Patents by Inventor Eric Preulier

Eric Preulier has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9621527
    Abstract: The invention is a method for loading data into a portable secure token comprising a plurality of security domains. A first security domain comprises a first administration agent and a second security domain comprises a second administration agent. A remote application server comprises a first data to be provided to the second administration agent. A syndication server, which is distinct from the remote application server, contains a list which comprises a reference to the first data. The list is sent in response to a polling request that is sent by the first administration agent. This list is comprised in a polling response which is sent by the syndication server.
    Type: Grant
    Filed: October 28, 2011
    Date of Patent: April 11, 2017
    Assignee: GEMALTO SA
    Inventors: Patrice Amiel, Xavier Berard, Eric Preulier, Frederic Gallas
  • Patent number: 9402180
    Abstract: The invention relates to a method for initiating an OTA session in a mobile radio communication network at the request of a user of a mobile terminal. The OTA session is established between the mobile terminal and a remote OTA server, the mobile terminal including a security element such as a UICC card. According to the invention, the method comprises: i) entering a special code using the man/machine interface of said mobile terminal; ii) said security element intercepting said special code; and iii) opening said OTA session between said mobile terminal and said remote server in a secure mode.
    Type: Grant
    Filed: December 26, 2012
    Date of Patent: July 26, 2016
    Assignee: GEMALTO SA
    Inventors: Lionel Merrien, Patrice Amiel, Eric Preulier
  • Publication number: 20150223061
    Abstract: The invention relates to a method for initiating an OTA session in a mobile radio communication network at the request of a user of a mobile terminal. The OTA session is established between the mobile terminal and a remote OTA server, the mobile terminal including a security element such as a UICC card. According to the invention, the method comprises: i) entering a special code using the man/machine interface of said mobile terminal; ii) said security element intercepting said special code; and iii) opening said OTA session between said mobile terminal and said remote server in a secure mode.
    Type: Application
    Filed: December 26, 2012
    Publication date: August 6, 2015
    Applicant: GEMALTO SA
    Inventors: Lionel Merrien, Patrice Amiel, Eric Preulier
  • Publication number: 20130305339
    Abstract: The invention is a method for loading data into a portable secure token comprising a plurality of security domains. A first security domain comprises a first administration agent and a second security domain comprises a second administration agent. A remote application server comprises a first data to be provided to the second administration agent. A syndication server, which is distinct from the remote application server, contains a list which comprises a reference to the first data. The list is sent in response to a polling request that is sent by the first administration agent. This list is comprised in a polling response which is sent by the syndication server.
    Type: Application
    Filed: October 28, 2011
    Publication date: November 14, 2013
    Applicant: GEMAL TO SA
    Inventors: Patrice Amiel, Xavier Berard, Eric Preulier, Frederic Gallas