Patents by Inventor Constance Morel

Constance Morel has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11003991
    Abstract: A method for secure learning of parameters of a convolution neural network, CNN, for data classification includes the implementation, by data processing of a first server, including receiving from a second server a base of already classified learning data, the learning data being homomorphically encrypted; learning in the encrypted domain, from the learning database, the parameters of a reference CNN including a non-linear layer (POLYNOMIAL) operating an at least two-degree polynomial function approximating an activation function; a batch normalization layer before each non-linear layer (POLYNOMIAL); and transmitting the learnt parameters to the second server, for decryption and use for classification.
    Type: Grant
    Filed: October 2, 2017
    Date of Patent: May 11, 2021
    Assignee: Idemia Identity & Security France
    Inventors: Herve Chabanne, Jonathan Milgram, Constance Morel, Emmanuel Prouff
  • Patent number: 10411882
    Abstract: The invention proposes a method comprising the evaluation of a function F obtained by applying to n sub-functions fi a first operation, the evaluation comprising: the application of a series of calculation steps in which a first unit assumes a role of a client and a second unit assumes a role of a server, and the repetition of the series of calculation steps in which the roles of client and of server are exchanged between the units, each series of steps comprising: a) randomly generating, by the server, first data, and a second datum, b) for each sub-function fi, generating by the server a set of elements formed by: a result of fi evaluated in the data of the client and of the server, masked by a first datum, by applying the first operation between the result and the first datum, and masked by the second datum, by applying between the masked result and the second datum of a second operation different from the first and distributed relatively to the latter, c) recovering by oblivious transfer, by the
    Type: Grant
    Filed: January 27, 2017
    Date of Patent: September 10, 2019
    Assignee: SAFRAN IDENTITY & SECURITY
    Inventors: Constance Morel, Julien Bringer, Herve Chabanne
  • Patent number: 10375066
    Abstract: the invention proposes a method and an associated system for authenticating a user, by means of the redundancy present between several images of a video, the method using garbled circuits, named variant garbled circuits, associated with the alternative bits between the images of the video and a garbled circuit named invariant garbled circuit, associated with the invariant bits between the images of the video, so that the invariant garbled circuit only needs to be evaluated a single time.
    Type: Grant
    Filed: July 12, 2017
    Date of Patent: August 6, 2019
    Assignee: IDEMIA IDENTITY & SECURITY
    Inventors: Herve Chabanne, Constance Morel
  • Patent number: 10348483
    Abstract: A method for calculating a function as a sub-function fX of a datum of a client, a sub-function fY of a datum, and a product of n indexed sub-functions fi of both data by randomly generating, n indexed invertible data ri from the set with m being a prime number, generating, for each i from 1 to n, a set for which each element is formed by a product of a datum ri with a possible result of the sub-function of two variables fi evaluated in both data, applying an oblivious transfer protocol between the client and a server so that the client recovers, for each i an intermediate datum ti equal to: ti=ri×fi(xi,Y), obtaining, by the client a result T from intermediate data such that: T=fX(X?)×?i=1nti, obtaining, by the server a result R from inverted data such that: R=fY(Y)×?i=1nri?1 using the results in a cryptographic application.
    Type: Grant
    Filed: January 27, 2017
    Date of Patent: July 9, 2019
    Assignee: IDEMIA IDENTITY & SECURITY
    Inventors: Constance Morel, Julien Bringer, Herve Chabanne
  • Patent number: 10326598
    Abstract: A method for generating a message signature intended to be validated by a verifier server. A client device is configured to hold a private key and a corresponding public key. The method includes offline pre-computation by a hardware security module of a signature token, a result of encryption using a homomorphic encryption function, storage of the signature token generation of the signature of the encrypted message by the homomorphic encryption function from the result of the encryption by the homomorphic encryption function of the private key stored by the client device, of the signature token and of the message. The signature is intended to be validated by the verifier server by the public key.
    Type: Grant
    Filed: May 2, 2016
    Date of Patent: June 18, 2019
    Assignee: IDEMIA IDENTITY & SECURITY
    Inventors: Herve Chabanne, Constance Morel, Olivier Clemot, Julien Bringer
  • Publication number: 20180096248
    Abstract: A method for secure learning of parameters of a convolution neural network, CNN, for data classification includes the implementation, by data processing of a first server, including receiving from a second server a base of already classified learning data, the learning data being homomorphically encrypted; learning in the encrypted domain, from the learning database, the parameters of a reference CNN including a non-linear layer (POLYNOMIAL) operating an at least two-degree polynomial function approximating an activation function; a batch normalization layer before each non-linear layer (POLYNOMIAL); and transmitting the learnt parameters to the second server, for decryption and use for classification.
