Patents by Inventor Pierre Girard

Pierre Girard has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10419932
    Abstract: The invention relates to a method for authenticating to a mobile network. According to the invention, the method comprises the following steps. A device activates only a first temporary subscription identifier. The device sends to a first server the first temporary subscription identifier and first data. The first server sends to the device a first result message including an authentication failure based upon the first data. The device activates only a second temporary subscription identifier. The device sends to the first server the second temporary subscription identifier and second data. And the first server sends to the device a second result message including an authentication success based upon the associated first and second temporary subscription identifiers and the second data. The invention also relates to corresponding device and system and a server for authenticating devices to a mobile network.
    Type: Grant
    Filed: November 4, 2016
    Date of Patent: September 17, 2019
    Assignee: THALES DIS FRANCE SA
    Inventors: Daniel Mavrakis, François Zannin, Hervé Troadec, Jean-François Kuc, Pierre Girard
  • Patent number: 10242210
    Abstract: The invention concerns a method for managing content on a secure element connected to an equipment, this content being managed on the secure element from a distant administrative platform. According to the invention, the method consists in: establishing, at the level of the administrative platform a secure channel between the equipment and the administrative platform, thanks to session keys generated by the secure element and transmitted to the equipment; transmitting to the administrative platform a request to manage content of the secure element; and verifying at the level of the administrative platform that this request originates from the same secure element that has generated the session keys and, if positive, authorizing the management and, if negative, forbid this management.
    Type: Grant
    Filed: December 5, 2011
    Date of Patent: March 26, 2019
    Assignee: GEMALTO SA
    Inventors: Pierre Girard, Philippe Proust
  • Publication number: 20180279124
    Abstract: The invention relates to a method for authenticating to a mobile network. According to the invention, the method comprises the following steps. A device activates only a first temporary subscription identifier. The device sends to a first server the first temporary subscription identifier and first data. The first server sends to the device a first result message including an authentication failure based upon the first data. The device activates only a second temporary subscription identifier. The device sends to the first server the second temporary subscription identifier and second data. And the first server sends to the device a second result message including an authentication success based upon the associated first and second temporary subscription identifiers and the second data. The invention also relates to corresponding device and system and a server for authenticating devices to a mobile network.
    Type: Application
    Filed: November 4, 2016
    Publication date: September 27, 2018
    Applicant: GEMALTO SA
    Inventors: Daniel MAVRAKIS, François ZANNIN, Hervé TROADEC, Jean-François KUC, Pierre GIRARD
  • Patent number: 9946888
    Abstract: The invention relates to a system for managing multiple subscriptions in a UICC, this system comprising a central server able to manage subscriptions stored on a UICC comprised in a mobile terminal in the field, at the request of a subscriber of one of these subscriptions.
    Type: Grant
    Filed: December 5, 2011
    Date of Patent: April 17, 2018
    Assignee: GEMALTO SA
    Inventors: Philippe Proust, Pierre Girard
  • Patent number: 9817993
    Abstract: The invention proposes several improvements related to the management of secure elements, like UICCs embedding Sim applications, these secure elements being installed, fixedly or not, in terminals, like for example mobile phones. In some cases, the terminals are constituted by machines that communicate with other machines for M2M (Machine to Machine) applications.
    Type: Grant
    Filed: September 9, 2016
    Date of Patent: November 14, 2017
    Assignee: GEMALTO SA
    Inventors: Lionel Merrien, Xavier Berard, Pierre Girard, Philippe Proust, Fabrice Vergnes, Frédéric Faria, Franck Imoucha
  • Patent number: 9780603
    Abstract: A remote server is connected to at least one energy box, each energy box being connected to at least one energy consuming device, and each energy box being connected to a metering device. The remote server sends to the energy box a transaction demand. The energy box sends to at least one energy consuming device an energy consumption reduction request. The metering device measures energy consumption of the energy consuming device. The metering device sends to the energy box the measured energy consumption. The energy box verifies whether the demanded transaction has been carried out based upon at least one test, the test depending on at least one measured energy consumption. If the demanded transaction has been carried out, the energy box sends to a remote server a transaction response.
