Patents Assigned to GEMALTO
  • Publication number: 20190141615
    Abstract: A method for transmitting system information by a base node to at least one wireless communication device camping on the base node, the base node supporting a dedicated resource region for communication devices, which is capable of being deployed at least in-band and out-of-band relative to a common frequency band. The method includes collecting a configuration parameter for said dedicated resource region according to a predetermined time period and to arrange said configuration parameter in system information blocks. If the dedicated resource region is deployed in-band and a wideband transmission session is active, adding to at least one of the system information blocks a valid subframe indication for submitting system information blocks instead of wideband transmission blocks, and transmitting said system information blocks according to said valid subframe indication.
    Type: Application
    Filed: April 18, 2017
    Publication date: May 9, 2019
    Applicant: Gemalto M2M GmbH
    Inventors: Volker Breuer, Lars Wehmeier
  • Patent number: 10282652
    Abstract: The invention relates to a method for producing a module having an electronic chip including metallizations which are accessible from a first side of the metallizations and an integrated circuit chip which is arranged on the second side of the metallizations, opposite the first side. The method comprises the step of forming electrical interconnection elements which are separate from the metallizations, directly connecting the chip, and are arranged on the second side of the metallizations. The invention also relates to a module corresponding to the method and to a device comprising said module.
    Type: Grant
    Filed: February 9, 2016
    Date of Patent: May 7, 2019
    Assignee: GEMALTO SA
    Inventors: Stéphane Ottobon, Lucile Dossetto, Luc Charles, Thierry Laviron
  • Patent number: 10282583
    Abstract: A fingerprint imaging system is described comprising a film including an optically transparent self-wetting adhesive layer adhered to an imaging surface of an electronic optical image sensor. Also described is a method of use of an optical imaging system, and a film and multilayer film suitable for use with a fingerprint imaging system.
    Type: Grant
    Filed: December 16, 2016
    Date of Patent: May 7, 2019
    Assignee: GEMALTO SA
    Inventors: Ann R. Fornof, Duane D. Fansler, Kui Chen-Ho, James P. DiZio, Kiran S. Kanukurthy, John C. Hulteen, Stephen A. Johnson, Onur Sinan Yordem
  • Publication number: 20190132074
    Abstract: A method for handling of a jamming condition affecting a wireless device operating in normal coverage mode includes: determining a base station supporting enhanced coverage mode, providing signals sufficient for decoding in enhanced coverage mode, receiving enhanced coverage system information from said enhanced coverage base station, storing data relating to received enhanced coverage system information broadcast and/or the enhanced coverage base station, in case of detection of a jamming condition affecting signals from the current base station: checking ability to decode signals from said enhanced coverage base station indicated by said stored data, in case downlink signals of said enhanced coverage base station are decodable in enhanced coverage, starting operation with said enhanced coverage base station in enhanced coverage mode, and sending a jamming indication message to a remote server accessible via the cellular network by means of said enhanced coverage base station.
    Type: Application
    Filed: November 4, 2016
    Publication date: May 2, 2019
    Applicant: GEMALTO M2M GMBH
    Inventor: Volker BREUER
  • Patent number: 10277393
    Abstract: A system, method and computer-readable storage medium with instructions for protecting an electronic device against fault attack. The technology includes operating the electronic device to determine two half-size exponents, dp and dq, from the exponent d; to split the base m into two sub-bases mp and mq determined from the base m; and to iteratively compute a decryption result S by repeatedly multiplying an accumulator A by m, mp, mq or 1 depending on the values of the i-th bit of dp and dq for each iteration I?. Other systems and methods are disclosed.
    Type: Grant
    Filed: August 31, 2015
    Date of Patent: April 30, 2019
    Assignee: GEMALTO SA
    Inventor: David Vigilant
  • Patent number: 10268944
    Abstract: The invention relates to a payment device 100 comprising a secure integrated circuit SE with a dual interface. A connector 110 is connected to the contact type interface in order to communicate with an external reader. An antenna 140 is connected to the contactless interface. The device also comprises a reader circuit 120, 130, 150 compatible with the secure integrated circuit SE, wherein the reader circuit is connected in parallel to the connector 110. An independent battery BAT is used to power the reader circuit. A power switching circuit 160 connected to a communication field detection circuit 170, wherein said power switching circuit is capable of powering the reader circuit after a communication field is detected.
    Type: Grant
    Filed: December 3, 2014
    Date of Patent: April 23, 2019
    Assignee: GEMALTO SA
    Inventor: Michel Thill
  • Patent number: 10259253
    Abstract: A flexible band configured to be connected to a data page and to a booklet, wherein the flexible band extends along a main direction and includes an upper side and a lower side as well as a plurality of apertures, wherein the flexible band includes at least one security element, wherein the security element is provided by at least one security print pattern; or the security element is provided by at least one security thread; or the security element is provided by at least one security print pattern in combination with at least one security thread.
