Patents by Inventor Aline Gouget

Aline Gouget has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9130739
    Abstract: The invention concerns the contact-less technology MIFARE, and describes a method to update a state by injecting an IV using a non-linear feedback shift register that makes use of only look-up tables and basic operations on 8-bit words.
    Type: Grant
    Filed: April 12, 2012
    Date of Patent: September 8, 2015
    Assignee: GEMALTO SA
    Inventors: Aline Gouget, Pascal Paillier
  • Patent number: 8893227
    Abstract: Privacy-preserving smart metering for a smart grid. Issuing a privacy-enhanced credential to a consumer node having smart meter. Operating the consumer node to associate an id with the credential and to use the id to report usage. Other systems and methods are disclosed.
    Type: Grant
    Filed: February 6, 2013
    Date of Patent: November 18, 2014
    Assignee: Gemalto SA
    Inventors: HongQian Karen Lu, Aline Gouget
  • Publication number: 20140223526
    Abstract: Privacy-preserving smart metering for a smart grid. Issuing a privacy-enhanced credential to a consumer node having smart meter. Operating the consumer node to associate an id with the credential and to use the id to report usage. Other systems and methods are disclosed.
    Type: Application
    Filed: February 6, 2013
    Publication date: August 7, 2014
    Applicant: GEMALTO SA
    Inventors: HongQian Karen LU, Aline GOUGET
  • Publication number: 20140050316
    Abstract: The invention concerns the contact-less technology MIFARE, and describes a method to update a state by injecting an IV using a non-linear feedback shift register that makes use of only look-up tables and basic operations on 8-bit words.
    Type: Application
    Filed: April 12, 2012
    Publication date: February 20, 2014
    Applicant: GEMALTO SA
    Inventors: Aline Gouget, Pascal Paillier
  • Patent number: 8656163
    Abstract: The invention relates to a method for generating a session key between two communicating electronic devices not requiring any prerecorded information in one of the two devices and enabling the authentication of one of said devices. The method uses a close collaboration between a symmetrical algorithm and an asymmetrical algorithm.
    Type: Grant
    Filed: January 26, 2010
    Date of Patent: February 18, 2014
    Assignee: Gemalto SA
    Inventors: Karine Villegas, Aline Gouget, Louis Goubin, Pascal Paillier
  • Patent number: 8644509
    Abstract: The present invention is a method to ensure a secure exchange of crypted numeric data between two entities, where their decryption depends to the approval of a third entity. The solution uses a combination of Identity Based Encryption scheme, and transcription trap use.
    Type: Grant
    Filed: August 27, 2009
    Date of Patent: February 4, 2014
    Assignee: Gemalto SA
    Inventors: Pascal Paillier, Aline Gouget
  • Publication number: 20130326211
    Abstract: The invention relates to a method and a system for conditional access making it possible to prevent the fraudulent use of a subscriber electronic device (1a, 1b, 1m) and to thus effectively combat the fraudulent making available of protected contents. The invention further relates to the adaptation of such a device as well as to a method allowing the revocation of the latter if it is deemed to be illicitly exploited or its possible reinstatement.
    Type: Application
    Filed: December 16, 2011
    Publication date: December 5, 2013
    Applicant: CRYPTOEXPERTS SAS
    Inventors: Cécile Delerablee, Aline Gouget, Pascal Paillier
  • Publication number: 20130308776
    Abstract: A secure method for transmitting a control word between a server and a plurality of processing entities so as to respectively produce and utilize the control word. Preferably such a method is applied to the field of conditional access methods and systems for preventing the fraudulent use of compromised decryption keys resulting from a coalition of pirate hackers.
    Type: Application
    Filed: November 21, 2011
    Publication date: November 21, 2013
    Applicant: CRYPTOEXPERTS SAS
    Inventors: Cécile Delerablee, Aline Gouget, Pascal Paillier
  • Publication number: 20130301828
    Abstract: The present invention provides a method for establishing a secure communication channel between a client (C) and a remote server (S), said client (C) and remote server (S) exchanging data through an intermediate entity (G), said client (C) having a long-term key pair (skc,pkc), said remote server generating an ephemeral key (sks,pks), the method comprising a mutual authentication step wherein the client (C) sends a public key (pkc) of said long-term key pair (skc, pkc) and the proof that said public key (pkc) is valid to the server (S), and wherein the remote server (S) sends the public key (pks) of said ephemeral key pair (sks,pks) to the client (C). The client (C) generates an ephemeral key pair (skCc,pkCc) and sends the public key (pKcc) of said ephemeral key pair (skcc,pkcc) to the server (S) so as to generate a secret common to the client (C) and to the remote server (S) for opening the secure communication channel.
