Patents Assigned to IDEMIA FRANCE
  • Publication number: 20240111981
    Abstract: A chipcard having a card body formed by at least one dielectric layer and one metal layer, the metal layer comprising a cavity and an outline, the metal layer further comprising a slit, the card further comprising an antenna extending in the cavity. The card further includes at least one metal label at least partially covering the cavity and the antenna, the label being fixed onto one of the faces of the card, the metal label comprising a metal layer comprising a pattern comprising a first part formed by first etched metal lines delimiting at least one zone that is at least partially of metal, and a second part composed of second etched metal lines forming only open loops.
    Type: Application
    Filed: September 28, 2023
    Publication date: April 4, 2024
    Applicant: IDEMIA FRANCE
    Inventors: Ahmed ALI, Tiphaine GROULT
  • Publication number: 20240100875
    Abstract: A security document having a stack of layers including a matrix of coloured sub-pixels, an opaque layer with a white appearance above the matrix of coloured sub-pixels, the opaque layer with a white appearance having perforations facing sub-pixels of the matrix of coloured sub-pixels such that, when the device is observed from above, a coloured image appears.
    Type: Application
    Filed: September 28, 2023
    Publication date: March 28, 2024
    Applicant: IDEMIA FRANCE
    Inventor: Benoit BERTHE
  • Patent number: 11900751
    Abstract: The invention relates to an electronic access pass allowing a person associated with the pass to access at least one restricted-access area of a building, and to a method implemented by such a pass for accessing a restricted-access area of a building. According to some embodiments, when a pass reader authorizes access to said area after reading the pass, information selected on the basis of the restricted-access area is temporarily displayed on the pass. This makes it possible to identify the carrier within the area based on the information displayed on the pass, while at the same time limiting the possibility of information being recovered through a simple glance outside the area. Overall security is thereby improved as a result, both within the area and outside it, due to the temporary nature of the display.
    Type: Grant
    Filed: June 11, 2020
    Date of Patent: February 13, 2024
    Assignee: IDEMIA FRANCE
    Inventors: Luk Bettale, Emmanuelle Dottax, Aurélien Greuet, Nathan Reboud
  • Patent number: 11899489
    Abstract: A method for determining a behavior of a smart card, which may be implemented by a server. The method includes operations for obtaining a first reference time data corresponding to a time for setting a smart card clock, and a second reference time data corresponding to a time for reading a first time data from the clock, determining a time drift associated with the smart card based on the first reference time data and on the second reference time data, and determining a behavior of the smart card from the time drift.
    Type: Grant
    Filed: December 18, 2019
    Date of Patent: February 13, 2024
    Assignee: IDEMIA FRANCE
    Inventors: Gilles Leseigneur, Jean-François Deprun
  • Publication number: 20240017563
    Abstract: A security document including a metal layer comprising an arrangement of diffractive nanostructures arranged periodically in the metal layer to form a diffractive holographic structure forming an arrangement of pixels each comprising a plurality of sub-pixels of distinct colors, a lenticular array comprising convergent lenses positioned facing the metal layer, and a support layer on which the metal layer is disposed so that the metal layer is sandwiched between the lenticular array and the support layer. The metal layer includes perforations formed by focusing laser radiation through the lenticular array on the metal layer, the perforations including at least one group of perforations produced by focusing the laser radiation at a respective angle of incidence to reveal a corresponding personalized image when the security document is observed at this angle of incidence.
    Type: Application
    Filed: November 23, 2021
    Publication date: January 18, 2024
    Applicant: IDEMIA FRANCE
    Inventors: Benoît BERTHE, Alban REMY, Paul AZUELOS
  • Publication number: 20230409865
    Abstract: Inlay (40) comprising a substrate (41) and a first zigzag portion (42) formed of a metal wire (421) embedded in an upper face (43) of the substrate (41), the first zigzag portion (42) comprising, alternately, rectilinear segments (422) and bends (423), at least one of the rectilinear segments (422) of the first zigzag portion (42) being disposed, at least in part, in a zone (45) of the upper face (43) of the substrate (41) configured to form a spotface of a cavity of an electronic document, and the inlay (40) comprising a connection wire (47) configured to join together at least the rectilinear segments (422) of the first zigzag portion (42). Method for producing an electronic document (1) comprising such an inlay (40), and electronic document (1).
    Type: Application
    Filed: June 16, 2023
    Publication date: December 21, 2023
    Applicant: IDEMIA FRANCE
    Inventors: Laurent SIRIEIX, Jean-François DEPRUN, Chase LIU
  • Publication number: 20230382149
    Abstract: An identity document and method for manufacturing the identity document, the method including providing a document body that includes at least a first and a second transparent external layer and a white central layer, the white central layer including a transparent substrate at least partially covered with a photosensitive opaque white coating, and exposing at least a point of the photosensitive opaque white layer to a first radiation, the radiation being able to perform ablation of the photosensitive opaque white layer, so that the point exposed to the radiation becomes transparent, and so that light passes through the thickness of the identity document at that point.
