Patents by Inventor Emmanuel Prouff

Emmanuel Prouff has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20110295918
    Abstract: A method for evaluating a function of a finite field of characteristic p into itself, for an element x of the field, uses an evaluation, for the element x, of a polynomial formed by a plurality of monomials. The evaluation of the polynomial includes the following steps: determining monomials the degree of which is an integer power of the characteristic p by successive raisings of the element x to the power p; and determining monomials the degree of which is different from an integer power of the characteristic p on the basis of the determined monomials, the degree of which is an integer power of the characteristic p, and by at least one multiplication. An evaluating device is also provided.
    Type: Application
    Filed: May 26, 2011
    Publication date: December 1, 2011
    Applicant: OBERTHUR TECHNOLOGIES
    Inventors: Emmanuel PROUFF, Matthieu RIVAIN
  • Publication number: 20110293088
    Abstract: A representation is determined of the product of first and second elements of a finite set with cardinality strictly greater than two and in which are defined an addition and a multiplication that is commutative and distributive with respect to that addition.
    Type: Application
    Filed: May 26, 2011
    Publication date: December 1, 2011
    Applicant: OBERTHUR TECHNOLOGIES
    Inventors: Emmanuel PROUFF, Matthieu RIVAIN
  • Publication number: 20110129084
    Abstract: A method of executing an algorithm includes protecting an electronic device by affine masking. The electronic device executes operations on secret variables x, the secret variables x being binary vectors of a given size N other than zero. The method further includes replacing the secret variables x using an affine masking operation, by the following affine function: m(x)=R.x+r, where R is a random invertible binary matrix with N rows and N columns and r is a random binary vector of size N.
    Type: Application
    Filed: September 28, 2010
    Publication date: June 2, 2011
    Applicants: THALES, OBERTHUR TECHNOLOGIES
    Inventors: Guillaume FUMAROLI, Sylvain LACHARTRE, Jean MARTINELLI, Emmanuel PROUFF, Mathieu RIVAIN
  • Publication number: 20110055591
    Abstract: A method for data cryptographic processing, that is implemented by an electronic entity and includes the conversion of input data (M?i?1), masked by an input mask (X), into output data, the conversion using a conversion table (S), and the method including the following steps: for at least one plurality of possible values (A) for the input mask (X), transferring the output value of the conversion table (S) corresponding to the masked input data (M?i?1) converted by the application of an unmasking operation using the possible value (A), into a table (T) at a position corresponding to a determined value (0) masked by the input mask (X) and converted by the application of an unmasking operation using the possible value (A); determining the output data using the value located in the table (T) at the position corresponding to the determined value (0).
    Type: Application
    Filed: December 13, 2007
    Publication date: March 3, 2011
    Applicant: OBERTHUR TECHNOLOGIES
    Inventors: Matthieu Rivain, Emmanuel Prouff
  • Publication number: 20110029784
    Abstract: A method of cryptographic processing of data (X), in particular a method protected against fault injection attacks, and an associated device. The processing includes at least one transformation (100, 1001-1006) of an input data item (s) into a result data item (s?). In this case the method includes a step (E204) of verifying the transformation including the following steps: obtaining (E206) a first data item (DV(s?)) that is compressed by applying a compression operation (110, MDV, ADV) to the result data item (s?); obtaining (E208) a second compressed data item (DV(s)) that is compressed by applying the compression operation (110, MDV, ADV) to the input data item (s); determining (E210) a verification data item (DV(s)?) by applying the transformation (100, 1001-1006) to the second compressed data item (DV(s)) and; comparing (E212) the verification data item and the first compressed data item.
    Type: Application
    Filed: July 30, 2010
    Publication date: February 3, 2011
    Applicant: OBERTHUR TECHNOLOGIES
    Inventors: Laurie GENELLE, Christophe GIRAUD, Emmanuel PROUFF
  • Publication number: 20080244276
    Abstract: A method for creating a group signature of a message to be implemented by a member of a group in a system, the system including a trust authority, the group including at least the member provided with a secure portable electronic entity including storage elements and computing elements wherein are implanted a cryptographic algorithm. The method includes the following steps: generating via the computing elements a signature of the message using a private key common to the members of the group and integrating a data identifying the group member and a temporal data representing a temporal information of the member's membership to the group and of the date of the signature of the message, the private key common to the members of the group, the identifying data and the temporal data being stored in the storage elements.
    Type: Application
    Filed: October 12, 2006
    Publication date: October 2, 2008
    Applicant: Oberthur Card Systems SA
    Inventors: Emmanuel Prouff, Jean-Bernard Fischer, Theophane Lumineau