-
41.
公开(公告)号:US20190068372A1
公开(公告)日:2019-02-28
申请号:US15689250
申请日:2017-08-29
Applicant: Wickr Inc.
Inventor: Arjun Bhatnagar , Christopher Howell
Abstract: The present disclosure describes a method, system, and non-transitory computer readable medium that includes instructions that permit users of different secure communication networks to exchange secure communications. A secure communication platform includes a user database that allows users from different secure communication networks to access keys for recipients outside of their network. Additionally, the secure communication platform provides a high degree of trust regarding the sender's identity, allowing the receiving network to trust the sender.
-
公开(公告)号:US20190020633A1
公开(公告)日:2019-01-17
申请号:US15647577
申请日:2017-07-12
Applicant: Wickr Inc.
Inventor: Thomas Michael Leavy , Christopher Howell , Joël Alwen
Abstract: A method, system, and non-transitory computer readable medium are described for providing a sender a plurality of ephemeral keys such that a sender and receiver can exchange encrypted communications. Accordingly, a sender may retrieve information, such as a public key and a key identifier, for the first receiver from a local storage. The retrieved information may be used to generate a key-encrypting key that is used to generate a random communication encryption key. The random communication encryption key is used to encrypt a communication, while the key-encrypting key encrypts the random communication key. The encrypted communication and the encrypted random communication key are transmitted to the first receiver.
-
公开(公告)号:US10142300B1
公开(公告)日:2018-11-27
申请号:US16020152
申请日:2018-06-27
Applicant: Wickr Inc.
Inventor: Thomas Michael Leavy , Gerard Ryan
Abstract: A secure chat client is described that allows users to exchange encrypted communications via secure chat rooms, as well as one-to-one communications. In particular, the secure chat client allows users to create, configure, and manage secure chat rooms. Furthermore, the secure chat client provides users with the ability to recover secure messages when they obtain a new device or otherwise lose communications.
-
公开(公告)号:US10140043B1
公开(公告)日:2018-11-27
申请号:US15794123
申请日:2017-10-26
Applicant: Wickr Inc.
Inventor: Thomas Michael Leavy , Christopher Howell , Robert Statica , Kara Lynn Coppa
Abstract: Digital data sanitization is disclosed. An indication that a data sanitization process should be performed is received. The data sanitization process is performed. Performing the data sanitization process includes determining an amount of free space on a storage device. Performing the data sanitization process further includes performing a set of one or more write operations, where performing the write operations decreases the amount of free space on the storage of the device.
-
公开(公告)号:US20180212772A1
公开(公告)日:2018-07-26
申请号:US15447749
申请日:2017-03-02
Applicant: Wickr Inc.
Inventor: Thomas Michael Leavy , Christopher Howell
CPC classification number: H04L9/0894 , H04L9/0822 , H04L9/083 , H04L9/0844 , H04L9/085 , H04L9/0863 , H04L9/0869 , H04L9/14 , H04L9/3066 , H04L9/3247 , H04L2209/38
Abstract: The present disclosure describes a system, method, and non-transitory computer readable medium for provisioning multiple instances of a secure communication application on multiple devices. A secure communication application on a first device generates a first set of private keys that are associated with the user and a second set of keys that are associated with the secure communication application executing on the first device. The first set of private keys establishes a set of root identifying keys for the user that are identical for all installations of the secure communication application, while the second set of keys will vary from device to device. In this regard, the first set of root identifying keys must be securely transferred from the first device to any subsequent installations of the secure communication application on one or more second devices. This establishes a high degree of trust since each installation of the secure communication application is linked to the first set of root identifying keys and allows the user to send and receive encrypted communications on multiple devices from the same trusted root keys.
-
公开(公告)号:US09935924B1
公开(公告)日:2018-04-03
申请号:US15587553
申请日:2017-05-05
Applicant: Wickr Inc.
