Patents by Inventor Robert J. Lambert

Robert J. Lambert has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10638313
    Abstract: Systems and methods for confirming a cryptographic key. The system includes an electronic controller configured to generate an electronic message in response to an installation of a secret key on the electronic controller, the electronic message comprising information about the installation of the secret key, digitally sign the electronic message using a manufacturer private key, encrypt the electronic message, store the electronic message in a memory, access the stored electronic message in response to a request by a user, decrypt the electronic message, confirm a digital signature of the electronic message using a manufacturer public key, generate a confirmation message, and send the confirmation message to a user.
    Type: Grant
    Filed: October 26, 2017
    Date of Patent: April 28, 2020
    Assignee: Robert Bosch GmbH
    Inventors: Robert J. Lambert, Robert M. Kaster
  • Publication number: 20190132123
    Abstract: Systems and methods for confirming a cryptographic key. The system includes an electronic controller configured to generate an electronic message in response to an installation of a secret key on the electronic controller, the electronic message comprising information about the installation of the secret key, digitally sign the electronic message using a manufacturer private key, encrypt the electronic message, store the electronic message in a memory, access the stored electronic message in response to a request by a user, decrypt the electronic message, confirm a digital signature of the electronic message using a manufacturer public key, generate a confirmation message, and send the confirmation message to a user.
    Type: Application
    Filed: October 26, 2017
    Publication date: May 2, 2019
    Inventors: Robert J. Lambert, Robert M. Kaster
  • Publication number: 20170326579
    Abstract: The present invention relates to a system of converting dispensing packs with two or more compartments with a fixed volume to modified ratio dispensing packs or dispensing packs with one compartment to multiple compartment dispensing packs using modified compressible foam or fibre inserts.
    Type: Application
    Filed: May 12, 2017
    Publication date: November 16, 2017
    Inventors: Robert J. Lambert, Harry Loughrey, Liam Patrick O'Dwyer
  • Patent number: 9251325
    Abstract: Methods, systems, and computer programs for verifying a password are disclosed. For example, the password can be verified on a mobile device to control user access to the mobile device. In some implementations, a mobile device includes a user interface, a main processor, and a co-processor. The user interface receives a submitted password value from a user. The main processor calls the co-processor to provide a hash chain input value based on the submitted password value. The main processor evaluates a hash chain based on the hash chain input value provided by the co-processor. Evaluating the hash chain generates a submitted password verification value. The submitted password verification value is compared to a stored password verification value stored on the mobile device. Access to mobile device functionality may be permitted or denied based on a result of the comparison.
    Type: Grant
    Filed: November 19, 2013
    Date of Patent: February 2, 2016
    Assignees: BlackBerry Limited, Certicom Corp.
    Inventors: Robert J. Lambert, Robert H. Wood, Brian Lamb
  • Patent number: 9096778
    Abstract: The present invention relates generally to cyanoacrylate adhesives and, more particularly, to a one-part adhesive, comprising one or more 2-cyanoacrylate esters, one or more bis-silanes and optionally one or more monosilanes and to the use of said adhesive as an instant adhesive with improved water resistance.
    Type: Grant
    Filed: March 5, 2013
    Date of Patent: August 4, 2015
    Assignee: Henkel IP & Holding GmbH
    Inventors: Ruth Kelly, Robert J. Lambert, Lisa McDonagh, Marisa Phelan, Cormac Duffy, Nigel Fay
  • Patent number: 8806197
    Abstract: Accelerated computation of combinations of group operations in a finite field is provided by arranging for at least one of the operands to have a relatively small bit length. In a elliptic curve group, verification that a value representative of a point R corresponds the sum of two other points uG and vG is obtained by deriving integers w,z of reduced bit length and so that v=w/z. The verification equality R=uG+vQ may then be computed as ?zR+(uz mod n) G+wQ=O with z and w of reduced bit length. This is beneficial in digital signature verification where increased verification can be attained.
    Type: Grant
    Filed: May 23, 2012
    Date of Patent: August 12, 2014
    Assignee: Certicom Corp.
    Inventors: Marinus Struik, Daniel R. Brown, Scott A. Vanstone, Robert P. Gallant, Adrian Antipa, Robert J. Lambert
  • Patent number: 8793500
    Abstract: A signature scheme is provided in which a message is divided in to a first portion which is hidden and is recovered during verification, and a second portion which is visible and is required as input to the verification algorithm. A first signature component is generated by encrypting the first portion alone. An intermediate component is formed by combining the first component and the visible portion and cryptographically hashing them. A second signature component is then formed using the intermediate component and the signature comprises the first and second components with the visible portion. A verification of the signature combines a first component derived only from the hidden portion of the message with the visible portion and produces a hash of the combination.
