Patents by Inventor David Arditti Modiano

David Arditti Modiano has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 7697680
    Abstract: A traceable method for encrypting and/or decrypting data broadcast by at least one transmitter towards several decoders includes the steps: during encryption of broadcast data, the transmitter implements (in 86) at least one first secret function to transform an unencrypted message into an encrypted message; and during decryption of the broadcast data, all the decoders implement (in 92) at least one common second secret function, each decoder using therefor a mathematical description of the second function stored in a memory (21), the mathematical description of the second function being different from one decoder to another or from one group of decoders to another such that the mathematical description used identifies exclusively the particular decoder or group of decoders.
    Type: Grant
    Filed: June 2, 2004
    Date of Patent: April 13, 2010
    Assignee: France Telecom
    Inventors: David Arditti Modiano, Oliver Billet, Henri Gilbert
  • Patent number: 7673144
    Abstract: The invention concerns a system enabling a member (M) of a group (G) to produce, by means of customized data (z; K), a message (m) accompanied by a signature (8) proving to a verifier that the message originates from a member of the group (G). The invention is characterized in that the customized data is in the form of an electronic physical medium (26). Advantageously, the latter also incorporates: encrypting means (B3) for producing a customized cipher (C) from the customized data prior to the signature S of the message (m), means (B5) for producing a combination of a message m to be signed and the cipher (C) associated with said message, for example in the form of a concatenation of the message (m) with the cipher (C), and means (B6) for signing (Sig) the message (m) with the customized data (z; K) in the form of a cipher (C) associated with said message. Advantageously, the physical medium is a smart card (26) or the like.
    Type: Grant
    Filed: December 20, 2002
    Date of Patent: March 2, 2010
    Assignee: France Telecom
    Inventors: David Arditti Modiano, Sébastien Canard, Marc Girault, Jacques Traore
  • Patent number: 7526651
    Abstract: A ring-signature scheme is adapted so that at least one of the variability parameter values used is an identity trace of the anonymous signatory, determined as a function of anonymity withdrawal data stored and held secret by an anonymity withdrawal entity in connection with an identification of the anonymous signatory. This provides a subsequent controlled capacity of withdrawing the anonymity of the signatory, either by an authority, or by the signatory himself.
    Type: Grant
    Filed: May 19, 2004
    Date of Patent: April 28, 2009
    Assignee: France Telecom
    Inventors: David Arditti Modiano, Laurent Frisch, Dimitri Mouton
  • Publication number: 20060153377
    Abstract: A traceable method for encrypting and/or decrypting data broadcast by at least one transmitter towards several decoders includes the steps: during encryption of broadcast data, the transmitter implements (in 86) at least one first secret function to transform an unencrypted message into an encrypted message; and during decryption of the broadcast data, all the decoders implement (in 92) at least one common second secret function, each decoder using therefor a mathematical description of the second function stored in a memory (21), the mathematical description of the second function being different from one decoder to another or from one group of decoders to another such that the mathematical description used identifies exclusively the particular decoder or group of decoders.
    Type: Application
    Filed: June 2, 2004
    Publication date: July 13, 2006
    Applicant: FRANCE TELECOM
    Inventor: David Arditti Modiano
  • Publication number: 20050081038
    Abstract: The invention concerns a system enabling a member (M) of a group (G) to produce, by means of customized data (z; K), a message (m) accompanied by a signature (8) proving to a verifier that the message originates from a member of the group (G). The invention is characterized in that the customized data is in the form of an electronic physical medium (26). Advantageously, the latter also incorporates: encrypting means (B3) for producing a customized cipher (C) from the customized data prior to the signature S of the message (m), means (B5) for producing a combination of a message m to be signed and the cipher (C) associated with said message, for example in the form of a concatenation of the message (m) with the cipher (C), and means (B6) for signing (Sig) the message (m) with the customized data (z; K) in the form of a cipher (C) associated with said message. Advantageously, the physical medium is a smart card (26) or the like.
    Type: Application
    Filed: December 20, 2002
    Publication date: April 14, 2005
    Inventors: David Arditti Modiano, Sebastien Canard, Marc Girault, Jacques Traore
  • Publication number: 20040260926
    Abstract: A ring-signature scheme is adapted so that at least one of the variability parameter values used is an identity trace of the anonymous signatory, determined as a function of anonymity withdrawal data stored and held secret by an anonymity withdrawal entity in connection with an identification of the anonymous signatory. This provides a subsequent controlled capacity of withdrawing the anonymity of the signatory, either by an authority, or by the signatory himself.
    Type: Application
    Filed: May 19, 2004
    Publication date: December 23, 2004
    Applicant: France Telecom
    Inventors: David Arditti Modiano, Laurent Frisch, Dimitri Mouton