-
71.
公开(公告)号:US11063958B2
公开(公告)日:2021-07-13
申请号:US16459269
申请日:2019-07-01
Applicant: Certicom Corp.
Inventor: Marinus Struik
Abstract: A method of communicating in a secure communication system, comprises the steps of assembling a message at a sender, then determining a security level, and including an indication of the security level in a header of the message. The message is then sent to a recipient.
-
公开(公告)号:US20190356666A1
公开(公告)日:2019-11-21
申请号:US16529629
申请日:2019-08-01
Applicant: Certicom Corp.
Inventor: Daniel Richard L. BROWN
Abstract: Methods, systems, and computer programs for generating cryptographic function parameters are described. In some examples, source code that defines seed information and a pseudorandom function is accessed. A parameter for a cryptographic function by operation of one or more data processors is generated. The parameter is generated from the seed information and the pseudorandom function. The parameter has a larger size in memory than the source code that defines the seed information and the pseudorandom function.
-
公开(公告)号:US10320850B2
公开(公告)日:2019-06-11
申请号:US15272927
申请日:2016-09-22
Applicant: BlackBerry Limited , Certicom Corp.
Inventor: Michael Eoin Buckley , Michael Charles Hollatz , Robert John Lambert , Nevine Maurice Nassif Ebeid
IPC: H04L29/06 , H04M3/22 , H04L9/08 , H04L9/30 , H04L9/32 , H04W12/02 , H04L9/14 , H04L29/12 , H04W12/04 , H04W12/06
Abstract: A method is presented for secure communication, the method including generating a signature using a private key, a nonce, and at least one of an identifier and a key component; and transmitting the signature, the nonce, a security parameter, and the at least one of the identifier and the key component, wherein the security parameter associates a user identity with a public key, the public key being associated with the private key.
-
公开(公告)号:US10187202B2
公开(公告)日:2019-01-22
申请号:US15789399
申请日:2017-10-20
Applicant: Certicom Corp.
Abstract: Methods, systems, and computer programs for performing key agreement operations in a communication system are described. In some aspects, a wireless network operator receives a mobile device identifier and accesses a secret key associated with the mobile device. A message authentication code function is evaluated based on the secret key to produce an output value. A session key and a challenge value are obtained based on the output value. In some aspects, a mobile device accesses a secret key in response to receiving the challenge value from the wireless network operator. A message authentication code function is evaluated based on the secret key to produce an output value. A response value and a session key are obtained based on the output value. The response value is transmitted to the wireless network operator.
-
公开(公告)号:US20180367512A1
公开(公告)日:2018-12-20
申请号:US16113518
申请日:2018-08-27
Applicant: Certicom Corp.
Inventor: Marinus STRUIK
IPC: H04L29/06 , H04L1/18 , H04L12/801 , H04W56/00 , H04W12/04 , H04L29/08 , H04W12/02 , H04W4/12 , H04W24/00 , H04W28/04 , H04W28/06
Abstract: A method of transmitting messages from a sender to a recipient over a wireless channel, the messages including a sequence counter and a frame counter. The method comprises establishing initial values of the sequence counter and the frame counter at the sender. Initial values of the frame counter and the sequence counter are provided to the recipient. The sender sends compressed messages including the value of the sequence counter and not the frame counter and monitors for an acknowledgement of receipt by the recipient. When no acknowledgment is received, the sender sends uncompressed messages until an acknowledgement of receipt is received from the recipient. The sequence counter is incremented and the next value of the frame counter is established as the integer next larger than previous value of the frame counter which is congruent to the sequence counter modulo 256.
-
公开(公告)号:US10102500B2
公开(公告)日:2018-10-16
申请号:US14961599
申请日:2015-12-07
Applicant: Certicom Corp.
Inventor: Eric Fung , Brian Neill , Chi Chiu Tse
Abstract: A serialization service module is provided for configuring an asset management system to provide a secure means of generating, assigning to chips (or other electronic objects or devices), and tracking unique serial numbers. To provide this service, a controller connects through a secure, encrypted connection to appliances at a manufacturer's location. Agents can then request serial number values from an appliance by product name. The serial numbers are generated by the appliance, metered, and provided to the agents. The serial numbers are then injected sequentially into each die in a chip manufacturing process using the agent. A log is reported to the controller.
