Patents by Inventor Alain Patey

Alain Patey has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10083194
    Abstract: The invention presents a process for obtaining candidate reference data to compare to a data to be identified, implemented in a system comprising a client unit and a storage server comprising two databases, in which: —the first database comprises indexed memory blocks each comprising a corresponding encrypted indexed reference data, and —the second database comprises memory blocks indexed by all possible hash values obtained by a plurality of k indexed hash functions, and wherein each block contains a list of the indexes of the reference data which hashing by one of said hash function results in the hash value corresponding to said block, said process comprising the steps during which: —the client unit hashes the data to be identified with each of the plurality of hash functions, and reads the k memory blocks of the second database corresponding to the hash values thus obtained, the client unit identifies indexes contained in at least t out of k read memory blocks, and —the client unit reads the memory blocks
    Type: Grant
    Filed: March 11, 2014
    Date of Patent: September 25, 2018
    Assignee: MORPHO
    Inventors: Alain Patey, Herve Chabanne, Julien Bringer
  • Patent number: 9860069
    Abstract: The invention relates to a method for signing a message (m), implemented by processing means of a user device of a member (Mi) belonging to a group of members (G), said user device having a secret signature key (ski), said method including a step of generating (E301) a group signature (?) for the message (m), enabling said member (Mi) to prove his membership in the group (G), and a step of generating (E302) a pseudonym (nymij) identifying the member (Mi) within a domain (Dj) of a service provider (SPj), said domain including a set of terminals in communication with a server of said service provider, said signature (?) being designed such that said member (Mi) can prove, by signing the message (m), his knowledge of said secret signature key without disclosing it, said group signature (?) being designed such that the membership of the member (Mi) in the group is verifiable independently from the pseudonym (nymij), said pseudonym and said signature being a function of a portion (xi) of said secret signature k
    Type: Grant
    Filed: March 25, 2014
    Date of Patent: January 2, 2018
    Assignee: MORPHO
    Inventors: Alain Patey, Herve Chabanne, Julien Bringer
  • Patent number: 9860068
    Abstract: The invention relates to a method of signature with pseudonym ? of a message m by a user device storing a secret signature key sk dependent at least on a first part of key f, on a second part of key x and on a third part of key A equal to (g1hf)1/(x+y) and comprising the following steps: —generation of a pseudonym nym equal to hf dpkx, with dpk a public domain parameter, —determination of random numbers a, r_a, r_f, r_x, r_b, r_d, —calculation of signature coefficients R1 equal to hr_Jdpkr_x, R2 equal to nymr_ah?r_ddpk?r_b, R3 equal to Zr_x Va?r_x?r_f?r_b W?r_a, with Z, V and W respectively equal to e(A, g2), e(h, g2) and e(h,w), —obtaining of a first signature parameter T equal to Aha, —calculation of a second signature parameter c by applying a cryptographic hash function H, to the public domain parameter dpk, to the pseudonym nym, to the first signature parameter T, to the signature coefficients R1, R2, R3 and to the message m, —calculation of signature parameters s_f, s_x, s_a, s_b, s_d, respectively equa
    Type: Grant
    Filed: October 30, 2014
    Date of Patent: January 2, 2018
    Assignee: MORPHO
    Inventors: Alain Patey, Hervé Chabanne, Julien Bringer, Roch Lescuyer
  • Patent number: 9747470
    Abstract: The invention relates to a processing method, including the calculation of one function between a datum to be compared and a reference datum. The function can be written in the form of a sum of: a term that depends on the datum to be compared, a term that depends on the reference datum, and a polynomial, such that all the monomials of the polynomial include at least one coordinate of each datum. The method includes an initialization step including: generating masking data; scrambling reference data by means of a server unit on the basis of said masking data; and calculating, by means of a client unit, the term of the function that depends on the datum to be compared.
    Type: Grant
    Filed: March 11, 2014
    Date of Patent: August 29, 2017
    Assignee: MORPHO
    Inventors: Alain Patey, Julien Bringer
  • Patent number: 9729548
    Abstract: The invention is about an identification process of an individual or object, in a system comprising a control server and a management server of a database comprising N indexed data of N stored individuals, in which, to identify the individual or object, its datum is compared to each of the N data of the base.
    Type: Grant
    Filed: December 20, 2012
    Date of Patent: August 8, 2017
    Assignee: MORPHO
    Inventors: Alain Patey, Herve Chabanne, Julien Bringer, Melanie Favre
  • Patent number: 9715595
    Abstract: A method of secure distributed storage on N servers and a secure access method to confidential data stored in a secure and distributed manner on N servers are provided. Additionally, distributed storage, devices, systems, computer programs and storage medium are provided for the implementation of such methods.
