“Security for the Matter Standard, Sidewalk, and Signal Protocol (Post Quantum)”

Group A

TransactionsIP LLC is pleased to present the exclusive patent portfolio for sale “Configuration Systems And Methods For Secure Operation Of Networked Transducers” which includes US Patent 11,621,832 and US Patent Application 18,111,307 and their Foreign counterparts EP 3766222 B1, EPO 22208913.8, CA 3090703 A1, and WO 2019178312 assigned to IoT and M2M Technologies LLC The IP relates to the configuration and operation of networked transducers, including the use of a smartphone to securely configure new devices for connecting with a network.

The technology disclosed provides the following advantages:

  • Smartphones securely delivering configuration data to new devices for a network A secure channel is established using both a device QR code and ephemeral Elliptic Curve Diffie-Hellman (key exchange)
  • A network’s authentication of new devices is based upon (i) encrypted transfer of a pre-installed device certificate and (ii) generation of a new device X 509 certificate specifically for the network.
  • Use of a 1st wireless network and a smartphone for initial authentication and delivery of configuration data to join a 2nd wireless network (such as Wi-Fi), where devices operate within the 2nd wireless network.
  • Full certificate chain-based, mutual authentication for both the new device and the network being joined.
  • Significantly increased security from a secure processing environment ( within devices to support the above steps The SPE both stores long term authentication data and performs cryptographic calculations.

Group B

TransactionsIP LLC is pleased to present the exclusive patent portfolio for sale “Mutually Authenticated ECDHE Key Exchange For A Device And A Network Using Multiple PKI Key Pairs” which includes U S Patents 11,228,448; 11,438,176; 11,316,672; 11,626,979; and US Patent Applications 20220376904 A1 and US 18,125,953 assigned to IoT and M2M Technologies LLC. The IP relates to conducting an ephemeral elliptic curve Diffie Hellman key exchange (ECDHE) with authentication and multiple parties, and more particularly to communications between a computing device and multiple servers within a network. The computing device and the network can derive at least two shared secrets with mutual authentication for a secure session.

The technology disclosed provides the following advantages:

  • A network communicating with a device can use two separate server systems to increase security, where each server system supports both (i) mutual authentication with the device, and (ii) forward secrecy. Different businesses may operate each server system, such that confidential information is not shared.
  • Multiple layers of encryption controlled by a device ensure wireless nodes and network servers cannot read data for application servers.
  • Random, temporary identifiers for devices are utilized in a manner that separate server systems can identify the devices, but third parties observing wireless communication cannot track the devices.

Group C

TransactionsIP LLC is pleased to present the exclusive patent portfolio for sale “Public Key Exchange With Authenticated ECDHE And Security Against Quantum Computers” which includes US Granted Patent 11,343,084 and US Patent Application US 20220278833 A1 assigned to IoT and M2M Technologies LLC. The IP relates to the secure and authenticated transfer of public keys using ephemeral elliptic curve Diffie Hellman (ECDHE) key exchanges, including security against quantum computers, and more particularly to hybrid encryption schemes where both post quantum cryptography and classical algorithms are implemented. The Signal protocol is a widely used messaging protocol based on classical cryptography, and must soon be updated to support post quantum cryptography.

The technology disclosed provides the following advantages:

  • Security is increased by encrypting PQC public keys within ciphertext generated with classical cryptography.
  • A server connected to the public Internet and communicating with the device may support classical cryptography only, where PQC algorithms can be implemented on a second back end server This provides a clearer migration path for servers to support post quantum cryptography, while increasing security.
  • Solves the significant problem of securely distributing PQC public keys through networks using classical PKI cryptography after Q Day (when classical cryptography is broken) Devices can securely use network static public keys for classical PKI cryptography which remain secure since the classical PKI keys are not transmitted.
  • Overall security matches the stronger of PQC and classical cryptography If one fails, the other holds.


To receive a Brokerage Marketing Package, please contact Rich Ehrlickman; [email protected], 845-558-8300.

Share:

Send Us A Message