    Type: Application
    Filed: October 2, 2017
    Publication date: April 5, 2018
    Applicant: Safran Identity & Security
    Inventors: Herve CHABANNE, Jonathan MILGRAM, Constance MOREL, Emmanuel PROUFF
  • Publication number: 20180019997
    Abstract: the invention proposes a method and an associated system for authenticating a user, by means of the redundancy present between several images of a video, the method using garbled circuits, named variant garbled circuits, associated with the alternative bits between the images of the video and a garbled circuit named invariant garbled circuit, associated with the invariant bits between the images of the video, so that the invariant garbled circuit only needs to be evaluated a single time.
    Type: Application
    Filed: July 12, 2017
    Publication date: January 18, 2018
    Inventors: Herve CHABANNE, Constance MOREL
  • Patent number: 9871790
    Abstract: The present invention relates to identification method of an entity executed by an identification system from indexed distance data (d1, . . . , dn) corresponding to reference entities and comprising: a determination phase of a set (I) of indices of minima (index1, . . .
    Type: Grant
    Filed: January 7, 2016
    Date of Patent: January 16, 2018
    Assignee: MORPHO
    Inventor: Constance Morel
  • Publication number: 20170222797
    Abstract: The invention proposes a method comprising the calculation of a function written as a product of: a sub-function fX of a datum of a client unit a sub-function fY of a datum of a client unit, and a product of n indexed sub-functions fi of both data, the method comprising the steps of: randomly generating, by the server unit, n indexed invertible data ri from the set with m being a prime number, generating, by the server unit, for each i from 1 to n, a set for which each element is formed by a product of a datum ri with a possible result of the sub-function of two variables fi evaluated in both data, applying an oblivious transfer protocol between the client unit and the server unit so that the client unit recovers, for each i from 1 to n, an intermediate datum ti equal to: ti=ri×fi(xi,Y) obtaining, by the client unit a result T from intermediate data such that: T = f X ? ( X ? ) × ? i = 1 n ? ? t i obtaining, by the server unit a result R from inverted data suc
    Type: Application
    Filed: January 27, 2017
    Publication date: August 3, 2017
    Inventors: Constance MOREL, Julien BRINGER, Herve CHABANNE
  • Publication number: 20170222798
    Abstract: The invention proposes a method comprising the evaluation of a function F obtained by applying to n sub-functions fi a first operation, the evaluation comprising: the application of a series of calculation steps in which a first unit assumes a role of a client and a second unit assumes a role of a server, and the repetition of the series of calculation steps in which the roles of client and of server are exchanged between the units, each series of steps comprising: a) randomly generating, by the server, first data, and a second datum, b) for each sub-function fi, generating by the server a set of elements formed by: a result of fi evaluated in the data of the client and of the server, masked by a first datum, by applying the first operation between the result and the first datum, and masked by the second datum, by applying between the masked result and the second datum of a second operation different from the first and distributed relatively to the latter, c) recovering by oblivious transfer, by the c
    Type: Application
    Filed: January 27, 2017
    Publication date: August 3, 2017
    Inventors: Constance MOREL, Julien BRINGER, Herve CHABANNE
  • Publication number: 20160344557
    Abstract: The invention relates to a method for generating a message signature intended to be validated by a verifier server, a client device being configured to hold a private key and a corresponding public key and comprising steps of: offline precomputation (103) by a hardware security module of a signature token, a result of encryption by means of a homomorphic encryption function, storage (104) of said signature token; generation (105) of said signature of said encrypted message by means of said homomorphic encryption function from the result of the encryption by said homomorphic encryption function of the private key stored by the client device, of the signature token and of said message, said signature being intended to be validated by said verifier server by means of said public key.
    Type: Application
    Filed: May 2, 2016
    Publication date: November 24, 2016
    Inventors: Herve CHABANNE, Constance MOREL, Olivier CLEMOT, Julien BRINGER
  • Publication number: 20160205095
    Abstract: The present invention relates to identification method of an entity executed by an identification system from indexed distance data (d1, . . . , dn) corresponding to reference entities and comprising: a determination phase of a set (I) of indices of minima (index1, . . .
    Type: Application
    Filed: January 7, 2016
    Publication date: July 14, 2016
    Inventor: Constance Morel