Patents Assigned to Gemalto SA
  • Patent number: 10055992
    Abstract: The invention relates to a method for managing on-street parking spaces. The method includes querying, by a unit of a vehicle, vehicle sensors about the occupancy status of a parking space around the vehicle, the setting up of a communication channel between the unit and a remote server, the authentication of the unit with the server, the sending of a message with a public encryption key by the server to the unit, the encryption of the geolocation data and the occupancy status, the sending of the encrypted data to server, the decryption by the server of the received encrypted data, the comparison of the geolocation data received with a database containing referenced parking spaces and the update in the database of the occupancy status of referenced parking spaces.
    Type: Grant
    Filed: October 30, 2015
    Date of Patent: August 21, 2018
    Assignee: GEMALTO SA
    Inventors: Mikael Riou, Francois-Xavier Marseille
  • Publication number: 20180233805
    Abstract: The invention relates to a method for manufacturing an antenna for a radiofrequency transponder, said antenna including a spiral comprising turns which extend, at least in part, over an insulating substrate; the method is characterised in that it includes the step ac-cording to which at least one first portion of each turn is deposited on said substrate at a first plane level, at least one second portion of each turn being formed or kept at a distance from the first plane level of the substrate, the axis of the spiral being parallel to the plane of the substrate. The invention also relates to a portable electronic object comprising, in a fixed or removable manner, the obtained antenna.
    Type: Application
    Filed: November 3, 2016
    Publication date: August 16, 2018
    Applicant: GEMALTO SA
    Inventors: Arek BUYUKKALENDER, Jean-Luc MERIDIANO, Lucile MENDEZ, Frédérick SEBAN
  • Patent number: 10049316
    Abstract: The invention is aimed at optimizing the life of the power supply of mobile equipment with a radiofrequency communication interface by switching off the power to it when it reaches a given state. A mobile device (102) has a battery (206), a radiofrequency circuit (201) allowing the mobile device (102) to exchange information with a host device (101). The mobile device (102) comprises an electronic switch (202) connected between the battery (206) and at least the radiofrequency circuit (201), where the switch makes it possible to supply power or not to the radiofrequency circuit. A power control circuit (203) is capable of controlling the electronic switch (202) so that it ceases to power the radiofrequency circuit as soon a break in communication is detected.
    Type: Grant
    Filed: March 16, 2011
    Date of Patent: August 14, 2018
    Assignee: GEMALTO SA
    Inventors: Michel Thill, Pierre Gravez, Matthieu Antoine
  • Patent number: 10043128
    Abstract: The present invention relates to a data carrier, especially a security document, such as an identification card, e.g. a passport or a driving license, a credit card and a bank card, the data carrier comprising authentication data comprising personalized data, and as a security feature, an array of lenticular elements being arranged to provide only from predetermined angles of view an image of at least a piece of authentication data of said authentication data. In or to make the data carrier impossible or at least very difficult to copy and forge, the array of lenticular elements is provided with a complex structure providing a further security feature.
    Type: Grant
    Filed: March 13, 2015
    Date of Patent: August 7, 2018
    Assignee: GEMALTO SA
    Inventors: Mikko Lankinen, Kristian Lappalainen, Teemu Pohjola, Jukka Mösky
  • Publication number: 20180219966
    Abstract: A method for establishing OTA sessions between terminals and an OTA server in a telecommunications network, each of the terminals interacting with a security element capable of interrogating the OTA server to establish a secure session in order to download data from the OTA server via a reverse proxy server in order to update security elements. The method includes provision by an OTA server to reverse proxy server of a list of identifiers of security elements for which an update is available; only establishing a secure session between the security elements and the OTA server for the security elements having identifiers included in said list.
    Type: Application
    Filed: August 5, 2015
    Publication date: August 2, 2018
    Applicant: GEMALTO SA
    Inventors: Xavier BERARD, Patrice AMIEL, Ludovic TRESSOL, Gregory VALLES
  • Publication number: 20180219679
    Abstract: The present invention relates to a security management system for performing a secure transmission of data from a token to a service provider server by means of an identity provider server, wherein said security management system comprises: —said identity provider server which is adapted to: —open with said token a secure messaging channel by means of a General Authentication Procedure using at least one certificate; —receive via said secure messaging channel from said token enciphered data; —transmit to said service provider server said enciphered data; —said service provider server which is adapted to: —receive from said identity provider server enciphered data of said token; —decipher said enciphered data to extract said data; —said token which is adapted to: —encipher data; and —transmit via said secure messaging channel to said identity provider server said enciphered data.
