Patents by Inventor David Arditti

David Arditti has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 7526651
    Abstract: A ring-signature scheme is adapted so that at least one of the variability parameter values used is an identity trace of the anonymous signatory, determined as a function of anonymity withdrawal data stored and held secret by an anonymity withdrawal entity in connection with an identification of the anonymous signatory. This provides a subsequent controlled capacity of withdrawing the anonymity of the signatory, either by an authority, or by the signatory himself.
    Type: Grant
    Filed: May 19, 2004
    Date of Patent: April 28, 2009
    Assignee: France Telecom
    Inventors: David Arditti Modiano, Laurent Frisch, Dimitri Mouton
  • Publication number: 20090106548
    Abstract: A method is provided for controlling secure transactions using a physical device held by a user and bearing at least one pair of asymmetric keys, including a device public key and a corresponding device private key. The method includes, prior to implementing the physical device, certifying the device public key with a first certification key of a particular certifying authority, delivering a device certificate after verifying that the device private key is housed in a tamper-proof zone of the physical device; verifying the device certificate by a second certification key corresponding to the first certification key; and in case of a positive verification, registering the user with a provider delivering a provider certificate corresponding to the signature by the provider of the device public key and an identifier of the user.
    Type: Application
    Filed: July 18, 2006
    Publication date: April 23, 2009
    Applicant: France Telecom
    Inventors: David Arditti, Laurent Frisch, Herve Sibert
  • Publication number: 20090019282
    Abstract: A method for authenticating at least one client entity (A) by means of an authentication entity (B) based on a public key encryption (ASYM(PB,R))/decryption (ASYM(SB,R?)) algorithm, implemented on the client entity side and authentication entity side, respectively, including, on the client entity side: generation of a cryptogram (R?) by encryption of a message (R) containing identification data (idA) of said entity, secret data (KA), and an authentication counter value (CA, CB), guaranteeing that said authentication is not replayed, sending of the cryptogram to the authentication entity and, on the authentication entity side: decryption of said cryptogram, from a data base (DB) storing, for each client entity capable of being authenticated, a record containing at least the identification data for said client entity, determination of the record of said data base corresponding to the decrypted identification data, and verification of the correspondence between the decrypted secret data and the secret data of
    Type: Application
    Filed: July 20, 2005
    Publication date: January 15, 2009
    Inventors: David Arditti, Olivier Charles, Sebastien Nguyen Ngoc
  • Publication number: 20080292104
    Abstract: At least one expired decryption key intended to be used for asymmetrical decryption of encrypted data is recovered in a terminal after generation of a cryptographic encryption key/decryption key pair stored in a cryptographic medium such as a microchip card. The expired decryption key is stored in a database accessible to a user of the terminal and encrypted beforehand as a function of the new generated encryption key. In the terminal connected to the cryptographic medium, the encrypted expired encryption key is decrypted as a function of the decryption key stored in the cryptographic medium so that the encrypted data is decrypted as a function of the thus decrypted expired decryption key.
    Type: Application
    Filed: December 5, 2006
    Publication date: November 27, 2008
    Applicant: FRANCE TELECOM
    Inventors: Julie H. Loc'H, David Arditti, Sylvie Camus
  • Publication number: 20080270798
    Abstract: An authentication method based on an encryption algorithm with a secret key. According to the invention, the anonymity of the entity being authenticated is guaranteed, so that only a legitimate authentication entity may recognize the identity of the entity which is being authenticated.
    Type: Application
    Filed: March 4, 2005
    Publication date: October 30, 2008
    Inventors: Olivier Charles, David Arditti, Sebastien Nguyen Ngoc, Thierry Baritaud
  • Publication number: 20080250246
    Abstract: A device is provided for controlling secure transactions using a physical device held by a user and bearing at least one first pair of asymmetric keys, including a first device public key and a first corresponding device private key. The control includes, prior to implementing the device, certifying a first device public key and characteristics data of the physical device by signing with a first certification key, delivering a factory certificate, after verifying that the device private key is housed in a tamper-proof zone of the physical device. At least one second pair of asymmetric keys is generated, including a second device public key and a second device private key housed in a tamper-proof zone of the device. A second device public key is certified by signing with at least the first device private key, delivering a provisional certificate.
    Type: Application
    Filed: July 18, 2006
    Publication date: October 9, 2008
    Applicant: France Telecom
    Inventors: David Arditti, Sidonie Caron, Laurent Frisch
  • Publication number: 20070283426
    Abstract: This method provides for electronic certificate assignment in a certificate assignment infrastructure distributed in a network. The infrastructure includes at least one certificate server, an identity server and a registration server linked to the network. Prior to a certificate application request, information relating to the identity of a certificate applicant is stored in the identity server, the identity information being accessible by way of an identifier. In this method, an applicant requests a certificate from the registration server; the identifier is dispatched to the identity server; after verification of the identifier, the identity server dispatches the previously registered identity of the applicant, said identity being provided to the registration server; after receipt of the identity, the registration server dispatches a certificate request including the identity of the applicant to the certificate server, and the certificate server dispatches the certificate destined for the applicant.
