Patents by Inventor Patrice Amiel

Patrice Amiel has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10959094
    Abstract: A method of replacing an authentication parameter for authenticating a security element co-operating with a terminal includes storing in the security element a first authentication parameter; transmitting to a mobile network operator the first authentication parameter for the operator to record it in its authentication system; on occurrence of an event, having a remote platform transmit to the security element an indicator informing the security element that it is authorized to replace the first authentication parameter with a second authentication parameter if its authentication fails; on occurrence of the event, having the entity transmit to the operator a second authentication parameter to replace the first authentication parameter; and in the event of subsequent failure of the security element to connect to the mobile network and if the indicator is present at the security element, replacing the first authentication parameter with the second authentication parameter at the security element.
    Type: Grant
    Filed: June 23, 2016
    Date of Patent: March 23, 2021
    Assignee: THALES DIS FRANCE SA
    Inventors: Patrice Amiel, Michel Endruschat, Sébastien Ponard, Gabriel Pereira, Jean-Yves Fine, François Zannin, Michel Martin, Caroline Durant Dinet, Xavier Berard
  • Publication number: 20180219966
    Abstract: A method for establishing OTA sessions between terminals and an OTA server in a telecommunications network, each of the terminals interacting with a security element capable of interrogating the OTA server to establish a secure session in order to download data from the OTA server via a reverse proxy server in order to update security elements. The method includes provision by an OTA server to reverse proxy server of a list of identifiers of security elements for which an update is available; only establishing a secure session between the security elements and the OTA server for the security elements having identifiers included in said list.
    Type: Application
    Filed: August 5, 2015
    Publication date: August 2, 2018
    Applicant: GEMALTO SA
    Inventors: Xavier BERARD, Patrice AMIEL, Ludovic TRESSOL, Gregory VALLES
  • Publication number: 20180176778
    Abstract: A method of replacing an authentication parameter for authenticating a security element co-operating with a terminal includes storing in the security element a first authentication parameter; transmitting to a mobile network operator the first authentication parameter for the operator to record it in its authentication system; on occurrence of an event, having a remote platform transmit to the security element an indicator informing the security element that it is authorized to replace the first authentication parameter with a second authentication parameter if its authentication fails; on occurrence of the event, having the entity transmit to the operator a second authentication parameter to replace the first authentication parameter; and in the event of subsequent failure of the security element to connect to the mobile network and if the indicator is present at the security element, replacing the first authentication parameter with the second authentication parameter at the security element.
    Type: Application
    Filed: June 23, 2016
    Publication date: June 21, 2018
    Applicant: GEMALTO SA
    Inventors: Patrice AMIEL, Michel ENDRUSCHAT, Sébastien PONARD, Gabriel PEREIRA, Jean-Yves FINE, Francois ZANNIN, Michel MARTIN, Caroline DURANT DINET, Xavier BERARD
  • Patent number: 9621527
    Abstract: The invention is a method for loading data into a portable secure token comprising a plurality of security domains. A first security domain comprises a first administration agent and a second security domain comprises a second administration agent. A remote application server comprises a first data to be provided to the second administration agent. A syndication server, which is distinct from the remote application server, contains a list which comprises a reference to the first data. The list is sent in response to a polling request that is sent by the first administration agent. This list is comprised in a polling response which is sent by the syndication server.
    Type: Grant
    Filed: October 28, 2011
    Date of Patent: April 11, 2017
    Assignee: GEMALTO SA
    Inventors: Patrice Amiel, Xavier Berard, Eric Preulier, Frederic Gallas
  • Patent number: 9402180
    Abstract: The invention relates to a method for initiating an OTA session in a mobile radio communication network at the request of a user of a mobile terminal. The OTA session is established between the mobile terminal and a remote OTA server, the mobile terminal including a security element such as a UICC card. According to the invention, the method comprises: i) entering a special code using the man/machine interface of said mobile terminal; ii) said security element intercepting said special code; and iii) opening said OTA session between said mobile terminal and said remote server in a secure mode.
    Type: Grant
    Filed: December 26, 2012
    Date of Patent: July 26, 2016
    Assignee: GEMALTO SA
    Inventors: Lionel Merrien, Patrice Amiel, Eric Preulier
  • Publication number: 20150223061
    Abstract: The invention relates to a method for initiating an OTA session in a mobile radio communication network at the request of a user of a mobile terminal. The OTA session is established between the mobile terminal and a remote OTA server, the mobile terminal including a security element such as a UICC card. According to the invention, the method comprises: i) entering a special code using the man/machine interface of said mobile terminal; ii) said security element intercepting said special code; and iii) opening said OTA session between said mobile terminal and said remote server in a secure mode.
