-
公开(公告)号:US10129026B2
公开(公告)日:2018-11-13
申请号:US15145428
申请日:2016-05-03
Applicant: Certicom Corp.
Inventor: Daniel Richard L. Brown
Abstract: A method for providing Cheon-resistance security for a static elliptic curve Diffie-Hellman cryptosystem (ECDH), the method including providing a system for message communication between a pair of correspondents, a message being exchanged in accordance with ECDH instructions executable on computer processors of the respective correspondents, the ECDH instructions using a curve selected from a plurality of curves, the selecting including choosing a range of curves; selecting, from the range of curves, curves matching a threshold efficiency; excluding, within the selected curves, curves which may include intentional vulnerabilities; and electing, from non-excluded selected curves, a curve with Cheon resistance, the electing comprising a curve from an additive group of order q, wherein q is prime, such that q−1=cr and q+1=ds, where r and s are primes and c and d are integer Cheon cofactors of the group, such that cd≤48.
-
公开(公告)号:US09990796B2
公开(公告)日:2018-06-05
申请号:US14629395
申请日:2015-02-23
Applicant: Certicom Corp.
Inventor: Scott A. Vanstone
CPC classification number: G07F7/1008 , G06Q20/341 , G06Q20/3674 , G06Q20/3825 , G06Q20/401 , G06Q20/40975 , G06Q2220/00 , G07F7/1016 , H04L9/3066 , H04L9/3249 , H04L9/3252 , H04L2209/56
Abstract: A method of verifying a pair of correspondents in electronic transaction, the correspondents each including first and second signature schemes and wherein the first signature scheme is computationally more difficult in signing than verifying and the second signature scheme is computationally more difficult in verifying than signing. The method comprises the step of the first correspondent signing information according to the first signature scheme and transmitting the first signature to the second correspondent, the second correspondent verifying the first signature received from the first correspondent, wherein the verification is performed according to the first signature scheme. The second correspondent then signs information according to the second signature scheme and transmits the second signature to the first correspondent, the first correspondent verifies the second signature received from the second correspondent, wherein the verification is performed according to the second signature algorithm; the transaction is rejected if either verification fails. The method thereby allows one of the correspondents to participate with relatively little computing power while maintaining security of the transaction.
-
公开(公告)号:US20180109389A1
公开(公告)日:2018-04-19
申请号:US15841530
申请日:2017-12-14
Applicant: BlackBerry Limited , Certicom Corp.
IPC: H04L9/32 , H04L9/14 , H04W12/10 , H04W12/12 , H04L9/30 , H04L29/06 , H04W4/12 , H04W12/04 , H04W12/06
CPC classification number: H04L9/3252 , H04L9/14 , H04L9/30 , H04L9/3242 , H04L9/3247 , H04L9/3263 , H04L63/0428 , H04L63/06 , H04L63/126 , H04L63/14 , H04W4/12 , H04W12/04 , H04W12/06 , H04W12/10 , H04W12/12
Abstract: There is provided a method for secure communications. The method includes a computing device receiving a notification comprising a message, a counter value, a signature signed by a signer and based on the message and the counter value, and an indication of the signer. The device obtains a current counter value based on an identity of the signer, checks the signature and compares the counter value with the current counter value; and, if the counter comparison and the signature checking is successful, accepting the message.
-
公开(公告)号:US20180084412A1
公开(公告)日:2018-03-22
申请号:US15270957
申请日:2016-09-20
Applicant: 2236008 Ontario Inc. , Certicom Corp.
Inventor: James Robert Alfred , Sergei Sidorov , Ming Chee Tsang , Scott Lee Linke
CPC classification number: H04W12/04 , H04L9/0838 , H04L9/088 , H04L63/0442 , H04L63/061 , H04L63/062 , H04L63/0823 , H04L67/12 , H04L67/146 , H04L67/28 , H04L2209/84 , H04L2463/061 , H04W12/06
Abstract: A system and method for securing communication across an in-vehicle bus, includes establishing a connection between a gateway in a vehicle and the in-vehicle bus; generating a session key at the gateway within the vehicle; transmitting a public key certificate and ephemeral key to the gateway and an electronic control unit of the vehicle; generating a shared secret at the gateway and the electronic control unit, respectively; encrypting the session key with the shared secret at the gateway; receiving the encrypted session key through the in-vehicle bus at the electronic control unit; and decrypting the encrypted session key based on the shared secret generated at the electronic control unit.
-
公开(公告)号:US09917695B2
公开(公告)日:2018-03-13
申请号:US13793810
申请日:2013-03-11
Applicant: BlackBerry Limited , Certicom Corp.
Inventor: Atsushi Yamada , Gregory Marc Zaverucha
CPC classification number: H04L9/30 , H04L9/0637 , H04L9/0643 , H04L2209/125
Abstract: A computer-implemented authenticated encryption method for converting a plaintext message into a ciphertext message. The method includes dividing the plaintext message into at least two working blocks, each working block having a mathematical relationship to the plaintext message. For each working block, a working block ciphertext is computed as a function of such working block, a deterministic working block initialization vector, and a deterministic working block encryption key. For each working block, a message authentication tag is computed as a function of a deterministic working block message authentication key and at least one of (a) the working block ciphertext computed for such working block and an indication corresponding to the mathematical relationship of such working block to the plaintext message and (b) such working block. The method further includes computing a global message authentication tag as a function of the message authentication tag computed for each working block and a global message authentication key. The ciphertext message comprises the working block ciphertext computed for each working block and the global message authentication tag.
