Patents by Inventor David Picquenot

David Picquenot has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10693526
    Abstract: A method for communicating on a terminal. The terminal is able to receive a message in a carrier radiowave by using the electromagnetic wave conduction capacities of a first channel, being supported by the body of a user carrying the terminal. The terminal is also able to communicate with a second device over a second wireless channel having a support separate from the body of the user. The method includes the following steps on the terminal: receiving, over the first channel, the first message including at least one item of peering data coming from another device; establishing a communication session over the second channel with the second device, using the item of peering data; and communicating with the second device only over the second radio channel.
    Type: Grant
    Filed: November 24, 2016
    Date of Patent: June 23, 2020
    Assignee: ORANGE
    Inventors: Philippe Levionnais, David Picquenot
  • Publication number: 20180351604
    Abstract: A method for communicating on a terminal. The terminal is able to receive a message in a carrier radiowave by using the electromagnetic wave conduction capacities of a first channel, being supported by the body of a user carrying the terminal. The terminal is also able to communicate with a second device over a second wireless channel having a support separate from the body of the user. The method includes the following steps on the terminal: receiving, over the first channel, the first message including at least one item of peering data coming from another device; establishing a communication session over the second channel with the second device, using the item of peering data; and communicating with the second device only over the second radio channel.
    Type: Application
    Filed: November 24, 2016
    Publication date: December 6, 2018
    Inventors: Philippe Levionnais, David Picquenot
  • Patent number: 10096016
    Abstract: The invention relates to a method of communicating a message relating to a transaction of a contactless application effected between a mobile terminal equipped with a contactless module and equipment, comprising the steps of detecting the end of the transaction between the terminal and the equipment, obtaining a message containing at least information identifying said application and end of transaction information, and communicating said message. The invention also relates to a method of transmitting such a message including the steps of receiving end detection information, identifying the application associated with the transaction, and determining and transmitting the message to the mobile terminal. The invention further relates to a mobile terminal and a secure module capable of being used with a mobile terminal.
    Type: Grant
    Filed: March 28, 2008
    Date of Patent: October 9, 2018
    Assignee: Orange
    Inventors: David Picquenot, Laurent Fourreau
  • Patent number: 9491273
    Abstract: A shell for a mobile telephone able to comprise a subscriber identity card. The mobile telephone has, on the one hand, a front face exhibiting a user interface and, on the other hand, a rear face. The shell has an internal surface and an external surface. This shell has a suitable shape adapted for removably receiving the mobile telephone so that the rear face of the mobile telephone is held along the internal surface of the shell. The internal surface comprises: a first means adapted for holding a near-field communication device and an antenna associated therewith; and a second means adapted for guiding at least a portion of a wire-based interface intended to link the near-field communication device to the subscriber identity card.
    Type: Grant
    Filed: May 23, 2011
    Date of Patent: November 8, 2016
    Assignee: Orange
    Inventors: Philippe Levionnais, David Picquenot
  • Publication number: 20160321645
    Abstract: A method for transmitting and a method for processing data relating to a contactless transaction between a mobile terminal and an apparatus. The apparatus is capable of transmitting and receiving data via a contactless near-field communication channel. The transmission method includes: receiving first transaction data via the communication channel; transmitting the first transaction data via a communication link established with the mobile terminal; receiving, via the communication link, second transaction data generated by the mobile terminal; and transmitting the second data via the communication channel. The processing method includes receiving the first data and transmitting the second data via the communication link. A portable device and mobile terminal implementing the transmission method and the processing method are also provided.
    Type: Application
    Filed: December 22, 2014
    Publication date: November 3, 2016
    Inventors: Halim Bendiabdallah, Roberto Agro, David Picquenot
  • Publication number: 20160165382
    Abstract: An electronic entity for a mobile terminal. The invention concerns an electronic entity (10) for a mobile terminal (20), said terminal being capable of receiving a subscriber identity card (30), said electronic entity comprising: a near field communication device (11), a wired interface (120) intended to connect the mobile terminal to the subscriber identity card at a first data interface (I/O1) and the near field communication device to the subscriber identity card by means of a protocol link (SWP), characterised in that the wired interface is arranged to connect the mobile terminal to the near-field communication device at a second data interface (I/O2).