    Type: Grant
    Filed: March 27, 2013
    Date of Patent: October 3, 2017
    Assignee: GEMALTO SA
    Inventors: Pierre Girard, HongQian Karen Lu
  • Publication number: 20160379006
    Abstract: The invention proposes several improvements related to the management of secure elements, like UICCs embedding Sim applications, these secure elements being installed, fixedly or not, in terminals, like for example mobile phones. In some cases, the terminals are constituted by machines that communicate with other machines for M2M (Machine to Machine) applications.
    Type: Application
    Filed: September 9, 2016
    Publication date: December 29, 2016
    Applicant: GEMALTO SA
    Inventors: Lionel MERRIEN, Xavier BERARD, Pierre GIRARD, Philippe PROUST, Fabrice VERGNES, Frédéric FARIA, Franck IMOUCHA
  • Patent number: 9532223
    Abstract: The present invention relates to a method for downloading a subscription from an operator to a UICC embedded in a terminal. The method includes transmitting from the terminal, to a platform, an identifier and a request for downloading the subscription; verifying in the platform that the terminal is authorized to download the subscription by verifying the rights of the terminal in accordance with its identifier; and downloading the subscription to the UICC if the rights are confirmed and, otherwise, refusing to download the subscription.
    Type: Grant
    Filed: December 6, 2011
    Date of Patent: December 27, 2016
    Assignee: GEMALTO SA
    Inventors: Pierre Girard, Philippe Proust
  • Patent number: 9462475
    Abstract: The invention proposes several improvements related to the management of secure elements, like UICCs embedding Sim applications, these secure elements being installed, fixedly or not, in terminals, like for example mobile phones. In some cases, the terminals are constituted by machines that communicate with other machines for M2M (Machine to Machine) applications.
    Type: Grant
    Filed: January 23, 2015
    Date of Patent: October 4, 2016
    Assignee: GEMALTO SA
    Inventors: Lionel Merrien, Xavier Berard, Pierre Girard, Philippe Proust, Fabrice Vergnes, Frédéric Faria, Franck Imoucha
  • Patent number: 9292992
    Abstract: The invention relates to a method for personalizing an electronic device using an encryption device adaptable to standard certified apparatuses. The encryption device makes it possible to ensure the confidentiality of the transfer of a secret code from the user to a possible personalization server.
    Type: Grant
    Filed: August 10, 2011
    Date of Patent: March 22, 2016
    Assignee: GEMALTO SA
    Inventors: Pierre Girard, Hamid Choukri
  • Publication number: 20150134958
    Abstract: The invention proposes several improvements related to the management of secure elements, like UICCs embedding Sim applications, these secure elements being installed, fixedly or not, in terminals, like for example mobile phones. In some cases, the terminals are constituted by machines that communicate with other machines for M2M (Machine to Machine) applications.
    Type: Application
    Filed: January 23, 2015
    Publication date: May 14, 2015
    Applicant: GEMALTO SA
    Inventors: Lionel MERRIEN, Xavier BERARD, Pierre GIRARD, Philippe PROUST, Fabrice VERGNES, Frédéric FARIA, Franck IMOUCHA
  • Publication number: 20150097698
    Abstract: A remote server is connected to at least one energy box, each energy box being connected to at least one energy consuming device, and each energy box being connected to a metering device. The remote server sends to the energy box a transaction demand. The energy box sends to at least one energy consuming device an energy consumption reduction request. The metering device measures energy consumption of the energy consuming device. The metering device sends to the energy box the measured energy consumption. The energy box verifies whether the demanded transaction has been carried out based upon at least one test, the test depending on at least one measured energy consumption. If the demanded transaction has been carried out, the energy box sends to a remote server a transaction response.
    Type: Application
    Filed: March 27, 2013
    Publication date: April 9, 2015
    Applicant: GEMALTO SA
    Inventors: Pierre Girard, HongQian Karen Lu
  • Patent number: 8966605
    Abstract: The invention relates to a security token comprising a communication interface adapted to communicate with a host computer; a security module, comprising encryption based security features; and a non volatile memory storing at least an application to be uploaded and executed in a host computer. The application makes use of the security features when executed in a host computer in communication with the communication interface. The security token is adapted to modify the content of the application as uploaded or its execution parameters at successive connections of the security token to a host computer.
