Patents by Inventor Robert John Lambert

Robert John Lambert has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20170104589
    Abstract: A communication system involving an access point, a vehicle and a user is provided. The vehicle and user possess a registration code, the user possesses a public and private key pair, and the access point and vehicle possess certificates and associated private keys. The access point issues a certificate to the user associated with the user's public and private keys, and the certificate of the access point is known and trusted by the vehicle. The access point signs a message granting ownership of the vehicle to the user, and the identity of the user indicates the user's certificate. The vehicle conditionally accepts the ownership registration request of the user.
    Type: Application
    Filed: October 12, 2016
    Publication date: April 13, 2017
    Inventors: Robert John LAMBERT, Jay Peter GALLANT, Mark Gregory ELKINS, Nevine Maurice Nassif EBEID
  • Publication number: 20170012946
    Abstract: In some aspects, an encryption method comprises encrypting a first portion of a message using a first secret key. The first secret key is generated based on the public key of an entity. A one-way function is used to generate a second secret key from the first secret key, and the first secret key is subsequently discarded. A second portion of the message is encrypted using the second secret key. The encrypted first portion of the message and the encrypted second portion of the message are provided to the entity.
    Type: Application
    Filed: November 2, 2015
    Publication date: January 12, 2017
    Applicants: CERTICOM CORP., BLACKBERRY LIMITED
    Inventors: Robert John Lambert, Daniel Richard L. Brown, Atsushi Yamada
  • Publication number: 20170013022
    Abstract: A method is presented for secure communication, the method including generating a signature using a private key, a nonce, and at least one of an identifier and a key component; and transmitting the signature, the nonce, a security parameter, and the at least one of the identifier and the key component, wherein the security parameter associates a user identity with a public key, the public key being associated with the private key.
    Type: Application
    Filed: September 22, 2016
    Publication date: January 12, 2017
    Inventors: Michael Eoin BUCKLEY, Michael Charles HOLLATZ, Robert John LAMBERT, Nevine Maurice Nassif EBEID
  • Publication number: 20160352702
    Abstract: A system and method are provided for enabling a password reset mechanism for a secured device that verifies a digital signature on a password reset message. The password reset message has been generated by a password reset service for an authorized administrator associated with the secured device. The password reset mechanism allows the authorized administrator to make a request to the password reset service for a password reset, and receive the password reset message such that a password reset can be performed at the secured device. In this way, the secured device's password can be reset absent a connection to a command and control center or other service.
    Type: Application
    Filed: May 12, 2016
    Publication date: December 1, 2016
    Inventors: Robert Philip GALLANT, Robert John LAMBERT
  • Publication number: 20160337130
    Abstract: There is provided a method for secure communications. The method includes a computing device receiving a notification comprising a message, a counter value, a signature signed by a signer and based on the message and the counter value, and an indication of the signer. The device obtains a current counter value based on an identity of the signer, checks the signature and compares the counter value with the current counter value; and, if the counter comparison and the signature checking is successful, accepting the message.
    Type: Application
    Filed: July 29, 2016
    Publication date: November 17, 2016
    Inventors: Michael Eoin BUCKLEY, Robert John LAMBERT, Nevine Maurice Nassif EBEID
  • Patent number: 9467283
    Abstract: A method is presented for secure communication, the method including generating a signature using a private key, a nonce, and at least one of an identifier and a key component; and transmitting the signature, the nonce, a security parameter, and the at least one of the identifier and the key component, wherein the security parameter associates a user identity with a public key, the public key being associated with the private key.
    Type: Grant
    Filed: June 24, 2013
    Date of Patent: October 11, 2016
    Assignee: BlackBerry Limited
    Inventors: Michael Eoin Buckley, Michael Charles Hollatz, Robert John Lambert, Nevine Maurice Nassif Ebeid
  • Publication number: 20160261417
    Abstract: Challenge-response authentication protocols are disclosed herein, including systems and methods for a first device to authenticate a second device. In one embodiment, the following operations are performed by the first device: (a) sending to the second device: (i) a challenge value corresponding to an expected response value known by the first device, and (ii) a hiding value; (b) receiving from the second device a masked response value; (c) obtaining an expected masked response value from the expected response value and the hiding value; and (d) determining whether the expected masked response value matches the masked response value received from the second device. The operations from the perspective of the second device are also disclosed, which in some embodiments include computing the masked response value using the challenge value, the hiding value, and secret information known to the second device.
    Type: Application
    Filed: May 18, 2016
    Publication date: September 8, 2016
    Applicant: Certicom Corp.