    Type: Application
    Filed: May 24, 2023
    Publication date: November 30, 2023
    Applicant: IDEMIA FRANCE
    Inventors: Benoît BERTHE, Olga SIARHEYEVA, Vranc DOUWMA, Marcel Johannes Leendert WEBER
  • Patent number: 11829481
    Abstract: A method and devices for verifying the integrity of an electronic device having connected thereto at least one connectable or disconnectable component. The method can include obtaining (D52) information specific to at least one connectable or disconnectable component, the information being stored in the connectable or disconnectable component; preparing (E54) a temporary first master value on the basis of the information specific to the at least one connectable or disconnectable component; and authenticating (E54) the temporary first master value by using a previously-prepared second master value in order to determine the integrity of the electronic device.
    Type: Grant
    Filed: March 7, 2017
    Date of Patent: November 28, 2023
    Assignee: IDEMIA FRANCE
    Inventors: Axel Francois, Michele Sartori
  • Publication number: 20230364899
    Abstract: The invention relates to a method for fabricating a metallized assembly for a microcircuit card (110) exhibiting a metallized effect, the assembly forming an internal layer of this card. The method is characterized in that it comprises the following steps: addition of a support layer (116a) formed by a plastic material sensitive to heat exhibiting a first shrinkage ratio, the support layer (116a) having, on the surface, at least the dimensions of a microcircuit card (110), addition of a metallized film (118) held on a first non-adhesive bearing liner (120a), the first bearing liner (120a) exhibiting a shrinkage ratio less than that of the support layer (116a), transfer of the metallized film (118) onto the support layer (116a) by the application of heat and pressure, removal of the first bearing liner (120a). The invention relates also to a method for fabricating a card, and a card obtained by this method.
    Type: Application
    Filed: April 28, 2023
    Publication date: November 16, 2023
    Applicant: IDEMIA FRANCE
    Inventors: Sylvie POMPEANI, Joseph GUYON LE BOUFFY
  • Patent number: 11809898
    Abstract: A method implemented in an integrated-circuit module including a processor accessing a non-volatile memory wherein execution-context-defining software applications to be executed by the processor for communication with a device are stored, and to access a volatile memory storing execution data of a software application currently being executed.
    Type: Grant
    Filed: March 2, 2021
    Date of Patent: November 7, 2023
    Assignee: IDEMIA FRANCE
    Inventor: Elder Dos Santos
  • Patent number: 11789618
    Abstract: Disclosed is a microcircuit card includes a module for identification within a mobile telephone network storing a first piece of data, and a memory module storing a second piece of data. wherein the first piece of data and the second piece of data comply with a predetermined rule. Also disclosed is a method for verifying this microcircuit card when the card is housed in an electronic device includes a step of verifying that the first piece of data and the second piece of data comply with a predetermined rule, as well as methods for personalizing the microcircuit card, the microcircuit card, and the electronic device are also described.
    Type: Grant
    Filed: August 19, 2021
    Date of Patent: October 17, 2023
    Assignee: IDEMIA FRANCE
    Inventors: Jean-Michel Evano, Stéphane Jacquelin
  • Patent number: 11763292
    Abstract: A card (35) generates a dynamic security code for a card transaction, e.g. a card not present (CNP) transaction. The card (35) receives a request (83) to generate a dynamic security code from an electronic device (10) external to the card via an external card interface (330). The card (35) receives a message (87) comprising a time via the external card interface (330). The card (35) computes (89) the dynamic security code based on the time and a key (dCVV-key) stored at the card. The card (35) sends the dynamic security code (90) to the electronic device (10) via the external card interface (330) for display on a display (14) of the electronic device (10). The card (35) may determine (88) an authenticity of the message comprising the time.
    Type: Grant
    Filed: July 27, 2017
    Date of Patent: September 19, 2023
    Assignee: IDEMIA FRANCE
    Inventors: Emmanuelle Dottax, Paul Dischamp, Lionel Grassin, Elder Dos Santos
  • Publication number: 20230283480
    Abstract: A method for cryptographic signature of a datum comprises determining: a signature point equal to the addition of elements equal to a derived first point and of number equal to a first scalar; a second scalar by subtracting, from the product of the first scalar and of a selected scalar, the product of a third and of a fourth scalar; another signature point equal to the addition of elements equal to a selected point and of number equal to the second scalar, and of elements equal to a derived second point and of number equal to the fourth scalar; and a signature portion based on a private key, on the first scalar, on a coordinate of the signature point and on the datum. The derived first and second point are respectively equal to the addition of elements equal to a generator point and of number equal to a fifth and to the third scalar.
    Type: Application
    Filed: February 14, 2023
    Publication date: September 7, 2023
    Applicant: IDEMIA FRANCE
    Inventors: Emmanuelle DOTTAX, Agathe HOUZELOT, Christophe GIRAUD
  • Publication number: 20230261854
    Abstract: A post-quantum strong authentication scheme uses a reference PIN code stored in the memory of a personal object 1. A server generates a secret ss and a corresponding cipher ct using a key encapsulation mechanism, KEM, and a public key pk of the user, and then generates a cryptographic key ss' with a one-way function, OWF, applied to the secret. An access terminal 2 receives ss' and ct, and then obtains a PIN entered by the user, encrypts the PIN with ss?, and finally transmits the encrypted PIN cPIN and ct to the personal object 1. The personal object obtains ss through KEM decapsulation of ct and, with its private key sk, generates ss' with OWF, and uses it to decrypt cPIN. Verification thereof validates a first authentication factor. The personal object generates and then sends a confirmation Know(ss) of the secret to the server, validating a second authentication factor.