    Type: Grant
    Filed: June 3, 2015
    Date of Patent: July 25, 2017
    Assignee: Morpho
    Inventors: Alain Patey, Hervé Chabanne, Julien Bringer
  • Publication number: 20160294560
    Abstract: The invention relates to a method of signature with pseudonym ? of a message m by a user device storing a secret signature key sk dependent at least on a first part of key f, on a second part of key x and on a third part of key A equal to (g1hf)1/(x+y) and comprising the following steps: —generation of a pseudonym nym equal to hfdpkx, with dpk a public domain parameter, —determination of random numbers a, r_a, r_f, r_x, r_b, r_d, —calculation of signature coefficients R1 equal to hr_Jdpkr_x, R2 equal to nymr_ah?r_ddpk?r_b, R3 equal to Zr_xVa?r_x?r_f?r_bW?r_a, with Z, V and W respectively equal to e(A, g2), e(h, g2) and e(h,w), —obtaining of a first signature parameter T equal to Aha, —calculation of a second signature parameter c by applying a cryptographic hash function H, to the public domain parameter dpk, to the pseudonym nym, to the first signature parameter T, to the signature coefficients R1, R2, R3 and to the message m, —calculation of signature parameters s_f, s_x, s_a, s_b, s_d, respectively equal t
    Type: Application
    Filed: October 30, 2014
    Publication date: October 6, 2016
    Inventors: Alain PATEY, Hervé CHABANNE, Julien BRINGER, Roch LESCUYER
  • Patent number: 9407637
    Abstract: The invention relates to a method and system for managing and checking different identity data relating to a person. According to the invention, a derived-identity management server generates for the person at least part of the identity data with which said person can be authenticated in relation to a service provider for the derived-identity domain, on the basis of information derived from identity data from parent domains. The identity data generation processing ensures that no link can be established from two authentications in two separate domains in the absence of link information. If necessary, said link information is transmitted by a parent domain to a derived-identity server so that the latter establishes the link between the identity data of the derived-identity domain and the identity data of the parent domain, e.g. for the cascade revocation of a person from various domains.
    Type: Grant
    Filed: August 2, 2012
    Date of Patent: August 2, 2016
    Assignee: MORPHO
    Inventors: Alain Patey, Herve Chabanne, Julien Bringer
  • Patent number: 9350731
    Abstract: The invention relates to a secure method of processing data in which method is implemented the evaluation of a function that may be written as a linear combination of sub-functions with two binary inputs, in which a client and a server each possess a binary code, comprising n indexed bits, the method comprising the evaluation of the function with the binary codes of the client and of the server as inputs, without one of the client or the server obtaining information about the code of the other, the method being characterized in that it comprises the following steps: —the server randomly generates n indexed values and calculates the linear combination of these values with the same linear combination as that applied to the sub-functions to obtain the function, —the client implements, for each bit of his binary code, a technique of unconscious transfer to obtain from the server an intermediate data item comprising the randomly generated value of same index as the bit of the code of the client, increased by the v
    Type: Grant
    Filed: June 17, 2013
    Date of Patent: May 24, 2016
    Assignee: MORPHO
    Inventors: Alain Patey, Herve Chabanne, Julien Bringer
  • Publication number: 20160026825
    Abstract: The invention relates to a processing method, including the calculation of one function between a datum to be compared and a reference datum. The function can be written in the form of a sum of: a term that depends on the datum to be compared, a term that depends on the reference datum, and a polynomial, such that all the monomials of the polynomial include at least one coordinate of each datum. The method includes an initialization step including: generating masking data; scrambling reference data by means of a server unit on the basis of said masking data; and calculating, by means of a client unit, the term of the function that depends on the datum to be compared.
