Patents by Inventor Philippe Proust

Philippe Proust has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10242210
    Abstract: The invention concerns a method for managing content on a secure element connected to an equipment, this content being managed on the secure element from a distant administrative platform. According to the invention, the method consists in: establishing, at the level of the administrative platform a secure channel between the equipment and the administrative platform, thanks to session keys generated by the secure element and transmitted to the equipment; transmitting to the administrative platform a request to manage content of the secure element; and verifying at the level of the administrative platform that this request originates from the same secure element that has generated the session keys and, if positive, authorizing the management and, if negative, forbid this management.
    Type: Grant
    Filed: December 5, 2011
    Date of Patent: March 26, 2019
    Assignee: GEMALTO SA
    Inventors: Pierre Girard, Philippe Proust
  • Patent number: 9946888
    Abstract: The invention relates to a system for managing multiple subscriptions in a UICC, this system comprising a central server able to manage subscriptions stored on a UICC comprised in a mobile terminal in the field, at the request of a subscriber of one of these subscriptions.
    Type: Grant
    Filed: December 5, 2011
    Date of Patent: April 17, 2018
    Assignee: GEMALTO SA
    Inventors: Philippe Proust, Pierre Girard
  • Patent number: 9817993
    Abstract: The invention proposes several improvements related to the management of secure elements, like UICCs embedding Sim applications, these secure elements being installed, fixedly or not, in terminals, like for example mobile phones. In some cases, the terminals are constituted by machines that communicate with other machines for M2M (Machine to Machine) applications.
    Type: Grant
    Filed: September 9, 2016
    Date of Patent: November 14, 2017
    Assignee: GEMALTO SA
    Inventors: Lionel Merrien, Xavier Berard, Pierre Girard, Philippe Proust, Fabrice Vergnes, Frédéric Faria, Franck Imoucha
  • Patent number: 9544154
    Abstract: The invention is a method for authenticating a device which comprises a chip and a body carrying the chip. The body comprises a graphical security feature. The method comprises the steps of: running a first physical unclonable function for generating a first response representative of the chip, extracting a first reference from the graphical security feature, authenticating the device by checking that said first response and first reference are linked by a preset mathematical function. The extracting step and the authenticating step are carried out by a machine distinct from the device.
    Type: Grant
    Filed: January 21, 2013
    Date of Patent: January 10, 2017
    Assignee: GEMALTO SA
    Inventors: Philippe Proust, Claude Barral
  • Publication number: 20160379006
    Abstract: The invention proposes several improvements related to the management of secure elements, like UICCs embedding Sim applications, these secure elements being installed, fixedly or not, in terminals, like for example mobile phones. In some cases, the terminals are constituted by machines that communicate with other machines for M2M (Machine to Machine) applications.
    Type: Application
    Filed: September 9, 2016
    Publication date: December 29, 2016
    Applicant: GEMALTO SA
    Inventors: Lionel MERRIEN, Xavier BERARD, Pierre GIRARD, Philippe PROUST, Fabrice VERGNES, Frédéric FARIA, Franck IMOUCHA
  • Patent number: 9532223
    Abstract: The present invention relates to a method for downloading a subscription from an operator to a UICC embedded in a terminal. The method includes transmitting from the terminal, to a platform, an identifier and a request for downloading the subscription; verifying in the platform that the terminal is authorized to download the subscription by verifying the rights of the terminal in accordance with its identifier; and downloading the subscription to the UICC if the rights are confirmed and, otherwise, refusing to download the subscription.
    Type: Grant
    Filed: December 6, 2011
    Date of Patent: December 27, 2016
    Assignee: GEMALTO SA
    Inventors: Pierre Girard, Philippe Proust
  • Patent number: 9462475
    Abstract: The invention proposes several improvements related to the management of secure elements, like UICCs embedding Sim applications, these secure elements being installed, fixedly or not, in terminals, like for example mobile phones. In some cases, the terminals are constituted by machines that communicate with other machines for M2M (Machine to Machine) applications.
