault injection attack. The protocol includes: performing a first arithmetic operation to determine a first output; performing a second arithmetic operation to determine a second output, the second arithmetic operation being a variant of the first arithmetic operation; and comparing the first output and the second output, and if the comparison is incompatible, outputting an invalidity condition, otherwise, outputting the first output.
    Type: Application
    Filed: August 14, 2019
    Publication date: February 6, 2020
    Inventors: Vladimir SOUKHAREV, Basil HESS
  • Publication number: 20200044845
    Abstract: A method, system and elliptic curve cryptographic scheme for permitting secure communications between two or more cryptographic correspondent devices, the cryptographic scheme including a plurality of cryptographic operations applied to cryptographic parameters, the cryptographic operations including scalar multiplication of a point and a parameter, the elliptic curve cryptographic scheme characterized by selectively applying countermeasures and optimizations to the scalar multiplications by: applying a simple side-channel attack countermeasure for scalar multiplications that include a secret parameter as the parameter; applying a differential side-channel attack countermeasure for scalar multiplications when the elliptic curve point is not a generator point of the elliptic curve; and selectively applying optimizations.
    Type: Application
    Filed: August 13, 2019
    Publication date: February 6, 2020
    Inventors: Vladimir SOUKHAREV, Basil HESS
  • Publication number: 20180323973
    Abstract: Elliptic curve cryptographic schemes performed between a pair of cryptographic correspondent computing devices. In an aspect, a first entity generates a first basis point in a first selected basis being, either a first basis (A) or a second basis (B), and performs a first key generation in the selected basis. A second entity receives the public key and determines the product of a predetermined scalar in a second selected basis being either the first basis (A) or the second basis (B) and one of the first auxiliary points. If the product is an identity point, performs second key generation in the second selected basis, otherwise performing second key generation in either of the first basis (A) or the second basis (B). A common key is generated using the private keys and public keys. In another aspect, a scheme is performed symmetrically between two entities to generate a common key.
    Type: Application
    Filed: November 1, 2017
    Publication date: November 8, 2018
    Inventor: Vladimir SOUKHAREV