Patents Assigned to THALES DIS FRANCE SAS
  • Publication number: 20240078305
    Abstract: Provided is an authentication method, the method comprising sending, by an entity, to a chip, at least one request for getting data; receiving, by the entity, from the chip, data; and, authenticating, by the entity, based on the received data, a family relating to the chip. Other embodiments disclosed.
    Type: Application
    Filed: December 22, 2021
    Publication date: March 7, 2024
    Applicant: THALES DIS FRANCE SAS
    Inventors: Yannick TEGLIA, Alexandre BERZATI, Benjamin DUVAL
  • Patent number: 11921893
    Abstract: A connected device with at least one sensor adapted to measure at least a physical quantity and to report a measure of this physical quantity to a remote device, the at least one sensor system providing an output Z which is then digitized in order to provide an output signal Y having a first and a second component, the first component being representative of the measured physical quantity X and the second component being representative of the structural noise R introduced by the at least one sensor. The connected device also has a noise generator configured to generate using as an input at least one parameter representative of the structural noise R a blurring noise V which is uncorrelated with said structural noise R; combine the digital output signal Y with the blurring noise V in order to generate a signal Y?; transmit signal Y? to the remote device.
    Type: Grant
    Filed: September 18, 2019
    Date of Patent: March 5, 2024
    Assignee: THALES DIS FRANCE SAS
    Inventor: Yannick Teglia
  • Patent number: 11915082
    Abstract: Provided is a process for manufacturing a standard chip-card module comprising metallized contacts (P1-P6) defining a graphic design comprising visible parts formed from lines, segments or dots, a first portion (2A, 12A) of which passes right through the thickness of the metallized contacts (P1-P6) and a second portion (2B, 12B) of which is formed only superficially on the upper external surface of the metallized contacts (P1-P6). The second portion (2A, 12A) is produced in the continuity of the first portion, to form said graphic design. Other embodiments directed to a module resulting from the process is disclosed.
    Type: Grant
    Filed: March 17, 2021
    Date of Patent: February 27, 2024
    Assignee: THALES DIS FRANCE SAS
    Inventors: Line Degeilh, David Byrne
  • Publication number: 20240064002
    Abstract: The present disclosure relates to a method for securing an execution of an algorithm of a cryptographic process comprising several operations Oj with n,j integers and j in [0 . . . n?1], to be executed each once for a complete execution of said algorithm and which may be executed independently, said method being performed by a processor of a cryptographic device and comprising, for one execution of said algorithm, repeating the following steps, until each of said several operations has been executed at least once: drawing at random an operation to be executed among all several operations comprised in the algorithm, executing said drawn operation.
    Type: Application
    Filed: July 30, 2021
    Publication date: February 22, 2024
    Applicant: THALES DIS FRANCE SAS
    Inventors: Sylvain LEVEQUE, ADJEDJ Michael
  • Publication number: 20240062032
    Abstract: Provided is a contactless electronic system configured for contactless communications with a reader over an electromagnetic field and comprising a power supply, a current monitor, a processing system comprising a hardware processor configured for performing operations, a dynamic extra current loader and a clock generator, wherein the power supply includes a clamp circuit, and wherein, continuously until the end of an execution phase of said hardware processor. The current monitor is configured for determining the maximal current Imax that can be provided by the power supply to the processing system from the electromagnetic field by comparing a current into the clamp circuit to at least one predetermined threshold. Other embodiments disclosed.
    Type: Application
    Filed: September 30, 2021
    Publication date: February 22, 2024
    Applicant: THALES DIS FRANCE SAS
    Inventors: Benjamin DUVAL, Olivier FOURQUIN, Christophe MOREAUX, Laurent FABRE
  • Patent number: 11910477
    Abstract: A central server for communicating with a user equipment and a cellular network is provided. The server is configured to exchange with the cellular network information relating to at least one preconfigured qualifier assigned to the user equipment and assigned to the central server. The server receives a payload item from the cellular network transmitted by the user equipment to said cellular network by means of an authentication failure message for authenticating a user equipment at a cellular network during an attach comprising the payload item, instead of receiving a SMS or establishing an IP connection with the user equipment. The payload item can result from a latest measurement data of user equipment regularly transmitting data to said central server and/or a sensor connectively coupled to the user equipment when operating as an Internet of Things (IoT) smart-metering device.