    Type: Grant
    Filed: January 23, 2015
    Date of Patent: October 4, 2016
    Assignee: GEMALTO SA
    Inventors: Lionel Merrien, Xavier Berard, Pierre Girard, Philippe Proust, Fabrice Vergnes, Frédéric Faria, Franck Imoucha
  • Patent number: 9313662
    Abstract: A method of protecting a telecommunication terminal having a chip-card-type personal component which is required for telecommunication network access. The terminal includes a processing unit, at least one operating memory element containing the information necessary to the operation of the terminal, i.e. a terminal operating program, and the data necessary to the program. The method involves: a) encrypting the contents of the operating memory element of the telecommunication terminal using a pre-determined key K which is necessary for decryption; and b) allowing the terminal to commence decryption once the terminal has been started with a start-up program that is saved in a secure memory element and once the key for decryption has been calculated by same.
    Type: Grant
    Filed: March 19, 2004
    Date of Patent: April 12, 2016
    Assignee: GEMALTO SA
    Inventors: Pascal Moitrel, Pascal Guterman, Philippe Proust, Laurent Sustek, Mireille Pauliac, Cedric Cardonnel
  • Publication number: 20150304114
    Abstract: The invention is a method for authenticating a device which comprises a chip and a body carrying the chip. The body comprises a graphical security feature. The method comprises the steps of: running a first physical unclonable function for generating a first response representative of the chip, extracting a first reference from the graphical security feature, authenticating the device by checking that said first response and first reference are linked by a preset mathematical function. The extracting step and the authenticating step are carried out by a machine distinct from the device.
    Type: Application
    Filed: January 21, 2013
    Publication date: October 22, 2015
    Inventors: Philippe PROUST, Claude BARRAL
  • Publication number: 20150134958
    Abstract: The invention proposes several improvements related to the management of secure elements, like UICCs embedding Sim applications, these secure elements being installed, fixedly or not, in terminals, like for example mobile phones. In some cases, the terminals are constituted by machines that communicate with other machines for M2M (Machine to Machine) applications.
    Type: Application
    Filed: January 23, 2015
    Publication date: May 14, 2015
    Applicant: GEMALTO SA
    Inventors: Lionel MERRIEN, Xavier BERARD, Pierre GIRARD, Philippe PROUST, Fabrice VERGNES, Frédéric FARIA, Franck IMOUCHA
  • Patent number: 8966605
    Abstract: The invention relates to a security token comprising a communication interface adapted to communicate with a host computer; a security module, comprising encryption based security features; and a non volatile memory storing at least an application to be uploaded and executed in a host computer. The application makes use of the security features when executed in a host computer in communication with the communication interface. The security token is adapted to modify the content of the application as uploaded or its execution parameters at successive connections of the security token to a host computer.
    Type: Grant
    Filed: May 10, 2011
    Date of Patent: February 24, 2015
    Assignee: Gemalto SA
    Inventors: Jacques Fournier, Pierre Girard, Philippe Proust
  • Publication number: 20140057680
    Abstract: The invention relates to a system for managing multiple subscriptions in a UICC, this system comprising a central server able to manage subscriptions stored on a UICC comprised in a mobile terminal in the field, at the request of a subscriber of one of these subscriptions.
    Type: Application
    Filed: December 5, 2011
    Publication date: February 27, 2014
    Applicant: GEMALTO SA
    Inventors: Philippe Proust, Pierre Girard
  • Publication number: 20130324091
    Abstract: The present invention relates to a method for downloading a subscription from an operator to a UICC embedded in a terminal. The method includes transmitting from the terminal, to a platform, an identifier and a request for downloading the subscription; verifying in the platform that the terminal is authorized to download the subscription by verifying the rights of the terminal in accordance with its identifier; and downloading the subscription to the UICC if the rights are confirmed and, otherwise, refusing to download the subscription.
    Type: Application
    Filed: December 6, 2011
    Publication date: December 5, 2013
    Applicant: GEMALTO SA
    Inventors: Pierre Girard, Philippe Proust
  • Publication number: 20130318355
    Abstract: The invention concerns a method for managing content on a secure element connected to an equipment, this content being managed on the secure element from a distant administrative platform. According to the invention, the method consists in: establishing, at the level of the administrative platform a secure channel between the equipment and the administrative platform, thanks to session keys generated by the secure element and transmitted to the equipment; transmitting to the administrative platform a request to manage content of the secure element; and verifying at the level of the administrative platform that this request originates from the same secure element that has generated the session keys and, if positive, authorizing the management and, if negative, forbid this management.
