Patents by Inventor HongQian Karen Lu

HongQian Karen Lu has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240129110
    Abstract: A system and method for protecting an application resource file (RF) when a client uses an application on a host can include the steps by the application on the host of binding the RF to the host during execution of the application on the host by obtaining a device fingerprint of the host, verifying a signature by using the RF, the device fingerprint of the host, and a public key, where the signature was created during or at one of the following: a) an installation of the application at the host by signing the RF and the device fingerprint of the host using a private key corresponding to the public key; (b) an application provider before the installation of the application at the host; or (c) a client device; and where the method further uses the RF if a verification of the signature is successful.
    Type: Application
    Filed: October 17, 2022
    Publication date: April 18, 2024
    Applicant: THALES DIS CPL USA, INC.
    Inventors: HongQian Karen LU, Feng Shahab PAN, Kyoungbong KOO, Pablo Blasco HERRERO
  • Publication number: 20230396418
    Abstract: Ensuring user privacy in a publisher-subscriber communications environment. Storing, by a user-identifier mapping server, a user-identity database mapping user identity to subscriber-anonymized user identifier and subscriber identifier for users of said plurality of subscribers. Receiving, by the user-identifier mapping server, an information-request message from a subscriber, the information-request message concerning a notification message from a publisher, the notification message including an anonymized username of a first user of the publisher and wherein the username of the first user is anonymized using the one-way anonymization function. Upon receiving, by the user-identifier mapping server, the information-request message, determining from the user-identity database whether the first user is a user of the subscriber and transmitting a response message to subscriber indicating whether the first user is a user of the subscriber.
    Type: Application
    Filed: June 2, 2022
    Publication date: December 7, 2023
    Applicant: THALES DIS USA, INC.
    Inventors: HongQian Karen LU, Asad ALI, Michael HUTCHINSON
  • Patent number: 10812467
    Abstract: The invention is a method for managing a secure channel between a server and a secure element embedded in a first device, wherein a user agent embedded in a second device establishes a HTTPS session with the server and retrieves a web application from the server, the method comprising the steps: the server sends to the web application an application certificate which is linked to a specific data reflecting the identity of the server, the secure element gets the application certificate and the specific data, the secure element checks the validity of the application certificate and that the application certificate is consistently linked to the specific data, in case of successful checks, the secure element and the server generate an ephemeral session key and use it for opening a secure channel.
    Type: Grant
    Filed: May 24, 2016
    Date of Patent: October 20, 2020
    Assignee: THALES DIS FRANCE SA
    Inventors: Gil Bernabeu, Olivier Potonniee, HongQian Karen Lu
  • Patent number: 10805079
    Abstract: A method for securing a system including a configuration subsystem and a production subsystem. The configuration subsystem is separate from the production subsystem that comprises a plurality of components, a gatekeeper and an entity secured with a first secret value. A generator hosted in the configuration subsystem selects a secret sharing scheme and generates, from an input parameter different from the first secret value, a set of secret shares using the secret sharing scheme. The generator uniquely assigns and securely sends a secret share extracted from the set to each of the components. The gatekeeper gets a subset of the secret shares from the components and constructs a second secret value from the subset using the secret sharing scheme. The gatekeeper computes the first secret value by applying a preset function to the second secret value, and then the gatekeeper unlocks access to the entity using the first secret value.
    Type: Grant
    Filed: May 18, 2018
    Date of Patent: October 13, 2020
    Assignees: THALES DIS FRANCE SA, THALES DIS CPL CANADA, Inc.
    Inventors: HongQian Karen Lu, Michael Gardiner
  • Patent number: 10686787
    Abstract: The present invention relates to a method to authenticate a user using an authenticator at an access device using another registered device named personal device, said authenticator being stored by the access device after registration of the personal device comprising a double encryption using an access device's secret key and a personal device's public key to be retrieved at each request of authentication received from the personal device, encrypted using a session key and sent with the session key encrypted using the personal device's public key to the personal device for partial decryption using the decrypted session key and the personal device's private key, re-encryption using the session key and sending back to the access device for total decryption of the authenticator, using the session key and the access device's secret key, and use of the thus decrypted authenticator to authenticate at the access device.
    Type: Grant
    Filed: December 15, 2016
    Date of Patent: June 16, 2020
    Assignee: THALES DIS FRANCE SA
    Inventors: Michael Hutchinson, HongQian Karen Lu
  • Patent number: 10673632
    Abstract: The invention is a method for deploying a trusted identity for a user issued by an issuer. The user has a user device configured to send a request for signature to an issuer device handled by the issuer. The request comprises a user public key allocated to the user. The issuer device is configured to compute an issuer signature by signing both the user's trusted identity and the user public key using an issuer private key allocated to the issuer. A block chain transaction containing the issuer signature is created and submitted to a Block Chain for transaction verification and storage.
