Patents Assigned to Gemalto SA
  • Patent number: 10242233
    Abstract: A method is intended for transforming a secure electronic device, associated to a first identifier and having a sensitive mode disabled after production, for a new sensitive use. This method comprises the steps of: (i) externally computing a cipher of the first identifier with a predetermined function fed with this first identifier and a predetermined secret key; (ii) transforming an accessible metal layer of the electronic device to form an activation pattern representing this externally computed cipher of the first identifier; (iii) getting a value representative of this activation pattern into the electronic device; and (iv) computing a second identifier with this transformed electronic device by feeding a reverse function of the predetermined function with this value and this secret key, to trigger a comeback to the sensitive mode if this second identifier is equal to the first identifier.
    Type: Grant
    Filed: June 5, 2013
    Date of Patent: March 26, 2019
    Assignee: GEMALTO SA
    Inventor: Philippe Loubet Moundi
  • Patent number: 10242210
    Abstract: The invention concerns a method for managing content on a secure element connected to an equipment, this content being managed on the secure element from a distant administrative platform. According to the invention, the method consists in: establishing, at the level of the administrative platform a secure channel between the equipment and the administrative platform, thanks to session keys generated by the secure element and transmitted to the equipment; transmitting to the administrative platform a request to manage content of the secure element; and verifying at the level of the administrative platform that this request originates from the same secure element that has generated the session keys and, if positive, authorizing the management and, if negative, forbid this management.
    Type: Grant
    Filed: December 5, 2011
    Date of Patent: March 26, 2019
    Assignee: GEMALTO SA
    Inventors: Pierre Girard, Philippe Proust
  • Patent number: 10235582
    Abstract: The present disclosure describes systems and methods for assessing biometric data and determining the type of additional processing required to conclude analysis. In one example, the disclosure describes a computer-implemented method comprising providing biometric data, defining one or more performance parameters, assessing the biometric data for quality of one or more features, wherein the quality includes at least a quantity and correlation between the one or more features, assessing the rarity of the one or more features, and processing the performance parameter, quality, and rarity to guide a determination of a type of additional processing.
    Type: Grant
    Filed: July 31, 2015
    Date of Patent: March 19, 2019
    Assignee: GEMALTO SA
    Inventors: Cedric Neumann, Teresa Wu
  • Patent number: 10235230
    Abstract: The invention is a method sending a plurality of data from a server to a fleet of devices. The method comprises the following steps: splitting said plurality of data in a set of disjoint batches, uniquely allocating to each of said disjoint batches a time slot, identifying a selected data belonging to the disjoint batch which is allocated to the current time slot and sending the selected data from the server to one device of said fleet, and if an incident occurs at the server, discarding from the server the disjoint batch allocated to the time slot during which the incident occurred.
    Type: Grant
    Filed: March 21, 2017
    Date of Patent: March 19, 2019
    Assignee: GEMALTO SA
    Inventor: Frédéric Dao
  • Patent number: 10235139
    Abstract: Modification of the execution of a platform-independent first method of an application within an integrated circuit card having a first non-volatile memory, a second rewritable non-volatile memory, a virtual machine and a processor unit, wherein said platform-independent first method includes a first operations sequence and a second operations sequence.
    Type: Grant
    Filed: April 18, 2016
    Date of Patent: March 19, 2019
    Assignee: GEMALTO SA
    Inventors: Sylvain Chafer, Stephane Durand
  • Patent number: 10225240
    Abstract: The present invention relates to a method to protect, in a secured container using an encryption key, a set of mixed sensitive and public data to be transferred to an entity. The method includes the steps of: generating a random key, ciphering the set of mixed sensitive and public data using said random key to obtain a ciphered set of data, generating an initialization value, and defining configuration information for the secured container. The initialization value, the configuration information and random key form a preamble. The preamble and the ciphered set of data are encrypted. The initialization value renders the resulting encrypted data variable from a secured container to another even in case of repetitive configuration information in the preamble.
    Type: Grant
    Filed: October 31, 2014
    Date of Patent: March 5, 2019
    Assignee: GEMALTO SA
    Inventors: Frank Detcheverry, Thomas Gempp, Fabien Courtiade
  • Patent number: 10210352
    Abstract: The present invention relates to a method to provide a dynamic change of security configurations in an integrated circuit product adapted to execute at least a given critical process and susceptible to be attacked. The method comprises the steps of tracking successive executions of the given critical process, and after a given number of such executions, triggering a change of the security configuration.
