Patents Assigned to GEMALTO
  • Publication number: 20190356487
    Abstract: A method for securing a system including a configuration subsystem and a production subsystem. The configuration subsystem is separate from the production subsystem that comprises a plurality of components, a gatekeeper and an entity secured with a first secret value. A generator hosted in the configuration subsystem selects a secret sharing scheme and generates, from an input parameter different from the first secret value, a set of secret shares using the secret sharing scheme. The generator uniquely assigns and securely sends a secret share extracted from the set to each of the components. The gatekeeper gets a subset of the secret shares from the components and constructs a second secret value from the subset using the secret sharing scheme. The gatekeeper computes the first secret value by applying a preset function to the second secret value, and then the gatekeeper unlocks access to the entity using the first secret value.
    Type: Application
    Filed: May 18, 2018
    Publication date: November 21, 2019
    Applicants: Gemalto Inc., SafeNet Canada Inc.
    Inventors: HongQian Karen Lu, Michael Gardiner
  • Publication number: 20190334658
    Abstract: The present invention relates to a method for transmission of a data packet in a cellular network between a transmitting node and a receiving node, the receiving node being configured to receive data packets from the transmitting node, the transmitting node supporting at least one frequency band composed of a plurality of carriers, the method comprising for the transmitting node the step of transmitting to the receiving node a plurality of data transmissions of the data packet according to a predetermined redundancy level, whereby the first of the plurality of data transmissions is transmitted in a resource area addressed by a scheduling occurrence, and the rest of the plurality of data transmissions are transmitted in the same resource area as the first data transmission, and each data transmission is transmitted on a different carrier.
    Type: Application
    Filed: June 2, 2017
    Publication date: October 31, 2019
    Applicant: Gemalto M2M GmbH
    Inventors: Volker Breuer, Lars Wehmeier
  • Patent number: 10448316
    Abstract: A method for transmitting system information by a base node to at least one wireless communication device camping on the base node, the base node supporting a dedicated resource region for communication devices, which is capable of being deployed at least in-band and out-of-band relative to a common frequency band. The method includes collecting a configuration parameter for said dedicated resource region according to a predetermined time period and to arrange said configuration parameter in system information blocks. If the dedicated resource region is deployed in-band and a wideband transmission session is active, adding to at least one of the system information blocks a valid subframe indication for submitting system information blocks instead of wideband transmission blocks, and transmitting said system information blocks according to said valid subframe indication.
    Type: Grant
    Filed: April 18, 2017
    Date of Patent: October 15, 2019
    Assignee: GEMALTO M2M GMBH
    Inventors: Volker Breuer, Lars Wehmeier
  • Publication number: 20190311110
    Abstract: The invention relates to a method for authenticating to a second device. A first device shares with the second device at least one session key. The first device sends to at least one third device at least one first session key. The at least one third device connects directly to the second device by using the at least one first session key. According to the invention, the method further comprises the following steps. The first device sends to the at least one third device a command for disconnecting from or switching to a non-connected mode with the second device. And the at least one third device disconnects from or switches to a non-connected mode with the second device based upon the received command. The invention also pertains to corresponding first device and system for authenticating to a second device.
    Type: Application
    Filed: November 23, 2017
    Publication date: October 10, 2019
    Applicant: GEMALTO SA
    Inventors: Danny TABAK, Johan JOSEFSSON
  • Publication number: 20190313258
    Abstract: The invention relates to a method for sending data to at least one device. According to the invention, a data sending control server sends to at least one data storage server at least one predetermined rule or a first request for sending data to at least one data processing server. The data storage server sends, based upon the at least one predetermined rule or the first request for sending data, data to the data processing server. The data sending control server sends to the data processing server a second request for sending to the device the data received or to be received by the data processing server. The data processing server sends, based upon the second request for sending the data, the received data to the at least one device.
