-
公开(公告)号:US20140380056A1
公开(公告)日:2014-12-25
申请号:US13925299
申请日:2013-06-24
Applicant: CERTICOM CORP. , RESEARCH IN MOTION LIMITED
Inventor: Michael Eoin BUCKLEY , Michael Charles Hollatz , Robert John Lambert , Nevine Maurice Nassif Ebeid
IPC: H04L29/06
CPC classification number: H04L63/306 , H04L9/0847 , H04L9/14 , H04L9/3073 , H04L9/3252 , H04L9/3263 , H04L9/3297 , H04L61/6054 , H04L63/0435 , H04L63/06 , H04L63/0876 , H04L2209/80 , H04M3/2281 , H04W12/02 , H04W12/04 , H04W12/06
Abstract: A method is presented for secure communication, the method including generating a signature using a private key, a nonce, and at least one of an identifier and a key component; and transmitting the signature, the nonce, a security parameter, and the at least one of the identifier and the key component, wherein the security parameter associates a user identity with a public key, the public key being associated with the private key.
Abstract translation: 提出了一种用于安全通信的方法,所述方法包括使用私钥,随机数,以及标识符和密钥分量中的至少一个生成签名; 以及发送所述签名,所述随机数,安全参数以及所述标识符和所述密钥组件中的至少一个,其中所述安全参数将用户身份与公钥相关联,所述公钥与所述私钥相关联。
-
公开(公告)号:US20180109374A1
公开(公告)日:2018-04-19
申请号:US15789399
申请日:2017-10-20
Applicant: Certicom Corp.
CPC classification number: H04L9/0819 , H04L9/0866 , H04L9/14 , H04L9/3271 , H04L63/123 , H04L2209/24 , H04L2209/80 , H04L2463/061 , H04W12/02 , H04W12/04 , H04W12/10
Abstract: Methods, systems, and computer programs for performing key agreement operations in a communication system are described. In some aspects, a wireless network operator receives a mobile device identifier and accesses a secret key associated with the mobile device. A message authentication code function is evaluated based on the secret key to produce an output value. A session key and a challenge value are obtained based on the output value. In some aspects, a mobile device accesses a secret key in response to receiving the challenge value from the wireless network operator. A message authentication code function is evaluated based on the secret key to produce an output value. A response value and a session key are obtained based on the output value. The response value is transmitted to the wireless network operator.
-
公开(公告)号:US09866396B2
公开(公告)日:2018-01-09
申请号:US15223920
申请日:2016-07-29
Applicant: BlackBerry Limited , Certicom Corp.
IPC: H04W4/12 , H04L9/32 , H04L29/06 , H04W12/10 , H04W12/12 , H04L9/14 , H04L9/30 , H04W12/04 , H04W12/06
CPC classification number: H04L9/3252 , H04L9/14 , H04L9/30 , H04L9/3242 , H04L9/3247 , H04L9/3263 , H04L63/0428 , H04L63/06 , H04L63/126 , H04L63/14 , H04W4/12 , H04W12/04 , H04W12/06 , H04W12/10 , H04W12/12
Abstract: There is provided a method for secure communications. The method includes a computing device receiving a notification comprising a message, a counter value, a signature signed by a signer and based on the message and the counter value, and an indication of the signer. The device obtains a current counter value based on an identity of the signer, checks the signature and compares the counter value with the current counter value; and, if the counter comparison and the signature checking is successful, accepting the message.
-
公开(公告)号:US20150139424A1
公开(公告)日:2015-05-21
申请号:US14603637
申请日:2015-01-23
Applicant: Certicom Corp.
CPC classification number: H04L9/0819 , H04L9/0866 , H04L9/14 , H04L9/3271 , H04L63/123 , H04L2209/24 , H04L2209/80 , H04L2463/061 , H04W12/02 , H04W12/04 , H04W12/10
Abstract: Methods, systems, and computer programs for performing key agreement operations in a communication system are described. In some aspects, a wireless network operator receives a mobile device identifier and accesses a secret key associated with the mobile device. A message authentication code function is evaluated based on the secret key to produce an output value. A session key and a challenge value are obtained based on the output value. In some aspects, a mobile device accesses a secret key in response to receiving the challenge value from the wireless network operator. A message authentication code function is evaluated based on the secret key to produce an output value. A response value and a session key are obtained based on the output value. The response value is transmitted to the wireless network operator.
Abstract translation: 描述用于在通信系统中执行密钥协商操作的方法,系统和计算机程序。 在一些方面,无线网络运营商接收移动设备标识符并访问与移动设备相关联的秘密密钥。 基于秘密密钥来评估消息认证码功能以产生输出值。 基于输出值获得会话密钥和质询值。 在一些方面,响应于从无线网络运营商接收到挑战值,移动设备访问秘密密钥。 基于秘密密钥来评估消息认证码功能以产生输出值。 基于输出值获得响应值和会话密钥。 响应值被发送到无线网络运营商。
-
公开(公告)号:US11310033B2
公开(公告)日:2022-04-19
申请号:US16431845
申请日:2019-06-05
Applicant: Certicom Corp.