    Type: Grant
    Filed: April 13, 2015
    Date of Patent: February 19, 2019
    Assignee: GEMALTO SA
    Inventor: Philippe Loubet Moundi
  • Publication number: 20190052314
    Abstract: The invention is a method of managing communication between a portable device and a contactless reader able to communicate using a first wireless technology configured to communicate in a short-range mode. The method comprises the steps of: —establishing a first channel between the contactless reader and a wireless unit, —establishing between the wireless unit and the portable device a second channel using a second wireless technology which is configured: —to operate with a range greater than that of said first wireless technology, —to detect the position of the portable device with respect to the wireless unit, —to handle an anti-collision phase, —establishing a bridge between the contactless reader and the portable device through said first and second channels only if the detected position of the portable device matches with the contactless reader.
    Type: Application
    Filed: January 24, 2017
    Publication date: February 14, 2019
    Applicant: GEMALTO SA
    Inventor: Jean-Paul CARUANA
  • Patent number: 10206095
    Abstract: A method in a cellular communication network comprising the steps of: marking a SIM card as inactive when said SIM card has not been used for at least a quarantine duration, provisioning a recycler node by backing up managing parameters related to said inactive SIM card, in a database.
    Type: Grant
    Filed: June 8, 2015
    Date of Patent: February 12, 2019
    Assignee: GEMALTO SA
    Inventors: Michel Anslot, Philippe Bouckaert, Jean-Rene Bouvier
  • Publication number: 20190042907
    Abstract: The invention relates to a radiofrequency antenna circuit comprising at least one electrically conductive portion, in particular in the form of a track or wire, forming a first spiral having first turns and two end portions. The invention includes a second spiral extending substantially away from one of the end portions, along and between the turns of said first spiral. The invention also relates to a radiofrequency device comprising the antenna circuit.
    Type: Application
    Filed: May 20, 2016
    Publication date: February 7, 2019
    Applicant: GEMALTO SA
    Inventors: Arek BUYUKKALENDER, Lucile MENDEZ, Jean-Luc MERIDIANO
  • Publication number: 20190034186
    Abstract: The invention is a method of managing an object which is represented by a first instance of a class. The first instance is stored in a secure element comprising an initial operating system. The method comprises a step of updating the initial operating system to generate an updated operating system, a step of creating a metadata uniquely associated with the object, said metadata being permanently stored in the secure element and comprising a value of a parameter of said class which has been used to create said first instance. The method comprises a step of re-instantiating the object by generating an updated instance of the class in the updated operating system by using said value to set said parameter of the class, said updated instance representing the object. The re-instantiating step is automatically triggered by the step of updating the initial operating system.
    Type: Application
    Filed: January 27, 2017
    Publication date: January 31, 2019
    Applicant: GEMALTO SA
    Inventors: Christophe Franchi, François-Xavier Marseille
  • Patent number: 10187786
    Abstract: A method in a cellular communication network comprising the steps of: marking a SIM card as inactive when said SIM card has not been used for at least a quarantine duration, provisioning a recycler node by backing up managing parameters related to said inactive SIM card, in a database.
    Type: Grant
    Filed: February 23, 2015
    Date of Patent: January 22, 2019
    Assignee: GEMALTO SA
    Inventors: Michel Anslot, Philippe Bouckaert, Jean-Rene Bouvier
  • Publication number: 20190012224
    Abstract: The invention is a method sending a plurality of data (21, 22, 23) from a server (10) to a fleet of devices (11, 12, 13). The method comprises the following steps: splitting said plurality of data (21, 22, 23) in a set of disjoint batches (31, 32), uniquely allocating to each of said disjoint batches a time slot, identifying a selected data belonging to the disjoint batch which is allocated to the current time slot and sending the selected data from the server (10) to one device of said fleet, if an incident occurs at the server (10), discarding from the server (10) the disjoint batch allocated to the time slot during which the incident occurred.
    Type: Application
    Filed: March 21, 2017
    Publication date: January 10, 2019
    Applicant: GEMALTO SA
    Inventor: Frédéric Dao
  • Publication number: 20190012485
    Abstract: The invention is a method of managing a real-time clock embedded in a portable tamper-resistant device that receives applicative data when performing a banking transaction with another device. The method comprises a step of extracting a time from the applicative data and a step of updating the real-time clock based on said time.