    Type: Application
    Filed: August 5, 2005
    Publication date: December 6, 2007
    Applicant: France Telecom
    Inventors: Loic Houssier, Laurent Frisch, David Arditti
  • Publication number: 20070186097
    Abstract: A certification method using a public key certification authority (30) and involving at least one mobile terminal (10) able to receive messages encrypted by that public key. The mobile terminal (10) generates the public key, and a telecommunications network entity (20) acquires said key from the mobile terminal (10) by means of a network call. The network entity authenticates the mobile terminal (10) by a party authentication process used in relation to a standard telephone call. The certification authority (30) is supplied with the public key and the associated result of the authentication process.
    Type: Application
    Filed: February 11, 2005
    Publication date: August 9, 2007
    Inventors: David Arditti, Bruno Labbe, Didier Begay
  • Publication number: 20060153377
    Abstract: A traceable method for encrypting and/or decrypting data broadcast by at least one transmitter towards several decoders includes the steps: during encryption of broadcast data, the transmitter implements (in 86) at least one first secret function to transform an unencrypted message into an encrypted message; and during decryption of the broadcast data, all the decoders implement (in 92) at least one common second secret function, each decoder using therefor a mathematical description of the second function stored in a memory (21), the mathematical description of the second function being different from one decoder to another or from one group of decoders to another such that the mathematical description used identifies exclusively the particular decoder or group of decoders.
    Type: Application
    Filed: June 2, 2004
    Publication date: July 13, 2006
    Applicant: FRANCE TELECOM
    Inventor: David Arditti Modiano
  • Patent number: 7003499
    Abstract: In order to prevent the use of a virtual prepaid card illegitimately acquired and transmitting only one identification code, for example read after the card has been scratched, to a service provision server, a second code is delivered on paying for the card, and the two codes have to be authenticated so that the user-purchaser of the card can subsequently use the service concerned in the server still using only the first code.
    Type: Grant
    Filed: January 30, 2001
    Date of Patent: February 21, 2006
    Assignee: France Telecom SA
    Inventors: David Arditti, Gilles Macario-Rat, Dimitri Mouton, Nicolas Bugault
  • Publication number: 20050081038
    Abstract: The invention concerns a system enabling a member (M) of a group (G) to produce, by means of customized data (z; K), a message (m) accompanied by a signature (8) proving to a verifier that the message originates from a member of the group (G). The invention is characterized in that the customized data is in the form of an electronic physical medium (26). Advantageously, the latter also incorporates: encrypting means (B3) for producing a customized cipher (C) from the customized data prior to the signature S of the message (m), means (B5) for producing a combination of a message m to be signed and the cipher (C) associated with said message, for example in the form of a concatenation of the message (m) with the cipher (C), and means (B6) for signing (Sig) the message (m) with the customized data (z; K) in the form of a cipher (C) associated with said message. Advantageously, the physical medium is a smart card (26) or the like.
    Type: Application
    Filed: December 20, 2002
    Publication date: April 14, 2005
    Inventors: David Arditti Modiano, Sebastien Canard, Marc Girault, Jacques Traore
  • Publication number: 20040260926
    Abstract: A ring-signature scheme is adapted so that at least one of the variability parameter values used is an identity trace of the anonymous signatory, determined as a function of anonymity withdrawal data stored and held secret by an anonymity withdrawal entity in connection with an identification of the anonymous signatory. This provides a subsequent controlled capacity of withdrawing the anonymity of the signatory, either by an authority, or by the signatory himself.
    Type: Application
    Filed: May 19, 2004
    Publication date: December 23, 2004
    Applicant: France Telecom
    Inventors: David Arditti Modiano, Laurent Frisch, Dimitri Mouton
  • Publication number: 20040107353
    Abstract: The present invention relates to a cryptographic method of protecting an electronic chip against fraud and a device including an electronic chip which is adapted to protect the electronic chip against fraud.
    Type: Application
    Filed: September 25, 2003
    Publication date: June 3, 2004
    Applicant: FR ANCE TELECOM
    Inventors: David Arditti, Jacques Burger, Henri Gilbert, Marc Girault, Jean-Claude Pailles
  • Patent number: 6529886
    Abstract: This invention relates to an authentication process with an access control and/or payment system that maintains anonymity of the customer towards a third party, characterized in that a single-directional authentication protocol is used to send an authentication sequence that is completely different for each transaction, so that it is impossible for a third party to determine the identity of this customer, or even to determine which transactions are sent by a particular customer.
