Patents Assigned to IDEMIA FRANCE
  • Patent number: 11526880
    Abstract: An electronic device generates a dynamic security code for a card transaction, e.g. a card not present transaction. The electronic device receives a user request to generate a dynamic security code. The electronic device sends a time request to a time source and receives a message including a time from the time source. The electronic device determines an authenticity of the message containing the time and computes the dynamic security code based on the time received in the message and a key stored at the electronic device. The electronic device causes the dynamic security code to be displayed on a display of the electronic device. The electronic device may be capable of computing a dynamic security code for a plurality of different cards. The electronic device may be a smart phone, a tablet, or a personal computer.
    Type: Grant
    Filed: July 27, 2017
    Date of Patent: December 13, 2022
    Assignee: IDEMIA FRANCE
    Inventors: Emmanuelle Dottax, Paul Dischamp
  • Patent number: 11516215
    Abstract: To allow access to encrypted data stored in the memory of a user terminal, the corresponding secret encryption key is stored in a secure element integrated into the user terminal and this secure element serves as a highly secure relay toward an access device to this data, used by a third party. To do so, a secure communication channel is established between the third party and the secure element. The EAC standard allows mutual authentication accompanied by the establishment of such a secure communication channel. The secure element performs an encryption conversion of the data so that the latter is protected by a session (or transport) key associated with the secure communication channel, and no longer by the initial secret key. The third party can thus access the encrypted data without even knowing the initial secret key.
    Type: Grant
    Filed: December 6, 2019
    Date of Patent: November 29, 2022
    Assignee: IDEMIA FRANCE
    Inventors: Mourad Hamouda, Jérôme Dumoulin
  • Patent number: 11487980
    Abstract: Devices and methods for recharging an embedded battery in a smart card, including a control method implemented by a smart card (CD1) including a rechargeable battery (8). The control method may include operations for processing a transaction (TR1) with a terminal (T); receiving during this transaction a predetermined transaction command requiring a processing time, by the smart card, long enough to allow a recharging of the battery to at least a first predetermined threshold charge level; and, upon detection (S32) of this transaction command, triggering the recharging of the battery (8) by using a power supply delivered by the terminal (T) to reach at least the first predetermined threshold charge level.
    Type: Grant
    Filed: October 10, 2019
    Date of Patent: November 1, 2022
    Assignee: IDEMIA FRANCE
    Inventors: Ludovic Martin-Martinasso, Aissa Waknioun
  • Patent number: 11477023
    Abstract: A method for cryptographic processing includes: storing an initial value as the current value; implementing a predetermined number of first steps, including one involving obtaining second data by applying a first cryptographic algorithm to first data, the others each involving the application of the first cryptographic algorithm to the current value and the storage of the result as the new current value; implementation of the predetermined number of second steps, including one involving the obtaining of fourth data by applying, to third data, a second cryptographic algorithm that is the inverse of the first cryptographic algorithm, the others each involving the application of the second cryptographic algorithm to the current value and the storage of the result as the new current value; and verification of the equality of the first data and the fourth data, and of the equality of the current value and the initial value.
    Type: Grant
    Filed: November 21, 2018
    Date of Patent: October 18, 2022
    Assignee: IDEMIA FRANCE
    Inventors: Franck Rondepierre, Luk Bettale
  • Patent number: 11436374
    Abstract: A card includes a secure element hosting applications instances. An external interface receive, from an external card reader, an application selection command selecting one application instance from a set of one or more selectable application instances. A biometric interface is configured to acquire biometrics of a user via biometric sensor. A processor compares the acquired biometric data to reference biometric data stored in the card and set the selectable application instance set depending on the outcome of the biometric data comparison. An instance of a non-biometric application is provided in the set only in case of positive comparison. A non-biometric application is thus now biometric-secured. Personalized parameters configuring the instance of a same application may be determined based on the acquired biometrics, allowing configurations of the card to be proposed for several different users.