    Type: Application
    Filed: December 26, 2012
    Publication date: August 6, 2015
    Applicant: GEMALTO SA
    Inventors: Lionel Merrien, Patrice Amiel, Eric Preulier
  • Patent number: 8838025
    Abstract: The invention relates to a method for securing the execution of an onboard NFC application in a secure element which does not include a native OTA application. The secure element interacts with a mobile terminal including a removable card. According to the invention, the method includes recording an identifier of the removable card in the secure element no later than when the NFC application is loaded onto the secure element. When an event occurs, a verification is made, in the secure element, whether or not the identifier of the removable card present in the mobile terminal corresponds to the identifier previously stored in the secure element, in order to detect a possible change of the removable card.
    Type: Grant
    Filed: September 29, 2010
    Date of Patent: September 16, 2014
    Assignee: Gemalto SA
    Inventors: Patrice Amiel, Stephane Poujol, Michel Martin, Gil Bernabeu
  • Patent number: 8825780
    Abstract: The invention is a method of managing an application embedded in a secured electronic token. The token is intended to receive a message from a server machine. The message has a header and a body. The token comprises an agent able to manage the message. The method comprises the steps of: a) registering the application in the agent by associating a reference of the application with a value of an element of the message header, b) when the message is received from the server machine, forwarding part of the message to the application if the message header contains an element having the value associated to the reference of the application.
    Type: Grant
    Filed: June 24, 2010
    Date of Patent: September 2, 2014
    Assignee: Gemalto SA
    Inventors: Patrice Amiel, Xavier Berard, Frédéric Gallas
  • Patent number: 8813256
    Abstract: The present invention describes a method and a software module making it possible to secure communications with a sensitive application, for which exchanges with the outside have been delegated to a so-called interfacing application. Accordingly, the present invention describes the application of security rules to all or some of the commands destined for this sensitive application.
    Type: Grant
    Filed: August 27, 2009
    Date of Patent: August 19, 2014
    Assignee: Gemalto SA
    Inventor: Patrice Amiel
  • Publication number: 20130305339
    Abstract: The invention is a method for loading data into a portable secure token comprising a plurality of security domains. A first security domain comprises a first administration agent and a second security domain comprises a second administration agent. A remote application server comprises a first data to be provided to the second administration agent. A syndication server, which is distinct from the remote application server, contains a list which comprises a reference to the first data. The list is sent in response to a polling request that is sent by the first administration agent. This list is comprised in a polling response which is sent by the syndication server.
    Type: Application
    Filed: October 28, 2011
    Publication date: November 14, 2013
    Applicant: GEMAL TO SA
    Inventors: Patrice Amiel, Xavier Berard, Eric Preulier, Frederic Gallas
  • Publication number: 20130291084
    Abstract: The invention relates to a method for communicating information. A first device is coupled to a secure element. The secure element sends, at an initiative of the secure element, to the first device a secure element identifier. The first device sends to a second device at least one first message comprising the secure element identifier. The second device sends to a third device at least one second message comprising the secure element identifier and two communication network subscription identifiers, as associated data, the second device adding the two communication network subscription identifiers. The third device stores the associated data. The invention also relates to a corresponding system.
    Type: Application
    Filed: November 24, 2011
    Publication date: October 31, 2013
    Applicant: GEMALTO SA
    Inventors: Patrice Amiel, Xavier Berard, Grégory Valles
  • Publication number: 20120231736
    Abstract: The invention relates to a method for securing the execution of an onboard NFC application in a secure element which does not include a native OTA application. The secure element interacts with a mobile terminal including a removable card. According to the invention, the method includes recording an identifier of the removable card in the secure element no later than when the NFC application is loaded onto the secure element. When an event occurs, a verification is made, in the secure element, whether or not the identifier of the removable card present in the mobile terminal corresponds to the identifier previously stored in the secure element, in order to detect a possible change of the removable card.
    Type: Application
    Filed: September 29, 2010
    Publication date: September 13, 2012
    Applicant: Gemalto SA
    Inventors: Patrice Amiel, Stephane Poujol, Michel Martin, Gil Bernabeu
  • Publication number: 20120204240
    Abstract: (EN) The invention makes it possible to allow several applications to coexist in the same card; the implementation of the applications uses reading and writing of data by the reader in the same memory location. The invention is a method for exchanging data between a mobile authentication device 3 supporting several applications Z1 to Z3 and a reader dedicated to one application in which the reader sends an authentication command and at least one read and/or write command. The authentication command allows the mobile device to authorise a transaction for at least part of an application Z1 to Z3 supported by the said mobile device. In response to the authentication command, the mobile device selects the application of the device that corresponds to the reader. The read and/or write command is carried out by addressing a definite block of data. In response to the read and/or write command, the mobile device addresses the block of the selected application.