    Type: Application
    Filed: October 2, 2017
    Publication date: October 10, 2019
    Applicant: GEMALTO SA
    Inventors: Frédéric DAO, Frédéric CLEMENT-GONZALES, David HALLE, Jérôme DUPREZ, David HUGUENIN, Sébastien SCHMITT, Christine NERSESSIAN, Philippe ALLOUCHE, Thomas DANDELOT
  • Publication number: 20190313323
    Abstract: The present invention relates to a method for data transmission in a cellular network for wireless communication, comprising at least one base node, to at least one user equipment camping on said base node, the method comprising the steps for the base node of: —transmitting in at least one frequency band at least two frame structure settings and one master information block, the master information block comprising data fields indicating to an access information channel for at least one of the frame structure settings in the frequency band, wherein the access information channel of a frame structure setting provides access information indicating to the part of the frequency band reserved to respective frame structure setting, —transmitting user relevant data in said part of the frequency band configured according to said frame structure setting.
    Type: Application
    Filed: December 14, 2017
    Publication date: October 10, 2019
    Applicant: Gemalto M2M GmbH
    Inventors: Volker Breuer, Iavor Antonov
  • Publication number: 20190311997
    Abstract: The invention relates to a method for producing a security document, wherein a body is created that comprises two superimposed layers, a circuit which is electric and/or has an electronic chip arranged on the interface between the two layers, and a first adhesive between the two layers, which adheres to the two layers and/or the circuit. The method includes a step of depositing a second adhesive which is different from, or has a different behaviour from, the first adhesive in relation to the solvents or the temperature and partially adheres to at least one of the two layers and/or the circuit.
    Type: Application
    Filed: December 7, 2017
    Publication date: October 10, 2019
    Applicant: GEMALTO SA
    Inventors: Sébastien Gaspari, Blandine Alleysson, Christophe BOUSQUET
  • Publication number: 20190311155
    Abstract: A method for managing a secure element embedded in an equipment comprising an NFC controller. The secure element comprises a security indicator. The method comprises the steps of: on receipt of a triggering command sent by the NFC controller, the secure element switches in a test context; on receipt of a restore command sent by an application, the secure element sets the security indicator, such as a counter of unusual events, to a predefined value only if the secure element is in test context; and on receipt of an ending command sent by the NFC controller, the secure element switches in a Live context. The secure element keeps a track of the switch in the test context and denies any further triggering commands. The method enables reset of security indicator after manufacturing and test where the security indicator may have been affected.
    Type: Application
    Filed: June 14, 2017
    Publication date: October 10, 2019
    Applicant: GEMALTO SA
    Inventors: Fabien COURTIADE, Réda ZAITI
  • Patent number: 10420015
    Abstract: The present invention relates to a method for transmitting system information from a base station to a user equipment, the user equipment being a limited-bandwidth device, camping on the base station, wherein the system information are divided in a plurality of system information blocks, which are at least once transmitted during one broadcast channel modification period, the method comprising the step of—transmitting a first system information block the first system information block comprising at least—a broadcast channel change notification tag, and—a barring indication flag for limited-bandwidth devices, and wherein each other of the plurality of system information blocks is larger in size than the first system information block.
    Type: Grant
    Filed: April 5, 2016
    Date of Patent: September 17, 2019
    Assignee: GEMALTO M2M GMBH
    Inventors: Volker Breuer, Lars Wehmeier, Thomas Ulrich
  • Patent number: 10419952
    Abstract: A method for operating a wireless communication device in a cellular network comprising a plurality of base nodes, the wireless communication device is operating in enhanced coverage mode with a first base node of the plurality of base nodes. The method comprises: —measuring signaling from at least one second base node, —determining an indication relating to the camping priority of said second base node, —in case the second base node has a higher camping priority than the first base node, but the second base node does not support enhanced coverage mode and said measured signaling indicates insufficient suitability of the second base node to serve the wireless communication device in normal coverage mode: —suspending measurement of signaling of the second base node, —measuring signaling from at least a third base node providing the same camping priority as the first base node.
    Type: Grant
    Filed: August 2, 2016
    Date of Patent: September 17, 2019
    Assignee: GEMALTO M2M GMBH
    Inventors: Volker Breuer, Lars Wehmeier
  • Patent number: 10406845
    Abstract: An article may include a biodata page defining a perimeter including an edge and a hinge layer attached to at least a portion of the biodata page. The hinge layer comprises a cross-linked polyurethane. In some examples, the hinge layer may include a cross-linked thermoset polyurethane.
