Secure telecommunications
    31.
    发明授权

    公开(公告)号:US09596079B1

    公开(公告)日:2017-03-14

    申请号:US15190139

    申请日:2016-06-22

    Applicant: Wickr Inc.

    Abstract: The present disclosure describes techniques for configuring and participating in encrypted audio calls, audio conferences, video calls, and video conferences. In particular, a call initiator generates a meeting identifier and a first meeting key, which are encrypted using a first encryption key and distributed to one or more participants of the call. The one or more participants decrypt the meeting identifier and the first meeting key, and use that information to participate in the encrypted call. Further, participants respond to the encrypted communication data by encrypting their reply data with the first meeting key. The call initiator decrypts the reply data using the first meeting key.

    In-band identity verification and man-in-the-middle defense
    32.
    发明授权
    In-band identity verification and man-in-the-middle defense 有权
    带内身份验证和中间人防御

    公开(公告)号:US09584530B1

    公开(公告)日:2017-02-28

    申请号:US14749575

    申请日:2015-06-24

    Applicant: Wickr Inc.

    Abstract: A variety of techniques for performing identity verification are disclosed. As one example, a verification request is received from a remote user. The verification request pertains to a cryptographic key. In response to receiving a confirmation from a local user of the local device, a verification process is initiated. A result of the verification process is transmitted to the remote user. As a second example, a verification request can be received at the local device, from a local user of the device. A verification process with respect to the local user is initiated, and a result of the verification process is transmitted to a remote user that is different from the local user.

    Abstract translation: 公开了用于执行身份验证的各种技术。 作为一个示例,从远程用户接收到验证请求。 验证请求涉及密码密钥。 响应于从本地设备的本地用户接收到确认,开始验证过程。 验证过程的结果被发送给远程用户。 作为第二示例,可以在本地设备处从设备的本地用户接收验证请求。 启动对本地用户的验证过程,并将验证过程的结果发送到与本地用户不同的远程用户。

    Multi party messaging
    33.
    发明授权
    Multi party messaging 有权
    多方讯息

    公开(公告)号:US09083529B1

    公开(公告)日:2015-07-14

    申请号:US14199933

    申请日:2014-03-06

    Applicant: Wickr Inc.

    Inventor: Robert Statica

    Abstract: Multi-party messaging is disclosed. A plurality of public keys is requested from a first server, wherein the plurality of public keys is associated with a plurality of recipients. A message containing one or more components is encrypted using a symmetric key. The symmetric key is encrypted, using each of the respective public keys, resulting in a plurality of encrypted symmetric keys. The encrypted message and the encrypted symmetric keys are encapsulated in an encapsulation. The encapsulation is transmitted to a second server.

    Abstract translation: 披露了多方消息。 从第一服务器请求多个公钥,其中所述多个公钥与多个接收者相关联。 使用对称密钥加密包含一个或多个组件的消息。 使用每个相应的公钥对对称密钥进行加密,从而产生多个加密的对称密钥。 加密消息和加密对称密钥封装在封装中。 封装被传输到第二个服务器。

    Generating new encryption keys during a secure communication session

    公开(公告)号:US10855440B1

    公开(公告)日:2020-12-01

    申请号:US15806471

    申请日:2017-11-08

    Applicant: Wickr Inc.

    Abstract: The present application describes a method, system, and non-transitory computer-readable medium for generating new keys during a secure communication session. A key derivation function is operatively connected to both a counter and a memory. The key derivation function generates new key material from a first input and a second input in response to a signal provided by the counter. The key derivation function generates the new key material and outputs it to the memory.

    Provisioning ephemeral key pools for sending and receiving secure communications

    公开(公告)号:US10715504B2

    公开(公告)日:2020-07-14

    申请号:US15647577

    申请日:2017-07-12

    Applicant: Wickr Inc.

    Abstract: A method, system, and non-transitory computer readable medium are described for providing a sender a plurality of ephemeral keys such that a sender and receiver can exchange encrypted communications. Accordingly, a sender may retrieve information, such as a public key and a key identifier, for the first receiver from a local storage. The retrieved information may be used to generate a key-encrypting key that is used to generate a random communication encryption key. The random communication encryption key is used to encrypt a communication, while the key-encrypting key encrypts the random communication key. The encrypted communication and the encrypted random communication key are transmitted to the first receiver.

    Two-Way Handshake for Key Establishment for Secure Communications

    公开(公告)号:US20200213111A1

    公开(公告)日:2020-07-02

    申请号:US16800055

    申请日:2020-02-25

    Applicant: Wickr Inc.

    Abstract: The present application describes a method, system, and non-transitory computer-readable medium for end-to-end encryption during a secure communication session. According to the present disclosure, a first device initializes a secure communication session with at least one second device. Initializing the secure communication session includes transmitting an invitation to a secure communication session to the at least one second device. The at least one second device may generate a transmission root key, which may be used to derive a first key for encrypting data transmitted to the first device and a second key for decrypting received data from the first device. The at least one second device may transmit the transmission root key to the first device, which may use the transmission root key to derive a first key to encrypt data transmitted to the at least one second device and a second key to decrypt data received from the at least one second device.

    Digital Security Bubble
    38.
    发明申请

    公开(公告)号:US20200162440A1

    公开(公告)日:2020-05-21

    申请号:US16750309

    申请日:2020-01-23

    Applicant: Wickr Inc.

    Abstract: A digital security bubble encapsulation is disclosed. A public key and a device identifier of at least one recipient is requested from a first server. A message containing one or more components is encrypted using a symmetric key. The symmetric key is encrypted with a public key received in response to the request. The encrypted message, the encrypted symmetric key, and the device identifier are encapsulated in a digital security bubble encapsulation. The digital security bubble encapsulation is transmitted to a second server.

    Digital security bubble
    39.
    发明授权

    公开(公告)号:US10432597B1

    公开(公告)日:2019-10-01

    申请号:US15900897

    申请日:2018-02-21

    Applicant: Wickr Inc.

    Abstract: A digital security bubble encapsulation is disclosed. A public key and a device identifier of at least one recipient is requested from a first server. A message containing one or more components is encrypted using a symmetric key. The symmetric key is encrypted with a public key received in response to the request. The encrypted message, the encrypted symmetric key, and the device identifier are encapsulated in a digital security bubble encapsulation. The digital security bubble encapsulation is transmitted to a second server.

    Key management and dynamic perfect forward secrecy

    公开(公告)号:US10396982B1

    公开(公告)日:2019-08-27

    申请号:US15240989

    申请日:2016-08-18

    Applicant: Wickr Inc.

    Abstract: An indication is received from a server that a first pool of public keys should be transmitted to a server. At least one public-private keypair is generated in response to the received indication. The public key portion of the generated keypair is transmitted to the server. A subsequent indication is received from the server that an additional public key should be transmitted to the server.

Patent Agency Ranking