Patents by Inventor Nevine Maurice Nassif Ebeid

Nevine Maurice Nassif Ebeid has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11943262
    Abstract: A method is presented for secure communication, the method including generating a signature using a private key, a nonce, and at least one of an identifier and a key component; and transmitting the signature, the nonce, a security parameter, and the at least one of the identifier and the key component, wherein the security parameter associates a user identity with a public key, the public key being associated with the private key.
    Type: Grant
    Filed: May 17, 2021
    Date of Patent: March 26, 2024
    Assignee: MALIKIE INNOVATIONS LIMITED
    Inventors: Michael Eoin Buckley, Michael Charles Hollatz, Robert John Lambert, Nevine Maurice Nassif Ebeid
  • Patent number: 11310033
    Abstract: A method for operating a pseudorandom generator is disclosed. The method may be implemented by a processor of a mobile computing device. The method includes: collecting raw sensor data from at least one sensor associated with the mobile computing device; selecting a subset of the raw sensor data; retrieving first representation representing accumulated entropy associated with one or more previously acquired raw sensor data sets for the at least one sensor; and generating a seed for a pseudorandom generator based on combining the first representation and the selected subset of raw sensor data.
    Type: Grant
    Filed: June 5, 2019
    Date of Patent: April 19, 2022
    Assignee: BLACKBERRY LIMITED
    Inventors: Robert John Lambert, Nevine Maurice Nassif Ebeid, Daniel Richard L. Brown, Atsushi Yamada
  • Publication number: 20210329039
    Abstract: A method is presented for secure communication, the method including generating a signature using a private key, a nonce, and at least one of an identifier and a key component; and transmitting the signature, the nonce, a security parameter, and the at least one of the identifier and the key component, wherein the security parameter associates a user identity with a public key, the public key being associated with the private key.
    Type: Application
    Filed: May 17, 2021
    Publication date: October 21, 2021
    Inventors: Michael Eoin BUCKLEY, Michael Charles HOLLATZ, Robert John LAMBERT, Nevine Maurice Nassif EBEID
  • Patent number: 11032324
    Abstract: A method is presented for secure communication, the method including generating a signature using a private key, a nonce, and at least one of an identifier and a key component; and transmitting the signature, the nonce, a security parameter, and the at least one of the identifier and the key component, wherein the security parameter associates a user identity with a public key, the public key being associated with the private key.
    Type: Grant
    Filed: May 23, 2019
    Date of Patent: June 8, 2021
    Assignee: BlackBerry Limited
    Inventors: Michael Eoin Buckley, Michael Charles Hollatz, Robert John Lambert, Nevine Maurice Nassif Ebeid
  • Publication number: 20200389293
    Abstract: A method for operating a pseudorandom generator is disclosed. The method may be implemented by a processor of a mobile computing device. The method includes: collecting raw sensor data from at least one sensor associated with the mobile computing device; selecting a subset of the raw sensor data; retrieving first representation representing accumulated entropy associated with one or more previously acquired raw sensor data sets for the at least one sensor; and generating a seed for a pseudorandom generator based on combining the first representation and the selected subset of raw sensor data.
    Type: Application
    Filed: June 5, 2019
    Publication date: December 10, 2020
    Applicant: Certicom Corp.
    Inventors: Robert John LAMBERT, Nevine Maurice Nassif EBEID, Daniel Richard L. BROWN, Atsushi YAMADA
  • Patent number: 10812273
    Abstract: A method of processing a notification that is broadcast by a source server is disclosed. The method includes: receiving, at the computing device, the notification, the notification containing a first message; storing the first message in a message store; determining that the first message is a repeated message of a previous message that was received at the computing device prior to receiving the notification; and associating a message counter value of the first message with the previous message and a message counter value associated with the previous message in the message store.
    Type: Grant
    Filed: March 29, 2019
    Date of Patent: October 20, 2020
    Assignee: BlackBerry Limited
    Inventors: Michael Eoin Buckley, Robert John Lambert, Nevine Maurice Nassif Ebeid
  • Patent number: 10484351
    Abstract: A system and method are provided for certificate selection in infrastructures such as those planned to be used for V2V messaging, wherein the vehicle (or other moving object)'s location is used to aid in the selection of certificates. In one aspect, there is provided a method of selecting certificates for vehicle-to-vehicle messaging, the method comprising: determining a location for a vehicle; and adapting reuse of certificates in a certificate pool for the vehicle according to the location. In another aspect, there is provided a method of selecting certificates for vehicle-to-vehicle messaging, the method comprising: determining an amount of messaging activity; and adapting reuse of certificates in a certificate pool for the vehicle according to the amount of messaging activity.