    Type: Grant
    Filed: March 15, 2013
    Date of Patent: September 10, 2019
    Assignee: GEMALTO SA
    Inventors: Steven J. Rhyner, Christopher K. Haas, Todd D. Jones, Kui Chen-Ho, Krystal K. Hunt, Ryan E. Marx
  • Publication number: 20190272781
    Abstract: Method for producing an electrophoretic display device comprising a low-voltage microcontroller. The invention relates to a method for producing a segmented electrophoretic display device comprising a bistable display operating at predetermined opposing voltages and an electronic circuit with microcontroller for controlling the display according to a control program. The method includes the following steps: supplying the controller, which is different from a specific display controller for a bistable display and configured to deliver voltages, lower in absolute value to the predetermined voltages, and compensating the voltages with at least one compensation voltage to at least reach the predetermined opposing voltages. The invention also relates to the corresponding device.
    Type: Application
    Filed: October 20, 2017
    Publication date: September 5, 2019
    Applicant: GEMALTO SA
    Inventor: Stéphane TOUVET
  • Patent number: 10402583
    Abstract: The present invention relates to a method of privacy-preserving during an access to a restricted e-service requiring user private data from a smart card. The invention relates more particularly to the field of methods implemented so that the user has the guarantee that only the private data needed to access to the e-service are extracted from the smart card. It is to guarantee that the user has a perfect knowledge of his private data provided by his smart card to a requester. With the invention a message notifying to the user the very nature of the identity assertion is displayed on the screen of the smart card. By doing so, the card ensure 100% security with regard to user consent: the data read out of his card cannot differ comparing to the data requested by the service provider through the terminal.
    Type: Grant
    Filed: July 4, 2014
    Date of Patent: September 3, 2019
    Assignee: GEMALTO SA
    Inventor: Mourad Faher
  • Publication number: 20190266603
    Abstract: In a method for authenticating a user, a device accesses a key and an initial vector. The vector is generated by using a first algorithm, a reference vector and reference user authentication data. The device accesses data and provided user authentication data. The device generates an intermediary vector by using a second algorithm, the initial vector and the user authentication data. The device generates a cryptogram by using a third algorithm, the key, the intermediary vector and the data. A server receives a request for authenticating a user accompanied with the cryptogram and the data. The server accesses the key and the reference vector. The server generates a reference cryptogram by using the third algorithm, the key, the reference vector and the data. The server verifies whether the reference cryptogram matches the cryptogram. If the reference cryptogram matches the cryptogram, the server authenticates the user.
    Type: Application
    Filed: October 20, 2016
    Publication date: August 29, 2019
    Applicant: GEMALTO SA
    Inventors: Jean-Michel Desjardins, Marie Lathiere
  • Publication number: 20190268341
    Abstract: The invention relates to a method, an entity and a system for managing access to data. The data is associated with metadata. At least one predetermined access policy for accessing metadata includes, for each client, at least one identifier relating to the client. An entity receives from at least one client device, a data access request that includes at least one identifier relating to the client. The entity determines, based on the associated access policy, whether the metadata access is authorized. If yes, the entity determines, based on the associated access policy, associated first data allowing to access the metadata. The entity accesses, based on the first data, the associated metadata. The entity accesses, based on the accessed metadata and the associated access policy, at least a part of the associated data, as a late dynamic binding of the metadata with the associated data (or a part of it).
    Type: Application
    Filed: February 27, 2018
    Publication date: August 29, 2019
    Applicants: GEMALTO SA, SafeNet Inc.