    Type: Application
    Filed: October 19, 2010
    Publication date: August 9, 2012
    Applicant: GEMALTO SA
    Inventors: Serge Barbe, Sylvain Chafer, Michel Martin, Patrice Amiel, Jan Nemec
  • Patent number: 8219148
    Abstract: The invention provides a method for activating the subscription of an UICC, said UICC comprising an activation application, said method comprising the step of activating the subscription of the holder of the UICC by sending a message to an activation server, said message being sent by the activation application to the activation server by using an IP based communication.
    Type: Grant
    Filed: April 6, 2010
    Date of Patent: July 10, 2012
    Assignee: Gemalto SA
    Inventors: Patrice Amiel, Xavier Berard, Hervé Ganem, Lionel Merrien
  • Publication number: 20120117219
    Abstract: The invention is a method of managing an application embedded in a secured electronic token. The token is intended to receive a message from a server machine. The message has a header and a body. The token comprises an agent able to manage the message. The method comprises the steps of: a) registering the application in the agent by associating a reference of the application with a value of an element of the message header, b) when the message is received from the server machine, forwarding part of the message to the application if the message header contains an element having the value associated to the reference of the application.
    Type: Application
    Filed: June 24, 2010
    Publication date: May 10, 2012
    Applicant: Gemalto SA
    Inventors: Patrice Amiel, Xavier Berard, Frédéric Gallas
  • Patent number: 8073937
    Abstract: Content data available in a server is downloaded to portable communicating objects via a radio communication network during a data downloading campaign initiated by a portable communicating object upon transmission of a request of content availability to the server when at least one request transmission triggering element fulfills a rule stored in the portable communicating object. Upon reception of the content availability request, one of the devices including the server and the portable communicating object determines whether the content data are available for the portable communicating object so as to transmit the same thereto.
    Type: Grant
    Filed: July 28, 2006
    Date of Patent: December 6, 2011
    Assignee: Gemalto SA
    Inventors: Frédéric Martinent, Eric Bretagne, Patrice Amiel
  • Publication number: 20110185438
    Abstract: The present invention describes a method and a software module making it possible to secure communications with a sensitive application, for which exchanges with the outside have been delegated to a so-called interfacing application. Accordingly, the present invention describes the application of security rules to all or some of the commands destined for this sensitive application.
    Type: Application
    Filed: August 27, 2009
    Publication date: July 28, 2011
    Applicant: GEMALTO SA
    Inventor: Patrice Amiel
  • Publication number: 20110092253
    Abstract: The invention provides a method for activating the subscription of an UICC, said UICC comprising an activation application, said method comprising the step of activating the subscription of the holder of the UICC by sending a message to an activation server, said message being sent by the activation application to the activation server by using an IP based communication.
    Type: Application
    Filed: April 6, 2010
    Publication date: April 21, 2011
    Applicant: GEMALTO S/A
    Inventors: Patrice Amiel, Xavier Berard, Hervé Ganem, Lionel Merrien
  • Publication number: 20100211784
    Abstract: The invention relates to a method for accessing a portable device, the portable device being connected to a host device. According to the invention, the host device, as a client, opens a communication channel to the portable device, as a server, according to a first network communication protocol, and the portable device, as a client, uses the communication channel to transport data to the host device, as a server, according to a second network communication protocol, without the implementation of any complex infrastructure. The invention relates also to a corresponding system for accessing a portable device, a corresponding portable device accessible from outside and a corresponding host device for accessing a portable device.
    Type: Application
    Filed: September 29, 2008
    Publication date: August 19, 2010
    Applicant: GEMALTO SA
    Inventors: Laurent Lagosanto, Patrick Van Haver, Patrice Amiel
  • Publication number: 20100017499
    Abstract: Content data available in a server is downloaded to portable communicating objects via a radio communication network during a data downloading campaign initiated by a portable communicating object upon transmission of a request of content availability to the server when at least one request transmission triggering element fulfills a rule stored in the portable communicating object. Upon reception of the content availability request, one of the devices including the server and the portable communicating object determines whether the content data are available for the portable communicating object so as to transmit the same thereto.
    Type: Application
    Filed: July 28, 2006
    Publication date: January 21, 2010
    Inventors: Frédéric Martinent, Eric Bretagne, Patrice Amiel