Patents by Inventor Robert John Lambert

Robert John Lambert has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8990564
    Abstract: A system and method are provided which employs a key agreement scheme, wherein the agreed-upon-shared key is used in a protocol message in the authentication rather than being employed as a session key.
    Type: Grant
    Filed: July 6, 2011
    Date of Patent: March 24, 2015
    Assignee: Certicom Corp.
    Inventor: Robert John Lambert
  • Patent number: 8948386
    Abstract: There are disclosed systems and methods for authenticating a mobile device by a network and/or for generating one or more keys that can be used for securely transmitting data between the mobile device and the network. In one embodiment, the following operations are performed by a mobile device: (i) the mobile device participates in at least a portion of a key agreement protocol with a network to compute a secret value; (ii) the mobile device obtains a response value derived from the secret value; and (iii) the mobile device sends the response value to a verification entity for use in authenticating the mobile device. There are also disclosed systems and methods for authenticating a network by a mobile device.
    Type: Grant
    Filed: June 27, 2012
    Date of Patent: February 3, 2015
    Assignee: Certicom Corp.
    Inventors: Matthew John Campagna, Robert John Lambert, Anthony Rosati
  • Publication number: 20140380056
    Abstract: A method is presented for secure communication, the method including generating a signature using a private key, a nonce, and at least one of an identifier and a key component; and transmitting the signature, the nonce, a security parameter, and the at least one of the identifier and the key component, wherein the security parameter associates a user identity with a public key, the public key being associated with the private key.
    Type: Application
    Filed: June 24, 2013
    Publication date: December 25, 2014
    Inventors: Michael Eoin BUCKLEY, Michael Charles Hollatz, Robert John Lambert, Nevine Maurice Nassif Ebeid
  • Publication number: 20140369492
    Abstract: A method is presented to compute square roots of finite field elements from the prime finite field of characteristic p over which points lie on a defined elliptic curve. Specifically, while performing point decompression of points that lie on a standardized elliptic curve over a prime finite field of characteristic 2224?296+1, the present method utilizes short Lucas sub-sequences to optimize the implementation of a modified version of Mueller's square root algorithm, to find the square root modulo of a prime number. The resulting method is at least twice as fast as standard methods employed for square root computations performed on elliptic curves.
    Type: Application
    Filed: June 18, 2013
    Publication date: December 18, 2014
    Inventor: Robert John LAMBERT
  • Publication number: 20140344579
    Abstract: Accelerated computation of combinations of group operations in a finite field is provided by arranging for at least one of the operands to have a relatively small bit length. In a elliptic curve group, verification that a value representative of a point R corresponds the sum of two other points uG and vG is obtained by deriving integers w,z of reduced bit length and that v=w/z. The verification equality R=uG+vQ may then be computed as ?zR+(uz mod n)+wQ=O with z and w of reduced bit length This is beneficial in digital signature verification where increased verification can be attained.
    Type: Application
    Filed: June 27, 2014
    Publication date: November 20, 2014
    Inventors: Marinus STRUIK, Daniel Richard L. BROWN, Scott Alexander VANSTONE, Robert Philip GALLANT, Adrian ANTIPA, Robert John LAMBERT
  • Patent number: 8862651
    Abstract: A modulo reduction is performed on a value a represented as an ordered sequence of computer readable words. The lowest order words are eliminated by substituting an equivalent value represented by higher order words for each of the lower order words. The lowest order words are eliminated until the sequence has a word length corresponding to the modulus. Carries and borrows resulting from the substitution are propagated from lower order words to higher order words. Further reduction is performed to maintain the word length of the sequence to that of the modulus. The further reduction may be determined by examination of a carryover bit or may be performed a predetermined number of times without examination.
    Type: Grant
    Filed: October 30, 2009
    Date of Patent: October 14, 2014
    Assignee: Certicom Corp.
    Inventor: Robert John Lambert
  • Publication number: 20140298033
    Abstract: A signature scheme is provided in which a message is divided in to a first portion which is hidden and is recovered during verification, and a second portion which is visible and is required as input to the verification algorithm. A first signature component is generated by encrypting the first portion alone. An intermediate component is formed by combining the first component and the visible portion and cryptographically hashing them. A second signature component is then formed using the intermediate component and the signature comprises the first and second components with the visible portion. A verification of the signature combines a first component derived only from the hidden portion of the message with the visible portion and produces a hash of the combination. The computed hash is used together with publicly available information to generate a bit string corresponding to the hidden portion.
    Type: Application
    Filed: June 17, 2014
    Publication date: October 2, 2014
    Applicants: PITNEY BOWES INC., CERTICOM CORP.
