BRPI0418366A - sistema e método para gerar chaves de sessão reproduzìveis - Google Patents

sistema e método para gerar chaves de sessão reproduzìveis

Info

Publication number
BRPI0418366A
BRPI0418366A BRPI0418366-5A BRPI0418366A BRPI0418366A BR PI0418366 A BRPI0418366 A BR PI0418366A BR PI0418366 A BRPI0418366 A BR PI0418366A BR PI0418366 A BRPI0418366 A BR PI0418366A
Authority
BR
Brazil
Prior art keywords
message
generating
session keys
session key
hash
Prior art date
Application number
BRPI0418366-5A
Other languages
English (en)
Inventor
Michael Kenneth Brown
Michael Stephien Brown
Herbert Anthony Little
Original Assignee
Research In Motion Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Research In Motion Ltd filed Critical Research In Motion Ltd
Publication of BRPI0418366A publication Critical patent/BRPI0418366A/pt
Publication of BRPI0418366B1 publication Critical patent/BRPI0418366B1/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)
  • Electrodes Of Semiconductors (AREA)
  • Telephonic Communication Services (AREA)
  • Storage Device Security (AREA)

Abstract

SISTEMA E MéTODO PARA GERAR CHAVES DE SESSãO REPRODUZìVEIS Um sistema e um método para chaves de sessão reproduzíveis em um sistema de mensagens sem fio. A chave de sessão é gerada com base em uma totalização aleatória (hash) da própria mensagem, opcionalmente concatenada com informação adicional. Como o servidor local armazena a mensagem, ele pode facilmente regenerar a mesma chave de sessão em resposta a cada solicitação MORE. O método da invenção pode ser implementado com a mensagem original armazenada, uma chave pública, e um algoritmo para gerar a chave de sessão com base em uma totalização aleatória da mensagem.
BRPI0418366-5A 2004-05-03 2004-11-26 Sistema e método para gerar chaves de sessão reproduzíveis BRPI0418366B1 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US56761104P 2004-05-03 2004-05-03
US60/567,611 2004-05-03
PCT/CA2004/002043 WO2005107140A1 (en) 2004-05-03 2004-11-26 System and method for generating reproducible session keys

Publications (2)

Publication Number Publication Date
BRPI0418366A true BRPI0418366A (pt) 2007-05-15
BRPI0418366B1 BRPI0418366B1 (pt) 2018-04-10

Family

ID=35242003

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0418366-5A BRPI0418366B1 (pt) 2004-05-03 2004-11-26 Sistema e método para gerar chaves de sessão reproduzíveis

Country Status (11)

Country Link
US (1) US7929702B2 (pt)
EP (1) EP1741224B1 (pt)
JP (1) JP4570626B2 (pt)
KR (1) KR100734836B1 (pt)
CN (1) CN1871809B (pt)
AT (1) ATE417428T1 (pt)
AU (1) AU2004319170B2 (pt)
BR (1) BRPI0418366B1 (pt)
CA (1) CA2540720C (pt)
DE (1) DE602004018395D1 (pt)
WO (1) WO2005107140A1 (pt)