-
公开(公告)号:US09825919B2
公开(公告)日:2017-11-21
申请号:US14930179
申请日:2015-11-02
Applicant: BlackBerry Limited , Certicom Corp.
Inventor: Robert John Lambert , Daniel Richard L. Brown , Atsushi Yamada
CPC classification number: H04L63/0428 , H04L9/0637 , H04L9/0841 , H04L9/0861 , H04L9/14 , H04L9/3066 , H04L9/3242 , H04L63/06
Abstract: In some aspects, an encryption method comprises encrypting a first portion of a message using a first secret key. The first secret key is generated based on the public key of an entity. A one-way function is used to generate a second secret key from the first secret key, and the first secret key is subsequently discarded. A second portion of the message is encrypted using the second secret key. The encrypted first portion of the message and the encrypted second portion of the message are provided to the entity.
-
公开(公告)号:US09629024B2
公开(公告)日:2017-04-18
申请号:US14470851
申请日:2014-08-27
Applicant: Certicom Corp.
Inventor: Yuri Poeluev , Ronald G. Mercer
CPC classification number: H04W28/06 , H04L67/04 , H04L69/22 , H04L69/24 , H04L69/32 , H04L69/323 , H04W80/04 , H04W80/06 , H04W84/12
Abstract: A system and method for disabling header compression during an establishment and configuration of a communication protocol and communication channel between a pair of correspondents. The system comprises an initiating correspondent transmitting at least one PPP negotiation packet having at least one acceptable TCP/IP header compression option type. A software module of a responding correspondent intercepts and examines said at least one PPP negotiation packet before said at least one PPP negotiation packet reaches a PPP layer of the responding correspondent and modifies said acceptable TCP/IP header compression option type to an unacceptable TCP/IP header compression option type and transmits same to said PPP layer of the responding correspondent. The responding correspondent rejects said unacceptable TCP/IP header compression option type. Said software module receiving said modified PPP negotiation packet modifies same to said acceptable TCP/IP header compression option type, and transmitting said PPP negotiation packet to said initiating correspondent.
-
48.
公开(公告)号:US20160344775A1
公开(公告)日:2016-11-24
申请号:US15225543
申请日:2016-08-01
Applicant: BlackBerry Limited , Certicom Corp.
Inventor: Matthew John Campagna , Gregory Marc Zaverucha , Michael Eoin Buckley
CPC classification number: H04L63/306 , H04L9/0861 , H04L2209/80
Abstract: The present disclosure relates to systems and methods for secure communications. In some aspects, a method of signalling an interception time period is described. At least one keying information used by a KMF to regenerate a key is stored. A start_interception message is signaled from an ADMF to a CSCF. A halt_message is signaled from the ADMF to the CSCF.
Abstract translation: 本公开涉及用于安全通信的系统和方法。 在一些方面,描述了用于发信号通知截取时间段的方法。 存储KMF用于重新生成密钥的至少一个密钥信息。 从ADMF向CSCF发送start_interception消息。 从ADMF向CSCF发出halt_message信号。
-
公开(公告)号:US20160323844A1
公开(公告)日:2016-11-03
申请号:US15210341
申请日:2016-07-14
Applicant: Certicom Corp.
Inventor: Daniel Richard L. Brown
CPC classification number: H04W64/006 , G08B5/36 , G08B13/1436 , G08B21/24 , H04W4/027 , H04W4/029 , H04W4/20 , H04W8/22 , H04W12/12 , H04W88/02
Abstract: A method for a device to determine that it has been lost is provided. The method comprises the device determining its current location, the device comparing its current location to a plurality of stored locations, and the device determining that it has been lost when its current location is a stored location that has been designated as a location where the device is unlikely to be located or is not a stored location that has been designated as a location where the device is likely to be located.
Abstract translation: 提供了一种用于确定其已经丢失的装置的方法。 该方法包括确定其当前位置的设备,该设备将其当前位置与多个存储位置进行比较,并且该设备确定当其当前位置是被指定为该设备的位置时的存储位置已丢失的设备 不太可能被定位或不被指定为设备可能位于的位置的存储位置。
-
公开(公告)号:US09467283B2
公开(公告)日:2016-10-11
申请号:US13925299
申请日:2013-06-24
Applicant: RESEARCH IN MOTION LIMITED , CERTICOM CORP.
Inventor: Michael Eoin Buckley , Michael Charles Hollatz , Robert John Lambert , Nevine Maurice Nassif Ebeid
CPC classification number: H04L63/306 , H04L9/0847 , H04L9/14 , H04L9/3073 , H04L9/3252 , H04L9/3263 , H04L9/3297 , H04L61/6054 , H04L63/0435 , H04L63/06 , H04L63/0876 , H04L2209/80 , H04M3/2281 , H04W12/02 , H04W12/04 , H04W12/06
Abstract: A method is presented for secure communication, the method including generating a signature using a private key, a nonce, and at least one of an identifier and a key component; and transmitting the signature, the nonce, a security parameter, and the at least one of the identifier and the key component, wherein the security parameter associates a user identity with a public key, the public key being associated with the private key.
Abstract translation: 提出了一种用于安全通信的方法,所述方法包括使用私钥,随机数,以及标识符和密钥分量中的至少一个生成签名; 以及发送所述签名,所述随机数,安全参数以及所述标识符和所述密钥组件中的至少一个,其中所述安全参数将用户身份与公钥相关联,所述公钥与所述私钥相关联。
-
-
-
-
-
-
-
-
-