    Inventor: Robert John LAMBERT
  • Patent number: 9407444
    Abstract: There is provided a method for secure communications. The method includes a computing device receiving a notification comprising a message, a counter value, a signature signed by a signer and based on the message and the counter value, and an indication of the signer. The device obtains a current counter value based on an identity of the signer, checks the signature and compares the counter value with the current counter value; and, if the counter comparison and the signature checking is successful, accepting the message.
    Type: Grant
    Filed: March 20, 2014
    Date of Patent: August 2, 2016
    Assignees: Certicom Corp., BlackBerry Limited
    Inventors: Michael Eoin Buckley, Robert John Lambert, Nevine Maurice Nassif Ebeid
  • Patent number: 9369290
    Abstract: Challenge-response authentication protocols are disclosed herein, including systems and methods for a first device to authenticate a second device. In one embodiment, the following operations are performed by the first device: (a) sending to the second device: (i) a challenge value corresponding to an expected response value known by the first device, and (ii) a hiding value; (b) receiving from the second device a masked response value; (c) obtaining an expected masked response value from the expected response value and the hiding value; and (d) determining whether the expected masked response value matches the masked response value received from the second device. The operations from the perspective of the second device are also disclosed, which in some embodiments include computing the masked response value using the challenge value, the hiding value, and secret information known to the second device.
    Type: Grant
    Filed: November 30, 2012
    Date of Patent: June 14, 2016
    Assignee: Certicom Corp.
    Inventor: Robert John Lambert
  • Patent number: 9294287
    Abstract: Methods, systems, and computer programs for interrogating an authentication device are disclosed. For example, a mobile device can include an interrogator module that interrogates an authentication module in a mobile device accessory, for example, upon installation of the mobile device accessory. In some implementations, challenge-response pairs and a challenge-response distribution are stored in a memory of an interrogator module. The challenge-response distribution defines selection probabilities for the challenge values. In some instances, the interrogator module receives an authentication request from an authentication module, and in response to the authentication request, the interrogator module selects an initial challenge value according to the challenge-response distribution. The interrogator module sends the authentication module an interrogation message that includes the initial challenge value.
    Type: Grant
    Filed: March 23, 2012
    Date of Patent: March 22, 2016
    Assignee: Certicom Corp.
    Inventor: Robert John Lambert
  • Patent number: 9246900
    Abstract: A method and apparatus are disclosed for using a single credential request (e.g., registered public key or ECQV certificate) to obtain a plurality of credentials in a secure digital communication system having a plurality of trusted certificate authority CA entities and one or more subscriber entities A. In this way, entity A can be provisioned onto multiple PKI networks by leveraging a single registered public key or implicit certificate as a credential request to one or more CA entities to obtain additional credentials, where each additional credential can be used to derive additional public key-private key pairs for the entity A.
    Type: Grant
    Filed: April 14, 2014
    Date of Patent: January 26, 2016
    Assignee: Certicom Corp.
    Inventors: Matthew John Campagna, Robert John Lambert, James Robert Alfred
  • Patent number: 9178699
    Abstract: In some aspects, an encryption method comprises encrypting a first portion of a message using a first secret key. The first secret key is generated based on the public key of an entity. A one-way function is used to generate a second secret key from the first secret key, and the first secret key is subsequently discarded. A second portion of the message is encrypted using the second secret key. The encrypted first portion of the message and the encrypted second portion of the message are provided to the entity.
    Type: Grant
    Filed: November 6, 2013
    Date of Patent: November 3, 2015
    Assignees: BlackBerry Limited, Certicom Corp.
    Inventors: Robert John Lambert, Daniel Richard L. Brown, Atsushi Yamada
  • Patent number: 9148282
    Abstract: A method is presented to compute square roots of finite field elements from the prime finite field of characteristic p over which points lie on a defined elliptic curve. Specifically, while performing point decompression of points that lie on a standardized elliptic curve over a prime finite field of characteristic 2224?296+1, the present method utilizes short Lucas sub-sequences to optimize the implementation of a modified version of Mueller's square root algorithm, to find the square root modulo of a prime number. The resulting method is at least twice as fast as standard methods employed for square root computations performed on elliptic curves.
    Type: Grant
    Filed: June 18, 2013
    Date of Patent: September 29, 2015
    Assignee: Certicom Corp.
    Inventor: Robert John Lambert
  • Publication number: 20150271208
    Abstract: A system and method are provided for having a device in a communication system update an operational policy for the device by encoding a policy update in a virtual machine language used by a virtual machine on the device, having the policy update signed by a trusted entity, and sending a message comprising the signed policy update to the device to enable the device to implement the policy update using the virtual machine on the device. A system and method are also provided for updating an operational policy on a device in a communication system by receiving, at the device, a message comprising a signed policy update that has been signed by a trusted entity, the policy update being encoded in a virtual machine language used by a virtual machine on the device, verifying the signed policy update, and implementing the policy update using the virtual machine on the device when the policy update is verified.