    Type: Application
    Filed: March 21, 2017
    Publication date: January 10, 2019
    Applicant: GEMALTO SA
    Inventors: Morgan Printemps, Ali Zeamari
  • Publication number: 20180373970
    Abstract: Radiofrequency device with adjustable LC circuit comprising an electrical and/or electronic module. The invention relates to a communication device with a radio-frequency chip, said device comprising -an insulating support layer, -an electrical and/or electronic radiofrequency circuit on said insulating layer, said circuit comprising plates of an adjustable capacitor and/or an antenna spiral with adjustable inductance, -at least one element for adjusting a tuning frequency of the radiofrequency circuit. The device is distinguished in that said plates and/or spiral are included in an electrical and/or electronic chip card module, and in that said adjusting element connects an intermediate point of the spiral so as to decrease the available inductance and/or splits or links the plates so as to adjust the capacitance.
    Type: Application
    Filed: December 12, 2016
    Publication date: December 27, 2018
    Applicant: GEMALTO SA
    Inventors: Frédérick SEBAN, Arek BUYUKKALENDER, Claude-Eric PENAUD, Jean-Luc MERIDIANO, Christophe BOUSQUET
  • Patent number: 10164954
    Abstract: The present invention relates to a method to manage a One Time Password key, referenced OTP key, used in an OTP algorithm in a user device having access to an unsafe storage including the steps of retrieving a Personal Identification Number, named PIN, of a user of the user device, deriving a symmetric key from the PIN, encrypting the OTP key using the derived symmetric key, storing the encrypted OTP key in the unsafe storage, decrypting the OTP key using the derived symmetric key, and generating a next OTP key using an incremental parameter, wherein the start value of the incremental parameter of the OTP key generation is random.
    Type: Grant
    Filed: March 25, 2015
    Date of Patent: December 25, 2018
    Assignee: GEMALTO SA
    Inventors: Martin Lansler, Sébastien Petit, Guillaume Pierquin
  • Publication number: 20180357059
    Abstract: The invention is a method of managing a package in a secure element comprising an initial operating system. The method comprises a step of updating the initial operating system to generate an updated operating system and a step of linking the package to the updated operating system. The linking step is automatically triggered by the step of updating the initial operating system.
    Type: Application
    Filed: November 29, 2016
    Publication date: December 13, 2018
    Applicant: GEMALTO SA
    Inventors: Christophe FRANCHI, François-Xavier MARSEILLE, Fabrice VERGNES
  • Publication number: 20180359092
    Abstract: The invention is a method for deploying a trusted identity for a user issued by an issuer. The user has a user device configured to send a request for signature to an issuer device handled by the issuer. The request comprises a user public key allocated to the user. The issuer device is configured to compute an issuer signature by signing both the user's trusted identity and the user public key using an issuer private key allocated to the issuer. A block chain transaction containing the issuer signature is created and submitted to a Block Chain for transaction verification and storage.
    Type: Application
    Filed: August 22, 2018
    Publication date: December 13, 2018
    Applicant: GEMALTO SA
    Inventor: HongQian Karen Lu
  • Publication number: 20180351233
    Abstract: The invention relates to a module with integrated circuit chip, comprising an insulating substrate, metallisations comprising conductive tracks produced on one side of the substrate, forming an antenna and comprising two connection ends, and a coating area or location of the radiofrequency integrated circuit chip and of a device in the form of a surface-mounted device, the radiofrequency integrated circuit chip and the device being disposed on the same face of the substrate and connected to the antenna. The metallisations are on a single same side of the insulating substrate, the connection being made by means of perforations through the insulating film or directly on the surface metallisations.
    Type: Application
    Filed: December 13, 2016
    Publication date: December 6, 2018
    Applicant: GEMALTO SA
    Inventors: Remy Janvrin, Line Degeilh, Lucile Dossetto, Stéphane Ottobon
  • Patent number: D844606
    Type: Grant
    Filed: April 26, 2017
    Date of Patent: April 2, 2019
    Assignee: GEMALTO SA
    Inventors: Brett A. Howell, Chin-Yee Ng, Arthur V. Lang, Steven E. Turch, Brian L Linzie