    Type: Grant
    Filed: August 22, 2018
    Date of Patent: June 2, 2020
    Assignee: THALES DIS FRANCE SA
    Inventor: HongQian Karen Lu
  • Patent number: 10616212
    Abstract: The invention is a method for managing a response generated by an application embedded in a secure token in response to a command requesting opening a proactive session. An applicative server relies on an OTA server to securely send the command to the application. The method comprises the steps of: the application retrieves a data from the command and derives a key using a preset function, the application generates the response to the command, builds a secured response packet comprising the response secured with the derived key and sends the secured response packet to the applicative server.
    Type: Grant
    Filed: August 21, 2015
    Date of Patent: April 7, 2020
    Assignee: THALES DIS FRANCE SA
    Inventors: Xavier Berard, HongQian Karen Lu
  • Publication number: 20190356487
    Abstract: A method for securing a system including a configuration subsystem and a production subsystem. The configuration subsystem is separate from the production subsystem that comprises a plurality of components, a gatekeeper and an entity secured with a first secret value. A generator hosted in the configuration subsystem selects a secret sharing scheme and generates, from an input parameter different from the first secret value, a set of secret shares using the secret sharing scheme. The generator uniquely assigns and securely sends a secret share extracted from the set to each of the components. The gatekeeper gets a subset of the secret shares from the components and constructs a second secret value from the subset using the secret sharing scheme. The gatekeeper computes the first secret value by applying a preset function to the second secret value, and then the gatekeeper unlocks access to the entity using the first secret value.
    Type: Application
    Filed: May 18, 2018
    Publication date: November 21, 2019
    Applicants: Gemalto Inc., SafeNet Canada Inc.
    Inventors: HongQian Karen Lu, Michael Gardiner
  • Patent number: 10251062
    Abstract: The invention is a method for managing access to a service wherein the method comprises the following steps: a client application sends to an application server a request to access the service by using credentials and a first anti-clone code, the application server performs a verification of the credentials and said first anti-clone code, the application server sends a second anti-clone code to the client application and deactivates said first anti-clone code only in case of successful verification, said second anti-clone code being required for the next attempt to access the service.
    Type: Grant
    Filed: April 25, 2016
    Date of Patent: April 2, 2019
    Assignee: GEMALTO SA
    Inventors: HongQian Karen Lu, Jean-Yves Fine, Benoît Gonzalvo, Aline Gouget
  • Publication number: 20180359092
    Abstract: The invention is a method for deploying a trusted identity for a user issued by an issuer. The user has a user device configured to send a request for signature to an issuer device handled by the issuer. The request comprises a user public key allocated to the user. The issuer device is configured to compute an issuer signature by signing both the user's trusted identity and the user public key using an issuer private key allocated to the issuer. A block chain transaction containing the issuer signature is created and submitted to a Block Chain for transaction verification and storage.
    Type: Application
    Filed: August 22, 2018
    Publication date: December 13, 2018
    Applicant: GEMALTO SA
    Inventor: HongQian Karen Lu
  • Patent number: 10079682
    Abstract: The invention is a method for deploying a trusted identity for a user issued by an issuer. The user has a user device configured to send a request for signature to an issuer device handled by the issuer. The request comprises a user public key allocated to the user. The issuer device is configured to compute an issuer signature by signing both the user's trusted identity and the user public key using an issuer private key allocated to the issuer. A block chain transaction containing the issuer signature is created and submitted to a Block Chain for transaction verification and storage.
    Type: Grant
    Filed: December 22, 2015
    Date of Patent: September 18, 2018
    Assignee: GEMALTO SA
    Inventor: HongQian Karen Lu
  • Publication number: 20180176223
    Abstract: The present invention relates to a method to authenticate a user using an authenticator at an access device using another registered device named personal device, said authenticator being stored by the access device after registration of the personal device comprising a double encryption using an access device's secret key and a personal device's public key to be retrieved at each request of authentication received from the personal device, encrypted using a session key and sent with the session key encrypted using the personal device's public key to the personal device for partial decryption using the decrypted session key and the personal device's private key, re-encryption using the session key and sending back to the access device for total decryption of the authenticator, using the session key and the access device's secret key, and use of the thus decrypted authenticator to authenticate at the access device.
    Type: Application
    Filed: December 15, 2016
    Publication date: June 21, 2018
    Applicant: Gemalto Inc.
    Inventors: Michael Hutchinson, HongQian Karen Lu
  • Publication number: 20180176211
    Abstract: The invention is a method for managing a secure channel between a server and a secure element embedded in a first device, wherein a user agent embedded in a second device establishes a HTTPS session with the server and retrieves a web application from the server, the method comprising the steps: the server sends to the web application an application certificate which is linked to a specific data reflecting the identity of the server, the secure element gets the application certificate and the specific data, the secure element checks the validity of the application certificate and that the application certificate is consistently linked to the specific data, in case of successful checks, the secure element and the server generate an ephemeral session key and use it for opening a secure channel.
