-
公开(公告)号:US20160337130A1
公开(公告)日:2016-11-17
申请号:US15223920
申请日:2016-07-29
申请人: BlackBerry Limited , Certicom Corp.
IPC分类号: H04L9/32 , H04W12/12 , H04W4/12 , H04W12/04 , H04W12/06 , H04L9/30 , H04L9/14 , H04W12/10 , H04L29/06
CPC分类号: H04L9/3252 , H04L9/14 , H04L9/30 , H04L9/3242 , H04L9/3247 , H04L9/3263 , H04L63/0428 , H04L63/06 , H04L63/126 , H04L63/14 , H04W4/12 , H04W12/04 , H04W12/06 , H04W12/10 , H04W12/12
摘要: There is provided a method for secure communications. The method includes a computing device receiving a notification comprising a message, a counter value, a signature signed by a signer and based on the message and the counter value, and an indication of the signer. The device obtains a current counter value based on an identity of the signer, checks the signature and compares the counter value with the current counter value; and, if the counter comparison and the signature checking is successful, accepting the message.
-
公开(公告)号:US20190312913A1
公开(公告)日:2019-10-10
申请号:US16420867
申请日:2019-05-23
申请人: BlackBerry Limited , Certicom Corp.
发明人: Michael Eoin BUCKLEY , Michael Charles HOLLATZ , Robert John LAMBERT , Nevine Maurice Nassif EBEID
IPC分类号: H04L29/06 , H04L29/12 , H04L9/30 , H04W12/06 , H04M3/22 , H04W12/04 , H04L9/14 , H04L9/32 , H04L9/08 , H04W12/02
摘要: A method is presented for secure communication, the method including generating a signature using a private key, a nonce, and at least one of an identifier and a key component; and transmitting the signature, the nonce, a security parameter, and the at least one of the identifier and the key component, wherein the security parameter associates a user identity with a public key, the public key being associated with the private key.
-
公开(公告)号:US20180109389A1
公开(公告)日:2018-04-19
申请号:US15841530
申请日:2017-12-14
申请人: BlackBerry Limited , Certicom Corp.
IPC分类号: H04L9/32 , H04L9/14 , H04W12/10 , H04W12/12 , H04L9/30 , H04L29/06 , H04W4/12 , H04W12/04 , H04W12/06
CPC分类号: H04L9/3252 , H04L9/14 , H04L9/30 , H04L9/3242 , H04L9/3247 , H04L9/3263 , H04L63/0428 , H04L63/06 , H04L63/126 , H04L63/14 , H04W4/12 , H04W12/04 , H04W12/06 , H04W12/10 , H04W12/12
摘要: There is provided a method for secure communications. The method includes a computing device receiving a notification comprising a message, a counter value, a signature signed by a signer and based on the message and the counter value, and an indication of the signer. The device obtains a current counter value based on an identity of the signer, checks the signature and compares the counter value with the current counter value; and, if the counter comparison and the signature checking is successful, accepting the message.
-
公开(公告)号:US20190229928A1
公开(公告)日:2019-07-25
申请号:US16369669
申请日:2019-03-29
申请人: BlackBerry Limited , Certicom Corp.
IPC分类号: H04L9/32 , H04W12/04 , H04L9/14 , H04L9/30 , H04W12/06 , H04L29/06 , H04W4/12 , H04W12/12 , H04W12/10
摘要: A method of processing a notification that is broadcast by a source server is disclosed. The method includes: receiving, at the computing device, the notification, the notification containing a first message; storing the first message in a message store; determining that the first message is a repeated message of a previous message that was received at the computing device prior to receiving the notification; and associating a message counter value of the first message with the previous message and a message counter value associated with the previous message in the message store.
-
公开(公告)号:US20170013022A1
公开(公告)日:2017-01-12
申请号:US15272927
申请日:2016-09-22
申请人: BlackBerry Limited , Certicom Corp.
