Patents by Inventor Xavier Berard

Xavier Berard has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20170171738
    Abstract: The invention is a method for managing communication between a secure element and a device. The secure element comprises a physical communication interface and first and second virtual profiles. It is configured to exchange data targeting the virtual profiles with the device through the physical communication interface. The method comprises the steps of: running simultaneously said first and second virtual profiles, demultiplex incoming data received through the physical communication interface and multiplex outgoing data sent through the physical communication interface, resetting one of said virtual profiles individually without affecting the other virtual profiles in response to receiving a specific signal sent by the device through the physical communication interface.
    Type: Application
    Filed: January 23, 2015
    Publication date: June 15, 2017
    Applicant: GEMALTO SA
    Inventors: Frédéric FAURE, Xavier BERARD
  • Patent number: 9621527
    Abstract: The invention is a method for loading data into a portable secure token comprising a plurality of security domains. A first security domain comprises a first administration agent and a second security domain comprises a second administration agent. A remote application server comprises a first data to be provided to the second administration agent. A syndication server, which is distinct from the remote application server, contains a list which comprises a reference to the first data. The list is sent in response to a polling request that is sent by the first administration agent. This list is comprised in a polling response which is sent by the syndication server.
    Type: Grant
    Filed: October 28, 2011
    Date of Patent: April 11, 2017
    Assignee: GEMALTO SA
    Inventors: Patrice Amiel, Xavier Berard, Eric Preulier, Frederic Gallas
  • Publication number: 20160379006
    Abstract: The invention proposes several improvements related to the management of secure elements, like UICCs embedding Sim applications, these secure elements being installed, fixedly or not, in terminals, like for example mobile phones. In some cases, the terminals are constituted by machines that communicate with other machines for M2M (Machine to Machine) applications.
    Type: Application
    Filed: September 9, 2016
    Publication date: December 29, 2016
    Applicant: GEMALTO SA
    Inventors: Lionel MERRIEN, Xavier BERARD, Pierre GIRARD, Philippe PROUST, Fabrice VERGNES, Frédéric FARIA, Franck IMOUCHA
  • Patent number: 9462475
    Abstract: The invention proposes several improvements related to the management of secure elements, like UICCs embedding Sim applications, these secure elements being installed, fixedly or not, in terminals, like for example mobile phones. In some cases, the terminals are constituted by machines that communicate with other machines for M2M (Machine to Machine) applications.
    Type: Grant
    Filed: January 23, 2015
    Date of Patent: October 4, 2016
    Assignee: GEMALTO SA
    Inventors: Lionel Merrien, Xavier Berard, Pierre Girard, Philippe Proust, Fabrice Vergnes, Frédéric Faria, Franck Imoucha
  • Publication number: 20160234013
    Abstract: The invention is a method of communicating between a server and a distant secure element through a point-to-point link. The server is provided with a set comprising a plurality of data and a plurality of identifiers, each of the data is associated with one of the identifiers. The plurality of data comprises a first data compatible with the distant secure element and a second data incompatible with the distant secure element. The whole set is sent from the server to the distant secure element through the point-to-point link. A control operation is run with respect to a reference value stored in the distant secure element for each identifier. The data associated with the identifiers for which the control operation failed is discarded.
    Type: Application
    Filed: September 9, 2014
    Publication date: August 11, 2016
    Applicant: GEMALTO SA
    Inventors: Abdellah EL-MAROUANI, André SINTZOFF, Julien GLOUSIEAU, Ilyas LANDIKOV, Christophe RONFARD-HARET, Xavier BERARD
  • Patent number: 9361470
    Abstract: The invention is a secure element comprising a virtual machine able to work in admin mode and in runtime mode. The secure element comprises two enhanced containers. Each of said enhanced containers can be either in an activated state or in a disabled state. Only one of the enhanced containers can be in activated state at any given time. The virtual machine is adapted to access each of the enhanced containers when working in admin mode. The virtual machine cannot access an enhanced container which is in disabled state when working in runtime mode.
    Type: Grant
    Filed: September 18, 2012
    Date of Patent: June 7, 2016
    Assignee: GEMALTO SA
    Inventors: Xavier Berard, Nicolas Roussel, Richard Pico, Frédéric Faure, Benoît Gonzalvo
  • Publication number: 20160119572
    Abstract: A system to perform processing operations of input (video) streams, including is disclosed. The system consists of an input module, a stream type detection engine, a plurality of processing resources a resource monitoring engine, an attribution module, a dispatching module, and various other optional interface modules.