    Type: Grant
    Filed: March 15, 2012
    Date of Patent: July 29, 2014
    Assignees: Certicom Corp., Pitney Bowes Inc.
    Inventors: Scott Alexander Vanstone, Robert Gallant, Robert J. Lambert, Leon A. Pintsov, Frederick W. Ryan, Jr., Ari Singer
  • Patent number: 8788827
    Abstract: Accelerated computation of combinations of group operations in a finite field is provided by arranging for at least one of the operands to have a relatively small bit length. In a elliptic curve group, verification that a value representative of a point R corresponds the sum of two other points uG and vG is obtained by deriving integers w,z of reduced bit length and so that v=w/z. The verification equality R=uG+vQ may then be computed as ?zR+(uz mod n) G+wQ=O with z and w of reduced bit length. This is beneficial in digital signature verification where increased verification can be attained.
    Type: Grant
    Filed: September 14, 2012
    Date of Patent: July 22, 2014
    Assignee: Certicom Corp.
    Inventors: Marinus Struik, Daniel R. Brown, Scott A. Vanstone, Robert P. Gallant, Adrian Antipa, Robert J. Lambert
  • Patent number: 8781112
    Abstract: A system and method configured for applying Montgomery style reduction directly to negative quantities as well as positive values, producing the new form which does not require conditional operations to move values into the positive range. The low-order components of the resulting product, or partially completed product, can be reduced either by the addition of multiples of the modulus, as is usual in the standard Montgomery multiplication which accepts positive values, or by subtracting multiples of the modulus, which of course depends on the actual computation. Signed versions of the Montgomery values in a Montgomery computation are used to avoid the conditional addition and subtraction that can leak information, for example, using a two's complement representation.
    Type: Grant
    Filed: October 29, 2008
    Date of Patent: July 15, 2014
    Assignee: Certicom Corp.
    Inventor: Robert J. Lambert
  • Publication number: 20140082367
    Abstract: Methods, systems, and computer programs for verifying a password are disclosed. For example, the password can be verified on a mobile device to control user access to the mobile device. In some implementations, a mobile device includes a user interface, a main processor, and a co-processor. The user interface receives a submitted password value from a user. The main processor calls the co-processor to provide a hash chain input value based on the submitted password value. The main processor evaluates a hash chain based on the hash chain input value provided by the co-processor. Evaluating the hash chain generates a submitted password verification value. The submitted password verification value is compared to a stored password verification value stored on the mobile device. Access to mobile device functionality may be permitted or denied based on a result of the comparison.
    Type: Application
    Filed: November 19, 2013
    Publication date: March 20, 2014
    Applicants: CERTICOM CORP., BLACKBERRY LIMITED
    Inventors: Robert J. LAMBERT, Robert H. WOOD, Brian LAMB
  • Patent number: 8666070
    Abstract: A method of masking a cryptographic operation using a secret value, comprising the steps of dividing the secret value into a plurality of parts; combining with each part a random value to derive a new part such that the new parts when combined are equivalent to the original secret value; and utilizing each of the individual parts in the operation.
    Type: Grant
    Filed: July 11, 2006
    Date of Patent: March 4, 2014
    Assignee: Certicom Corp.
    Inventors: Farhad Pezeshki, Robert J. Lambert
  • Patent number: 8666062
    Abstract: In general terms, the invention provides a finite field engine and methods for operating on elements in a finite field. The finite field engine provides finite field sub-engines suitable for any finite field size requiring a fixed number of machine words. The engine reuses these engines, along with some general purpose component or specific component providing modular reduction associated with the exact reduction (polynomial or prime) of a specific finite field. The engine has wordsized suitable code capable of adding, subtracting, multiplying, squaring, or inverting finite field elements, as long as the elements are representable in no more than the given number of words. The wordsized code produces unreduced values. Specific reduction is then applied to the unreduced value, as is suitable for the specific finite field. In this way, fast engines can be produced for many specific finite fields, without duplicating the bulk of the engine instructions (program).
    Type: Grant
    Filed: April 11, 2008
    Date of Patent: March 4, 2014
    Assignee: Certicom Corp.
    Inventor: Robert J. Lambert
  • Patent number: 8660264
    Abstract: A method of masking a cryptographic operation using a secret value, comprising the steps of dividing the secret value into a plurality of parts; combining with each part a random value to derive a new part such that the new parts when combined are equivalent to the original secret value; and utilizing each of the individual parts in the operation.
    Type: Grant
    Filed: September 15, 2012
    Date of Patent: February 25, 2014
    Assignee: Certicom Corp.
