Patents Assigned to IDEMIA IDENTITY & SECURITY FRANCE
  • Patent number: 10938576
    Abstract: The present invention relates to a method for electronic signing of a document with a predetermined secret key (x), the method being characterized in that it comprises the implementation of steps of: (a) Drawing a pair formed by a first internal state (s1i) and a white-box implementation (WBi) of a modular arithmetic operation, from among a set of predetermined pairs ({(s1i,WBi)}i?[0,n-1]) each for one nonce (ki), said first internal state (s1i) being a function of the nonce (ki) and said modular arithmetic operation being a function of the first internal state (s1i), of the nonce (ki) and of the secret key (x); (b) Determining a second internal state (s2i) by application of said drawn white-box implementation (WBi) to a condensate of the document obtained via a given hash function; (c) Generating an electronic signature of the document from the first internal state (s1i) of the drawn pair and from the second determined internal state (s2i), and deleting the drawn pair of said set of pairs ({(s1i,WBi)}i?[0
    Type: Grant
    Filed: March 7, 2018
    Date of Patent: March 2, 2021
    Assignee: IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Herve Chabanne, Emmanuel Prouff
  • Patent number: 10909345
    Abstract: Method for capturing a heat pattern with a sensor including a plurality of pixels each comprising a heat-sensitive measuring element, the sensor comprising an element for heating the measuring element, the method including carrying out the following steps for each pixel: a first heating step in which a first amount of heating power is dissipated in the measuring element; a first step of measuring the heat pattern, comprising a first read-out of the heat-sensitive measuring element, after a first delay time; a second heating step in which a second amount of heating power is dissipated in the measuring element; a second step of measuring the heat pattern, comprising a second read-out after a second delay time; and wherein the first amount of power is different from the second amount of power and/or the length of the first delay time is different from that of the second delay time.
    Type: Grant
    Filed: November 28, 2016
    Date of Patent: February 2, 2021
    Assignees: COMMISSARIAT À L'ÉNERGIE ATOMIQUE ET AUX ÉNERGIES ALTERNATIVES, IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Jean-François Mainguet, Joël Yann Fourre
  • Publication number: 20210018370
    Abstract: Method for capturing a thermal pattern by a sensor comprising a plurality of pixels each comprising a heat-sensitive measuring element, the method comprising, for each pixel: heating the measuring element; first reading of the electrical charges outputted by the pixel during a first measurement duration and giving a first measurement value x1; second reading of the electrical charges outputted by the pixel during a second measurement duration and giving a second measurement value x2; calculating a difference x1??·x2, where ? is a positive real number, and wherein more than half of the heating duration is implemented during the first measurement duration and less than half of the heating duration is implemented during the second measurement duration.
    Type: Application
    Filed: July 8, 2020
    Publication date: January 21, 2021
    Applicants: COMMISSARIAT A L'ENERGIE ATOMIQUE ET AUX ENERGIES ALTERNATIVES, IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Jean-Francois MAINGUET, Joel Yann FOURRE
  • Publication number: 20210018371
    Abstract: The invention relates to a pixel matrix of a thermal pattern sensor comprising several rows and several columns of pixels, said matrix comprising: an active thermal element formed by a thermosensitive material disposed between a lower layer and an upper layer, the lower layer being constituted by a plurality of first tracks made of electrically conductive material and extending along a first direction, said first tracks forming pixel columns; a heating element, disposed on the active thermal element and forming a serpentine path, said heating element being constituted by a plurality of second tracks (L1, L2, L3, L4, L5, L6) made of electrically conductive material and connecting segments (w1, w2, w3, w4, w5, w6) made of electrically conductive material connected to the ends of the second tracks (L1, L2, L3, L4, L5, L6), said second tracks (L1, L2, L3, L4, L5, L6) extending in a second direction different from the first direction and forming lines of pixels, the second tracks being connected except for the
    Type: Application
    Filed: July 17, 2020
    Publication date: January 21, 2021
    Applicants: IDEMIA IDENTITY & SECURITY FRANCE, COMMISSARIAT A L'ENERGIE ATOMIQUE ET AUX ENERGIES ALTERNATIVES
    Inventors: Joël-Yann FOURRE, Jean-François MAINGUET
  • Patent number: 10897345
    Abstract: A method for encrypting or decrypting a n-tuple of data ({ai}i?[[0,n-1]]) with a n-tuple of secret keys ({ki}i?[[0,n-1]]). The method uses a data-processor to perform the steps of: (a) for each element (ai), determining m>n first internal states ({yij}j?[[0,m-1]]) by application of m first operations, each: represented by a table (Tij), and defined as the combination of a single bijective internal encoding (Gij), of a non-linear sharing function (Di, Ei, Fi . . . ), and of a given non-linear permutation function (ƒ) parameterized with the secret key (ki), and (b) for each n-tuple of first internal states ({yij}i?[[0,n-1]]), determining a second internal state (zj) by application of a second operation: represented by a table (TLj), and defined as the combination of a second single bijective internal encoding (GLj), a linear multiplexing function (L), and the inverses of the first bijective internal encodings (Gij).
