Patents Assigned to Certicom Corporation
  • Publication number: 20140011541
    Abstract: Techniques for use in transferring an assignment of a secure chip of a wireless device from a current subscription manager (SM) of a current mobile network operator (MNO) to a new SM of a new MNO are described. In one illustrative example, the current SM receives a request for transferring the assignment and produces transfer permission data in response. The transfer permission data includes an identifier of the secure chip, an identifier of the current SM, and a digital signature of the current SM. The current SM then sends to the secure chip a transfer permission message which includes the transfer permission data. The transfer permission data indicates a permission for the secure chip to transfer the assignment from the current SM to the new SM. Additional techniques are performed by the secure chip, and the new SM, as described.
    Type: Application
    Filed: July 6, 2012
    Publication date: January 9, 2014
    Applicants: CERTICOM CORPORATION, RESEARCH IN MOTION LIMITED
    Inventors: Jean-Philippe Paul Cormier, David Philip Hole, Nicholas James Russell, Daniel Francis O'Loughlin
  • Publication number: 20120284514
    Abstract: Methods, systems, and computer programs for managing authentication data for an authentication device are disclosed. An authentication device may be included, for example, in a mobile device battery so that the battery can be authenticated by a mobile device. In some implementations, encrypted certificate data are stored on an authentication device. The encrypted certificate data are accessed, and unencrypted certificate data are generated by decrypting the encrypted certificate data. The unencrypted certificate data are stored on the authentication device. The unencrypted certificate data enable the authentication device to provide a valid reply message, for example, in response to receiving an interrogation message from an interrogation device. In some implementations, the reply message includes the unencrypted certificate data and a response value generated by the authentication device based on a secret value.
    Type: Application
    Filed: May 3, 2012
    Publication date: November 8, 2012
    Applicant: Certicom Corporation
    Inventor: Robert John Lambert
  • Publication number: 20120254616
    Abstract: Devices and methods are provided for managing identity-based decryption of digital content. A message sender (“Alice”) uses a random key (Krand) to encrypt message content for a message recipient (“Bob”). Then Alice uses the public key of a message decryption service provider (“Carmen”) to generate a wrapped key ciphertext comprising the Krand and authentication information associated with Bob. Alice then sends a message text containing the encrypted message content and the wrapped key ciphertext to Bob, who in turn sends the wrapped key ciphertext to Carmen along with his authentication information. Carmen then uses her private key to process the wrapped key ciphertext to decrypt the Krand and Bob's authentication information. If the authentication information provided by Bob matches the decrypted authentication information, then Carmen sends the decrypted Krand to Bob, who uses it to decrypt the encrypted message content.
    Type: Application
    Filed: March 29, 2012
    Publication date: October 4, 2012
    Applicant: CERTICOM CORPORATION
    Inventor: Daniel R.L. Brown
  • Publication number: 20120242459
    Abstract: Methods, systems, and computer programs for interrogating an authentication device are disclosed. For example, a mobile device can include an interrogator module that interrogates an authentication module in a mobile device accessory, for example, upon installation of the mobile device accessory. In some implementations, challenge-response pairs and a challenge-response distribution are stored in a memory of an interrogator module. The challenge-response distribution defines selection probabilities for the challenge values. In some instances, the interrogator module receives an authentication request from an authentication module, and in response to the authentication request, the interrogator module selects an initial challenge value according to the challenge-response distribution. The interrogator module sends the authentication module an interrogation message that includes the initial challenge value.
    Type: Application
    Filed: March 23, 2012
    Publication date: September 27, 2012
    Applicant: Certicom Corporation
    Inventor: Robert John Lambert
  • Publication number: 20120039466
    Abstract: A computer implemented method of compressing a digitally represented cryptographic value. The method comprising the steps of: (a) selecting a secret value; (b) performing a cryptographic operation on the secret value to generate the cryptographic value; (c) determining whether the cryptographic value satisfies the pre-determined criteria; and (d) repeating the sequence of steps starting at step (a) until the cryptographic value satisfies the pre-determined criteria.
    Type: Application
    Filed: October 27, 2011
    Publication date: February 16, 2012
    Applicant: Certicom Corporation
    Inventors: Scott A. Vanstone, Daniel R. Brown
  • Patent number: 8116451
    Abstract: A system and method for validating digital information transmitted by one correspondent to another in a data communication system. The method comprising the steps of generating a public key in accordance with a predetermined, generating a public key in accordance with a predetermined cryptographic scheme having predetermined arithmetic properties and system parameters. The verifying said public key conforms to said arithmetic properties of said scheme, transmitting said verified public key to a recipient.