    Inventors: Farhad Pezeshki, Robert J. Lambert
  • Patent number: 8621239
    Abstract: A method of inhibiting the disclosure of confidential information through power analysis attacks on processors in cryptographic systems. The method masks a cryptographic operation using a generator G. A secret value, which may be combined with the generator G to form a secret generator is generated. The secret value is divided into a plurality of parts. A random value is generated for association with the plurality of parts. Each of the plurality of parts is combined with the random value to derive a plurality of new values such that the new values when combined are equivalent to the secret value. Each of the new values is used in the cryptographic operation, thereby using the secret generator in place of the generator G in the cryptographic operation. The introduction of randomness facilitates the introduction of noise into algorithms used by cryptographic systems so as to mask the secret value and provide protection against power analysis attacks.
    Type: Grant
    Filed: September 14, 2012
    Date of Patent: December 31, 2013
    Assignee: Certicom Corp.
    Inventor: Robert J. Lambert
  • Patent number: 8542826
    Abstract: A method of masking a cryptographic operation using a secret value, comprising the steps of dividing the secret value into a plurality of parts; combining with each part a random value to derive a new part such that the new parts when combined are equivalent to the original secret value; and utilizing each of the individual parts in the operation.
    Type: Grant
    Filed: July 11, 2006
    Date of Patent: September 24, 2013
    Assignee: Certicom Corp.
    Inventors: Farhad Pezeshki, Robert J. Lambert
  • Patent number: 8442216
    Abstract: A system and method are provided enabling implicit redundancies such as constant differences and points that should be on the same curve, to be checked at the beginning, end and intermittently throughout the computation to thwart fault injection attacks. This can be implemented by checking the constant difference in point pairs during point multiplication, by checking constant scalings in exponentiation pairs, and by checking that any intermediate point is on the curve and/or in the correct subgroup of the curve.
    Type: Grant
    Filed: October 28, 2008
    Date of Patent: May 14, 2013
    Assignee: Certicom Corp.
    Inventors: Robert J. Lambert, Nevine Ebeid
  • Publication number: 20130101112
    Abstract: A method of masking a cryptographic operation using a secret value, comprising the steps of dividing the secret value into a plurality of parts; combining with each part a random value to derive a new part such that the new parts when combined are equivalent to the original secret value; and utilizing each of the individual parts in the operation.
    Type: Application
    Filed: September 15, 2012
    Publication date: April 25, 2013
    Inventors: Farhad Pezeshki, Robert J. Lambert
  • Publication number: 20130073867
    Abstract: A method of inhibiting the disclosure of confidential information through power analysis attacks on processors in cryptographic systems. The method masks a cryptographic operation using a generator G. A secret value, which may be combined with the generator G to form a secret generator is generated. The secret value is divided into a plurality of parts. A random value is generated for association with the plurality of parts. Each of the plurality of parts is combined with the random value to derive a plurality of new values such that the new values when combined are equivalent to the secret value. Each of the new values is used in the cryptographic operation, thereby using the secret generator in place of the generator G in the cryptographic operation. The introduction of randomness facilitates the introduction of noise into algorithms used by cryptographic systems so as to mask the secret value and provide protection against power analysis attacks.
    Type: Application
    Filed: September 14, 2012
    Publication date: March 21, 2013
    Applicant: CERTICOM CORP.
    Inventor: Robert J. LAMBERT
  • Publication number: 20130064367
    Abstract: Accelerated computation of combinations of group operations in a finite field is provided by arranging for at least one of the operands to have a relatively small bit length. In a elliptic curve group, verification that a value representative of a point R corresponds the sum of two other points uG and vG is obtained by deriving integers w,z of reduced bit length and so that v=w/z. The verification equality R=uG+vQ may then be computed as ?zR+(uz mod n) G+wQ=O with z and w of reduced bit length. This is beneficial in digital signature verification where increased verification can be attained.
    Type: Application
    Filed: September 14, 2012
    Publication date: March 14, 2013
    Inventors: Marinus Struik, Daniel R. Brown, Scott A. Vanstone, Robert P. Gallant, Adrian Antipa, Robert J. Lambert
  • Patent number: 8280048
    Abstract: A method of inhibiting the disclosure of confidential information through power analysis attacks on processors in cryptographic systems. The method masks a cryptographic operation using a generator G. A secret value, which may be combined with the generator G to form a secret generator is generated. The secret value is divided into a plurality of parts. A random value is generated for association with the plurality of parts. Each of the plurality of parts is combined with the random value to derive a plurality of new values such that the new values when combined are equivalent to the secret value. Each of the new values is used in the cryptographic operation, thereby using the secret generator in place of the generator G in the cryptographic operation. The introduction of randomness facilitates the introduction of noise into algorithms used by cryptographic systems so as to mask the secret value and provide protection against power analysis attacks.
    Type: Grant
    Filed: June 30, 2009
    Date of Patent: October 2, 2012
    Assignee: Certicom Corp.
    Inventor: Robert J. Lambert