Patents Assigned to Oberthur Technologies
  • Patent number: 11200571
    Abstract: Method of controlling an electronic device and corresponding electronic device. The method may be performed by an electronic device (20) and includes steps such as receiving an instruction command (CMD) that includes identifiers (ID) of instructions (IS) that are prerecorded in a memory (30) of the electronic device; using the identifiers to form a code (RC) defining a set of instructions, where the set of instructions combines prerecorded instructions (IS) to execute a security check; and storing the code (RC) in a memory (28) of the electronic device in order to configure the electronic device (20) to execute the security check.
    Type: Grant
    Filed: September 6, 2017
    Date of Patent: December 14, 2021
    Assignee: OBERTHUR TECHNOLOGIES
    Inventors: Francis Chamberot, Marco De Oliveira
  • Patent number: 10248947
    Abstract: The invention provides a method of generating a bank transaction request and a mobile payment terminal hosting a payment application using a secure token for the transaction request and including a secure module. The method comprises the payment application executing a payment protocol with a trader application in order to generate the transaction request, and the payment application requesting an authorization cryptogram from an encryption application hosted in the secure module for verifying authorization of the transaction request in compliance with the payment protocol. The invention also provides the mobile terminal hosting the payment application and including a secure module hosting the encryption application.
    Type: Grant
    Filed: June 29, 2015
    Date of Patent: April 2, 2019
    Assignee: OBERTHUR TECHNOLOGIES OF AMERICA CORP.
    Inventors: Mehdi Elhaoussine, Eric Lassouaoui, Julien Traisnel
  • Patent number: 10154387
    Abstract: The invention relates to a method of initiating a conversation, the method comprising the following steps: obtaining (3030) a presentation content; then, once said content has been obtained, sending (3040) said content to a telecommunications terminal that is to be called; and a calling telecommunications terminal calling (3060) said telecommunications terminal that is to be called, the call (3060) including the calling terminal sending an identifier of the terminal that is to be called to a telephone switch; the method being characterized in that the step of obtaining and then sending the content are also performed by said calling telecommunications terminal.
    Type: Grant
    Filed: December 14, 2012
    Date of Patent: December 11, 2018
    Assignee: OBERTHUR TECHNOLOGIES
    Inventor: Baudouin Du Bourg De Luzencon
  • Patent number: 10147033
    Abstract: The electronic component comprises: reference-obtaining means for obtaining a physical magnitude referred to as a reference magnitude, which magnitude is dynamically adjustable and representative of the expected activity of said component; comparator means suitable for comparing said reference magnitude with a magnitude of the same type representative of the real activity of said component; and detector means suitable for detecting an attack as a function of the result of said comparison.
    Type: Grant
    Filed: December 14, 2010
    Date of Patent: December 4, 2018
    Assignee: OBERTHUR TECHNOLOGIES
    Inventors: Nicolas Morin, Hugues Thiebeauld De La Crouee
  • Patent number: 10140197
    Abstract: Disclosed are methods and electronic devices that communicate with a reader. The methods and devices may receive a command emitted by the reader, and then select an application to be executed by the device based on the command that is received. The methods and devices may also determine whether to perform one or more self test according to which application was selected.
    Type: Grant
    Filed: October 23, 2015
    Date of Patent: November 27, 2018
    Assignee: OBERTHUR TECHNOLOGIES OF AMERICA CORP
    Inventor: Christophe Goyet
  • Patent number: 10037426
    Abstract: In an electronic device designed to function in a trusted execution environment (TEE), because of the execution of a trusted operating system by a processor of the electronic device, or in a rich execution environment (REE), a method of loading files into random access memory includes the following steps: reception (E10) by the trusted operating system of information (L1) identifying at least one file; verification (E11) by the trusted operating system of the conformance of the identified file to at least one given criterion; in the event of conformance, loading (E13) the identified file into an area (Z2) of random access memory accessible in read only mode when functioning in the rich execution environment (REE). An associated electronic device is also proposed.
    Type: Grant
    Filed: November 4, 2015
    Date of Patent: July 31, 2018
    Assignee: OBERTHUR TECHNOLOGIES
    Inventors: Axel Francois, Michele Sartori
  • Publication number: 20180189625
    Abstract: The fabrication of an electronic document includes the following steps: —obtaining of a flat body in which is made a cavity of globally rectangular shape including a deep portion surrounded by a countersink and which contains an electronic component having connection terminals situated on this countersink while having the shape of meanders 5A, 5B, —obtaining of a module including a support furnished on a so-called external face with a plurality of external contact zones and on a so-called internal face with a printed circuit including connection pads 4A, 4B of hefty form while being connected to certain at least of the external contact zones, the support being furthermore furnished, on this internal face, with a microcircuit connected to this printed circuit, this module being encased in the cavity by an anisotropic conducting adhesive whose overlap coefficient lies between 5 and 8%.