-
77.
公开(公告)号:US10097559B2
公开(公告)日:2018-10-09
申请号:US15595542
申请日:2017-05-15
Applicant: Certicom Corp.
Inventor: Marinus Struik
IPC: H04L29/06
Abstract: A method of communicating in a secure communication system, comprises the steps of assembling a message at a sender, then determining a frame type, and including an indication of the frame type in a header of the message. The message is then sent to a recipient and the frame type used to perform a policy check.
-
公开(公告)号:US20180278587A1
公开(公告)日:2018-09-27
申请号:US15987978
申请日:2018-05-24
Applicant: Certicom Corp.
Inventor: Michael Daskalopoulos , Ashok Vadekar , David Wong , William Lattin , Daniel O'Loughlin , David R. Sequino
CPC classification number: H04L63/0428 , G06F21/10 , G06F21/57 , G06F2221/0742 , G06F2221/2135 , H04L63/061 , H04L67/125
Abstract: Trust between entities participating in an upgrade or enablement/disablement process is established and, to facilitate this remotely and securely, a highly tamper resistant point of trust in the system that is being produced is used. This point of trust enables a more efficient distribution system to be used. Through either a provisioning process or at later stages, i.e. subsequent to installation, manufacture, assembly, sale, etc.; the point of trust embodied as a feature controller on the device or system being modified is given a feature set (or updated feature set) that, when validated, is used to enable or disable entire features or to activate portions of the feature.
-
公开(公告)号:US10063524B2
公开(公告)日:2018-08-28
申请号:US14470364
申请日:2014-08-27
Applicant: Certicom Corp.
Inventor: Marinus Struik
IPC: H04L29/06 , H04L1/18 , H04L12/801 , H04L29/08 , H04W12/02 , H04W12/04 , H04W56/00 , H04W4/12 , H04W28/04 , H04W28/06 , H04W24/00
CPC classification number: H04L63/0428 , H04L1/1803 , H04L1/1812 , H04L1/1867 , H04L29/06 , H04L47/34 , H04L63/0435 , H04L63/06 , H04L67/04 , H04L67/12 , H04L69/329 , H04L2209/80 , H04W4/12 , H04W12/0013 , H04W12/02 , H04W12/04 , H04W24/00 , H04W28/04 , H04W28/06 , H04W56/0015
Abstract: A method of transmitting messages from a sender to a recipient over a wireless channel, the messages including a sequence counter and a frame counter. The method comprises establishing initial values of the sequence counter and the frame counter at the sender. Initial values of the frame counter and the sequence counter are provided to the recipient. The sender sends compressed messages including the value of the sequence counter and not the frame counter and monitors for an acknowledgement of receipt by the recipient. When no acknowledgment is received, the sender sends uncompressed messages until an acknowledgement of receipt is received from the recipient. The sequence counter is incremented and the next value of the frame counter is established as the integer next larger than previous value of the frame counter which is congruent to the sequence counter modulo 256.
-
公开(公告)号:US09734322B2
公开(公告)日:2017-08-15
申请号:US14319545
申请日:2014-06-30
Applicant: Certicom Corp.
Inventor: Daniel Richard L. Brown
CPC classification number: G06F21/44 , G06K7/10366 , H04L9/3066 , H04L9/3213 , H04L9/3252 , H04L9/3271 , H04L2209/805
Abstract: A system and method of providing authenticity to a radio frequency identification (RFID) tag are provided. The method comprises generating a plurality of digital signatures, wherein each digital signature is generated using an index value unique to that digital signature and using information associated with the RFID tag; and storing the plurality of digital signatures on the RFID tag in association with respective index values to enable a desired digital signature to be selected according to a provided index value. Also provided are a system and method of enabling an RFID reader to authenticate an RFID tag, which utilize a challenge comprising an index value to request one of the stored signature and authenticating same. Also provided is an RFID tag that is configured to participate in the challenge-response protocol.
-
-
-
-
-
-
-
-
-