    Type: Application
    Filed: June 27, 2014
    Publication date: June 9, 2016
    Inventors: David Picquenot, Philippe Levionnais
  • Patent number: 9088066
    Abstract: An antenna for near-field communication, comprising at least four turns and having an outside periphery and an inside periphery both of substantially rectangular shape. An inter-turn distance separates two adjacent turns. Each turn has a width substantially equal to the inter-turn distance. In addition, the inside periphery has: (i) a length less than 7 times the distance between the outside periphery and the inside periphery along a longitudinal axis of said antenna, and (ii) a width less than 4 times the distance between the outside periphery and the inside periphery along a lateral axis of said antenna.
    Type: Grant
    Filed: May 23, 2011
    Date of Patent: July 21, 2015
    Assignee: Orange
    Inventors: Philippe Levionnais, David Picquenot
  • Patent number: 9071640
    Abstract: The invention consists in a method of selecting an application from a plurality of applications installed in a security module, which method is adapted to dialogue with a communicating device and includes a preliminary configuration step (E0) including a step of determining at least one group of applications with which a group identifier is associated, a step of determining one application per group, and a step of storing configuration information representing the association of a particular application and the identifier of the corresponding group, step (E1) of receiving a selection instruction containing a group identifier sent by the communicating device, and a step (E2) of selecting the application associated with the received group identifier as a function of the stored configuration information. The invention also consists in a security module and a terminal.
    Type: Grant
    Filed: May 29, 2008
    Date of Patent: June 30, 2015
    Assignee: Orange
    Inventors: David Picquenot, Ahmad Saif
  • Patent number: 8761667
    Abstract: An electronic entity is adapted for a mobile terminal comprising a subscriber identity card. The electronic entity comprises a near-field communication component, an antenna for the near-field communication component and a wire interface that links the near-field communication component to the subscriber identity card, the near-field communication component being positioned at the level of the antenna.
    Type: Grant
    Filed: July 21, 2010
    Date of Patent: June 24, 2014
    Assignee: Orange
    Inventors: Philippe Levionnais, David Picquenot
  • Patent number: 8670801
    Abstract: An electronic entity for a mobile terminal including a subscriber identity card and power supply therefor. The electronic entity includes a near-field communication device, an antenna, and a wire-based interface with the mobile terminal to provide the power supply. A voltage converter supplies operating power to the near-field communication device via the wire-based interface which in turn supplies power to the subscriber identity card.
    Type: Grant
    Filed: May 23, 2011
    Date of Patent: March 11, 2014
    Assignee: Orange
    Inventors: Philippe Levionnais, David Picquenot
  • Patent number: 8639289
    Abstract: A system for managing at least one service access authentication data item, including a device for accessing at least one service. The system also includes a mobile terminal including a mechanism managing the authentication data item and an identifier of the service, a communication interface between the access device and the management mechanism, and a software interface configured to determine the service identifier and to utilize the management mechanism, via the communication interface, on access to the service. The system for example is applicable to website access authentication services.
    Type: Grant
    Filed: June 20, 2006
    Date of Patent: January 28, 2014
    Assignee: France Telecom
    Inventors: Anne-Sophie Dagorn, David Picquenot, Pierre Lemoine
  • Publication number: 20130072255
    Abstract: An electronic entity for a mobile terminal including a subscriber identity card and power supply therefor. The electronic entity includes a near-field communication device, an antenna, and a wire-based interface with the mobile terminal to provide the power supply. A voltage converter supplies operating power to the near-field communication device via the wire-based interface which in turn supplies power to the subscriber identity card.
    Type: Application
    Filed: May 23, 2011
    Publication date: March 21, 2013
    Applicant: FRANCE TELECOM
    Inventors: Philippe Levionnais, David Picquenot
  • Publication number: 20130069844
    Abstract: An antenna for near-field communication, comprising at least four turns and having an outside periphery and an inside periphery both of substantially rectangular shape. An inter-turn distance separates two adjacent turns. Each turn has a width substantially equal to the inter-turn distance. In addition, the inside periphery has: (i) a length less than 7 times the distance between the outside periphery and the inside periphery along a longitudinal axis of said antenna, and (ii) a width less than 4 times the distance between the outside periphery and the inside periphery along a lateral axis of said antenna.
    Type: Application
    Filed: May 23, 2011
    Publication date: March 21, 2013
    Applicant: France Telecom
    Inventors: Philippe Levionnais, David Picquenot
  • Publication number: 20130072258
    Abstract: A shell for a mobile telephone able to comprise a subscriber identity card. The mobile telephone has, on the one hand, a front face exhibiting a user interface and, on the other hand, a rear face. The shell has an internal surface and an external surface. This shell has a suitable shape adapted for removably receiving the mobile telephone so that the rear face of the mobile telephone is held along the internal surface of the shell. The internal surface comprises: a first means adapted for holding a near-field communication device and an antenna associated therewith; and a second means adapted for guiding at least a portion of a wire-based interface intended to link the near-field communication device to the subscriber identity card.