Inventor: Robert John Lambert , Nevine Maurice Nassif Ebeid , Daniel Richard L. Brown , Atsushi Yamada
Abstract: A method for operating a pseudorandom generator is disclosed. The method may be implemented by a processor of a mobile computing device. The method includes: collecting raw sensor data from at least one sensor associated with the mobile computing device; selecting a subset of the raw sensor data; retrieving first representation representing accumulated entropy associated with one or more previously acquired raw sensor data sets for the at least one sensor; and generating a seed for a pseudorandom generator based on combining the first representation and the selected subset of raw sensor data.
-
公开(公告)号:US10812273B2
公开(公告)日:2020-10-20
申请号:US16369669
申请日:2019-03-29
Applicant: BlackBerry Limited , Certicom Corp.
IPC: H04L9/32 , H04L29/06 , H04W12/10 , H04W12/12 , H04L9/14 , H04L9/30 , H04W4/12 , H04W12/04 , H04W12/06
Abstract: A method of processing a notification that is broadcast by a source server is disclosed. The method includes: receiving, at the computing device, the notification, the notification containing a first message; storing the first message in a message store; determining that the first message is a repeated message of a previous message that was received at the computing device prior to receiving the notification; and associating a message counter value of the first message with the previous message and a message counter value associated with the previous message in the message store.
-
公开(公告)号:US10284377B2
公开(公告)日:2019-05-07
申请号:US15841530
申请日:2017-12-14
Applicant: BlackBerry Limited , Certicom Corp.
IPC: H04L9/14 , H04L9/32 , H04L29/06 , H04W12/10 , H04W12/12 , H04L9/30 , H04W4/12 , H04W12/04 , H04W12/06
Abstract: There is provided a method for secure communications. The method includes a computing device receiving a notification comprising a message, a counter value, a signature signed by a signer and based on the message and the counter value, and an indication of the signer. The device obtains a current counter value based on an identity of the signer, checks the signature and compares the counter value with the current counter value; and, if the counter comparison and the signature checking is successful, accepting the message.
-
公开(公告)号:US10057053B2
公开(公告)日:2018-08-21
申请号:US14603637
申请日:2015-01-23
Applicant: Certicom Corp.
CPC classification number: H04L9/0819 , H04L9/0866 , H04L9/14 , H04L9/3271 , H04L63/123 , H04L2209/24 , H04L2209/80 , H04L2463/061 , H04W12/001 , H04W12/00512 , H04W12/02 , H04W12/04 , H04W12/10
Abstract: Methods, systems, and computer programs for performing key agreement operations in a communication system are described. In some aspects, a wireless network operator receives a mobile device identifier and accesses a secret key associated with the mobile device. A message authentication code function is evaluated based on the secret key to produce an output value. A session key and a challenge value are obtained based on the output value. In some aspects, a mobile device accesses a secret key in response to receiving the challenge value from the wireless network operator. A message authentication code function is evaluated based on the secret key to produce an output value. A response value and a session key are obtained based on the output value. The response value is transmitted to the wireless network operator.
-
公开(公告)号:US09467283B2
公开(公告)日:2016-10-11
申请号:US13925299
申请日:2013-06-24
Applicant: RESEARCH IN MOTION LIMITED , CERTICOM CORP.
Inventor: Michael Eoin Buckley , Michael Charles Hollatz , Robert John Lambert , Nevine Maurice Nassif Ebeid
CPC classification number: H04L63/306 , H04L9/0847 , H04L9/14 , H04L9/3073 , H04L9/3252 , H04L9/3263 , H04L9/3297 , H04L61/6054 , H04L63/0435 , H04L63/06 , H04L63/0876 , H04L2209/80 , H04M3/2281 , H04W12/02 , H04W12/04 , H04W12/06
Abstract: A method is presented for secure communication, the method including generating a signature using a private key, a nonce, and at least one of an identifier and a key component; and transmitting the signature, the nonce, a security parameter, and the at least one of the identifier and the key component, wherein the security parameter associates a user identity with a public key, the public key being associated with the private key.
Abstract translation: 提出了一种用于安全通信的方法,所述方法包括使用私钥,随机数,以及标识符和密钥分量中的至少一个生成签名; 以及发送所述签名,所述随机数,安全参数以及所述标识符和所述密钥组件中的至少一个,其中所述安全参数将用户身份与公钥相关联,所述公钥与所述私钥相关联。
-
公开(公告)号:US10320850B2
公开(公告)日:2019-06-11
申请号:US15272927
申请日:2016-09-22
Applicant: BlackBerry Limited , Certicom Corp.
Inventor: Michael Eoin Buckley , Michael Charles Hollatz , Robert John Lambert , Nevine Maurice Nassif Ebeid
IPC: H04L29/06 , H04M3/22 , H04L9/08 , H04L9/30 , H04L9/32 , H04W12/02 , H04L9/14 , H04L29/12 , H04W12/04 , H04W12/06
Abstract: A method is presented for secure communication, the method including generating a signature using a private key, a nonce, and at least one of an identifier and a key component; and transmitting the signature, the nonce, a security parameter, and the at least one of the identifier and the key component, wherein the security parameter associates a user identity with a public key, the public key being associated with the private key.
-
-
-
-
-
-
-
-
-