    Type: Grant
    Filed: October 24, 2019
    Date of Patent: September 6, 2022
    Assignee: IDEMIA FRANCE
    Inventors: Yann-Loïc Aubin, Simon Vaquier
  • Patent number: 11403623
    Abstract: The invention relates to a method implemented by a system (S1) comprising a first server (H-TSP) of a home token service provider and a second server (R-TSP) of a roaming token service provider, the method comprising: receiving (S86), by the second server, a roaming token (R-PAN) allocated to a mobile payment card (C1) for operating in a roaming banking network (R-NT); obtaining (S88), by the second server, based on the roaming token (R-PAN), a home token (H-PAN) allocated to the mobile payment card for operating in a home banking network (H-NT); receiving (S94), by the first server, the home token (H-PAN); and obtaining (S96), by the first server, based on the home token (H-PAN), a primary card number (C-PAN) of the mobile payment card for operating in the home banking network.
    Type: Grant
    Filed: May 24, 2018
    Date of Patent: August 2, 2022
    Assignee: IDEMIA FRANCE
    Inventors: Oleg Makhotin, Mehdi El-Haoussine
  • Patent number: 11364735
    Abstract: A security document may include a laserizable first layer including a grayscale image formed by laserizing; a color pattern that is in alignment with the grayscale image; and a second layer arranged between the first layer and the pattern, such that the first layer is above the second layer, and the pattern is below the second layer. The second layer may be more opaque than the first layer, such that when observing the security document from the top, the grayscale image appears to be colored by the color pattern only when the bottom of the security document is being illuminated.
    Type: Grant
    Filed: June 8, 2020
    Date of Patent: June 21, 2022
    Assignee: IDEMIA FRANCE
    Inventors: Benoît Berthe, Coralie Vandroux
  • Patent number: 11361309
    Abstract: The invention relates to a method implemented by a system (S1) comprising a first server (H-TSP) of a home token service provider and a second server (R-TSP) of a roaming token service provider, the method comprising: receiving (S86), by the second server, a roaming token (R-PAN) allocated to a mobile payment card (C1) for operating in a roaming banking network (R-NT); obtaining (S88), by the second server, based on the roaming token (R-PAN), a home token (H-PAN) allocated to the mobile payment card for operating in a home banking network (H-NT); receiving (S94), by the first server, the home token (H-PAN); and obtaining (S96), by the first server, based on the home token (H-PAN), a primary card number (C-PAN) of the mobile payment card for operating in the home banking network.
    Type: Grant
    Filed: May 24, 2018
    Date of Patent: June 14, 2022
    Assignee: IDEMIA FRANCE
    Inventors: Oleg Makhotin, Mehdi El-Haoussine
  • Patent number: 11164060
    Abstract: A method implemented in an electronic entity capable of implementing a plurality of applications includes the following steps: detecting an electrical signal (D; D?); reading, in a memory of the electronic entity, information relating, among the plurality of applications, to a previously selected application; and transmitting a command (CMD) to deliver an indication associated with the application to which the read information relates. An associated electronic entity is also described.
    Type: Grant
    Filed: June 21, 2017
    Date of Patent: November 2, 2021
    Assignee: IDEMIA FRANCE
    Inventors: Philippe Guillaud, Bastien Duong
  • Patent number: 11151338
    Abstract: Disclosed is a method of managing a smart card configured for securing a transaction with an external device via a card reader, the method including the following steps: incrementing at least one command counter of commands received by the smart card during a transaction; and depending on the current value of the at least one counter and a command profile, implementation of a smart card management command.
    Type: Grant
    Filed: December 17, 2019
    Date of Patent: October 19, 2021
    Assignee: IDEMIA FRANCE
    Inventors: Francis Chamberot, Arezki Rezzeli
  • Patent number: 11143881
    Abstract: A process for producing, under a lenticular grating, in an etching zone, by laser etching, using a tool, a first image and at least one second image that may be selectively viewed by varying angle of observation, the tool including a laser, a galvanometric head and a lens, and defining an optical axis and a working zone, which includes steps of: placing the etching zone in a first location included in the working zone and on the periphery of the working zone, and, perpendicularly to the optical axis, etching the first image; and then placing the etching zone in a second location, which is different from the first location, included in the working zone and on the periphery of the working zone, and, perpendicularly to the optical axis, etching the second image.