    Type: Application
    Filed: May 23, 2011
    Publication date: March 21, 2013
    Applicant: France Telecom
    Inventors: Philippe Levionnais, David Picquenot
  • Publication number: 20120135682
    Abstract: An electronic entity is adapted for a mobile terminal comprising a subscriber identity card. The electronic entity comprises a near-field communication component, an antenna for the near-field communication component and a wire interface that links the near-field communication component to the subscriber identity card, the near-field communication component being positioned at the level of the antenna.
    Type: Application
    Filed: July 21, 2010
    Publication date: May 31, 2012
    Applicant: FRANCE TELECOM
    Inventors: Philippe Levionnais, David Picquenot
  • Publication number: 20100159905
    Abstract: The invention consists in a method of selecting an application from a plurality of applications installed in a security module, which method is adapted to dialogue with a communicating device and includes a preliminary configuration step (E0) including a step of determining at least one group of applications with which a group identifier is associated, a step of determining one application per group, and a step of storing configuration information representing the association of a particular application and the identifier of the corresponding group, step (E1) of receiving a selection instruction containing a group identifier sent by the communicating device, and a step (E2) of selecting the application associated with the received group identifier as a function of the stored configuration information. The invention also consists in a security module and a terminal.
    Type: Application
    Filed: May 29, 2008
    Publication date: June 24, 2010
    Applicant: FRANCE TELECOM
    Inventors: David Picquenot, Ahmad Saif
  • Publication number: 20100151823
    Abstract: A system for managing at least one service access authentication data item, including a device for accessing at least one service. The system also includes a mobile terminal including a mechanism managing the authentication data item and an identifier of the service, a communication interface between the access device and the management mechanism, and a software interface configured to determine the service identifier and to utilize the management mechanism, via the communication interface, on access to the service. The system for example is applicable to website access authentication services.
    Type: Application
    Filed: June 20, 2006
    Publication date: June 17, 2010
    Applicant: FRANCE TELECOM
    Inventors: Anne-Sophie Dagorn, David Picquenot, Pierre Lemoine
  • Publication number: 20100136913
    Abstract: The invention relates to a method of communicating a message relating to a transaction of a contactless application effected between a mobile terminal equipped with a contactless module and equipment, comprising the steps of detecting the end of the transaction between the terminal and the equipment, obtaining a message containing at least information identifying said application and end of transaction information, and communicating said message. The invention also relates to a method of transmitting such a message including the steps of receiving end detection information, identifying the application associated with the transaction, and determining and transmitting the message to the mobile terminal. The invention further relates to a mobile terminal and a secure module capable of being used with a mobile terminal.
    Type: Application
    Filed: March 28, 2008
    Publication date: June 3, 2010
    Applicant: France Telecom
    Inventors: David Picquenot, Laurent Fourreau
  • Publication number: 20080181401
    Abstract: In a method of establishing a secure communication link between a first terminal and a second terminal, the first terminal is connected to a third terminal which can be connected to a mobile telephone network and the second terminal is connected to an authentication element of the telephone network. The method includes: transfer of an authentication datum from the third terminal to the network authentication element; following authentication of the third terminal, the transfer of a random variable from the network authentication element to the third terminal; the parallel generation of a session key by the third terminal and the network authentication element from the random variable; the generation by the first and second terminals of a shared key from the session key; and the opening of a secure communication link with the use of the shared key.
    Type: Application
    Filed: March 2, 2006
    Publication date: July 31, 2008
    Applicant: FRANCE TELECOM
    Inventors: David Picquenot, Gilles Macario-Rat, Pierre Lemoine
  • Patent number: 7286817
    Abstract: A system for acknowledging that a message sent by a sender terminal and received on a destination mobile terminal has been read. The sender terminal comprises a module for: a) supplying the identifier of a destination mobile terminal for the message; b) generating the text of the message to be sent; and c) specifying a method of returning the read acknowledgment, accompanied by an associated identifier. The mobile terminal comprises a module for: displaying the message sent by the sender terminal, and for sending a read acknowledgment using the specified method of return.
    Type: Grant
    Filed: April 26, 2001
    Date of Patent: October 23, 2007
    Assignee: France Telecom
    Inventors: Hervé Provost, David Picquenot