    Type: Grant
    Filed: May 10, 2011
    Date of Patent: February 24, 2015
    Assignee: Gemalto SA
    Inventors: Jacques Fournier, Pierre Girard, Philippe Proust
  • Publication number: 20140335847
    Abstract: The present invention relates to a method for establishing secure history and audit of an integrated circuit card comprising an audit register, for property hand-over, which includes the following steps: storing in the audit register of said integrated circuit card remote actions performed on said integrated circuit card; computing a hash function of the content of said audit register of said integrated circuit card and remote actions content, and storing the result of said hash function in said audit register of said integrated circuit card; storing on a remote server an audit log of remote actions performed on said integrated circuit card; and verifying the integrity of said audit log stored on said remote server by comparing the content of said audit register of said integrated circuit card and the result of a computed hash function of said audit log.
    Type: Application
    Filed: December 19, 2012
    Publication date: November 13, 2014
    Inventors: Gerald Maunier, Pierre Girard
  • Publication number: 20140057680
    Abstract: The invention relates to a system for managing multiple subscriptions in a UICC, this system comprising a central server able to manage subscriptions stored on a UICC comprised in a mobile terminal in the field, at the request of a subscriber of one of these subscriptions.
    Type: Application
    Filed: December 5, 2011
    Publication date: February 27, 2014
    Applicant: GEMALTO SA
    Inventors: Philippe Proust, Pierre Girard
  • Patent number: 8661535
    Abstract: A method for executing an application compiled in intermediate code on a portable digital appliance equipped with a virtual executing machine for interpreting the intermediate code. The method includes a step of applying a secure execution mode wherein the interpretation of the intermediate code by the virtual machine includes the following steps: for each item of data the code handled for execution of an arithmetic and/or logical operation defined by the code, generating control data, related to the data of the code via a predetermined function; in parallel with the execution of the operation, executing a control operation related to the operation defined by the code via the predetermined function, and acting on the control data.
    Type: Grant
    Filed: December 12, 2006
    Date of Patent: February 25, 2014
    Assignee: Gemalto SA
    Inventors: Benoit Gonzalvo, Pierre Girard
  • Publication number: 20130324091
    Abstract: The present invention relates to a method for downloading a subscription from an operator to a UICC embedded in a terminal. The method includes transmitting from the terminal, to a platform, an identifier and a request for downloading the subscription; verifying in the platform that the terminal is authorized to download the subscription by verifying the rights of the terminal in accordance with its identifier; and downloading the subscription to the UICC if the rights are confirmed and, otherwise, refusing to download the subscription.
    Type: Application
    Filed: December 6, 2011
    Publication date: December 5, 2013
    Applicant: GEMALTO SA
    Inventors: Pierre Girard, Philippe Proust
  • Publication number: 20130318355
    Abstract: The invention concerns a method for managing content on a secure element connected to an equipment, this content being managed on the secure element from a distant administrative platform. According to the invention, the method consists in: establishing, at the level of the administrative platform a secure channel between the equipment and the administrative platform, thanks to session keys generated by the secure element and transmitted to the equipment; transmitting to the administrative platform a request to manage content of the secure element; and verifying at the level of the administrative platform that this request originates from the same secure element that has generated the session keys and, if positive, authorizing the management and, if negative, forbid this management.
    Type: Application
    Filed: December 5, 2011
    Publication date: November 28, 2013
    Applicant: GEMALTO SA
    Inventors: Pierre Girard, Philippe Proust
  • Patent number: 8583934
    Abstract: A method for preventing secret code manipulation in a data processing device, such as a smart card, to which a presented code is applied. Prior to implementation of a code transforming function in the processing device, the secret code is transformed into a transformed secret code in the card. For each use of the card, the presented code is transformed into a transformed presented code in accordance with the implemented transformation function. A comparison of the transformed secret code with the transformed secret code in the card is then performed.
    Type: Grant
    Filed: June 20, 2001
    Date of Patent: November 12, 2013
    Assignee: Gemalto SA
    Inventors: Christophe Bidan, David Naccache, Pierre Girard, Pascal Guterman, Ludovic Rousseau
  • Publication number: 20130166902
    Abstract: The invention relates to a method for personalizing an electronic device using an encryption device adaptable to standard certified apparatuses. The encryption device makes it possible to ensure the confidentiality of the transfer of a secret code from the user to a possible personalization server.
    Type: Application
    Filed: August 10, 2011
    Publication date: June 27, 2013
    Applicant: GEMALTO SA
    Inventors: Pierre Girard, Hamid Choukri