    Type: Application
    Filed: September 6, 2011
    Publication date: November 14, 2013
    Applicant: GEMALTO SA
    Inventors: Aline Gouget, Mourad Faher
  • Publication number: 20130212374
    Abstract: The invention relates to a method for preventing the fraudulent use of an electronic device and thus for effectively combating the fraudulent dissemination of protected content. The invention further relates to such a device as well as to a method enabling permanent revocation thereof if the device is considered to be unlawfully used or optional reinstatement of the device.
    Type: Application
    Filed: March 21, 2011
    Publication date: August 15, 2013
    Applicant: CRYPTOEXPERTS SAS
    Inventors: Cécile Delerablee, Aline Gouget, Pascal Paillier
  • Patent number: 8260834
    Abstract: A method and a generator for generating a pseudo-random data sequence (3), including combining means for combining data belonging to a plurality of initial data sequences (9a, 9b, 9c) using a procedure for searching for at least one search pattern.
    Type: Grant
    Filed: February 13, 2006
    Date of Patent: September 4, 2012
    Assignee: France Telecom
    Inventors: Aline Gouget, Hervé Sibert
  • Patent number: 8126140
    Abstract: A method of generating a pseudorandom data sequence, wherein said pseudorandom data sequence is generated by a procedure for searching for a search pattern in an initial data sequence of N bits, said search procedure comprising the following steps: (a) detecting in said initial data sequence a particular search pattern of r bits that is one of a set of search patterns; (b) determining an output pattern of k bits by an operation that depends on the progress of the preceding step; and repeating the preceding steps (a) and (b) successively to form the pseudorandom data sequence from a succession of output patterns.
    Type: Grant
    Filed: August 2, 2004
    Date of Patent: February 28, 2012
    Assignees: France Telecom, Universite de Caen Basse Normandie
    Inventors: Herve Sibert, Aline Gouget
  • Publication number: 20110283107
    Abstract: The invention relates to a method for generating a session key between two communicating electronic devices not requiring any prerecorded information in one of the two devices and enabling the authentication of one of said devices. The method uses a close collaboration between a symmetrical algorithm and an asymmetrical algorithm.
    Type: Application
    Filed: January 26, 2010
    Publication date: November 17, 2011
    Applicant: Gemalto SA
    Inventors: Karine Villegas, Aline Gouget, Louis Goubin, Pascal Paillier
  • Publication number: 20110243328
    Abstract: The present invention is a method to ensure a secure exchange of crypted numeric data between two entities, where their decryption depends to the approval of a third entity. The solution uses a combination of Identity Based Encryption scheme, and transcription trap use.
    Type: Application
    Filed: August 27, 2009
    Publication date: October 6, 2011
    Applicant: GEMALTO SA
    Inventors: Pascal Paillier, Aline Gouget
  • Publication number: 20100094760
    Abstract: The invention proposes an off-line divisible e-cash scheme where a user can withdraw a divisible coin of monetary value nL (n being for example equal to 2) that he can parceled and spend anonymously and unlinkably. The invention allows to protect the anonymity of honest users and to revoke anonymity only in case of cheat for protocols based on a tree structure without using a trusted third party.
    Type: Application
    Filed: April 11, 2008
    Publication date: April 15, 2010
    Applicant: GEMALTO SA
    Inventors: Aline Gouget, Pascal Paillier
  • Publication number: 20090157779
    Abstract: A method and a generator for generating a pseudo-random data sequence (3), including combining means for combining data belonging to a plurality of initial data sequences (9a, 9b, 9c) using a procedure for searching for at least one search pattern.
    Type: Application
    Filed: February 13, 2006
    Publication date: June 18, 2009
    Applicant: France Telecom
    Inventors: Aline Gouget, Hervé Sibert
  • Publication number: 20090154700
    Abstract: A method of generating a pseudorandom data sequence, wherein said pseudorandom data sequence is generated by a procedure for searching for a search pattern in an initial data sequence of N bits, said search procedure comprising the following steps: (a) detecting in said initial data sequence a particular search pattern of r bits that is one of a set of search patterns; (b) determining an output pattern of k bits by an operation that depends on the progress of the preceding step; and repeating the preceding steps (a) and (b) successively to form the pseudorandom data sequence from a succession of output patterns.
    Type: Application
    Filed: August 2, 2004
    Publication date: June 18, 2009
    Inventors: Herve Sibert, Aline Gouget