    Type: Grant
    Filed: January 19, 2017
    Date of Patent: November 19, 2019
    Assignee: ETAS Embedded Systems Canada Inc.
    Inventors: Brian M. Romansky, Constantine Grantcharov, Nevine Maurice Nassif Ebeid
  • Publication number: 20190312913
    Abstract: A method is presented for secure communication, the method including generating a signature using a private key, a nonce, and at least one of an identifier and a key component; and transmitting the signature, the nonce, a security parameter, and the at least one of the identifier and the key component, wherein the security parameter associates a user identity with a public key, the public key being associated with the private key.
    Type: Application
    Filed: May 23, 2019
    Publication date: October 10, 2019
    Inventors: Michael Eoin BUCKLEY, Michael Charles HOLLATZ, Robert John LAMBERT, Nevine Maurice Nassif EBEID
  • Patent number: 10437977
    Abstract: A communication system involving an access point, a vehicle and a user is provided. The vehicle and user possess a registration code, the user possesses a public and private key pair, and the access point and vehicle possess certificates and associated private keys. The access point issues a certificate to the user associated with the user's public and private keys, and the certificate of the access point is known and trusted by the vehicle. The access point signs a message granting ownership of the vehicle to the user, and the identity of the user indicates the user's certificate. The vehicle conditionally accepts the ownership registration request of the user.
    Type: Grant
    Filed: October 12, 2016
    Date of Patent: October 8, 2019
    Assignee: ETAS Embedded Systems Canada Inc.
    Inventors: Robert John Lambert, Jay Peter Gallant, Mark Gregory Elkins, Nevine Maurice Nassif Ebeid
  • Publication number: 20190229928
    Abstract: A method of processing a notification that is broadcast by a source server is disclosed. The method includes: receiving, at the computing device, the notification, the notification containing a first message; storing the first message in a message store; determining that the first message is a repeated message of a previous message that was received at the computing device prior to receiving the notification; and associating a message counter value of the first message with the previous message and a message counter value associated with the previous message in the message store.
    Type: Application
    Filed: March 29, 2019
    Publication date: July 25, 2019
    Applicants: BlackBerry Limited, Certicom Corp.
    Inventors: Michael Eoin BUCKLEY, Robert John LAMBERT, Nevine Maurice Nassif EBEID
  • Patent number: 10320850
    Abstract: A method is presented for secure communication, the method including generating a signature using a private key, a nonce, and at least one of an identifier and a key component; and transmitting the signature, the nonce, a security parameter, and the at least one of the identifier and the key component, wherein the security parameter associates a user identity with a public key, the public key being associated with the private key.
    Type: Grant
    Filed: September 22, 2016
    Date of Patent: June 11, 2019
    Assignees: BlackBerry Limited, Certicom Corp.
    Inventors: Michael Eoin Buckley, Michael Charles Hollatz, Robert John Lambert, Nevine Maurice Nassif Ebeid
  • Patent number: 10284377
    Abstract: There is provided a method for secure communications. The method includes a computing device receiving a notification comprising a message, a counter value, a signature signed by a signer and based on the message and the counter value, and an indication of the signer. The device obtains a current counter value based on an identity of the signer, checks the signature and compares the counter value with the current counter value; and, if the counter comparison and the signature checking is successful, accepting the message.
    Type: Grant
    Filed: December 14, 2017
    Date of Patent: May 7, 2019
    Assignees: BlackBerry Limited, Certicom Corp.
    Inventors: Michael Eoin Buckley, Robert John Lambert, Nevine Maurice Nassif Ebeid
  • Patent number: 10187202
    Abstract: Methods, systems, and computer programs for performing key agreement operations in a communication system are described. In some aspects, a wireless network operator receives a mobile device identifier and accesses a secret key associated with the mobile device. A message authentication code function is evaluated based on the secret key to produce an output value. A session key and a challenge value are obtained based on the output value. In some aspects, a mobile device accesses a secret key in response to receiving the challenge value from the wireless network operator. A message authentication code function is evaluated based on the secret key to produce an output value. A response value and a session key are obtained based on the output value. The response value is transmitted to the wireless network operator.
    Type: Grant
    Filed: October 20, 2017
    Date of Patent: January 22, 2019
    Assignee: Certicom Corp.
    Inventors: Matthew John Campagna, Daniel Richard L. Brown, Nevine Maurice Nassif Ebeid
  • Patent number: 10057053
    Abstract: Methods, systems, and computer programs for performing key agreement operations in a communication system are described. In some aspects, a wireless network operator receives a mobile device identifier and accesses a secret key associated with the mobile device. A message authentication code function is evaluated based on the secret key to produce an output value. A session key and a challenge value are obtained based on the output value. In some aspects, a mobile device accesses a secret key in response to receiving the challenge value from the wireless network operator. A message authentication code function is evaluated based on the secret key to produce an output value. A response value and a session key are obtained based on the output value. The response value is transmitted to the wireless network operator.