    Type: Application
    Filed: June 28, 2016
    Publication date: July 5, 2018
    Applicant: Oberthur Technologies
    Inventors: Elodie GRAGNIC, Olivier BOSQUET
  • Publication number: 20180183597
    Abstract: A method for assisting in improving the security of an electronic operation carried out via a chip card. The method comprises comparing a cryptographic nonce received last by the chip card with at least one reference cryptographic nonce stored on the chip card, in order to quantify their degree of similarity by a last similarity data. If the last similarity data or global similarity data coming from the last similarity data satisfies a predefined condition, a countermeasure is taken in order to increase the security of the electronic operation.
    Type: Application
    Filed: December 22, 2017
    Publication date: June 28, 2018
    Applicant: OBERTHUR TECHNOLOGIES
    Inventors: Rozenn Trubert, Nicolas Loiseau
  • Patent number: 9949101
    Abstract: An example of an emergency call system includes a device for triggering an emergency call and a communications device having a secure element. In various implementations, the secure element includes at least two profiles, one of which is an emergency profile; and a receiver that receives, over a local communications channel, an event issued by the device for triggering an emergency call. The communications device may also include means for activating the emergency profile, which enables emergency calls to be made in a communications network if the emergency profile is not already active. The communications device may also include means for calling an emergency number in the communications network in order to make the emergency call.
    Type: Grant
    Filed: March 10, 2014
    Date of Patent: April 17, 2018
    Assignee: OBERTHUR TECHNOLOGIES
    Inventors: Alexis Michel, Jerome Dumoulin
  • Patent number: 9881247
    Abstract: A method is provided for producing a smart card including at least one chip and another electronic component having a face accessible from the outside. The method includes: forming a card body having two opposing faces and in which at least two recesses are formed, one being a through-recess extending from one of the faces to the other, forming a first module including the chip and forming a second module separate from the first module and including the other electronic component, the second module including a support to which the component is secured opposite the face that must be accessible, securing the second module in the through-recess from the face of the body that is opposite the face through which the face of the component must be accessible, via a shoulder in the through-recess, and securing the first module in the other recess.
    Type: Grant
    Filed: October 29, 2013
    Date of Patent: January 30, 2018
    Assignee: OBERTHUR TECHNOLOGIES
    Inventors: Loic Le Garrec, Philippe Gac
  • Patent number: 9883386
    Abstract: A method that may be performed by a profile management server for managing the profiles of a secure entity, such as an embedded universal integrated circuit card. The method may include sending a message to the secure entity in order to modify the active profile of the entity; initializing and starting a timer; and in the event that the server does not receive a message indicating which profile is active in the secure entity before the expiry of a predetermined duration after the starting of the timer, then starting an audit procedure for determining which profile is actually active in the secure entity.
    Type: Grant
    Filed: May 26, 2015
    Date of Patent: January 30, 2018
    Assignee: OBERTHUR TECHNOLOGIES
    Inventors: Arnaud Danree, Guillaume Larignon
  • Patent number: 9852369
    Abstract: Disclosed is an electronic entity having a transponder which includes a body provided with a recess and, inside the recess, a transponder including a mounting supporting an antenna formed by at least one turn running along the contour of the module and a microcircuit, the antenna and microcircuit being connected to one another, plates of conductive material being formed on each of the surfaces facing one another, covering 60-90% of the surface defined by the one or more turns of the antenna, forming a capacitor connected in parallel on the antenna, and the body including an annular metal area, the inner contour of which projects into the plane of the mounting surrounds the mounting and is suitable for concentrating the field lines toward the inside of the turn, the capacitor defining, with the antenna and the microcircuit, a given resonance frequency substantially equal to the frequency of an external reader.
    Type: Grant
    Filed: July 13, 2015
    Date of Patent: December 26, 2017
    Assignee: OBERTHUR TECHNOLOGIES
    Inventor: Ahmed Ali
  • Publication number: 20170353315
    Abstract: Disclosed is a secure electronic entity including a memory unit storing data in the form of multiplets and a processing module designed to receive data from an electronic device. The processing module is designed to determine a proof-of-integrity element in accordance with the data received and at least one portion of the stored multiplets, and to transmit the proof-of-integrity element to the electronic device. Also disclosed is a method for verifying the integrity of data stored in such a secure electronic entity.