Families Citing this family (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9304675B2 (en) * 2006-09-06 2016-04-05 Apple Inc. Portable electronic device for instant messaging
GB0521663D0 (en) * 2006-10-25 2006-11-30 Cryptara Ltd Encryption systems
CN101277512B (zh) * 2007-03-27 2011-07-20 厦门致晟科技有限公司 一种无线移动终端通讯加密的方法
CN101277513B (zh) * 2007-03-27 2011-07-20 厦门致晟科技有限公司 无线移动终端通讯加密的方法
US8538022B2 (en) 2009-06-04 2013-09-17 Blackberry Limited System and method of cross-component message processing
DE102009061045B4 (de) * 2009-06-10 2012-05-03 Infineon Technologies Ag Erzeugung eines Session-Schlüssels zur Authentisierung und sicheren Datenübertragung
US8369523B2 (en) * 2009-11-24 2013-02-05 International Business Machines Corporation Surrogate key generation using cryptographic hashing
JP5493946B2 (ja) * 2010-02-08 2014-05-14 株式会社リコー 複合システム、セキュリティ方法、セキュリティプログラム及び記録媒体
US8555083B1 (en) * 2010-07-22 2013-10-08 Symantec Corporation Systems and methods for protecting against unauthorized access of encrypted data during power-management modes
EP2453688B1 (en) 2010-11-15 2013-06-19 Research In Motion Limited Securing private key access for cross-component message processing
CA2758429C (en) 2010-11-15 2017-05-30 Research In Motion Limited Cross-component message encryption
US8719579B2 (en) 2010-11-16 2014-05-06 Blackberry Limited Handling receipts in cross component message processing
CA2758364C (en) 2010-11-18 2016-01-05 Research In Motion Limited Cross-component cryptographic message syntax message construction
US8494165B1 (en) * 2012-01-18 2013-07-23 Square, Inc. Secure communications between devices using a trusted server
DE102012201164B4 (de) * 2012-01-26 2017-12-07 Infineon Technologies Ag Vorrichtung und verfahren zur erzeugung eines nachrichtenauthentifizierungscodes
US9141647B2 (en) * 2012-04-26 2015-09-22 Sap Se Configuration protection for providing security to configuration files
US9116888B1 (en) * 2012-09-28 2015-08-25 Emc Corporation Customer controlled data privacy protection in public cloud
CN103457721B (zh) * 2013-06-26 2016-08-24 吉林省长久实业集团有限公司 一种批量生成密码的方法及装置
US8990121B1 (en) 2014-05-08 2015-03-24 Square, Inc. Establishment of a secure session between a card reader and a mobile device
US10438187B2 (en) 2014-05-08 2019-10-08 Square, Inc. Establishment of a secure session between a card reader and a mobile device
US10652240B2 (en) 2014-05-29 2020-05-12 Entersekt International Limited Method and system for determining a compromise risk associated with a unique device identifier
US20150350894A1 (en) * 2014-05-29 2015-12-03 Entersekt, LLC Method and System for Establishing a Secure Communication Channel
US9436923B1 (en) 2015-02-26 2016-09-06 Skuchain, Inc. Tracking unitization occurring in a supply chain
US9641338B2 (en) 2015-03-12 2017-05-02 Skuchain, Inc. Method and apparatus for providing a universal deterministically reproducible cryptographic key-pair representation for all SKUs, shipping cartons, and items
US9930027B2 (en) 2015-03-27 2018-03-27 Amazon Technologies, Inc. Authenticated messages between unmanned vehicles
US9714088B2 (en) * 2015-03-27 2017-07-25 Amazon Technologies, Inc. Unmanned vehicle rollback
US9663226B2 (en) 2015-03-27 2017-05-30 Amazon Technologies, Inc. Influencing acceptance of messages in unmanned vehicles
US9912655B2 (en) 2015-03-27 2018-03-06 Amazon Technologies, Inc. Unmanned vehicle message exchange
US11593780B1 (en) 2015-12-10 2023-02-28 Block, Inc. Creation and validation of a secure list of security certificates
EP3860037A1 (en) * 2016-02-23 2021-08-04 Nchain Holdings Limited Cryptographic method and system for secure extraction of data from a blockchain
AU2017223133B2 (en) 2016-02-23 2022-09-08 nChain Holdings Limited Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys
CN109417465B (zh) 2016-02-23 2021-01-15 区块链控股有限公司 区块链执行的智能合约的注册和自动化管理方法
EP3497614B1 (en) 2016-08-10 2022-01-05 Nextlabs, Inc. Sharing encrypted documents within and outside an organization
US10803461B2 (en) 2016-09-30 2020-10-13 Square, Inc. Fraud detection in portable payment readers
US9940612B1 (en) 2016-09-30 2018-04-10 Square, Inc. Fraud detection in portable payment readers
CN113438210B (zh) * 2021-06-04 2023-04-07 上海焜耀网络科技有限公司 一种数据传输处理方法、装置和电子设备