    Type: Grant
    Filed: March 1, 2022
    Date of Patent: February 20, 2024
    Assignee: THALES DIS FRANCE SAS
    Inventors: Marc Lamberton, Michel Anslot
  • Publication number: 20240054249
    Abstract: A neural network is trained to match digital samples to categories in a set of categories and when presented with at least one golden sample, which is a sample outside the set of categories, to output a probability vector indicative of a preposterous result that the golden sample is matched to a predefined category in the set of categories. The secure computer system is programmed with the trained neural network, adapted to receive digital samples and to present the digital samples to the trained neural network. As an integrity check, the computer system, is caused to present the golden sample to the trained neural network and if the neural network outputs a probability vector classifying the golden sample into a predefined category in a way that is a preposterous result, declaring the neural network as uncompromised and, otherwise, declaring the neural network as compromised.
    Type: Application
    Filed: December 15, 2021
    Publication date: February 15, 2024
    Applicant: THALES DIS FRANCE SAS
    Inventors: Philippe LOUBET MOUNDI, Eric CLAISE, Eric BOURBAO
  • Publication number: 20240056305
    Abstract: Provided is a method for providing a One-Time-Password by an OTP device that when configured establishes a communication session between the OTP device and a card embedding a biometric sensor, sends to the card, a request to get a cryptographic value computed from an identifier of the card, tries to authenticate a user through said biometric sensor and automatically releasing the cryptographic value in case of success only, sends the cryptographic value from the card to the OTP device, checks, by the OTP device, the cryptographic value by using a reference value, and provides the One-Time-Password by the OTP device only in case of success. Other embodiments disclosed.
    Type: Application
    Filed: December 15, 2021
    Publication date: February 15, 2024
    Applicant: THALES DIS FRANCE SAS
    Inventors: Edmond TUILIER, Jean-Pierre MARTIN
  • Publication number: 20240051323
    Abstract: Provided is a security assembly including at least one substrate element, at least one first pattern, and at least one second pattern. The at least one first pattern is associated with the at least one substrate element. The at least one first pattern is at least in part translucent or transparent. The at least one second pattern is associated with the at least one substrate element. Each of the at least one first pattern overlaps at least in part the at least one second pattern. Upon viewing the assembly, the at least one first pattern and the at least one second pattern are configured to generate, at at least one side of the assembly, at least one third pattern, each of the at least one third pattern including an optically variable image. Other embodiments disclosed.
    Type: Application
    Filed: December 20, 2021
    Publication date: February 15, 2024
    Applicant: THALES DIS FRANCE SAS
    Inventors: Toni KASKIALA, Kristian PALAINEN
  • Patent number: 11895486
    Abstract: A method for personalizing a UICC includes: i—sending from the UICC to a D-HSS an attach request message comprising an IMSI with a given MCC/MNC; ii—sending from the D-HSS to the UICC a command and first cryptographic data; iii—computing at the UICC a secret key by using the first cryptographic data; iv—sending from the UICC to the D-HSS a command and second cryptographic data; v—repeating steps ii to iv until the UICC holds the entire first cryptographic data and the D-HSS holds the entire second cryptographic data; vi—computing at the D-HSS the secret key by using the second entire cryptographic data; vii—allocating by the D-HSS a free IMSI belonging to an operator and transferring from the D-HSS to the UICC the free IMSI and other personalization data; viii—personalizing the UICC with the free IMSI, personalization data and the secret key.
    Type: Grant
    Filed: August 16, 2019
    Date of Patent: February 6, 2024
    Assignee: THALES DIS FRANCE SAS
    Inventors: Michel Anslot, Marc Lamberton, PHilippe Bouckaert
  • Patent number: 11893825
    Abstract: Provided is a method for determining a match between a candidate fingerprint and a reference fingerprint characterized by minutiae local features. The method includes evaluating a similarity of the candidate fingerprint local feature and the reference fingerprint local feature of a current local feature pair, and determining a match depending on the similarity evaluation and geometric coherence evaluations performed for said current local feature pair. Other embodiments are disclosed.