    Type: Application
    Filed: December 17, 2015
    Publication date: December 7, 2017
    Applicant: OBERTHUR TECHNOLOGIES
    Inventors: Emmanuelle DOTTAX, Florian GALDO, Christophe GIRAUD, Jean-Philippe VALLIERES
  • Patent number: 9830546
    Abstract: A method of personalization for at least two cards (10), each card including a first side, a second side, and a peripheral surface, includes the following steps: forming a pile (20) of at least two cards by stacking the first side or the second side of an article (n) such that the first surface or the second surface of the following card (n+1) is in contact with the first side or the second side of the card (n); aligning, via an alignment device (32, 34) at least one element of the peripheral surface of the card (n) with at least one element of the peripheral surface of the following card (n+1) such that at least one element of the set of peripheral surfaces of each card forms at least one uniform surface; applying, via an application device, at least one product on at least one element of the uniform surface.
    Type: Grant
    Filed: October 13, 2016
    Date of Patent: November 28, 2017
    Assignee: OBERTHUR TECHNOLOGIES
    Inventors: Francois Launay, Gregory Simonneaux, Franck Geffray
  • Patent number: 9817972
    Abstract: An electronic assembly for an electronic device may include a detection module to detect a security anomaly of a Rich-OS operating system and a disabling module to disable at least one secure function of the electronic device in response to the detection. The disablement nevertheless allows use of the electronic device in fail-soft mode. The electronic assembly may be implemented such that these two modules are dependent on a trusted operating system, and the trusted operating system and the Rich-OS operating system may be stored in a memory of the electronic assembly and executed on the electronic assembly.
    Type: Grant
    Filed: February 16, 2016
    Date of Patent: November 14, 2017
    Assignee: OBERTHUR TECHNOLOGIES
    Inventors: Nicolas Bousquet, Yannick Sierra
  • Patent number: 9811822
    Abstract: The invention in particular relates to the execution control of protected internal functions and applications embedded in a mobile terminal microcircuit card. The control of a protected internal function is directly carried out in the microcircuit card. After having detected (400) a command for placing the card on standby, on the basis of an item of information received from a mobile terminal into which is connected the card, at least one indication relative to the execution of the protected internal function is analyzed (415). If the protected internal function is liable to be affected by the execution of the command for placing on standby, the execution of the command for placing on standby is deferred (410).
    Type: Grant
    Filed: December 9, 2011
    Date of Patent: November 7, 2017
    Assignee: OBERTHUR TECHNOLOGIES
    Inventors: Aurelien Raboisson, Sylvestre Denis
  • Patent number: 9792541
    Abstract: The invention concerns a smart card comprising a microcircuit, at least one other component including a protruding component and external contacts in a card-holder. The invention is characterized in that the microcircuit (1), the protruding component (2) and the external contacts (12) form part of a subassembly (S1) fixed in a housing (C1+C2+C3) provided in part of the thickness of the card-holder, said subassembly including a support film (10) bearing on one inner surface the microcircuit (1) and at least the protruding component (2) and on one outer surface the external contacts (12), a window (11) being arranged in said film opposite part of the projecting component.
    Type: Grant
    Filed: October 23, 2003
    Date of Patent: October 17, 2017
    Assignee: OBERTHUR TECHNOLOGIES
    Inventors: François Launay, Jacques Venambre
  • Patent number: 9792592
    Abstract: The invention concerns a portable electronic transfer device using a near-field wireless communication module and a method of using it. The device includes means for entering an amount and an acceptance command so that a debtor can enter their personal identification number on their portable device and not on that of a third party. If the acceptance command is authenticated, a secure message containing the amount is sent via the near-field. wireless communication module to a creditor. The creditor can then add their references to the message and send it to effect the transaction. Alternatively, the creditor sends their references to the debtor via the near-field wireless communication module and the debtor can formulate a transaction request including the amount and the references of the creditor.
    Type: Grant
    Filed: October 22, 2008
    Date of Patent: October 17, 2017
    Assignee: OBERTHUR TECHNOLOGIES
    Inventors: Pierrick Delolme, Marc Bertin
  • Patent number: 9792606
    Abstract: A method for performing a secure transaction between a secure device (2) and a terminal (4), the method being carried out by the secure device (2) and comprising the steps of: receiving transaction data from the terminal (4), characterized in that it comprises, before the step of receiving transaction data from the terminal (4), the steps of obtaining transaction data entered by a user of the secure device (2), and transmitting the transaction data to the terminal (4).
    Type: Grant
    Filed: August 10, 2012
    Date of Patent: October 17, 2017
    Assignee: Oberthur Technologies
    Inventors: Yann-loic Aubin, Vincent Guerin, Matthieu Boisde
  • Patent number: D813303
    Type: Grant
    Filed: November 4, 2015
    Date of Patent: March 20, 2018
    Assignee: OBERTHUR TECHNOLOGIES
    Inventors: Benoit Berthe, Coralie Vandroux