    Type: Application
    Filed: July 22, 2015
    Publication date: April 28, 2016
    Inventors: Andre SLUPIK, Xavier BERARD
  • Publication number: 20160119626
    Abstract: A system to perform processing operations of input (video) streams, including is disclosed. The system consists of an input module, a stream type detection engine, a plurality of processing resources a resource monitoring engine, an attribution module, a dispatching module, and various other optional interface modules.
    Type: Application
    Filed: October 22, 2014
    Publication date: April 28, 2016
    Inventors: Andre SLUPIK, Xavier BERARD
  • Patent number: 9319882
    Abstract: Mutual authentication between: (i) a user terminal cooperating with a security element and an application for registering with a service, and (ii) a remote server that provides the service, by means of a third-party portal, includes: i) transmitting, to the remote server by means of the portal, signed information R enabling the security element to be authenticated in the remote server; ii) authenticating the security element in the remote server; iii) transmitting a value R? signed by the remote server to the application by means of the portal; iv) transmitting a request for verification of the signed value R? from the application to the security element; v) verifying, in the security element, the signature of the remote server and whether the requested service has been granted by the remote server; vi) establishing a secure connection with the remote server using the security element, and requesting that the service be executed.
    Type: Grant
    Filed: October 25, 2013
    Date of Patent: April 19, 2016
    Assignee: GEMALTO SA
    Inventors: Xavier Berard, Richard Pico, Frederic Faure, Benoit Gonzalvo
  • Patent number: 9301145
    Abstract: The invention proposes several improvements related to the management of secure elements, like UICCs embedding Sim applications, these secure elements being installed, fixedly or not, in terminals, like for example mobile phones. In some cases, the terminals are constituted by machines that communicate with other machines for M2M (Machine to Machine) applications.
    Type: Grant
    Filed: December 6, 2011
    Date of Patent: March 29, 2016
    Assignee: GEMALTO SA
    Inventors: Lionel Merrien, Xavier Berard, Denis Gachon
  • Patent number: 9294919
    Abstract: A method for exporting on a UICC in a terminal. An export request signed by the UICC, is transmitted by the terminal to a secure server. The server verifies the signed export request by comparing the signature and the identity of the UICC. The server sends a signed export certificate to the UICC via the terminal. An export package containing the data is prepared, signed and encrypted by the UICC, and sent to the terminal. The terminal transmits the export package to the server. The server signs an acknowledgment message and transmits it to the UICC via the terminal. In the UICC, the data that have been exported is destroyed, and a signed acknowledge message is sent to the server via the terminal. The server makes the data available for a further transfer to a new terminal or UICC.
    Type: Grant
    Filed: December 5, 2011
    Date of Patent: March 22, 2016
    Assignee: GEMALTO SA
    Inventors: Lionel Merrien, Xavier Berard
  • Publication number: 20150289135
    Abstract: Mutual authentication between: (i) a user terminal cooperating with a security element and an application for registering with a service, and (ii) a remote server that provides the service, by means of a third-party portal, includes: i) transmitting, to the remote server by means of the portal, signed information R enabling the security element to be authenticated in the remote server; ii) authenticating the security element in the remote server; iii) transmitting a value R? signed by the remote server to the application by means of the portal; iv) transmitting a request for verification of the signed value R? from the application to the security element; v) verifying, in the security element, the signature of the remote server and whether the requested service has been granted by the remote server; vi) establishing a secure connection with the remote server using the security element, and requesting that the service be executed.
    Type: Application
    Filed: October 25, 2013
    Publication date: October 8, 2015
    Applicant: GEMALTO SA
    Inventors: Xavier Berard, Richard Pico, Frederic Faure, Benoit Gonzalvo
  • Publication number: 20150134958
    Abstract: The invention proposes several improvements related to the management of secure elements, like UICCs embedding Sim applications, these secure elements being installed, fixedly or not, in terminals, like for example mobile phones. In some cases, the terminals are constituted by machines that communicate with other machines for M2M (Machine to Machine) applications.
    Type: Application
    Filed: January 23, 2015
    Publication date: May 14, 2015
    Applicant: GEMALTO SA
    Inventors: Lionel MERRIEN, Xavier BERARD, Pierre GIRARD, Philippe PROUST, Fabrice VERGNES, Frédéric FARIA, Franck IMOUCHA
  • Publication number: 20140250501
    Abstract: The invention is a secure element comprising a virtual machine able to work in admin mode and in runtime mode. The secure element comprises two enhanced containers. Each of said enhanced containers can be either in an activated state or in a disabled state. Only one of the enhanced containers can be in activated state at any given time. The virtual machine is adapted to access each of the enhanced containers when working in admin mode. The virtual machine cannot access an enhanced container which is in disabled state when working in runtime mode.