Family Cites Families (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4286328A (en) * 1978-10-06 1981-08-25 The United States Of America As Represented By The Secretary Of The Navy Incoherent optical ambiguity function generator
US4225938A (en) * 1978-12-05 1980-09-30 The United States Of America As Represented By The Director Of The National Security Agency Time-integrating acousto-optical processors
US4468093A (en) * 1982-12-09 1984-08-28 The United States Of America As Represented By The Director Of The National Security Agency Hybrid space/time integrating optical ambiguity processor
US4633427A (en) * 1984-06-29 1986-12-30 The United States Of America As Represented By The Secretary Of The Navy Advanced cube processor
US4864615A (en) * 1988-05-27 1989-09-05 General Instrument Corporation Reproduction of secure keys by using distributed key generation data
WO1992003722A1 (en) * 1990-08-15 1992-03-05 Massachusetts Institute Of Technology Detection of explosives and other materials using resonance fluorescence, resonance absorption, and other electromagnetic processes with bremsstrahlung radiation
US5339182A (en) * 1993-02-19 1994-08-16 California Institute Of Technology Method and apparatus for quantum communication employing nonclassical correlations of quadrature-phase amplitudes
US5481613A (en) * 1994-04-15 1996-01-02 Northern Telecom Limited Computer network cryptographic key distribution system
JP3590143B2 (ja) * 1995-07-28 2004-11-17 株式会社東芝 電子メール転送装置
US5608801A (en) * 1995-11-16 1997-03-04 Bell Communications Research, Inc. Efficient cryptographic hash functions and methods for amplifying the security of hash functions and pseudo-random functions
US5917322A (en) * 1996-10-08 1999-06-29 Massachusetts Institute Of Technology Method and apparatus for quantum information processing
US5796477A (en) * 1997-02-27 1998-08-18 Trustees Of Boston University Entangled-photon microscopy, spectroscopy, and display
US6057541A (en) * 1997-03-18 2000-05-02 Ansible, Inc. Method and apparatus for selectively controlling the quantum state probability distribution of correlated quantum objects
US6529602B1 (en) * 1997-08-19 2003-03-04 Walker Digital, Llc Method and apparatus for the secure storage of audio signals
US6314189B1 (en) * 1997-10-02 2001-11-06 Akio Motoyoshi Method and apparatus for quantum communication
JPH11327437A (ja) * 1998-05-13 1999-11-26 Digital Vision Laboratories:Kk 情報提供システム
DE19823849B4 (de) * 1998-05-28 2004-09-16 Deutsche Telekom Ag Verfahren und Vorrichtung zur Erzeugung von wahlweise Einzelphotonen oder Photonenpaaren in mindestens einem von zwei optischen Kanälen
US6289104B1 (en) * 1998-08-07 2001-09-11 Ilinois Institute Of Technology Free-space quantum cryptography system
US6473719B1 (en) * 1999-01-11 2002-10-29 Ansible, Inc. Method and apparatus for selectively controlling the quantum state probability distribution of entangled quantum objects
US6522749B2 (en) * 1999-01-21 2003-02-18 Nec Laboratories America, Inc. Quantum cryptographic communication channel based on quantum coherence
US6424665B1 (en) * 1999-04-30 2002-07-23 The Regents Of The University Of California Ultra-bright source of polarization-entangled photons
US6480283B1 (en) * 1999-05-20 2002-11-12 California Institute Of Technology Lithography system using quantum entangled photons
US6252665B1 (en) * 1999-05-20 2001-06-26 California Institute Of Technology Lithography using quantum entangled particles
WO2001087590A1 (fr) * 2000-05-19 2001-11-22 Tdk Corporation Film fonctionnel avec couche fonctionnelle et article dote d'un tel film
US6931549B1 (en) * 2000-05-25 2005-08-16 Stamps.Com Method and apparatus for secure data storage and retrieval
EP1164401B1 (de) * 2000-06-17 2005-03-09 Leica Microsystems Heidelberg GmbH Verschränkte-Photonen-Mikroskop
US6958811B2 (en) * 2000-06-29 2005-10-25 Carl Zeiss Jena Gmbh Method for the detection of dyes in fluorescence microscopy
JP3981969B2 (ja) * 2000-07-31 2007-09-26 日本電気株式会社 量子回路
US6947133B2 (en) * 2000-08-08 2005-09-20 Carl Zeiss Jena Gmbh Method for increasing the spectral and spatial resolution of detectors
US6858852B2 (en) * 2000-08-08 2005-02-22 Carl Zeiss Jena Gmbh Method and apparatus for rapid change of fluorescence bands in the detection of dyes in fluorescence microscopy
US20020093632A1 (en) * 2000-08-29 2002-07-18 Teich Malvin C. Three-dimensional fabrication using entangled-photon lithography
AU2002226943A1 (en) * 2000-11-22 2002-06-03 Trustees Of Boston University Entangled photon ellipsometry
JP2002247047A (ja) * 2000-12-14 2002-08-30 Furukawa Electric Co Ltd:The セッション共有鍵共有方法、無線端末認証方法、無線端末および基地局装置
US7062490B2 (en) * 2001-03-26 2006-06-13 Microsoft Corporation Serverless distributed file system
US6483592B2 (en) * 2001-03-27 2002-11-19 Michael Kenneth Pedigo Two-particle interferometer apparatus that removes an undesired anti-fringe output
KR100904572B1 (ko) * 2001-03-29 2009-06-25 소니 가부시끼 가이샤 정보 처리 장치
US6646727B2 (en) * 2001-05-16 2003-11-11 Bahaa E. A. Saleh Polarization mode dispersion characterization apparatus and method
WO2003007570A1 (en) * 2001-07-10 2003-01-23 Research In Motion Limited System and method for secure message key caching in a mobile communication device
US6678054B1 (en) * 2002-08-22 2004-01-13 Ut-Battelle, L.L.C. Quantum channel for the transmission of information
US20030112977A1 (en) * 2001-12-18 2003-06-19 Dipankar Ray Communicating data securely within a mobile communications network
GB2384402B (en) * 2002-01-17 2004-12-22 Toshiba Res Europ Ltd Data transmission links
WO2003088571A1 (en) * 2002-04-12 2003-10-23 Karbon Systems, Llc System and method for secure wireless communications using pki
US20040208638A1 (en) * 2002-05-07 2004-10-21 Jansen David B. Communication system using entangled photons
JP2004005174A (ja) * 2002-05-31 2004-01-08 Konica Minolta Holdings Inc 電子メールシステム、およびこれを用いた画像形成装置の管理システム
KR100598356B1 (ko) * 2002-06-27 2006-07-06 주식회사 케이티 단말기에서 무선랜 접속을 수행하는 장치 및 그 방법