    Inventors: Scott Alexander VANSTONE, Robert Philip GALLANT, Robert John LAMBERT, Leon A. PINTSOV, Frederick W. RYAN, JR., Ari SINGER
  • Publication number: 20140230029
    Abstract: A method and apparatus are disclosed for using a single credential request (e.g., registered public key or ECQV certificate) to obtain a plurality of credentials in a secure digital communication system having a plurality of trusted certificate authority CA entities and one or more subscriber entities A. In this way, entity A can be provisioned onto multiple PKI networks by leveraging a single registered public key or implicit certificate as a credential request to one or more CA entities to obtain additional credentials, where each additional credential can be used to derive additional public key-private key pairs for the entity A.
    Type: Application
    Filed: April 14, 2014
    Publication date: August 14, 2014
    Applicant: CERTICOM CORP.
    Inventors: Matthew John Campagna, Robert John Lambert, James Robert Alfred
  • Publication number: 20140156998
    Abstract: Challenge-response authentication protocols are disclosed herein, including systems and methods for a first device to authenticate a second device. In one embodiment, the following operations are performed by the first device: (a) sending to the second device: (i) a challenge value corresponding to an expected response value known by the first device, and (ii) a hiding value; (b) receiving from the second device a masked response value; (c) obtaining an expected masked response value from the expected response value and the hiding value; and (d) determining whether the expected masked response value matches the masked response value received from the second device. The operations from the perspective of the second device are also disclosed, which in some embodiments include computing the masked response value using the challenge value, the hiding value, and secret information known to the second device.
    Type: Application
    Filed: November 30, 2012
    Publication date: June 5, 2014
    Applicant: CERTICOM CORP.
    Inventor: Robert John Lambert
  • Publication number: 20140153714
    Abstract: Challenge-response authentication protocols are disclosed herein, including systems and methods for a first device to authenticate a second device. In one embodiment, the following operations are performed by the first device: (a) sending to the second device: (i) a challenge value corresponding to an expected response value known by the first device, and (ii) a hiding value; (b) receiving from the second device a masked response value; (c) obtaining an expected masked response value from the expected response value and the hiding value; and (d) determining whether the expected masked response value matches the masked response value received from the second device. The operations from the perspective of the second device are also disclosed, which in some embodiments include computing the masked response value using the challenge value, the hiding value, and secret information known to the second device.
    Type: Application
    Filed: November 30, 2012
    Publication date: June 5, 2014
    Applicant: CERTICOM CORP.
    Inventor: Robert John Lambert
  • Publication number: 20140154975
    Abstract: In some aspects of what is described here, a first wireless device detects proximity of a second wireless device (e.g., by a Near Field Communication (NFC) interface or another type of interface). Based on detecting proximity of the second wireless device, the first wireless device generates a recommendation request from information received from the second wireless device. The first wireless device sends the recommendation request to a trusted authority and receives a response. The response includes the trusted authority's recommendation whether to trust the second wireless device. The first wireless device can determine whether to trust the second wireless device based on the recommendation.
    Type: Application
    Filed: November 30, 2012
    Publication date: June 5, 2014
    Applicants: Certicom Corp., Research In Motion Limited
    Inventors: Robert John Lambert, Neil Patrick Adams, Ravi Singh, Salvatore Federico Barbieri
  • Patent number: 8712039
    Abstract: An efficient implementation of SHA-512, and similarly SHA-384, on an ARM processor. The implementation maximizes reuse of the register values between iterations so as to minimize the need to load these values from memory. This is achieved by categorizing the iterations into even and odd ones such that the sequence of computation in the even iteration is reversed in the odd iteration and the register values at the end of one iteration are consumed at the beginning of the following one.
    Type: Grant
    Filed: April 5, 2012
    Date of Patent: April 29, 2014
    Assignee: Certicom Corp.
    Inventors: Nevine Maurice Nassif Ebeid, Robert John Lambert
  • Patent number: 8701169
    Abstract: A method and apparatus are disclosed for using a single credential request (e.g., registered public key or ECQV certificate) to obtain a plurality of credentials in a secure digital communication system having a plurality of trusted certificate authority CA entities and one or more subscriber entities A. In this way, entity A can be provisioned onto multiple PKI networks by leveraging a single registered public key or implicit certificate as a credential request to one or more CA entities to obtain additional credentials, where each additional credential can be used to derive additional public key-private key pairs for the entity A.
    Type: Grant
    Filed: February 10, 2012
    Date of Patent: April 15, 2014
    Assignee: Certicom Corp.