    Type: Application
    Filed: September 18, 2012
    Publication date: September 4, 2014
    Applicant: Gemalto SA
    Inventors: Xavier Berard, Nicolas Roussel, Richard Pico, Frédéric Faure, Benoît Gonzalvo
  • Patent number: 8825780
    Abstract: The invention is a method of managing an application embedded in a secured electronic token. The token is intended to receive a message from a server machine. The message has a header and a body. The token comprises an agent able to manage the message. The method comprises the steps of: a) registering the application in the agent by associating a reference of the application with a value of an element of the message header, b) when the message is received from the server machine, forwarding part of the message to the application if the message header contains an element having the value associated to the reference of the application.
    Type: Grant
    Filed: June 24, 2010
    Date of Patent: September 2, 2014
    Assignee: Gemalto SA
    Inventors: Patrice Amiel, Xavier Berard, Frédéric Gallas
  • Publication number: 20140141747
    Abstract: A method for transmitting a SIM application of a first terminal to a second terminal, the SIM application being stored in a secure element included in the first terminal, with access to the SIM application being locked by a PIN code. The method includes exporting the SIM application from the first terminal to a distant site, by including the PIN code as well as a remote loading code. A user of the second terminal is asked to enter the remote loading code in the second terminal. In the event the remote loading code entered by the user matches the remote loading code that has been exported, the installation of the SIM application in a secure element of the second terminal is authorized. Otherwise, the SIM application is not installed in the secure element of the second terminal.
    Type: Application
    Filed: December 2, 2011
    Publication date: May 22, 2014
    Applicant: Gemalto SA
    Inventors: Lionel Merrien, Xavier Berard, Denis Gachon
  • Publication number: 20140122872
    Abstract: A method for exporting on a UICC in a terminal. An export request signed by the UICC, is transmitted by the terminal to a secure server. The server verifies the signed export request by comparing the signature and the identity of the UICC. The server sends a signed export certificate to the UICC via the terminal. An export package containing the data is prepared, signed and encrypted by the UICC, and sent to the terminal. The terminal transmits the export package to the server. The server signs an acknowledgment message and transmits it to the UICC via the terminal. In the UICC, the data that have been exported is destroyed, and a signed acknowledge message is sent to the server via the terminal. The server makes the data available for a further transfer to a new terminal or UICC.
    Type: Application
    Filed: December 5, 2011
    Publication date: May 1, 2014
    Applicant: GEMALTO SA
    Inventors: Lionel Merrien, Xavier Berard
  • Publication number: 20130329683
    Abstract: The invention proposes a method consisting in: opening, at the request of the UICC, a data channel between the terminal and the server; performing a mutual authentication between the UICC and the server by using the bootstrap credentials; requesting, from the UICC to the server, the delivery of a subscription profile by using the unique serial number; if a subscription profile exists for the U ICC, downloading the subscription profile to the UICC.
    Type: Application
    Filed: December 2, 2011
    Publication date: December 12, 2013
    Applicant: Gemalto SA
    Inventors: Xavier Berard, Denis Gachon
  • Publication number: 20130305339
    Abstract: The invention is a method for loading data into a portable secure token comprising a plurality of security domains. A first security domain comprises a first administration agent and a second security domain comprises a second administration agent. A remote application server comprises a first data to be provided to the second administration agent. A syndication server, which is distinct from the remote application server, contains a list which comprises a reference to the first data. The list is sent in response to a polling request that is sent by the first administration agent. This list is comprised in a polling response which is sent by the syndication server.
    Type: Application
    Filed: October 28, 2011
    Publication date: November 14, 2013
    Applicant: GEMAL TO SA
    Inventors: Patrice Amiel, Xavier Berard, Eric Preulier, Frederic Gallas
  • Publication number: 20130291084
    Abstract: The invention relates to a method for communicating information. A first device is coupled to a secure element. The secure element sends, at an initiative of the secure element, to the first device a secure element identifier. The first device sends to a second device at least one first message comprising the secure element identifier. The second device sends to a third device at least one second message comprising the secure element identifier and two communication network subscription identifiers, as associated data, the second device adding the two communication network subscription identifiers. The third device stores the associated data. The invention also relates to a corresponding system.
    Type: Application
    Filed: November 24, 2011
    Publication date: October 31, 2013
    Applicant: GEMALTO SA
    Inventors: Patrice Amiel, Xavier Berard, Grégory Valles