    Type: Grant
    Filed: August 18, 1999
    Date of Patent: March 4, 2003
    Assignee: France Telecom
    Inventors: Mireille Campana, David Arditti, Henri Gilbert, Thierry Leclercq, Nicolas Bontron
  • Publication number: 20030012387
    Abstract: Communication process with key encryption escrow and recovery systems.
    Type: Application
    Filed: July 18, 2002
    Publication date: January 16, 2003
    Inventors: Henri Gilbert, David Arditti, Thierry Baritaud, Pascal Chauvaud
  • Publication number: 20030014360
    Abstract: In order to prevent the use of a virtual prepaid card illegitimately acquired and transmitting only one identification code, for example read after the card has been scratched, to a service provision server, a second code is delivered on paying for the card, and the two codes have to be authenticated so that the user-purchaser of the card can subsequently use the service concerned in the server still using only the first code.
    Type: Application
    Filed: July 25, 2002
    Publication date: January 16, 2003
    Inventors: David Arditti, Gilles Macario-Rat, Dimitri Mouton, Nicolas Bugault
  • Patent number: 6205553
    Abstract: The present invention relates to a procedure for controlling independent secure transactions using a single physical apparatus (11) that is the property of the user, wherein: the user of said apparatus obtains the apparatus independently of any service provider, on presentation by the user of said apparatus (11) to a service provider (P1, P2, P3) said service provider supplies a set of data identifying the user associated with the apparatus for access to a given service (S1, S2, S3) the combination of the apparatus and the data enables a secure transaction to be conducted with the service.
    Type: Grant
    Filed: July 3, 1997
    Date of Patent: March 20, 2001
    Assignee: France Telecom
    Inventors: Laurent Stoffel, David Arditti, Mireille Campana
  • Patent number: 6125445
    Abstract: A process for the identification of a claimant by a verifier. The process is of the public key type, where the public exponent is equal to 3. The claimant draws at random a first exponent .alpha., calculates r=g.sup..alpha. mod n and transmits R=r.sup.3. The verifier draws at random a second exponent .beta., calculates t=g.sup..beta. mod n, calculates T=t.sup.3 mod n and h=H.sub.1 (Z), where H.sub.1 is a hash function, and calculates Z=R.sup.3 mod n. The verifier transmits to the claimant the numbers T and h. The claimant calculates Y=T.sup..alpha. mod n, verifies the result H.sub.1 (Y), calculates H=H.sub.2 (Y), where H.sub.2 is another hash function, calculates z=rS mod n, and transmits z and H. The claimant also has a secret number S equal to the modulo n cubic root of a number I deduced from its identity so that the number S verifies S.sup.3 =I mod n. The verifier verifies that H received is equal to H.sub.2 (Z) and that z.sup.3 is equal to RI mod n.
    Type: Grant
    Filed: May 13, 1998
    Date of Patent: September 26, 2000
    Assignee: France Telecom
    Inventors: David Arditti, Henri Gilbert, Jacques Stern, David Pointcheval
  • Patent number: 5991413
    Abstract: The present invention relates to a process for accepting a request for use of a virtual prepaid card involving the following stages:a user of a virtual prepaid card is connected to a server containing a data base, particularly version numbers, which are incremented when the corresponding cards are empty or obsolete,said user is authenticated with the server by communicating thereto an authentication sequence and a version number,said server supplies these numbers to a security processor having the capacity to recalculate the authentication sequence and check the validity thereof,in the case of the validity thereof, the processor transmits to the server a consumption authorization,after receiving said authorization the server gives agreement to the use request, within the limits of the credit remaining on the card and the validity date of the latter.
    Type: Grant
    Filed: June 12, 1997
    Date of Patent: November 23, 1999
    Assignee: France Telecom
    Inventors: David Arditti, Olivier Boulot, Mireille Campana, Sophie Milano
  • Patent number: 5894519
    Abstract: A process for the dissimulation of concealment of a secret code in a data authentication device by encrypting the secret code by an encrypting function for forming an image of the secret code and storing the secret code image in the authentication device. Beforehand, an encrypting function is chosen such that with each stored secret code image corresponds a plurality of antecedent codes all differing from the secret code, but which, once encrypted by the encrypting function have an image identical to that of the secret code. The secret code of a user has an authentication device in which is stored the secret code image.
    Type: Grant
    Filed: April 9, 1997
    Date of Patent: April 13, 1999
    Assignee: France Telecom
    Inventors: Olivier Clemot, Mireille Campana, David Arditti