    Inventors: Matthew John Campagna, Robert John Lambert, James Robert Alfred
  • Patent number: 8666063
    Abstract: A method of masking a cryptographic operation using a secret value, comprising the steps of dividing the secret value into a plurality of parts; combining with each part a random value to derive a new part such that the new parts when combined are equivalent to the original secret value; and utilizing each of the individual parts in the operation.
    Type: Grant
    Filed: July 15, 2010
    Date of Patent: March 4, 2014
    Assignee: Certicom Corp.
    Inventors: Farhad Pezeshki, Robert John Lambert
  • Patent number: 8650639
    Abstract: A method for hindering a cold boot attack on a user equipment (UE) is provided. The method includes, in response to detection of the cold boot attack, executing prioritized security procedures. A user equipment (UE) is also provided that includes a processor configured to execute prioritized security procedures responsive to detection of a cold boot attack.
    Type: Grant
    Filed: September 29, 2010
    Date of Patent: February 11, 2014
    Assignee: BlackBerry Limited
    Inventors: Neil Patrick Adams, Michael Stephen Brown, Robert John Lambert, Alfred John Menezes
  • Patent number: 8626811
    Abstract: Techniques are disclosed for utilizing a block Montgomery machine designed only to operate at a fixed block length to perform operations using non-block length (flexible)moduli. In one embodiment, a new modulus n? is obtained having a block length equal to the fixed block length of the Montgomery machine or a multiple thereof. At least one modular additive operation is performed with the new modulus n?, and at least one modular multiplicative operation is performed with the non-block length modulus n. In this way, the result of the at least one additive operation is sufficiently reduced when a carry stems from the additive operation.
    Type: Grant
    Filed: April 30, 2010
    Date of Patent: January 7, 2014
    Assignee: Certicom Corp.
    Inventors: Robert John Lambert, Yuri Poeluev
  • Publication number: 20140003604
    Abstract: There are disclosed systems and methods for authenticating a mobile device by a network and/or for generating one or more keys that can be used for securely transmitting data between the mobile device and the network. In one embodiment, the following operations are performed by a mobile device: (i) the mobile device participates in at least a portion of a key agreement protocol with a network to compute a secret value; (ii) the mobile device obtains a response value derived from the secret value; and (iii) the mobile device sends the response value to a verification entity for use in authenticating the mobile device. There are also disclosed systems and methods for authenticating a network by a mobile device.
    Type: Application
    Filed: June 27, 2012
    Publication date: January 2, 2014
    Applicant: Certicom Corp.
    Inventors: Matthew John CAMPAGNA, Robert John Lambert, Anthony Rosati
  • Patent number: 8621189
    Abstract: A cryptographic module and a computing device implemented method for securing data using a cryptographic module is provided. The cryptographic module may include an input component for receiving a password, an output component for outputting data to the computing device, a random number generator for generating a random number and a module processor operative to generate at least one cryptographic key using the generated random number, and to record an association between the received password linking the received password with the at least one cryptographic key in a data store accessible to the cryptographic module.
    Type: Grant
    Filed: December 21, 2010
    Date of Patent: December 31, 2013
    Assignees: BlackBerry Limited, Certicom Corp.
    Inventors: Robert John Lambert, Christopher Lyle Bender
  • Patent number: 8577028
    Abstract: There are disclosed systems and methods for computing an exponentiatied message. In one embodiment blinding is maintained during the application of a Chinese Remainder Theorem (CRT) algorithm and then removed subsequent to the completion of the CRT algorithm. In another embodiment, fault injection attacks, such as the gcd attack, can be inhibited by applying and retaining blinding during the application of the CRT algorithm to yield a blinded exponentiation value, and then subsequently removing the blinding in a manner that causes an error injected into the CRT computation to cascade into the exponent of the value used to unblind the blinded exponentiated value.
    Type: Grant
    Filed: February 18, 2010
    Date of Patent: November 5, 2013
    Assignee: Certicom Corp.
    Inventors: Nevine Maurice Nassif Ebeid, Robert John Lambert
  • Patent number: 8542821
    Abstract: A method of masking a cryptographic operation using a secret value, comprising the steps of dividing the secret value into a plurality of parts; combining with each part a random value to derive a new part such that the new parts when combined are equivalent to the original secret value; and utilizing each of the individual parts in the operation.
    Type: Grant
    Filed: July 15, 2010
    Date of Patent: September 24, 2013
    Assignee: Certicom Corp.
    Inventors: Farhad Pezeshki, Robert John Lambert