-
公开(公告)号:US20140298033A1
公开(公告)日:2014-10-02
申请号:US14307299
申请日:2014-06-17
申请人: Certicom Corp. , Pitney Bowes Inc.
发明人: Scott Alexander VANSTONE , Robert Philip GALLANT , Robert John LAMBERT , Leon A. PINTSOV , Frederick W. RYAN, JR. , Ari SINGER
IPC分类号: H04L9/32
CPC分类号: H04L9/3247 , H04L9/3252
摘要: A signature scheme is provided in which a message is divided in to a first portion which is hidden and is recovered during verification, and a second portion which is visible and is required as input to the verification algorithm. A first signature component is generated by encrypting the first portion alone. An intermediate component is formed by combining the first component and the visible portion and cryptographically hashing them. A second signature component is then formed using the intermediate component and the signature comprises the first and second components with the visible portion. A verification of the signature combines a first component derived only from the hidden portion of the message with the visible portion and produces a hash of the combination. The computed hash is used together with publicly available information to generate a bit string corresponding to the hidden portion.
摘要翻译: 提供一种签名方案,其中消息被分成隐藏的第一部分,并且在验证期间被恢复,并且第二部分是可见的并且被要求作为验证算法的输入。 通过单独加密第一部分来产生第一签名组件。 通过组合第一组件和可见部分并对其进行密码散列来形成中间组件。 然后使用中间部件形成第二签名部件,并且签名包括具有可见部分的第一和第二部件。 签名的验证将仅从消息的隐藏部分导出的第一组件与可见部分组合,并产生组合的散列。 所计算的散列与公开可用的信息一起使用以产生对应于隐藏部分的位串。
-
公开(公告)号:US20190312913A1
公开(公告)日:2019-10-10
申请号:US16420867
申请日:2019-05-23
申请人: BlackBerry Limited , Certicom Corp.
发明人: Michael Eoin BUCKLEY , Michael Charles HOLLATZ , Robert John LAMBERT , Nevine Maurice Nassif EBEID
IPC分类号: H04L29/06 , H04L29/12 , H04L9/30 , H04W12/06 , H04M3/22 , H04W12/04 , H04L9/14 , H04L9/32 , H04L9/08 , H04W12/02
摘要: A method is presented for secure communication, the method including generating a signature using a private key, a nonce, and at least one of an identifier and a key component; and transmitting the signature, the nonce, a security parameter, and the at least one of the identifier and the key component, wherein the security parameter associates a user identity with a public key, the public key being associated with the private key.
-
公开(公告)号:US20140344579A1
公开(公告)日:2014-11-20
申请号:US14318313
申请日:2014-06-27
申请人: Certicom Corp.
发明人: Marinus STRUIK , Daniel Richard L. BROWN , Scott Alexander VANSTONE , Robert Philip GALLANT , Adrian ANTIPA , Robert John LAMBERT
CPC分类号: H04L9/3066 , G06F7/725 , H04L9/30 , H04L9/3252
摘要: Accelerated computation of combinations of group operations in a finite field is provided by arranging for at least one of the operands to have a relatively small bit length. In a elliptic curve group, verification that a value representative of a point R corresponds the sum of two other points uG and vG is obtained by deriving integers w,z of reduced bit length and that v=w/z. The verification equality R=uG+vQ may then be computed as −zR+(uz mod n)+wQ=O with z and w of reduced bit length This is beneficial in digital signature verification where increased verification can be attained.
摘要翻译: 通过将至少一个操作数布置成具有相对较小的比特长度来提供有限域中的组操作的组合的加速计算。 在椭圆曲线组中,验证表示点R的值对应于两个其他点uG和vG的和是通过导出减小位长度的整数w,z以及v = w / z获得的。 然后,验证等式R = uG + vQ可以被计算为-zR +(uz mod n)+ wQ = 0,其中z和w为减少的比特长度这对于可以获得增加的验证的数字签名验证是有益的。
-
公开(公告)号:US20180109389A1
公开(公告)日:2018-04-19
申请号:US15841530
申请日:2017-12-14
申请人: BlackBerry Limited , Certicom Corp.