    Type: Grant
    Filed: September 8, 2020
    Date of Patent: February 6, 2024
    Assignee: THALES DIS FRANCE SAS
    Inventors: Laurent Vibert, Giang Thi Tra Dang, Qiang Li
  • Publication number: 20240037236
    Abstract: Provided is a method to update an OS installed in a secure element on an OS update platform exposing the same ES9+ interface as an SM-DP+, the secure element being an eUICC or an iUICC cooperating with a terminal, the secure element and the terminal being comprised in a device. The method comprises loading an OS update script in the OS update platform of the secure element manufacturer, triggering the LPA of the terminal to connect to the OS update platform by using the ES9+ SM-DP+ protocol, downloading by the LPA the OS update script in an ISD-P of the secure element and installing the OS update script in the ISD-P of the secure element, and after the installation of the OS update script in the ISD-P, return by the secure element an execution result to the OS update platform through the LPA.
    Type: Application
    Filed: December 14, 2021
    Publication date: February 1, 2024
    Applicant: THALES DIS FRANCE SAS
    Inventors: Jerome DUPREZ, Frederic DAO, Gerald GLINKA-HECQUET
  • Patent number: 11886572
    Abstract: Upgrade to a Trusted Application in a Trusted Execution Environment compliant to a Trusted Execution Environment standard to an as-a-server functioning by running, inside the Trusted Execution Environment, each instance of a Multi Instance/Single Session Trusted-Server Trusted Application compliant to the TEE standard in an infinite state-full loop polling a session of a Single Instance/Multi Session Trusted-Pipe Trusted Application, the single session of each of the instance of the Trusted-Server Trusted Application being adapted to perform a task as a server, said Trusted-Pipe Trusted Application being further polled by the Customer Application and opening session depending on command coming from the Customer Application.
    Type: Grant
    Filed: September 17, 2019
    Date of Patent: January 30, 2024
    Assignee: THALES DIS FRANCE SAS
    Inventor: Geoffroy Cogniaux
  • Publication number: 20240031130
    Abstract: Provided is a method for securing against high-order side-channel attacks wherein a substep of field inversion is performed by a cryptographic device. The method includes computing (S1) a Dirac output value, adding (S2) said Dirac output value to one of said shares of the first set of shares to obtain a second set of shares, performing a conversion of the second set of shares (S3) from said (n+1) additive sharing to a (n+1)-multiplicative sharing, performing an inversion of each share of the (n+1)-multiplicative sharing (S4), performing a conversion of the inverted shares (S5) from said multiplicative sharing to a (n+1)-additive sharing to obtain a third set of shares, and adding (S6) said Dirac output value to one of said shares of the third set of shares. Other embodiments disclosed.
    Type: Application
    Filed: December 14, 2021
    Publication date: January 25, 2024
    Applicant: THALES DIS FRANCE SAS
    Inventors: Mylène ROUSSELLET, David VIGILANT, Olivier ADJONYO KOFFI BENIT
  • Patent number: 11880832
    Abstract: This invention concerns a method and system for improving the security of transaction in an emulated Integrated Circuit. Methods and devices for pre-generating session keys for securing transactions are provided. The generated session key is obfuscated with a preventing data for unauthorized use and/or access of the session cryptographic and encrypted. This encrypted obfuscated key is provisioned from a remote computer to the communication device. The mobile application is configured to decrypt and de-obfuscate the received encrypted obfuscated session cryptographic key, during a transaction. The method may also include generating, by the communication device, a transaction cryptogram using the decrypted and de-obfuscated session cryptographic key, and sending by the communication device to the remote system the transaction cryptogram to conduct the transaction. The transaction can be authorized based on at least whether the decrypted and de-obfuscated session cryptographic key is the expected one.