    Type: Grant
    Filed: January 9, 2018
    Date of Patent: January 19, 2021
    Assignee: IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Emmanuel Prouff, Roch Olivier Lescuyer De Chaptal-Lamure, Victor Servant
  • Patent number: 10896312
    Abstract: A method for processing an image representing at least one finger supplied by an image sensor of the thin-film transistor type of a fingerprint-capture system is disclosed. The purpose of the method is to modify characteristics of the image so that they correspond to the characteristics of images acquired by a fingerprint-capture system using a CCD or CMOS sensor while preserving relevant information about the image.
    Type: Grant
    Filed: July 31, 2019
    Date of Patent: January 19, 2021
    Assignee: IDEMIA IDENTITY & SECURITY FRANCE
    Inventor: Laurent Kazdaghli
  • Patent number: 10891494
    Abstract: The invention provides a distinguishing device for distinguishing, between vehicles passing in front of the device, a heavy goods vehicle (HGV) from a coach including over its entire length windows between a top side member and a bottom side member, the device comprising: a vertical stack of emitters of incident beams towards at least top halves of flanks of at least some of the vehicles; a vertical stack of receivers for detecting the beams that are reflected by the flanks of said vehicles; calculation means for calculating the time that elapses between each emission of a beam and the detection of the corresponding reflected beam in order to establish an image of each vehicle flank; and image processor means for detecting therein the absence or the presence of a top side member.
    Type: Grant
    Filed: March 5, 2019
    Date of Patent: January 12, 2021
    Assignee: IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Samuel Alliot, Grégoire Carrion, Eric Guidon
  • Patent number: 10885326
    Abstract: A method for recognizing characters in an image of a document having at least one alphanumeric field. The method has the steps of: segmenting the image to identify objects therein; defining a bounding box around each object; making multiple successive selections based on different descriptors and dividing the bounding boxes into a plurality of cells for each of which a texture descriptor is determined as a gradient oriented histogram; performing character recognition on the finally selected bounding boxes. A device for implementing the method.
    Type: Grant
    Filed: May 17, 2019
    Date of Patent: January 5, 2021
    Assignee: IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Sègbédji Goubalan, Thierry Viguier
  • Patent number: 10880298
    Abstract: The invention relates to a method for generating a cryptographic key for applying an access control method to a resource of a server (20) by a client-terminal (10), the method comprising the following steps: (E1) receiving a test biometric datum (DBtest), (E2) applying a decoding method to the test biometric datum (DBtest) and of a reference datum (Dref) for obtaining a cryptographic key (K?) such that: if the test biometric datum (DBtest) corresponds to the reference biometric datum (DBref), the cryptographic key generated (K?) is the legitimate cryptographic authentication key (Kl), otherwise, the generated cryptographic key (K?) is an illegitimate cryptographic authentication key (Ki) not allowing authentication of the client-terminal (10) at the server (20) during an access control, and (E3) using the generated key for applying an access control method (F3) to a resource of the server (20) by the client-terminal (10).
    Type: Grant
    Filed: August 3, 2017
    Date of Patent: December 29, 2020
    Assignee: IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Herve Chabanne, Jean-Christophe Fondeur, Julien Bringer
  • Patent number: 10872437
    Abstract: The invention relates to a method for authenticating a face presented to a device comprising the steps in which the imager acquires an initial image of a face, the processing unit determines a pose of the face from the initial image, and determines a reference pose and a target position placed randomly or pseudo-randomly in a target space, the screen displays a displayed image (6) comprising at least one visual orientation mark (7) initially at a reference position, and a visual target (8) at the target position, updated by moving the visual orientation mark (7) according to the successive poses of the face, and the processing unit authenticates the face presented if there is a match between the position of the visual orientation mark (7) and the target position where the visual target is located (8).