IPC分类号: H04L9/32 , H04L9/14 , H04W12/10 , H04W12/12 , H04L9/30 , H04L29/06 , H04W4/12 , H04W12/04 , H04W12/06
CPC分类号: H04L9/3252 , H04L9/14 , H04L9/30 , H04L9/3242 , H04L9/3247 , H04L9/3263 , H04L63/0428 , H04L63/06 , H04L63/126 , H04L63/14 , H04W4/12 , H04W12/04 , H04W12/06 , H04W12/10 , H04W12/12
摘要: There is provided a method for secure communications. The method includes a computing device receiving a notification comprising a message, a counter value, a signature signed by a signer and based on the message and the counter value, and an indication of the signer. The device obtains a current counter value based on an identity of the signer, checks the signature and compares the counter value with the current counter value; and, if the counter comparison and the signature checking is successful, accepting the message.
-
公开(公告)号:US20160261417A1
公开(公告)日:2016-09-08
申请号:US15158035
申请日:2016-05-18
申请人: Certicom Corp.
发明人: Robert John LAMBERT
IPC分类号: H04L9/32
CPC分类号: H04L9/3271 , H04L9/3236 , H04L2209/04 , H04W12/06
摘要: Challenge-response authentication protocols are disclosed herein, including systems and methods for a first device to authenticate a second device. In one embodiment, the following operations are performed by the first device: (a) sending to the second device: (i) a challenge value corresponding to an expected response value known by the first device, and (ii) a hiding value; (b) receiving from the second device a masked response value; (c) obtaining an expected masked response value from the expected response value and the hiding value; and (d) determining whether the expected masked response value matches the masked response value received from the second device. The operations from the perspective of the second device are also disclosed, which in some embodiments include computing the masked response value using the challenge value, the hiding value, and secret information known to the second device.
摘要翻译: 本文公开了挑战响应认证协议,包括用于第一设备认证第二设备的系统和方法。 在一个实施例中,以下操作由第一设备执行:(a)向第二设备发送:(i)对应于由第一设备已知的预期响应值的挑战值,以及(ii)隐藏值; (b)从第二设备接收被屏蔽的响应值; (c)从预期响应值和隐藏值获得预期屏蔽响应值; 以及(d)确定预期的屏蔽响应值是否与从第二设备接收到的屏蔽的响应值相匹配。 还公开了从第二设备的角度的操作,在一些实施例中,这些操作包括使用挑战值,隐藏值和第二设备已知的秘密信息来计算被屏蔽的响应值。
-
公开(公告)号:US20160337130A1
公开(公告)日:2016-11-17
申请号:US15223920
申请日:2016-07-29
申请人: BlackBerry Limited , Certicom Corp.
IPC分类号: H04L9/32 , H04W12/12 , H04W4/12 , H04W12/04 , H04W12/06 , H04L9/30 , H04L9/14 , H04W12/10 , H04L29/06
CPC分类号: H04L9/3252 , H04L9/14 , H04L9/30 , H04L9/3242 , H04L9/3247 , H04L9/3263 , H04L63/0428 , H04L63/06 , H04L63/126 , H04L63/14 , H04W4/12 , H04W12/04 , H04W12/06 , H04W12/10 , H04W12/12
摘要: There is provided a method for secure communications. The method includes a computing device receiving a notification comprising a message, a counter value, a signature signed by a signer and based on the message and the counter value, and an indication of the signer. The device obtains a current counter value based on an identity of the signer, checks the signature and compares the counter value with the current counter value; and, if the counter comparison and the signature checking is successful, accepting the message.
-
公开(公告)号:US20140369492A1
公开(公告)日:2014-12-18
申请号:US13920426
申请日:2013-06-18
申请人: Certicom Corp.
发明人: Robert John LAMBERT
IPC分类号: H04L9/06
CPC分类号: H04L9/3066 , G06F7/72 , G06F7/725
摘要: A method is presented to compute square roots of finite field elements from the prime finite field of characteristic p over which points lie on a defined elliptic curve. Specifically, while performing point decompression of points that lie on a standardized elliptic curve over a prime finite field of characteristic 2224−296+1, the present method utilizes short Lucas sub-sequences to optimize the implementation of a modified version of Mueller's square root algorithm, to find the square root modulo of a prime number. The resulting method is at least twice as fast as standard methods employed for square root computations performed on elliptic curves.