Also Published As

Publication number Publication date
EP1741224A1 (en) 2007-01-10
AU2004319170A1 (en) 2005-11-10
CN1871809B (zh) 2011-04-06
CA2540720C (en) 2010-08-10
EP1741224B1 (en) 2008-12-10
AU2004319170B2 (en) 2008-05-01
WO2005107140A1 (en) 2005-11-10
CN1871809A (zh) 2006-11-29
BRPI0418366B1 (pt) 2018-04-10
JP2007521772A (ja) 2007-08-02
US7929702B2 (en) 2011-04-19
KR100734836B1 (ko) 2007-07-06
JP4570626B2 (ja) 2010-10-27
KR20060086969A (ko) 2006-08-01
WO2005107140A8 (en) 2005-12-29
CA2540720A1 (en) 2005-11-10
US20050254658A1 (en) 2005-11-17
EP1741224A4 (en) 2007-08-01
ATE417428T1 (de) 2008-12-15
DE602004018395D1 (de) 2009-01-22

Similar Documents

Publication Publication Date Title
BRPI0418366A (pt) sistema e método para gerar chaves de sessão reproduzìveis
ATE523017T1 (de) Schlüsselvereinbarungs- und transportprotokoll
ATE362259T1 (de) System zur sicheren dokumentlieferung
CL2007001890A1 (es) Metodos y aparato para proveer notificaciones de servicio en un medioambiente de red, donde el metodo comprende obtener informacion de notificacion, determinar un factor de respuesta, generar un mensaje de notificacion y transmitir dicho mensaje.
DE60326092D1 (de) Speichern und authentifizierung von datentransaktionen
DK2057819T3 (da) Fremgangsmåde til synkronisering imellem en server og et mobilt apparat
WO2006105491A3 (en) Distributed cryptographic managment for computer systems
MY155021A (en) User identities
BRPI0810369B8 (pt) método, meio legível por computador, servidor de diretório, e, telefone
DE60127415D1 (de) Techniken zur umts-authentifizierung mittels sip-nachrichten
ATE499787T1 (de) System und verfahren zur sicherung von daten
EA200870590A1 (ru) Способ и система для предоставления ключа протокола mobile ip
WO2005001629A3 (en) Encryption system with public parameter host servers
SG152298A1 (en) System and method for sending secure messages
FI20041159A0 (fi) Menetelmä viestien suodattamiseksi tietoverkossa
GB0624056D0 (en) msSAN
DE602006006072D1 (de) System und Verfahren für ein sicheres Aufzeichnungsprotokoll unter Verwendung von gemeinsam genutzten Kenntnissen von Mobilteilnehmerberechtigungsnachweisen
NZ603822A (en) Permutation data transform to enhance security
MX2009012432A (es) Metodo para generar una clave publica para un dispositivo electronico, y dispositivo electronico.
UA108099C2 (uk) Пристрій і спосіб сигналізації про поліпшений контекст безпеки для сесійних ключів шифрування і цілісності
ATE463136T1 (de) Verfahren und server zum bereitstellen eines mobilitätsschlüssels
UA106531C2 (uk) Пристрій і спосіб переходу від обслуговуючого мережевого вузла, який підтримує розширений контекст безпеки, до успадкованого обслуговуючого мережевого вузла
WO2008086504A3 (en) Method and system for configuring e-mail for mobile devices
BRPI0413479A (pt) sistema e método de indicar a intensidade da criptografia
SG152272A1 (en) Secure license key method and system

Legal Events

Date Code Title Description
B25D Requested change of name of applicant approved

Owner name: BLACKBERRY LIMITED (CA)

B25G Requested change of headquarter approved

Owner name: BLACKBERRY LIMITED (CA)

B07A Application suspended after technical examination (opinion) [chapter 7.1 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 10 (DEZ) ANOS CONTADOS A PARTIR DE 10/04/2018, OBSERVADAS AS CONDICOES LEGAIS.