    Type: Grant
    Filed: January 23, 2015
    Date of Patent: August 21, 2018
    Assignee: Certicom Corp.
    Inventors: Matthew John Campagna, Daniel Richard L. Brown, Nevine Maurice Nassif Ebeid
  • Publication number: 20180109374
    Abstract: Methods, systems, and computer programs for performing key agreement operations in a communication system are described. In some aspects, a wireless network operator receives a mobile device identifier and accesses a secret key associated with the mobile device. A message authentication code function is evaluated based on the secret key to produce an output value. A session key and a challenge value are obtained based on the output value. In some aspects, a mobile device accesses a secret key in response to receiving the challenge value from the wireless network operator. A message authentication code function is evaluated based on the secret key to produce an output value. A response value and a session key are obtained based on the output value. The response value is transmitted to the wireless network operator.
    Type: Application
    Filed: October 20, 2017
    Publication date: April 19, 2018
    Inventors: Matthew John Campagna, Daniel Richard L. Brown, Nevine Maurice Nassif Ebeid
  • Publication number: 20180109389
    Abstract: There is provided a method for secure communications. The method includes a computing device receiving a notification comprising a message, a counter value, a signature signed by a signer and based on the message and the counter value, and an indication of the signer. The device obtains a current counter value based on an identity of the signer, checks the signature and compares the counter value with the current counter value; and, if the counter comparison and the signature checking is successful, accepting the message.
    Type: Application
    Filed: December 14, 2017
    Publication date: April 19, 2018
    Applicants: BlackBerry Limited, Certicom Corp.
    Inventors: Michael Eoin BUCKLEY, Robert John LAMBERT, Nevine Maurice Nassif EBEID
  • Patent number: 9866396
    Abstract: There is provided a method for secure communications. The method includes a computing device receiving a notification comprising a message, a counter value, a signature signed by a signer and based on the message and the counter value, and an indication of the signer. The device obtains a current counter value based on an identity of the signer, checks the signature and compares the counter value with the current counter value; and, if the counter comparison and the signature checking is successful, accepting the message.
    Type: Grant
    Filed: July 29, 2016
    Date of Patent: January 9, 2018
    Assignee: BlackBerry Limited and Certicom Corp.
    Inventors: Michael Eoin Buckley, Robert John Lambert, Nevine Maurice Nassif Ebeid
  • Publication number: 20170222990
    Abstract: A system and method are provided for certificate selection in infrastructures such as those planned to be used for V2V messaging, wherein the vehicle (or other moving object)'s location is used to aid in the selection of certificates. In one aspect, there is provided a method of selecting certificates for vehicle-to-vehicle messaging, the method comprising: determining a location for a vehicle; and adapting reuse of certificates in a certificate pool for the vehicle according to the location. In another aspect, there is provided a method of selecting certificates for vehicle-to-vehicle messaging, the method comprising: determining an amount of messaging activity; and adapting reuse of certificates in a certificate pool for the vehicle according to the amount of messaging activity.
    Type: Application
    Filed: January 19, 2017
    Publication date: August 3, 2017
    Inventors: Brian M. ROMANSKY, Constantine GRANTCHAROV, Nevine Maurice Nassif EBEID
  • Publication number: 20170104589
    Abstract: A communication system involving an access point, a vehicle and a user is provided. The vehicle and user possess a registration code, the user possesses a public and private key pair, and the access point and vehicle possess certificates and associated private keys. The access point issues a certificate to the user associated with the user's public and private keys, and the certificate of the access point is known and trusted by the vehicle. The access point signs a message granting ownership of the vehicle to the user, and the identity of the user indicates the user's certificate. The vehicle conditionally accepts the ownership registration request of the user.
    Type: Application
    Filed: October 12, 2016
    Publication date: April 13, 2017
    Inventors: Robert John LAMBERT, Jay Peter GALLANT, Mark Gregory ELKINS, Nevine Maurice Nassif EBEID
  • Publication number: 20170013022
    Abstract: A method is presented for secure communication, the method including generating a signature using a private key, a nonce, and at least one of an identifier and a key component; and transmitting the signature, the nonce, a security parameter, and the at least one of the identifier and the key component, wherein the security parameter associates a user identity with a public key, the public key being associated with the private key.
    Type: Application
    Filed: September 22, 2016
    Publication date: January 12, 2017
    Inventors: Michael Eoin BUCKLEY, Michael Charles HOLLATZ, Robert John LAMBERT, Nevine Maurice Nassif EBEID