摘要翻译: 提出了一种从特征p的主有限域计算有限域元素的平方根的方法,其中点位于定义的椭圆曲线上。 具体来说,当在特征2224-296 + 1的主要有限域上执行位于标准化椭圆曲线上的点的点解压缩时,本方法利用短Lucas子序列来优化Mueller平方根算法的修改版本的实现 ,找到素数的平方根模。 所得到的方法至少是用于在椭圆曲线上进行的平方根计算的标准方法的两倍。
-
公开(公告)号:US20190229928A1
公开(公告)日:2019-07-25
申请号:US16369669
申请日:2019-03-29
申请人: BlackBerry Limited , Certicom Corp.
IPC分类号: H04L9/32 , H04W12/04 , H04L9/14 , H04L9/30 , H04W12/06 , H04L29/06 , H04W4/12 , H04W12/12 , H04W12/10
摘要: A method of processing a notification that is broadcast by a source server is disclosed. The method includes: receiving, at the computing device, the notification, the notification containing a first message; storing the first message in a message store; determining that the first message is a repeated message of a previous message that was received at the computing device prior to receiving the notification; and associating a message counter value of the first message with the previous message and a message counter value associated with the previous message in the message store.
-
公开(公告)号:US20170013022A1
公开(公告)日:2017-01-12
申请号:US15272927
申请日:2016-09-22
申请人: BlackBerry Limited , Certicom Corp.
发明人: Michael Eoin BUCKLEY , Michael Charles HOLLATZ , Robert John LAMBERT , Nevine Maurice Nassif EBEID
IPC分类号: H04L29/06 , H04L9/30 , H04L9/32 , H04M3/22 , H04W12/04 , H04W12/06 , H04W12/02 , H04L29/12 , H04L9/08 , H04L9/14
CPC分类号: H04L63/306 , H04L9/0847 , H04L9/14 , H04L9/3073 , H04L9/3252 , H04L9/3263 , H04L9/3297 , H04L61/6054 , H04L63/0435 , H04L63/06 , H04L63/0876 , H04L2209/80 , H04M3/2281 , H04W12/02 , H04W12/04 , H04W12/06
摘要: A method is presented for secure communication, the method including generating a signature using a private key, a nonce, and at least one of an identifier and a key component; and transmitting the signature, the nonce, a security parameter, and the at least one of the identifier and the key component, wherein the security parameter associates a user identity with a public key, the public key being associated with the private key.
摘要翻译: 提出了一种用于安全通信的方法,所述方法包括使用私钥,随机数,以及标识符和密钥分量中的至少一个生成签名; 以及发送所述签名,所述随机数,安全参数以及所述标识符和所述密钥组件中的至少一个,其中所述安全参数将用户身份与公钥相关联,所述公钥与所述私钥相关联。
-
公开(公告)号:US20150270975A1
公开(公告)日:2015-09-24
申请号:US14220983
申请日:2014-03-20
申请人: Certicom Corp. , BlackBerry Limited
IPC分类号: H04L9/32
CPC分类号: H04L9/3252 , H04L9/14 , H04L9/30 , H04L9/3242 , H04L9/3247 , H04L9/3263 , H04L63/0428 , H04L63/06 , H04L63/126 , H04L63/14 , H04W4/12 , H04W12/04 , H04W12/06 , H04W12/10 , H04W12/12
摘要: There is provided a method for secure communications. The method includes a computing device receiving a notification comprising a message, a counter value, a signature signed by a signer and based on the message and the counter value, and an indication of the signer. The device obtains a current counter value based on an identity of the signer, checks the signature and compares the counter value with the current counter value; and, if the counter comparison and the signature checking is successful, accepting the message.
摘要翻译: 提供了一种用于安全通信的方法。 该方法包括接收包括消息,计数器值,由签名者签名并且基于消息和计数器值签名的签名以及签名者的指示的通知的计算设备。 设备基于签名人的身份获取当前计数器值,检查签名并将计数器值与当前计数器值进行比较; 并且如果计数器比较和签名检查成功,则接受该消息。
-
-
-
-
-
-
-
-
-