    Type: Grant
    Filed: February 4, 2019
    Date of Patent: December 22, 2020
    Assignee: IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Julien Doublet, Jean Beaudet
  • Patent number: 10867211
    Abstract: A method for processing a stream of video images to search for information therein, in particular detect predefined objects and/or a motion, comprising the steps of: a) supplying at least one attention map in at least one space of the positions and of the scales of at least one image of the video stream, b) selecting, in this space, points to be analyzed by making the selection depend at least on the values of the coefficients of the attention map at these points, at least some of the points to be analyzed being selected by random draw with a probability of selection in the draw at a point depending on the value of the attention map at that point, a bias being introduced into the map to give a non-zero probability of selection at any point, c) analyzing the selected points to search therein for said information, d) updating the attention map at least for the processing of the subsequent image, from at least the result of the analysis performed in c), e) reiterating the steps a) to d) for each new image of
    Type: Grant
    Filed: May 23, 2019
    Date of Patent: December 15, 2020
    Assignee: Idemia Identity & Security France
    Inventors: Maxime Thiebaut, Vincent Despiegel, Dora Csillag
  • Patent number: 10867200
    Abstract: A method for biometrically recognizing individuals, comprising the following steps: performing at least two biometric recognitions based on separate sets of biometric characteristics detected on an individual during at least one first and one second detection operations; detecting a third set of biometric characteristics during the first detection and a fourth set of biometric characteristics during the second detection; verifying that the third set of biometric characteristics matches the fourth set of biometric characteristics. A corresponding enrolment method and a device to implement these methods.
    Type: Grant
    Filed: October 4, 2018
    Date of Patent: December 15, 2020
    Assignee: Idemia Identity & Security France
    Inventors: François Rieul, Lauriane Couturier, Marie Jarlegan, Pierre Chastel
  • Patent number: 10862669
    Abstract: The present invention relates to a method for encryption or decryption of a data block from a secret key, wherein the method comprises: generating a first round key kr dependent on the secret key, selecting each of a first mask (?br) and a second mask (?br+1) in a set consisting of a mask of bits all at one and a mask of all zero bits, calculating a first masked key kr? from the first round key kr and the first mask (?br) as follows: kr?=kr?(?br) wherein ? is an exclusive disjunction, executing a first encryption round applied to two first data dependent on the data block, by means of the first masked round key kr? so as to produce two second data, after producing the first masked key kr?, generating a second round key kr+1 dependent on the secret key, calculating a second masked key kr+1? from the second round key kr+1 and the second mask (?br+1) as follows: kr+1?=kr+1?(?br+1), calculating two third data Lrbr+1, Rrbr+1 as follows: Rrbr+1=Rrbr?(?br?1)?(?br) Lrbr+1=Lrbr?(?br?1)?(?br) and executing a secon
    Type: Grant
    Filed: September 20, 2017
    Date of Patent: December 8, 2020
    Assignee: IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Houssem Maghrebi, Guillaume Dabosville, Emmanuel Prouff
  • Patent number: 10819502
    Abstract: The present invention relates to a method for symmetrical encryption or decryption of a data block from a secret key (K), the method comprising steps of: permutation (100) of at least one portion of the secret key (K) by means of a first permutation table (PC1?) so as to produce initial data, execution of several iterations, an iteration comprising steps of: rotation (102) of data dependent on the initial data so as to produce shifted data, permutation (104) of the shifted data by means of a second permutation table (PC2?) so as to produce a round key, execution of a plurality of encryption rounds (200) from the data block, an encryption round (200) using one of the round keys, generation of at least one of the permutation tables (PC1?, PC2?), the generation comprising determination of at least one function (F, G) variable from one encryption or decryption to another, composition of said function (F, G) with a predetermined permutation table (PC1, PC2), application of the inverse of said function (F,
    Type: Grant
    Filed: September 26, 2017
    Date of Patent: October 27, 2020
    Assignee: IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Houssem Maghrebi, Guillaume Dabosville, Emmanuel Prouff
  • Patent number: 10817967
    Abstract: The present invention relates to a method for controlling the identity of a user (U), comprising the following steps implemented by an identity-controlling device (3): reading, in a public database (4), confidentiality-protected data if any previously generated by an identity-attesting device (1) from an identity element of a user (U) and at least one random datum specific to the user (U); verifying (120) heed of a condition relating to the confidentiality-protected data found in the public database (4); performing predetermined processing for the user (U) only if the condition is heeded. The public database is of blockchain type and the confidentiality-protected data generated by the identity-attesting device (1) are associated in the public database (4) with first transaction data indicating that the identity-attesting device (1) has transferred a predetermined amount of electronic currency to a recipient.