    Inventors: Didier HUGOT, Asad ALI, Gorav ARORA
  • Patent number: 10395158
    Abstract: A method for making an intermediate electronic device, wherein said device is coated or is to be coated with a cover sheet or layer, the method comprising the step of forming a carrier-body comprising: a cavity provided in the carrier-body; an electric circuit comprising at least one electric interconnection area inside the cavity; an electronic module comprising at least one connection pad connecting said interconnection area and arranged in the cavity; a space or gap provided at the interface between the module and the carrier-body, substantially perpendicular to a main surface of the carrier-body, in communication with the surface of the carrier-body, and intended to be covered with a cover sheet or layer; the method is characterized in that a flexible or elastic material is arranged in the device so as to fill the space or gap between the module and the body-carrier or at least partially cover same.
    Type: Grant
    Filed: June 3, 2014
    Date of Patent: August 27, 2019
    Assignee: GEMALTO SA
    Inventors: Francis Allot, Sophie Lombardo, Mikko Lankinen, Youssiph Kamagate, Frédéric Blachon
  • Publication number: 20190239077
    Abstract: In a method for securing access to a service, a device is set in a restricted operation mode that allows addressing only a first server and that is associated with a first identifier relating to a first connectivity gateway. The device accesses the first identifier and a subscription profile that is active during the restricted operation mode. The first server receives from the device a request for enrolling a device user and at least one feature relating to a user identity. The first server verifies whether the user identity feature is valid. If the user identity feature is valid, the first server sends to the device a command for deactivating the restricted operation mode. The device deactivates the restricted operation mode while storing, instead of the first identifier, a second identifier relating to a second connectivity gateway. The second identifier allows accessing a second server that manages the service.
    Type: Application
    Filed: October 4, 2017
    Publication date: August 1, 2019
    Applicant: GEMALTO SA
    Inventors: Paul BRADLEY, Nicolas CHALVIN, Emmanuel PAYRAUD
  • Publication number: 20190238324
    Abstract: This invention related to a method for provisioning a first communication device with a set of at least one credential required for accessing to a wireless network by using a second communication device provisioned with a cryptographic key K also known by the wireless network, the first communication device being associated with a certificate comprising a public key PK, said certificate being stored with an associated private key PrK in said first communication device, the method comprising the following steps: receiving by the second communication device a registration request from the first communication device in order to be provisioned with the set of at least one credential; transmitting to the wireless network by the second communication device the registration request to generate a set of at least one credential associated to the first communication device comprising at least a cryptographic key K?, the wireless network being adapted to generate a first random number R1 and a second random number R2; r
    Type: Application
    Filed: March 30, 2017
    Publication date: August 1, 2019
    Applicant: Gemalto SA
    Inventors: Mireille PAULIAC, Michel ENDRUSCHAT, Ly Thanh PHAN, Jean-Yves FINE
  • Patent number: 10368221
    Abstract: A method for operating a wireless communication device comprising a communication unit comprising a radio mode decision unit and a transceiver unit, the radio mode decision unit further maintaining a set of network operation modes, the wireless communication device further comprising a controlling appliance, interconnected with the communication unit by means of a command interface. The communication unit ascertains at least one communication behavior parameterization conforming to a preconfigured communication behavior demand of a cellular network1 The controlling appliance submits a transport template dataset comprising a data element relating to an envisaged communication behavior to the communication unit by means of the command interface.
    Type: Grant
    Filed: May 10, 2016
    Date of Patent: July 30, 2019
    Assignee: GEMALTO M2M GMBH
    Inventors: Volker Breuer, Lars Wehmeier, Florian Denzin, André Ostheeren
  • Publication number: 20190215713
    Abstract: The present invention relates to a method for controlling at least one measurements by a base node of a cellular network, the base node serving at least one low-capability wireless terminal in an open connection in coverage enhancement mode, the method comprising the steps of: determining the coverage enhancement level of said wireless terminal, estimating a measurement time for carrying out said at least one measurement taking into account said coverage enhancement level, sending a measurement request message in conjunction with a suspend connection message to the wireless terminal, providing a resume indication to the wireless terminal considering said estimated measurement time, and retrieving at least one measurement response message from the wireless terminal comprising the at least one requested measurement.
    Type: Application
    Filed: September 22, 2017
    Publication date: July 11, 2019
    Applicant: Gemalto M2M GmbH
    Inventors: Volker Breuer, Osaid Khaliq