    Type: Grant
    Filed: February 12, 2007
    Date of Patent: February 14, 2012
    Assignee: Certicom Corporation
    Inventor: Donald B. Johnson
  • Patent number: 7797539
    Abstract: A method for communicating information between at least a pair of correspondents, the method comprising the steps of each of the correspondents selecting a plurality of cryptographic algorithms known to each of the correspondents. One of the correspondents applies the algorithms in a predetermined manner to a message for producing a set of processed information. The set of processed information is transmitted to the other correspondent. The other correspondent applies complimentary operations of the cryptographic schemes in accordance with the predetermined manner for deriving information related to the message from the processed information.
    Type: Grant
    Filed: July 19, 2001
    Date of Patent: September 14, 2010
    Assignee: Certicom Corporation
    Inventors: Donald B. Johnson, Scott A. Vanstone
  • Patent number: 6618483
    Abstract: An elliptic curve encryption system represents coordinates of a point on the curve as a vector of binary digits in a normal basis representation in F2m. A key is generated from multiple additions of one or more points in a finite field. Inverses of values are computed using a finite field multiplier and successive exponentiations. A key is represented as the coordinates of a point on the curve and key transfer may be accomplished with the transmission of only one coordinate and identifying information of the second. An encryption protocol using one of the coordinates and a further function of that coordinate is also described.
    Type: Grant
    Filed: September 6, 2000
    Date of Patent: September 9, 2003
    Assignee: Certicom Corporation
    Inventors: Scott A. Vanstone, Ronald C. Mullin, Gordon B. Agnew
  • Patent number: 6490682
    Abstract: A method and apparatus for authenticating a pair of correspondents C, S in an information exchange session to permit exchange of information therebetween. The first correspondent C having log on applets and the correspondent having means for processing applets.
    Type: Grant
    Filed: November 2, 1999
    Date of Patent: December 3, 2002
    Assignee: Certicom Corporation
    Inventors: Scott A. Vanstone, Donald Johnson
  • Patent number: 6446207
    Abstract: A digital signature verification protocol utilises a pair of signature components incorporating a pair of private keys, one of which is a long term key and the other of which is a short term key. The long term key is applied to one of the signature components to reveal the short term key. The short term key is then used to compute a value of a signature component contained in the signature. If the computed value and received values agree then authenticity is verified.
    Type: Grant
    Filed: January 29, 1998
    Date of Patent: September 3, 2002
    Assignee: Certicom Corporation
    Inventors: Scott A. Vanstone, Donald B. Johnson
  • Patent number: 6279110
    Abstract: The present invention relates to digital signature operations using public key schemes in a secure communications system and in particular for use with processors having limited computing power such as ‘smart cards’. This invention describes a method for creating and authenticating a digital signature comprising the steps of selecting a first session parameter k and generating a first short term public key derived from the session parameter k, computing a first signature component r derived from a first mathematical function using the short term public key, selecting a second session parameter t and computing a second signature component s derived from a second mathematical function using the second session parameter t and without using an inverse operation, computing a third signature component using the first and second session parameters and sending the signature components (s, r, c) as a masked digital signature to a receiver computer system.
    Type: Grant
    Filed: November 10, 1997
    Date of Patent: August 21, 2001
    Assignee: Certicom Corporation
    Inventors: Donald B. Johnson, Scott A. Vanstone, Minghua Qu
  • Patent number: 5896455
    Abstract: A key establishment protocol between a pair of correspondents includes the generation by each correspondent of respective signatures. The signatures are derived from information that is private to the correspondent and information that is public. After exchange of signatures, the integrity of exchange messages can be verified by extracting the public information contained in the signature and comparing it with information used to generate the signature. A common session key may then be generated from the public and private information of respective ones of the correspondents.
    Type: Grant
    Filed: April 24, 1998
    Date of Patent: April 20, 1999
    Assignee: Certicom Corporation
    Inventors: Scott Vanstone, Alfred John Menezes, Minghua Qu
  • Patent number: 5761305
    Abstract: A key establishment protocol between a pair of correspondents includes the generation by each correspondent of respective signatures. The signatures are derived from information that is private to the correspondent and information that is public. After exchange of signatures, the integrity of exchange messages can be verified by extracting the public information contained in the signature and comparing it with information used to generate the signature. A common session key may then be generated from the public and private information of respective ones of the correspondents.
    Type: Grant
    Filed: May 17, 1995
    Date of Patent: June 2, 1998
    Assignee: Certicom Corporation
    Inventors: Scott Vanstone, Alfred John Menezes, Minghua Qu