    Type: Application
    Filed: December 5, 2011
    Publication date: November 28, 2013
    Applicant: GEMALTO SA
    Inventors: Pierre Girard, Philippe Proust
  • Publication number: 20130061312
    Abstract: The invention relates to a security token comprising a communication interface adapted to communicate with a host computer; a security module, comprising encryption based security features; a non volatile memory storing at least an application to be uploaded and executed in a host computer. The application makes use of the security features when executed in a host computer in communication with the communication interface. The security token is adapted to modify the content of the application as uploaded or its execution parameters at successive connexions of the security token to a host computer.
    Type: Application
    Filed: May 10, 2011
    Publication date: March 7, 2013
    Applicant: Gemalto SA
    Inventors: Jacques Fournier, Pierre Girard, Philippe Proust
  • Publication number: 20120190354
    Abstract: The invention proposes several improvements related to the management of secure elements, like UICCs embedding Sim applications, these secure elements being installed, fixedly or not, in terminals, like for example mobile phones. In some cases, the terminals are constituted by machines that communicate with other machines for M2M (Machine to Machine) applications.
    Type: Application
    Filed: December 6, 2011
    Publication date: July 26, 2012
    Applicant: GEMAL TO SA
    Inventors: Lionel MERRIEN, Nicolas Mathian, Nicolas Roussel, Xavier Berard, Denis Gachon, Pierre Girard, Philippe Proust, Fabrice Vergnes, Frédéric Faria, Franck Imoucha, Paul Bradley
  • Patent number: 7856099
    Abstract: The invention relates to a method for secure data transmission in connections between two functional modules of an electronic unit. A first module of a message of k bits in a word code of n bits is injection coded with a constant Hamming weight of w. The word of code is transmitted to a second module. An error signal is generated when the Hamming weight of the word of code of n bits, received by the second module, is different from w. In the absence of error, the code word is decoded, where k, w and n are whole numbers. The invention further relates to a corresponding electronic circuit.
    Type: Grant
    Filed: May 14, 2004
    Date of Patent: December 21, 2010
    Assignee: Gemalto SA
    Inventors: Eric Brier, Jacques Fournier, Pascal Moitrel, Olivier Benoit, Philippe Proust
  • Publication number: 20080117889
    Abstract: A method of protecting a telecommunication terminal having a chip-card-type personal component which is required for telecommunication network access. The terminal includes a processing unit, at least one operating memory element containing the information necessary to the operation of the terminal, i.e. a terminal operating program, and the data necessary to the program. The method involves: a) encrypting the contents of the operating memory element of the telecommunication terminal using a pre-determined key K which is necessary for decryption; and b) allowing the terminal to commence decryption once the terminal has been started with a start-up program that is saved in a secure memory element and once the key for decryption has been calculated by same.
    Type: Application
    Filed: March 19, 2004
    Publication date: May 22, 2008
    Applicant: GEMPLUS
    Inventors: Pascal Moitrel, Pascal Guterman, Philippe Proust, Laurent Sustek, Mireille Pauliac, Cedric Cardonnel
  • Publication number: 20070055868
    Abstract: The invention relates to a method for secure data transmission in connections between two functional modules of an electronic unit. A first module of a message of k bits in a word code of n bits is injection coded with a constant Hamming weight of w. The word of code is transmitted to a second module. An error signal is generated when the Hamming weight of the word of code of n bits, received by the second module, is different from w. In the absence of error, the code word is decoded, where k, w and n are whole numbers. The invention further relates to a corresponding electronic circuit.
    Type: Application
    Filed: May 14, 2004
    Publication date: March 8, 2007
    Inventors: Eric Brier, Jacques Fournier, Pascal Moitrel, Olivier Benoit, Philippe Proust
  • Patent number: 6367014
    Abstract: The invention concerns a particular structure of enhanced short message, and a method for synchronizing and ensuring the security of exchanged enhanced short messages having this structure. Conventionally, an enhanced message is transmitted by a message service centre to a subscriber identification module (or SIM module) of a mobile station. The body (2) of this enhanced message contains in particular a first field (3) for remote commands pertaining to a remote application. This body (2) also contains a second field (4) for storing the current value of a synchronizing counter, to be compared to a previous value of the synchronizing counter, stored in the SIM module. The body (2) can contain another field (6) for storing a certificate, the body signature, for proving the authenticity of the enhanced message and the identity of its transmitter. The enhanced message is accepted or refused by the SIM module depending on the coherence of these values with the internal status of the SIM module.
    Type: Grant
    Filed: January 12, 1999
    Date of Patent: April 2, 2002
    Assignee: Gemplus S.C.A.
    Inventors: Philippe Proust, Anne Laget, Cedric Huet