    Type: Application
    Filed: May 24, 2016
    Publication date: June 21, 2018
    Applicant: GEMALTO SA
    Inventors: Gil BERNABEU, Olivier POTONNIEE, HongQian Karen LU
  • Publication number: 20180091977
    Abstract: The invention is a method for managing access to a service wherein the method comprises the following steps: a client application sends to an application server a request to access the service by using credentials and a first anti-clone code, the application server performs a verification of the credentials and said first anti-clone code, the application server sends a second anti-clone code to the client application and deactivates said first anti-clone code only in case of successful verification, said second anti-clone code being required for the next attempt to access the service.
    Type: Application
    Filed: April 25, 2016
    Publication date: March 29, 2018
    Applicant: GEMALTO SA
    Inventors: HongQian Karen LU, Jean-Yves FINE, Benoît GONZALVO, Aline GOUGET
  • Patent number: 9825917
    Abstract: Method and System for enhanced privacy in privacy-preserving identity solutions. The technology provides for a redirect of a request to generate a proof of an attribute from a service provider to a separator. The separator removes source identification from the attribute-proof request and redirects the attribute-proof request, free of original source identification, to a credential issuer which issues the credential. A security device of the user generates a presentation token from the privacy-preserving credential and presents the presentation token to the service provider as proof of the attribute. Other systems and methods are disclosed.
    Type: Grant
    Filed: December 20, 2013
    Date of Patent: November 21, 2017
    Assignee: GEMALTO SA
    Inventors: HongQian Karen Lu, Laurent Castillo, Philippe Smadja
  • Publication number: 20170302650
    Abstract: The invention is a method for managing a response generated by an application embedded in a secure token in response to a command requesting opening a proactive session. An applicative server relies on an OTA server to securely send the command to the application. The method comprises the steps of: the application retrieves a data from the command and derives a key using a preset function, the application generates the response to the command, builds a secured response packet comprising the response secured with the derived key and sends the secured response packet to the applicative server.
    Type: Application
    Filed: August 21, 2015
    Publication date: October 19, 2017
    Applicant: GEMALTO SA
    Inventors: Xavier BERARD, HongQian Karen LU
  • Patent number: 9780603
    Abstract: A remote server is connected to at least one energy box, each energy box being connected to at least one energy consuming device, and each energy box being connected to a metering device. The remote server sends to the energy box a transaction demand. The energy box sends to at least one energy consuming device an energy consumption reduction request. The metering device measures energy consumption of the energy consuming device. The metering device sends to the energy box the measured energy consumption. The energy box verifies whether the demanded transaction has been carried out based upon at least one test, the test depending on at least one measured energy consumption. If the demanded transaction has been carried out, the energy box sends to a remote server a transaction response.
    Type: Grant
    Filed: March 27, 2013
    Date of Patent: October 3, 2017
    Assignee: GEMALTO SA
    Inventors: Pierre Girard, HongQian Karen Lu
  • Publication number: 20170244692
    Abstract: A mechanism for using a mobile device connected to a security device to authenticate a user to a service provider using a security device operating according to an applet without storing keys or user interface text on the security device or the mobile device. Registration and authentication messages to the mobile device are routed to a security device. These messages include a nonce. The security device encrypts responses from the user using the nonce and transmits an encrypted response message including the encrypted response to the authentication server, wherein the nonce is unique for each communication between the authentication server and the security device. Other systems and methods are disclosed.
    Type: Application
    Filed: February 24, 2016
    Publication date: August 24, 2017
    Applicants: Gemalto Inc., Valimo Wireless Oy
    Inventors: Sridhar BHUPATHIRAJU, Benoit FAMECHON, HongQian Karen LU, Asad Mahboob ALI
  • Patent number: 9742745
    Abstract: A method, corresponding client, server and system for communicating between a server and a client. The server and the client access at least one session extension key and/or a key associated with the session extension key, as an associated key. The server authorizes to extend an open communication session with the client until an expiration time only if the client sends to the server authentication data allowing the server to authenticate at least the client on a basis of the session extension key. The expiration time is a time at which the communication session is open completed by a predetermined extension time period.
    Type: Grant
    Filed: January 4, 2012
    Date of Patent: August 22, 2017
    Assignee: GEMALTO SA
    Inventors: Olivier Potonniee, HongQian Karen Lu
  • Publication number: 20170180128
    Abstract: The invention is a method for deploying a trusted identity for a user issued by an issuer. The user has a user device configured to send a request for signature to an issuer device handled by the issuer. The request comprises a user public key allocated to the user. The issuer device is configured to compute an issuer signature by signing both the user's trusted identity and the user public key using an issuer private key allocated to the issuer. A block chain transaction containing the issuer signature is created and submitted to a Block Chain for transaction verification and storage.
    Type: Application
    Filed: December 22, 2015
    Publication date: June 22, 2017
    Applicant: Gemalto Inc.
    Inventor: HongQian Karen LU