    Type: Application
    Filed: July 13, 2016
    Publication date: August 2, 2018
    Applicant: GEMALTO SA
    Inventors: Georges DEBOIS, Aline GOUGET, Michael WEBSTER
  • Patent number: 10038681
    Abstract: The invention relates to a method for managing an access from a remote device to data and/or at least one resource accessible from a local device. The local device includes a browser. The remote device hosts a server, as a remote server. During a remote server connecting step, the browser sends to the remote server a request for loading data. According to the invention, the remote server sends, through the browser, to a local server a request for connecting a local server, as response to the request for loading data, and the local server sends data to the remote server, the local server being connected from the remote server to a data storage devices and/or at least one resource accessible from the local device. The invention relates also to a corresponding system having a token and a terminal coupled with the token.
    Type: Grant
    Filed: July 7, 2009
    Date of Patent: July 31, 2018
    Assignee: GEMALTO SA
    Inventors: Emilien Charbonnier, Antoine Galland, Patrick George
  • Publication number: 20180212784
    Abstract: The present invention relates to a method to secure an applicative function in a cloud-based virtual secure element implementation, said virtual secure element being intended to be used by a dedicated emulated secure element application to perform said applicative function, said implementation being supported by a user device comprising the emulated secure element application and a local secure element comprising a Public Key Infrastructure applet and by a cloud remote server having an emulated virtual secure element corresponding to the user of the user device, said user device and cloud remote server further respectively having a secure cloud library and a secure cloud front-end.
    Type: Application
    Filed: June 22, 2016
    Publication date: July 26, 2018
    Applicant: GEMALTO SA
    Inventors: Olivier GUICHARD, Christophe AILLAUD, Gilles CHENE
  • Patent number: 10033528
    Abstract: The invention is a method of communicating between a server and a distant secure element through a point-to-point link. The server is provided with a set comprising a plurality of data and a plurality of identifiers, each of the data is associated with one of the identifiers. The plurality of data comprises a first data compatible with the distant secure element and a second data incompatible with the distant secure element. The whole set is sent from the server to the distant secure element through the point-to-point link. A control operation is run with respect to a reference value stored in the distant secure element for each identifier. The data associated with the identifiers for which the control operation failed is discarded.
    Type: Grant
    Filed: September 9, 2014
    Date of Patent: July 24, 2018
    Assignee: GEMALTO SA
    Inventors: Abdellah El-Marouani, André Sintzoff, Julien Glousieau, Ilyas Landikov, Christophe Ronfard-Haret, Xavier Berard
  • Publication number: 20180199151
    Abstract: The invention provides a solution to accessing for a geographical location information-based service in a server of a machine type communication based communication system, where firstly a server broadcasts or multicasts a content request message, the content request message comprising information on requested content and information on a target geographical location; then the server receives a response message from at least one user equipment, the response message indicating that the at least one user equipment possesses the requested content and the at least one user equipment being located within the target geographical location; and finally the server acquires the requested content from the at least one user equipment.
    Type: Application
    Filed: March 8, 2018
    Publication date: July 12, 2018
    Applicant: Gemalto SA
    Inventors: Hongfei Du, Yu Chen
  • Patent number: 10020846
    Abstract: A data medium stores a group of data and comprises i) at least a first element suitable for interacting magnetically with a second element, located in the vicinity of a contactless reader comprising a second near field communicator and coupled to an electronic device having at least two predefined configurations, for coupling to this contactless reader, and ii) a first near field communicator arranged for cooperating with the second near field communicator to transfer some data of this group into the contactless reader, so that the electronic device uses the transferred data to configure itself in a predefined configuration corresponding to these transferred data.
    Type: Grant
    Filed: December 20, 2013
    Date of Patent: July 10, 2018
    Assignee: GEMALTO SA
    Inventor: David Riseborough
  • Patent number: 10013651
    Abstract: The invention relates to a method for making an electronic module having an integrated circuit chip connected to an antenna. The method includes the steps of producing a module having electrical interconnection areas, a chip connected to the interconnection areas and a protection element covering at least the chip and part of the interconnection areas, and a radio antenna connected to the chip and arranged above the chip. The method includes a step of producing the entirety or part of the antenna, or the tracks thereof for coupling same with the interconnection areas, in three dimensions directly on the protection element.
    Type: Grant
    Filed: November 25, 2013
    Date of Patent: July 3, 2018
    Assignee: GEMALTO SA
    Inventors: Stephane Ottobon, Jean-Christophe Fidalgo, Laurent Audouard, Frederick Seban
  • Patent number: 10015663
    Abstract: A roaming device sends, through a visited network and a proxy network, to a home network, an identifier for a first subscription. The home network sends, through the proxy network, to the visited network, data relating to the first subscription. The proxy network sends to the home network a first temporary address. The visited network sends to the proxy network a second temporary address. The device activates a second subscription. The device sends, through the visited network and the proxy network, to the roaming provider network, an identifier for the second subscription. The roaming provider network sends, through the proxy network, to the visited network, data relating to the second subscription. The proxy network registers the first subscription identifier, the second subscription identifier, the first temporary address and the second temporary address. The proxy network sends to the roaming provider network the first temporary address.