    Type: Grant
    Filed: December 21, 2016
    Date of Patent: January 23, 2024
    Assignee: THALES DIS FRANCE SAS
    Inventor: Francesco Viola
  • Patent number: 11880249
    Abstract: Provided is a an electronic system (1) comprising a plurality of sub blocks (21, 22, . . . ), a differential amplifier (3), a voltage regulation loop comprising a first transistor (40) and a variable resistor (5), and a plurality of additional transistors (41, 42, . . . ). The input reference voltage (VRF) and the variable resistor are configured such that a first sub block (21) is supplied with its required power supply output voltage (VDD1) by the transistor to which it is connected. The amplifier is configured to output on each of its outputs a power supply reference voltage (VG1, VG2 . . . ) such that each sub block (22, . . . ) other than the first sub block is supplied with its required power supply output voltage (VDD2 . . . ) by the transistor to which it is connected.
    Type: Grant
    Filed: September 30, 2020
    Date of Patent: January 23, 2024
    Assignee: THALES DIS FRANCE SAS
    Inventors: Benjamin Duval, Olivier Fourquin, Frederic Demolli
  • Publication number: 20240020507
    Abstract: Provided is a a method for manufacturing a metal smart card comprising a metal insert having a peripheral edge extending to the peripheral edge of the card and at least one printed cover sheet. The method comprises the steps of assembling a printed support sheet and at least one insert using an assembly tray comprising elements for positioning the support sheet and each insert, and extracting each metal smart card from the printed support sheet by cutting or machining the sheet around a periphery of the insert. Other embodiments disclosed.
    Type: Application
    Filed: December 10, 2021
    Publication date: January 18, 2024
    Applicant: THALES DIS FRANCE SAS
    Inventors: Sébastien SUBRA, Frédérick SEBAN
  • Publication number: 20240012886
    Abstract: Provided is an execution system including a central processing unit (CPU), a system memory (SM) storing a genuine program (cGC) having ciphered instructions (Cl) stored at determined addresses. A secure agent component (SAC) is dedicated to the protection of the execution of the cGC. The SAC comprises a signature register (SR) storing an instruction flow signature depending on previously executed instructions and a ciphering/deciphering module. A new instruction flow signature is determined depending on instruction and on an instruction flow signature of the previous instruction in the instruction flow of the cGC before storing this new instruction flow signature in the signature register (SR). Other embodiments disclosed.
    Type: Application
    Filed: November 8, 2021
    Publication date: January 11, 2024
    Applicant: THALES DIS FRANCE SAS
    Inventors: Jean-Roch COULON, André SINTZOFF, Zbigniew CHAMSKI
  • Publication number: 20240013170
    Abstract: The present disclosure relates to a method for secure, traceable and privacy-preserving with anonymity revocation digital currency transfer to at least a first user from a second user among a plurality of banked and unbanked users by using a distributed ledger comprising a plurality of ledger nodes, wherein said users perform Digital Currency transfers by adding transactions on this ledger using user devices configured to be connected to said nodes, to a registration authority and to a revocation authority, said authorities owning each one a public/private key pair, comprising: an enrollment phase, performed by a user device of said first user, comprising: sending to the registration authority evidence of the first user's identity, generating a first user identification key pair comprising a first user identification public key and a first user identification secret key, sending to the registration authority said generated first user identification public key, receiving from the registration authority a si
    Type: Application
    Filed: July 27, 2021
    Publication date: January 11, 2024
    Applicant: THALES DIS FRANCE SAS
    Inventors: Aline GOUGET, Amira BARKI, Lorenzo GASTON GUIRAO
  • Patent number: 11870913
    Abstract: Provided is a method for generating a digital signature of an input message (M) based on a secret key (dA) of a client device having access to a first set and a second set of precomputed data stored in a storage unit. The first set of precomputed data comprises private element parts (ki) protected with an homomorphic encryption. The second set of precomputed data comprises public element parts (Qi) paired with the private element parts of the first set. Each private element part is a discrete logarithm of the public element part paired therewith. The private element (k), can be homomorphically encrypted, by combining homomorphically encrypted private element parts selected in the first set (ki). The selection of the public and private element parts depends on the input message. Other embodiments are disclosed.
    Type: Grant
    Filed: February 24, 2020
    Date of Patent: January 9, 2024
    Assignee: THALES DIS FRANCE SAS
    Inventors: Aline Gouget, Jan Vacek