    Type: Grant
    Filed: December 21, 2016
    Date of Patent: October 12, 2021
    Assignee: IDEMIA FRANCE
    Inventors: Coralie Vandroux, Yvonnic Morel, Benoit Berthe
  • Patent number: 11132466
    Abstract: A method for determining a first integrity sum including the following steps: determining a first masked item of data by application of an “exclusive OR” operation between a first item of data and a first data mask; —determining a second item of data by application to the first masked item of data of a first cryptographic function, the second item of data being masked by a second data mask; —determining a second integrity sum associated with the second item of data by application to the second item of data of a checksum function; and determining the first integrity sum by application of an “exclusive OR” operation between the second integrity sum and a third integrity sum associated with the second data mask. A computer program and an electronic entity are also described.
    Type: Grant
    Filed: November 16, 2018
    Date of Patent: September 28, 2021
    Assignee: IDEMIA FRANCE
    Inventors: Luk Bettale, Nicolas Debande, Aurélien Greuet
  • Patent number: 11100081
    Abstract: Disclosed is a method for loading, by a manager, a profile into a memory of a secure element, SE. A profile allows the SE to identify itself to a service. The profile includes a profile element created by reference to a template. A template is identified by an OID identifier, which it keeps despite changes. The manager may transmit an audit request or update the operating system of the SE in order to obtain, in response, a piece of information representative of the version of the template stored by the SE. The manager then identifies any difference in version with the corresponding template it holds. In case of difference, the template of the SE or the template of the manager is updated so as to align their versions. Thus, a profile generated on the basis of this version of the template will be loaded, without malfunction, by the SE.
    Type: Grant
    Filed: October 19, 2018
    Date of Patent: August 24, 2021
    Assignee: IDEMIA FRANCE
    Inventors: Jérôme Dumoulin, Marc Pardieu, Cyrille Fougerouse
  • Patent number: 11082227
    Abstract: A method of personalizing a security document, which includes a processing method performed by a processing device in order to prepare personalization of a security document. The method includes obtaining personalization data, encrypting the personalization data by using diversification data associated with the security document so as to produce encrypted data, and transmitting the encrypted data to a personalization device. The encrypted data enables the device to personalize the security document by using the encrypted data and the diversification data. Also described is a method of personalizing a security document by means of such a personalization device, as well as devices that employ the methods.
    Type: Grant
    Filed: December 9, 2016
    Date of Patent: August 3, 2021
    Assignee: IDEMIA FRANCE
    Inventors: Cédric Barreau, Alban Feraud
  • Patent number: 11068019
    Abstract: A calibration method for calibrating a clock of a circuit for a smart card, which includes operations for: at a first instant, storing (S310) first time data from a terminal in the clock; at a second instant, reading (S320) second time data from the clock and corresponding to the first time data incremented by the clock as a function of a first duration between the first instant and the second instant; comparing (S330) the second time data with third time data corresponding to the first time data incremented, by the terminal or by a remote server, as a function of the first duration between the first instant and the second instant; as a function of the result of the comparison, calculating (S340) first calibration data; and storing (S350) the first calibration data in the clock. The reading of the second time data may be in a contactless manner.
    Type: Grant
    Filed: June 6, 2017
    Date of Patent: July 20, 2021
    Assignee: IDEMIA FRANCE
    Inventors: Lucien Amiot, Bastien Duong
  • Patent number: 11064343
    Abstract: Disclosed is management of a plurality of active subscriber profiles at the same time within the same secure element integrated in a host terminal. A baseband processor of the terminal and a communication interface controller of the secure element together establish different separate links for each one of the active profiles. It is thus possible to address, and therefore to simultaneously use, a plurality of profiles. A link can be the conventional ISO 7816 link. The HCI/SWP interface allows a large number of logical links (or HCI pipes) to be established using a single additional tab for connecting the secure element in the terminal. Each active profile is thus associated with an HCI pipe for routing messages relating thereto. As a variant or in combination, an SPI interface allows master-slave logical links to be established.