    Type: Grant
    Filed: December 21, 2015
    Date of Patent: July 3, 2018
    Assignee: GEMALTO SA
    Inventor: Jean-François Kuc
  • Patent number: 10013841
    Abstract: The invention relates to any electronic device such as a chip card, a passport, a dongle or any other object requiring personalization of the content of a memory. More precisely, the invention provides for a method for processing a data item of a container stored in a memory, said method being implemented by the electronic device by utilizing in particular a table of identifiers. The invention furthermore provides for a prior step for associating a data identifier with a data item of a container and creating said table of identifiers.
    Type: Grant
    Filed: April 1, 2010
    Date of Patent: July 3, 2018
    Assignee: GEMALTO SA
    Inventors: Olivier Joffray, Jean-Michel Desjardins
  • Patent number: 10013648
    Abstract: The invention relates to a method for fabricating an electronic device comprising an electronic/electrical circuit, wherein it comprises the following steps: formation of a support-body comprising a battery inside; making of a cavity emerging on the surface of the support-body, said cavity revealing connection terminals of the battery; connection of an electronic/electrical circuit to the battery via the terminals situated in said cavity; exchanging of data in the electronic/electrical circuit by electrical contact. The invention also relates to the corresponding electronic device.
    Type: Grant
    Filed: April 17, 2015
    Date of Patent: July 3, 2018
    Assignee: GEMALTO SA
    Inventors: Frédéric Depoutot, François Dauphin
  • Publication number: 20180176778
    Abstract: A method of replacing an authentication parameter for authenticating a security element co-operating with a terminal includes storing in the security element a first authentication parameter; transmitting to a mobile network operator the first authentication parameter for the operator to record it in its authentication system; on occurrence of an event, having a remote platform transmit to the security element an indicator informing the security element that it is authorized to replace the first authentication parameter with a second authentication parameter if its authentication fails; on occurrence of the event, having the entity transmit to the operator a second authentication parameter to replace the first authentication parameter; and in the event of subsequent failure of the security element to connect to the mobile network and if the indicator is present at the security element, replacing the first authentication parameter with the second authentication parameter at the security element.
    Type: Application
    Filed: June 23, 2016
    Publication date: June 21, 2018
    Applicant: GEMALTO SA
    Inventors: Patrice AMIEL, Michel ENDRUSCHAT, Sébastien PONARD, Gabriel PEREIRA, Jean-Yves FINE, Francois ZANNIN, Michel MARTIN, Caroline DURANT DINET, Xavier BERARD
  • Publication number: 20180176211
    Abstract: The invention is a method for managing a secure channel between a server and a secure element embedded in a first device, wherein a user agent embedded in a second device establishes a HTTPS session with the server and retrieves a web application from the server, the method comprising the steps: the server sends to the web application an application certificate which is linked to a specific data reflecting the identity of the server, the secure element gets the application certificate and the specific data, the secure element checks the validity of the application certificate and that the application certificate is consistently linked to the specific data, in case of successful checks, the secure element and the server generate an ephemeral session key and use it for opening a secure channel.
    Type: Application
    Filed: May 24, 2016
    Publication date: June 21, 2018
    Applicant: GEMALTO SA
    Inventors: Gil BERNABEU, Olivier POTONNIEE, HongQian Karen LU
  • Patent number: 9996792
    Abstract: The present invention relates to a data carrier, especially a security document, such as an identification card, comprising authentication data comprising personalized data, the data carrier comprising a first side and a second opposite side, and a plurality of layers comprising personalized data, a transparent recording layer, a transparent plastic upper layer and an opaque layer between the recording layer and the upper layer.
    Type: Grant
    Filed: May 27, 2015
    Date of Patent: June 12, 2018
    Assignee: GEMALTO SA
    Inventor: Taru Syrjanen
  • Patent number: D821402
    Type: Grant
    Filed: April 6, 2017
    Date of Patent: June 26, 2018
    Assignee: GEMALTO SA
    Inventors: Brett A. Howell, Chin-Yee Ng, John M. Pilgrim, Lori A. Sjolund, Glendon D. Kappel
  • Patent number: D821403
    Type: Grant
    Filed: April 6, 2017
    Date of Patent: June 26, 2018
    Assignee: GEMALTO SA
    Inventors: Brett A. Howell, Chin-Yee Ng, John M. Pilgrim, Lori A. Sjolund, Glendon D. Kappel