发明人: Michael Eoin BUCKLEY , Michael Charles HOLLATZ , Robert John LAMBERT , Nevine Maurice Nassif EBEID
IPC分类号: H04L29/06 , H04L9/30 , H04L9/32 , H04M3/22 , H04W12/04 , H04W12/06 , H04W12/02 , H04L29/12 , H04L9/08 , H04L9/14
CPC分类号: H04L63/306 , H04L9/0847 , H04L9/14 , H04L9/3073 , H04L9/3252 , H04L9/3263 , H04L9/3297 , H04L61/6054 , H04L63/0435 , H04L63/06 , H04L63/0876 , H04L2209/80 , H04M3/2281 , H04W12/02 , H04W12/04 , H04W12/06
摘要: A method is presented for secure communication, the method including generating a signature using a private key, a nonce, and at least one of an identifier and a key component; and transmitting the signature, the nonce, a security parameter, and the at least one of the identifier and the key component, wherein the security parameter associates a user identity with a public key, the public key being associated with the private key.
摘要翻译: 提出了一种用于安全通信的方法,所述方法包括使用私钥,随机数,以及标识符和密钥分量中的至少一个生成签名; 以及发送所述签名,所述随机数,安全参数以及所述标识符和所述密钥组件中的至少一个,其中所述安全参数将用户身份与公钥相关联,所述公钥与所述私钥相关联。
-
公开(公告)号:US20150270975A1
公开(公告)日:2015-09-24
申请号:US14220983
申请日:2014-03-20
申请人: Certicom Corp. , BlackBerry Limited
IPC分类号: H04L9/32
CPC分类号: H04L9/3252 , H04L9/14 , H04L9/30 , H04L9/3242 , H04L9/3247 , H04L9/3263 , H04L63/0428 , H04L63/06 , H04L63/126 , H04L63/14 , H04W4/12 , H04W12/04 , H04W12/06 , H04W12/10 , H04W12/12
摘要: There is provided a method for secure communications. The method includes a computing device receiving a notification comprising a message, a counter value, a signature signed by a signer and based on the message and the counter value, and an indication of the signer. The device obtains a current counter value based on an identity of the signer, checks the signature and compares the counter value with the current counter value; and, if the counter comparison and the signature checking is successful, accepting the message.
摘要翻译: 提供了一种用于安全通信的方法。 该方法包括接收包括消息,计数器值,由签名者签名并且基于消息和计数器值签名的签名以及签名者的指示的通知的计算设备。 设备基于签名人的身份获取当前计数器值,检查签名并将计数器值与当前计数器值进行比较; 并且如果计数器比较和签名检查成功,则接受该消息。
-
公开(公告)号:US20140152417A1
公开(公告)日:2014-06-05
申请号:US13693566
申请日:2012-12-04
IPC分类号: H01F38/14
CPC分类号: H01F38/14 , H01F27/365 , H04B5/0031
摘要: A shielding article is provided, for shielding a device enabled for proximity-based communications, for example, NFC-enabled devices. The shielding article comprises a shielding component configured to prevent operation of an antenna of the device used for conducting proximity-based communications, without preventing operation of at least one other antenna of the device when the shielding component is aligned with the antenna used for conducting proximity-based communications. The shielding article may be separate from, or included in an accessory or carrying article and may be fixed or detachably coupled thereto.
摘要翻译: 提供了屏蔽物品,用于屏蔽能够进行基于接近通信的设备,例如具有NFC功能的设备。 屏蔽制品包括屏蔽部件,其被配置为防止用于进行基于接近通信的装置的天线的操作,而不会在屏蔽部件与用于进行接近的天线对准时防止装置的至少一个其他天线的操作 的通信。 屏蔽制品可以与附件或承载制品分离或包括在附件或承载物品中,并且可以固定或可拆卸地联接到其上。
-
公开(公告)号:US20210329039A1
公开(公告)日:2021-10-21
申请号:US17322424
申请日:2021-05-17
申请人: BlackBerry Limited
发明人: Michael Eoin BUCKLEY , Michael Charles HOLLATZ , Robert John LAMBERT , Nevine Maurice Nassif EBEID
IPC分类号: H04L29/06 , H04L9/30 , H04L9/32 , H04W12/02 , H04W12/041 , H04W12/062 , H04W12/80 , H04L9/08 , H04L9/14 , H04L29/12 , H04M3/22
摘要: A method is presented for secure communication, the method including generating a signature using a private key, a nonce, and at least one of an identifier and a key component; and transmitting the signature, the nonce, a security parameter, and the at least one of the identifier and the key component, wherein the security parameter associates a user identity with a public key, the public key being associated with the private key.
-
-
-
-
-
-
-