    Type: Grant
    Filed: December 8, 2014
    Date of Patent: April 16, 2019
    Assignee: GEMALTO AG
    Inventors: Ivo Schönenberger, Christian Sailer
  • Patent number: 10263973
    Abstract: A first device generates a first signature by using complete transaction data received from a second device, a first algorithm and a first key, modifies at least one character from the complete transaction data and gets partial transaction data, and sends to the second device the partial transaction data. The second device requests a user to modify the partial transaction data by providing at least one character, as complementary data to the partial transaction data, gets, as request response from a user, at least one character to modify the partial transaction data, a corresponding result being proposed modified transaction data, generates a second signature by using the proposed modified transaction data, the first algorithm and the first key, and sends to the first device the second signature. Only if the second signature does match the first signature, then the first device authorizes to carry out a corresponding transaction.
    Type: Grant
    Filed: October 20, 2015
    Date of Patent: April 16, 2019
    Assignee: GEMALTO SA
    Inventors: Thierry Karlisch, Siavosh Akhtary, Peter Gullberg
  • Patent number: 10259256
    Abstract: The invention relates to a process for securing an identification document and to a secure identification document. More particularly, the process uses UV sensitive ink(s) to define a pattern only visible under UV radiations, by printing a first layer of a transparent ablation varnish (13), printing a layer (14) of UV sensitive ink(s) over said first layer of transparent ablation varnish, removing parts of the layer (14) of UV sensitive ink(s), by means of a laser beam, some remaining areas of said UV sensitive ink(s) defining said pattern to be revealed in color under UV radiations, and some areas, where the UV sensitive ink(s) has been removed and the laser beam has interacted with the ablation varnish (13), absorbing the UV radiations with effect of creating black color. Other systems and methods are disclosed.
    Type: Grant
    Filed: April 30, 2010
    Date of Patent: April 16, 2019
    Assignee: GEMALTO SA
    Inventor: Jarmo Nikkila
  • Patent number: 10263726
    Abstract: A method for detecting a jamming transmitter affecting a communication user equipment, operating in a cellular network supporting communication in a time-division manner, including at least one active base station, on which the user equipment is camping. In the method, the user equipment detects that at least one downlink radio channel from the active base station is not decodable, measures signal levels received on said downlink radio channel for a plurality of time units, analyzes said signal level measurements, and in case at least one time unit is detected with a signal level exceeding a predefined threshold, detects a jamming transmitter by verifying that, in a predefined amount of successive time units, the pattern of a first time unit with signal level exceeding the predefined threshold, directly followed by a second time unit with a signal level below the predefined threshold, is not detected.
    Type: Grant
    Filed: November 24, 2015
    Date of Patent: April 16, 2019
    Assignee: GEMALTO M2M GMBH
    Inventors: Volker Breuer, Lars Wehmeier
  • Publication number: 20190110205
    Abstract: A method for operating a wireless communication device in association with a first base station comprises: determining further suitable base stations. In case at least one suitable second base station characteristically different from the first base station is found, checking if a cell identifier of the second base station is listed in a neighbor cell list received from the first base station, and checking signaling power of the second base station. The second base station is rated as a fake base station if measured signaling power is significantly higher than the signaling power of the first base station, and the cell identifier of the second base station is not listed in the neighbor cell list. If the rating of the second base station as a fake base station is above a predetermined threshold: deleting second base station from a list of suitable base stations.
    Type: Application
    Filed: June 1, 2017
    Publication date: April 11, 2019
    Applicant: Gemalto M2M GmbH
    Inventors: Altaf Shaik, Lars Wehmeier
  • Patent number: 10245876
    Abstract: The invention relates to a security element (1) with authentication information (2) for checking the correct combination of two support parts (3, 4, 5), characterized in that the security element (1) comprises at least one first partial element (6) comprising first partial information (7) and a second partial element (8) comprising second partial information (9). The first partial element (6) can be associated with a first support part (3) and the second partial element (8) can be associated with a second support part (4), both partial elements (6, 8) can be moved from a starting position into a checking position in which both partial elements (6, 8) overlap. The first partial information (7) and the second partial information (9) represent the authentication information (2) when in the checking position.
    Type: Grant
    Filed: June 5, 2015
    Date of Patent: April 2, 2019
    Assignees: Gemalto AG, Orell Füssli Sicherheitsdruck AG
    Inventors: Christian Sailer, Felix Abt, Sylvain Chosson
  • Patent number: 10251062
    Abstract: The invention is a method for managing access to a service wherein the method comprises the following steps: a client application sends to an application server a request to access the service by using credentials and a first anti-clone code, the application server performs a verification of the credentials and said first anti-clone code, the application server sends a second anti-clone code to the client application and deactivates said first anti-clone code only in case of successful verification, said second anti-clone code being required for the next attempt to access the service.