    Type: Grant
    Filed: October 30, 2017
    Date of Patent: October 27, 2020
    Assignee: IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Herve Chabanne, Thomas Chenevier, Laurent Lambert, Olivier Clemot
  • Patent number: 10793111
    Abstract: The invention proposes a method for the remote control of a locking equipment (2) for a vehicle (20) via a mobile terminal (1) comprising data processing means (11) configured to implement a given cryptographic function and biometric acquisition means (14), the mobile terminal (1) being connected to the locking equipment (2) and to a server (3) via a network (10), the method being characterized in that it comprises the implementation of steps of: (a) Issuing, from the terminal (1) to the server (3), an authentication request to the locking equipment (2); (b) Acquiring a candidate biometric datum by the acquisition means (14); (c) Verifying, by data processing means (31) of the server (3) or the data processing means (11) of the terminal (1), that the candidate biometric datum matches with a reference biometric datum; (d) Transmitting, to the mobile terminal (1) from the server (3), an encrypted form of a virtual key of the locking equipment (2); (e) Authenticating the mobile terminal (1) to the locking equ
    Type: Grant
    Filed: March 28, 2019
    Date of Patent: October 6, 2020
    Assignee: IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Cyril Porteret, Christophe Soumah
  • Patent number: 10789341
    Abstract: A method of recognizing individuals by means of at least one processor executing a recognition algorithm comprising the steps of: detecting biometric characteristics of a finger of a candidate for recognition while writing a signature by pressing the finger against a signature surface; encoding both the written signature and also the biometric characteristics in order to form signature data and biometric data of the candidate; and using the algorithm to compare the signature data and the biometric data of the candidate with signature data and fingerprint biometric data belonging to at least one individual and stored on a data medium.
    Type: Grant
    Filed: February 26, 2018
    Date of Patent: September 29, 2020
    Assignee: IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Alain Thiebot, Marina Pouet, Joël-Yann Fourre
  • Publication number: 20200302589
    Abstract: A method identifies a non-identified baggage item based on: acquisition of at least two images of the non-identified baggage of different types, the type of one image of a baggage item dependant on a point-of-view on the baggage in the image and/or on the nature of the data representing the baggage in the image taken among different natures of data comprising data representing the visible range and/or infrared data and/or data representing three-dimensional information; and, for each image type, on use of a neural network suited to the type for classifying the baggage represented by the image in a class of baggage classes defined for the type. Once obtained, the classes allow seeking of baggage corresponding to each class identified in a baggage database. Each baggage item in the database is associated with the baggage addressee. Each corresponding baggage item is compared with the non-identified baggage to identify the addressee.
    Type: Application
    Filed: March 4, 2020
    Publication date: September 24, 2020
    Applicant: IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Franck MAURIN, Anthony BARRE
  • Patent number: 10785036
    Abstract: The present invention relates to a method for generating an electronic signature of a document associated with a condensate obtained by a given hash function comprising performing by data-processing means (11b) of a server (10b) of steps of: (a) Receiving said condensate and a zero-knowledge proof of the fact that said condensate is indeed the result of application of said given hash function to said document; (b) Verifying that said zero-knowledge proof is valid; (c) Generating an electronic signature of the document from said condensate.
    Type: Grant
    Filed: December 6, 2017
    Date of Patent: September 22, 2020
    Assignee: IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Julien Paul Keuffer, Herve Chabanne, Emmanuel Prouff, Olivier Clemot
  • Patent number: 10776092
    Abstract: The invention relates to a method for obtaining a program intended to be executed by an electronic device (1), such as a smart card, comprising a non-volatile memory, the process comprising the insertion (E12, E14), in a source code, of a first function at the start of a source code instruction block, and a second function at the end of the source code instruction block, then generation (E16) of the executable program from the source code, wherein the first function is configured to disable a wear-reduction mechanism of the non-volatile memory, when the program is executed by the electronic device, and the second function is configured to enable the wear-reduction mechanism of the non-volatile memory, when the program is executed by the electronic device.
    Type: Grant
    Filed: November 26, 2018
    Date of Patent: September 15, 2020
    Assignee: IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Fadi Osman, Marc Brugnon, Houssem Maghrebi