发明名称 Secure telecommunications
摘要 The present disclosure describes techniques for configuring and participating in encrypted audio calls, audio conferences, video calls, and video conferences. In particular, a call initiator generates a meeting identifier and a first meeting key, which are encrypted using a first encryption key and distributed to one or more participants of the call. The one or more participants decrypt the meeting identifier and the first meeting key, and use that information to participate in the encrypted call. Further, participants respond to the encrypted communication data by encrypting their reply data with the first meeting key. The call initiator decrypts the reply data using the first meeting key.
申请公布号 US9596079(B1) 申请公布日期 2017.03.14
申请号 US201615190139 申请日期 2016.06.22
申请人 Wickr Inc. 发明人 Kasabwala Dipakkumar R.;Leavy Thomas Michael
分类号 H04L9/08;H04L9/06 主分类号 H04L9/08
代理机构 Van Pelt, Yi & James LLP 代理人 Van Pelt, Yi & James LLP
主权项 1. A system, comprising: a processor configured to: receive a request to initialize a secure telecommunication via a control channel, wherein the request includes at least one of an encrypted first encryption key, an encrypted meeting identifier, and an encrypted first meeting key;decrypt the encrypted first encryption key included in the request to initialize the secure telecommunication, wherein the first encryption key was previously generated by obtaining ephemeral environmental noise from a kernel operation executing on an initiating client's device;decrypt the encrypted meeting identifier and the encrypted first meeting key using the first encryption key;obtain encrypted communication data, via a communication channel, using the decrypted meeting identifier;decrypt the encrypted communication data using the decrypted first meeting key; andprovide the decrypted communication data to a user; and a memory coupled to the processor and configured to provide the processor with instructions.
地址 San Francisco CA US