    Type: Application
    Filed: February 7, 2023
    Publication date: August 17, 2023
    Applicant: IDEMIA FRANCE
    Inventors: Emmanuelle DOTTAX, Luk BETTALE
  • Publication number: 20230185089
    Abstract: An optical device and to a corresponding manufacturing process, the device including a textured layer including, on its surface, first macro-textures; and a carrier including, on its surface, a holographic layer intermediate between the textured layer and the carrier. The holographic layer includes a diffraction grating forming, via a holographic effect, an arrangement of pixels in a basis of at least two distinct colours. The textured layer is assembled by lamination with the carrier so that the holographic layer, placed between the textured layer and the carrier, is deformed by the first macro-textures so as to include second macro-textures conformal with the first macro-textures, the visual appearance of the arrangement of pixels being personalized via the second macro-textures.
    Type: Application
    Filed: December 13, 2022
    Publication date: June 15, 2023
    Applicant: IDEMIA FRANCE
    Inventors: Romain BOULET, Leon SEGEREN, Paul AZUELOS
  • Patent number: 11640597
    Abstract: A method and device for managing an emergency procedure of an emergency transaction mode that can be activated in the event of a computer attack on or a failure of a transaction network. The method may be carried out by an electronic device suitable for performing a transaction in a normal mode or in the emergency mode. The method performs operations that may include receiving an activation command for activating the emergency mode procedure, where the command includes an identifier of the procedure and first encrypted data; verifying the activation command, which includes verifying the first encrypted data; and if verification of the command is successful, activating the emergency procedure.
    Type: Grant
    Filed: June 6, 2019
    Date of Patent: May 2, 2023
    Assignee: IDEMIA FRANCE
    Inventors: Benoit Mouroux, Aghiles Adjaz
  • Patent number: 11606195
    Abstract: Disclosed is a method of verifying integrity of a pair of public and private cryptographic keys within the additive group of the integers modulo N, with N being the product of two primary numbers p and q, the method including: calculating a candidate private exponent d? corresponding to a private exponent d of the private key; and executing a test of integrity. The test of integrity includes a step for verifying the coherence of the candidate private exponent d? with respect to a public exponent e of the public key and to the numbers p and q, the verification step involving a first multiple modulo of the public exponent e of the public key and a second multiple modulo of the public exponent e of the public key.
    Type: Grant
    Filed: November 5, 2019
    Date of Patent: March 14, 2023
    Assignee: IDEMIA FRANCE
    Inventors: Luk Bettale, Rina Zeitoun, Franck Rondepierre, Christophe Giraud, Clémence Vermeersch
  • Patent number: 11599764
    Abstract: The present invention relates to a prelaminate for an electronic card, wherein at least a first group of pads is formed from a metal plate formed from a piece comprising a central part and branches extending from the central part, the branches of the metal plate forming the pads of the first group. The invention also relates to a method for producing such a prelaminate and an electronic card comprising such a prelaminate.
    Type: Grant
    Filed: March 4, 2021
    Date of Patent: March 7, 2023
    Assignee: IDEMIA FRANCE
    Inventors: Philippe Gac, Pierre Escoffier, Rémi Lavarenne
  • Patent number: 11579995
    Abstract: An electronic element includes: a module for storing reference data; a module for receiving data from a processor; a module for verifying the received data by comparison by way of reference data; and a module for transmitting an instruction to cut off supply of the processor, the supply cutoff instruction being transmitted after occurrence of a failure event, the failure event being an absence of reception of data or a failure in verifying the data. A system including such an electronic element and a method for monitoring a processor by the electronic element are also described.
    Type: Grant
    Filed: February 11, 2020
    Date of Patent: February 14, 2023
    Assignee: IDEMIA FRANCE
    Inventors: Sylvestre Denis, Emmanuelle Dottax
  • Patent number: 11526880
    Abstract: An electronic device generates a dynamic security code for a card transaction, e.g. a card not present transaction. The electronic device receives a user request to generate a dynamic security code. The electronic device sends a time request to a time source and receives a message including a time from the time source. The electronic device determines an authenticity of the message containing the time and computes the dynamic security code based on the time received in the message and a key stored at the electronic device. The electronic device causes the dynamic security code to be displayed on a display of the electronic device. The electronic device may be capable of computing a dynamic security code for a plurality of different cards. The electronic device may be a smart phone, a tablet, or a personal computer.
    Type: Grant
    Filed: July 27, 2017
    Date of Patent: December 13, 2022
    Assignee: IDEMIA FRANCE
    Inventors: Emmanuelle Dottax, Paul Dischamp