    Type: Grant
    Filed: October 29, 2019
    Date of Patent: July 13, 2021
    Assignee: IDEMIA FRANCE
    Inventors: Elder Dos Santos, Jérôme Dumoulin, Jean-Michel Esteban, Sébastien Sohier, Alexis Michel
  • Patent number: 11055691
    Abstract: To ensure the quality of NFC communication between a contactless card and a smartphone, a positioning pattern, for example a portion of the card visual, is displayed on the screen of the smartphone. This is a visual aid to help the user to position the contactless card, in proximity to the smartphone, toward a position where a card indicator for which provision is made on the card, typically the portion complementary to the card visual, is aligned with the displayed pattern. The positioning is made easy as the positioning pattern and the card indicator are preferably chosen to be visually complementary. Also, the contactless card is in the appropriate position when the card indicator visually complements the positioning pattern. The positioning pattern is thus displayed at a location of the screen allowing the best NFC coupling between the card and the smartphone.
    Type: Grant
    Filed: April 13, 2020
    Date of Patent: July 6, 2021
    Assignee: IDEMIA FRANCE
    Inventors: Jean-François Deprun, Yann-Loic Aubin
  • Patent number: 11046064
    Abstract: The method for producing a microcircuit card including a film having a very low level of shrinkage between two overlay layers, carrying at least one electronic component and an assembly of layers in which a cavity is formed containing the film and the electronic component, involves: forming the assembly to include a central layer 16 made from a material having a very low level of shrinkage between two layers of a plastic material having a substantially higher level of shrinkage, for example PVC, forming, through the assembly, a cavity of which the surface area advantageously equals between 30% and 90% of the surface area of the outer faces of the microcircuit card that is to be produced, embedding the film and the electronic component in a resin so as to occupy the space in the cavity and laminating the two overlay layers.
    Type: Grant
    Filed: December 16, 2016
    Date of Patent: June 29, 2021
    Assignee: IDEMIA FRANCE
    Inventor: Denis Guerard
  • Patent number: 11039318
    Abstract: Disclosed is a secure element used in a host terminal, including several communication interfaces for communication with the outside, several applications and a runtime environment. At least two applications are issuer security domains instantiating two GlobalPlatform configurations, typically GP configurations UICC and eSE. The runtime environment is configured to receive a command over a communication interface, to determine a target application for executing that command according to that communication interface and to send, over that same interface, a response to the command. This ensures the independence of the two configurations by providing that the runtime environment only authorizes access to an application resource of the secure element for executing the command by the target application if that application resource is associated with the communication interface for receiving the command.
    Type: Grant
    Filed: October 30, 2019
    Date of Patent: June 15, 2021
    Assignee: IDEMIA FRANCE
    Inventors: Vincent Guerin, Matthieu Boisde
  • Patent number: 11029922
    Abstract: In a method for determining the modular inverse of a number, successive iterations are applied to two pairs each including a first variable and a second variable, such that at the end of each iteration and for each pair, the product of the second variable and of the number is equal to the first variable modulo a given module. Each iteration includes at least one division by two of the first variable of a first pair or of a second pair, or a combination of the first variable of the first pair and of the first variable of the second pair by addition or subtraction. At least some of the iterations including a combination by addition or subtraction include a step of storing the result of the combination in the first variable of a pair determined randomly from among the first pair and the second pair. An associated cryptographic processing device is also described.
    Type: Grant
    Filed: May 30, 2019
    Date of Patent: June 8, 2021
    Assignee: IDEMIA FRANCE
    Inventors: Thomas Chabrier, Gilles Piret