    Type: Application
    Filed: March 11, 2014
    Publication date: January 28, 2016
    Inventors: Alain Patey, Julien Bringer
  • Publication number: 20160019211
    Abstract: The invention presents a process for obtaining candidate reference data to compare to a data to be identified, implemented in a system comprising a client unit and a storage server comprising two databases, in which: —the first database comprises indexed memory blocks each comprising a corresponding encrypted indexed reference data, and—the second database comprises memory blocks indexed by all possible hash values obtained by a plurality of k indexed hash functions, and wherein each block contains a list of the indexes of the reference data which hashing by one of said hash function results in the hash value corresponding to said block, said process comprising the steps during which: —the client unit hashes the data to be identified with each of the plurality of hash functions, and reads the k memory blocks of the second database corresponding to the hash values thus obtained, the client unit identifies indexes contained in at least t out of k read memory blocks, and—the client unit reads the memory blocks o
    Type: Application
    Filed: March 11, 2014
    Publication date: January 21, 2016
    Inventors: Alain Patey, Herve Chabanne, Julien Bringer
  • Publication number: 20160013946
    Abstract: The invention relates to a method for signing a message (m), implemented by processing means of a user device of a member (Mi) belonging to a group of members (G), said user device having a secret signature key (ski), said method including a step of generating (E301) a group signature (?) for the message (m), enabling said member (Mi) to prove his membership in the group (G), and a step of generating (E302) a pseudonym (nymij) identifying the member (Mi) within a domain (Dj) of a service provider (SPj), said domain including a set of terminals in communication with a server of said service provider, said signature (?) being designed such that said member (Mi) can prove, by signing the message (m), his knowledge of said secret signature key without disclosing it, said group signature (?) being designed such that the membership of the member (Mi) in the group is verifiable independently from the pseudonym (nymij), said pseudonym and said signature being a function of a portion (xi) of said secret signature k
    Type: Application
    Filed: March 25, 2014
    Publication date: January 14, 2016
    Applicant: MORPHO
    Inventors: Alain PATEY, Herve CHABANNE, Julien BRINGER
  • Publication number: 20150365229
    Abstract: The invention concerns a method for encrypting a binary data item characterised in that it comprises the steps consisting of: —generating a public key and a private key, the public key being a sparse matrix comprising m rows and n columns, m being greater than the number I of bits of the binary data item, I being an integer strictly greater than 1, and the private key being a set of I indexed sets of integers between 1 and m such that for each set, the sum of the elements of the rows of the sparse matrix indexed by the elements of a set is zero, and—generating a binary sequence b comprising m bits, such that b=Mx+e+y in which o x is a random binary vector, o e is a random binary noise vector, and o y is a linear encoding of data item c. The invention also concerns a method for calculating a Hamming distance on data encrypted by the method of encryption.
    Type: Application
    Filed: January 30, 2014
    Publication date: December 17, 2015
    Applicant: MORPHO
    Inventors: Alain Patey, Herve Chabanne, Gerard Cohen
  • Publication number: 20150347781
    Abstract: The description relates in particular to a method of secure distributed storage, to a secure access method and to a distributed storage, and to devices, systems, computer programs and storage medium for the implementation of such methods.
    Type: Application
    Filed: June 3, 2015
    Publication date: December 3, 2015
    Inventors: Alain Patey, Hervé Chabanne, Julien Bringer
  • Publication number: 20150295925
    Abstract: The invention relates to a secure method of processing data in which method is implemented the evaluation of a function that may be written as a linear combination of sub-functions with two binary inputs, in which a client and a server each possess a binary code, comprising n indexed bits, the method comprising the evaluation of the function with the binary codes of the client and of the server as inputs, without one of the client or the server obtaining information about the code of the other, the method being characterized in that it comprises the following steps: —the server randomly generates n indexed values and calculates the linear combination of these values with the same linear combination as that applied to the sub-functions to obtain the function, —the client implements, for each bit of his binary code, a technique of unconscious transfer to obtain from the server an intermediate data item comprising the randomly generated value of same index as the bit of the code of the client, increased by the v
    Type: Application
    Filed: June 17, 2013
    Publication date: October 15, 2015
    Applicant: MORPHO
    Inventors: Alain Patey, Herve Chabanne, Julien Bringer
  • Publication number: 20150007258
    Abstract: The invention is about an identification process of an individual or object, in a system comprising a control server and a management server of a database comprising N indexed data of N stored individuals, in which, to identify the individual or object, its datum is compared to each of the N data of the base.
    Type: Application
    Filed: December 20, 2012
    Publication date: January 1, 2015
    Inventors: Alain Patey, Herve Chabanne, Julien Bringer, Melanie Favre
  • Publication number: 20140181932
    Abstract: The invention relates to a method and system for managing and checking different identity data relating to a person. According to the invention, a derived-identity management server generates for the person at least part of the identity data with which said person can be authenticated in relation to a service provider for the derived-identity domain, on the basis of information derived from identity data from parent domains. The identity data generation processing ensures that no link can be established from two authentications in two separate domains in the absence of link information. If necessary, said link information is transmitted by a parent domain to a derived-identity server so that the latter establishes the link between the identity data of the derived-identity domain and the identity data of the parent domain, e.g. for the cascade revocation of a person from various domains.
    Type: Application
    Filed: August 2, 2012
    Publication date: June 26, 2014
    Inventors: Alain Patey, Herve Chabanne, Julien Bringer