    Type: Grant
    Filed: April 25, 2016
    Date of Patent: April 2, 2019
    Assignee: GEMALTO SA
    Inventors: HongQian Karen Lu, Jean-Yves Fine, Benoît Gonzalvo, Aline Gouget
  • Patent number: 10251122
    Abstract: A device comprises a chip storing a first subscription relating to the first mobile network operator in a home country. The chip stores a second subscription relating to a second mobile network operator and associated with a preferred communication technology. The chip receives location information and analyses whether an extended cell identity value is present within the location information. The chip detects, based upon the analysis, a currently available communication technology relating to a second mobile network. The chip compares the currently available communication technology to at least one preferred communication technology. If the currently available communication technology matches at least one preferred communication technology, then the chip switches to a second subscription associated with the preferred communication technology. The chip sends to the device at least one identifier relating to the second subscription related to the second mobile network.
    Type: Grant
    Filed: December 16, 2015
    Date of Patent: April 2, 2019
    Assignee: GEMALTO SA
    Inventor: David Corradino
  • Patent number: 10242210
    Abstract: The invention concerns a method for managing content on a secure element connected to an equipment, this content being managed on the secure element from a distant administrative platform. According to the invention, the method consists in: establishing, at the level of the administrative platform a secure channel between the equipment and the administrative platform, thanks to session keys generated by the secure element and transmitted to the equipment; transmitting to the administrative platform a request to manage content of the secure element; and verifying at the level of the administrative platform that this request originates from the same secure element that has generated the session keys and, if positive, authorizing the management and, if negative, forbid this management.
    Type: Grant
    Filed: December 5, 2011
    Date of Patent: March 26, 2019
    Assignee: GEMALTO SA
    Inventors: Pierre Girard, Philippe Proust
  • Patent number: 10242233
    Abstract: A method is intended for transforming a secure electronic device, associated to a first identifier and having a sensitive mode disabled after production, for a new sensitive use. This method comprises the steps of: (i) externally computing a cipher of the first identifier with a predetermined function fed with this first identifier and a predetermined secret key; (ii) transforming an accessible metal layer of the electronic device to form an activation pattern representing this externally computed cipher of the first identifier; (iii) getting a value representative of this activation pattern into the electronic device; and (iv) computing a second identifier with this transformed electronic device by feeding a reverse function of the predetermined function with this value and this secret key, to trigger a comeback to the sensitive mode if this second identifier is equal to the first identifier.
    Type: Grant
    Filed: June 5, 2013
    Date of Patent: March 26, 2019
    Assignee: GEMALTO SA
    Inventor: Philippe Loubet Moundi
  • Publication number: 20190089523
    Abstract: There is disclosed a countermeasure using the properties of the Montgomery multiplication for securing cryptographic systems such as RSA and DSA against, in particular, safe-error injection attacks. In the proposed algorithm, the binary exponentiation b=ad mod n is iteratively calculated using the Montgomery multiplication when the current bit di of the exponent d is equal to zero. In that case, the Montgomery multiplication of the actual result of the exponentiation calculation by R is realized. Thanks to this countermeasure, if there is any perturbation of the fault injection type introduced during the computation, it will have visible effect on the final result which renders such attack inefficient to deduce the current bit di of the private key d.
    Type: Application
    Filed: May 4, 2017
    Publication date: March 21, 2019
    Applicant: GEMALTO S/A
    Inventor: Machaël A. ADJEDJ
  • Patent number: 10235582
    Abstract: The present disclosure describes systems and methods for assessing biometric data and determining the type of additional processing required to conclude analysis. In one example, the disclosure describes a computer-implemented method comprising providing biometric data, defining one or more performance parameters, assessing the biometric data for quality of one or more features, wherein the quality includes at least a quantity and correlation between the one or more features, assessing the rarity of the one or more features, and processing the performance parameter, quality, and rarity to guide a determination of a type of additional processing.
    Type: Grant
    Filed: July 31, 2015
    Date of Patent: March 19, 2019
    Assignee: GEMALTO SA
    Inventors: Cedric Neumann, Teresa Wu
  • Patent number: 10235230
    Abstract: The invention is a method sending a plurality of data from a server to a fleet of devices. The method comprises the following steps: splitting said plurality of data in a set of disjoint batches, uniquely allocating to each of said disjoint batches a time slot, identifying a selected data belonging to the disjoint batch which is allocated to the current time slot and sending the selected data from the server to one device of said fleet, and if an incident occurs at the server, discarding from the server the disjoint batch allocated to the time slot during which the incident occurred.
    Type: Grant
    Filed: March 21, 2017
    Date of Patent: March 19, 2019
    Assignee: GEMALTO SA
    Inventor: Frédéric Dao
  • Patent number: D844606
    Type: Grant
    Filed: April 26, 2017
    Date of Patent: April 2, 2019
    Assignee: GEMALTO SA
    Inventors: Brett A. Howell, Chin-Yee Ng, Arthur V. Lang, Steven E. Turch, Brian L Linzie