    Type: Application
    Filed: March 23, 2015
    Publication date: September 24, 2015
    Inventors: Robert Philip GALLANT, Robert John LAMBERT
  • Publication number: 20150270975
    Abstract: There is provided a method for secure communications. The method includes a computing device receiving a notification comprising a message, a counter value, a signature signed by a signer and based on the message and the counter value, and an indication of the signer. The device obtains a current counter value based on an identity of the signer, checks the signature and compares the counter value with the current counter value; and, if the counter comparison and the signature checking is successful, accepting the message.
    Type: Application
    Filed: March 20, 2014
    Publication date: September 24, 2015
    Applicants: Certicom Corp., BlackBerry Limited
    Inventors: Michael Eoin BUCKLEY, Robert John LAMBERT, Nevine Maurice Nassif EBEID
  • Patent number: 9143319
    Abstract: An authentication device is used to authenticate a component to a product using a secret key. The life cycle of the authentication device is controlled by selective deletion of the secret key. An attestation message is sent by the authentication device upon deletion of the secret key. Authentication devices from faulty components or over supply of the authentication devices ma}? be rendered inoperable and audited.
    Type: Grant
    Filed: September 12, 2011
    Date of Patent: September 22, 2015
    Assignee: Certicom Corp.
    Inventor: Robert John Lambert
  • Patent number: 9137025
    Abstract: Methods, systems, and computer programs for managing authentication data for an authentication device are disclosed. An authentication device may be included, for example, in a mobile device battery so that the battery can be authenticated by a mobile device. In some implementations, encrypted certificate data are stored on an authentication device. The encrypted certificate data are accessed, and unencrypted certificate data are generated by decrypting the encrypted certificate data. The unencrypted certificate data are stored on the authentication device. The unencrypted certificate data enable the authentication device to provide a valid reply message, for example, in response to receiving an interrogation message from an interrogation device. In some implementations, the reply message includes the unencrypted certificate data and a response value generated by the authentication device based on a secret value.
    Type: Grant
    Filed: May 3, 2012
    Date of Patent: September 15, 2015
    Assignee: Certicom Corp.
    Inventor: Robert John Lambert
  • Patent number: 9128806
    Abstract: Methods and systems for squaring a binary finite field element are described. In some aspects, a data processing apparatus includes registers and processor logic. A first register stores a sequence of binary values that define a binary finite field element input. The processor logic accesses input components from the first register according to intervals in the sequence. Each input component includes a binary value from each interval in the sequence. In some cases, the intervals are periodic and the binary finite field element corresponds to a sum of phase-shifted input components. The processor logic generates output components based on the input components. The processor logic generates a square of the binary finite field element in the second register based on the output components. The number of input components can be selected, for example, to balance costs of additional processing time against benefits associated with reduced processing hardware.
    Type: Grant
    Filed: June 4, 2012
    Date of Patent: September 8, 2015
    Assignee: Certicom Corp.
    Inventor: Robert John Lambert
  • Patent number: 9100773
    Abstract: In some aspects of what is described here, a first wireless device detects proximity of a second wireless device (e.g., by a Near Field Communication (NFC) interface or another type of interface). Based on detecting proximity of the second wireless device, the first wireless device generates a recommendation request from information received from the second wireless device. The first wireless device sends the recommendation request to a trusted authority and receives a response. The response includes the trusted authority's recommendation whether to trust the second wireless device. The first wireless device can determine whether to trust the second wireless device based on the recommendation.
    Type: Grant
    Filed: November 30, 2012
    Date of Patent: August 4, 2015
    Assignees: BlackBerry Limited, Certicom Corp.
    Inventors: Robert John Lambert, Neil Patrick Adams, Ravi Singh, Salvatore Federico Barbieri
  • Publication number: 20150124961
    Abstract: In some aspects, an encryption method comprises encrypting a first portion of a message using a first secret key. The first secret key is generated based on the public key of an entity. A one-way function is used to generate a second secret key from the first secret key, and the first secret key is subsequently discarded. A second portion of the message is encrypted using the second secret key. The encrypted first portion of the message and the encrypted second portion of the message are provided to the entity.
    Type: Application
    Filed: November 6, 2013
    Publication date: May 7, 2015
    Applicants: Certicom Corp., BlackBerry Limited
    Inventors: Robert John Lambert, Daniel Richard L. Brown, Atsushi Yamada