Inventor: Thomas Michael Leavy , Gerard Ryan
CPC classification number: H04L63/0428 , G06F17/30312 , G06F21/602 , H04L9/0637 , H04L9/0822 , H04L9/0861 , H04L9/0894 , H04L51/04 , H04L51/10 , H04L51/24 , H04L51/38 , H04L63/0471 , H04L63/06 , H04L63/065 , H04L63/104 , H04L65/403 , H04L67/146
Abstract: A secure chat client is described that allows users to exchange encrypted communications via secure chat rooms, as well as one-to-one communications. In particular, the secure chat client allows users to create, configure, and manage secure chat rooms. Furthermore, the secure chat client provides users with the ability to recover secure messages when they obtain a new device or otherwise lose communications.
-
公开(公告)号:US20180019981A1
公开(公告)日:2018-01-18
申请号:US15718114
申请日:2017-09-28
Applicant: Wickr Inc.
Inventor: Thomas Michael Leavy , Gerard Ryan
CPC classification number: H04L63/0428 , G06F17/30312 , G06F21/602 , H04L9/0637 , H04L9/0822 , H04L9/0861 , H04L9/0894 , H04L51/04 , H04L51/10 , H04L51/24 , H04L51/38 , H04L63/0471 , H04L63/06 , H04L63/065 , H04L63/104 , H04L65/403 , H04L67/146
Abstract: A secure chat client is described that allows users to exchange encrypted communications via secure chat rooms, as well as one-to-one communications. In particular, the secure chat client allows users to create, configure, and manage secure chat rooms. Furthermore, the secure chat client provides users with the ability to recover secure messages when they obtain a new device or otherwise lose communications.
-
公开(公告)号:US09866591B1
公开(公告)日:2018-01-09
申请号:US14811765
申请日:2015-07-28
Applicant: Wickr Inc.
Inventor: Robert Statica , Christopher A. Howell , Kara Lynn Coppa
CPC classification number: H04L63/20 , G06F21/10 , G06F21/6218 , H04L1/1607 , H04L51/04 , H04L51/12 , H04L63/0428 , H04L63/08
Abstract: A secure messaging platform for an enterprise environment is disclosed. The secure messaging platform enables users to exchange encrypted communications. Further, the secure messaging platform allows enterprise platforms to review the encrypted communications to ensure that they comply with company policies. Messages that comply with company policies may be provided to their intended recipients, while messages that fail to comply with company policies are not provided to their intended recipients. Additionally, the encrypted communications may be retained for a predetermined time.
-
公开(公告)号:US09673973B1
公开(公告)日:2017-06-06
申请号:US15247815
申请日:2016-08-25
Applicant: Wickr Inc.
Inventor: Thomas Michael Leavy , Gerard Ryan
CPC classification number: H04L63/0428 , G06F17/30312 , G06F21/602 , H04L9/0637 , H04L9/0822 , H04L9/0861 , H04L9/0894 , H04L51/04 , H04L51/10 , H04L51/24 , H04L51/38 , H04L63/0471 , H04L63/06 , H04L63/065 , H04L63/104 , H04L65/403 , H04L67/146
Abstract: A secure chat client is described that allows users to exchange encrypted communications via secure chat rooms, as well as one-to-one communications. In particular, the secure chat client allows users to create, configure, and manage secure chat rooms. Furthermore, the secure chat client provides users with the ability to recover secure messages when they obtain a new device or otherwise lose communications.
-
公开(公告)号:US09654288B1
公开(公告)日:2017-05-16
申请号:US14965775
申请日:2015-12-10
Applicant: Wickr Inc.
Inventor: Christopher A. Howell , Thomas Michael Leavy
CPC classification number: H04L9/0861 , G06F21/10 , G06F21/602 , G06F21/6245 , H04L9/0822 , H04L9/0825 , H04L9/0866 , H04L9/0891 , H04L9/14 , H04L2209/60
Abstract: The secure messaging app described herein allows a user to create a secure social feed in order to share content with just a few friends or thousands of recipients. The user encrypts their content and then publishes the encrypted content to the secure social feed. Accordingly, only authorized recipients can decrypt and view the content. Furthermore, the user may administer the secure social feed to manage the addition and/or removal of users from the secure social feed. Further, the user periodically updates the parameters of the secure social feed to manage users' access to the feed.
-
-
-
-
-
-
-
-
-