Patents by Inventor Gil Bernabeu

Gil Bernabeu has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10812467
    Abstract: The invention is a method for managing a secure channel between a server and a secure element embedded in a first device, wherein a user agent embedded in a second device establishes a HTTPS session with the server and retrieves a web application from the server, the method comprising the steps: the server sends to the web application an application certificate which is linked to a specific data reflecting the identity of the server, the secure element gets the application certificate and the specific data, the secure element checks the validity of the application certificate and that the application certificate is consistently linked to the specific data, in case of successful checks, the secure element and the server generate an ephemeral session key and use it for opening a secure channel.
    Type: Grant
    Filed: May 24, 2016
    Date of Patent: October 20, 2020
    Assignee: THALES DIS FRANCE SA
    Inventors: Gil Bernabeu, Olivier Potonniee, HongQian Karen Lu
  • Publication number: 20180176211
    Abstract: The invention is a method for managing a secure channel between a server and a secure element embedded in a first device, wherein a user agent embedded in a second device establishes a HTTPS session with the server and retrieves a web application from the server, the method comprising the steps: the server sends to the web application an application certificate which is linked to a specific data reflecting the identity of the server, the secure element gets the application certificate and the specific data, the secure element checks the validity of the application certificate and that the application certificate is consistently linked to the specific data, in case of successful checks, the secure element and the server generate an ephemeral session key and use it for opening a secure channel.
    Type: Application
    Filed: May 24, 2016
    Publication date: June 21, 2018
    Applicant: GEMALTO SA
    Inventors: Gil BERNABEU, Olivier POTONNIEE, HongQian Karen LU
  • Patent number: 9582955
    Abstract: The invention relates to a method 30 for managing at least one processing relating to an application supported or to be supported by a token. The token comprises means for processing data, means for storing data and means for communicating with outside. According to the invention, the method comprises steps in which at least one token user is required to give or not to give her/his authorization 38 before executing the at least one processing relating to an application supported or to be supported by the token; and the token verifies 316 whether the at least one token user gives or does not give her/his authorization. The invention relates also to a corresponding token likely to cooperate with a terminal.
    Type: Grant
    Filed: November 24, 2009
    Date of Patent: February 28, 2017
    Assignee: GEMALTO SA
    Inventor: Gil Bernabeu
  • Patent number: 8838025
    Abstract: The invention relates to a method for securing the execution of an onboard NFC application in a secure element which does not include a native OTA application. The secure element interacts with a mobile terminal including a removable card. According to the invention, the method includes recording an identifier of the removable card in the secure element no later than when the NFC application is loaded onto the secure element. When an event occurs, a verification is made, in the secure element, whether or not the identifier of the removable card present in the mobile terminal corresponds to the identifier previously stored in the secure element, in order to detect a possible change of the removable card.
    Type: Grant
    Filed: September 29, 2010
    Date of Patent: September 16, 2014
    Assignee: Gemalto SA
    Inventors: Patrice Amiel, Stephane Poujol, Michel Martin, Gil Bernabeu
  • Publication number: 20120231736
    Abstract: The invention relates to a method for securing the execution of an onboard NFC application in a secure element which does not include a native OTA application. The secure element interacts with a mobile terminal including a removable card. According to the invention, the method includes recording an identifier of the removable card in the secure element no later than when the NFC application is loaded onto the secure element. When an event occurs, a verification is made, in the secure element, whether or not the identifier of the removable card present in the mobile terminal corresponds to the identifier previously stored in the secure element, in order to detect a possible change of the removable card.
    Type: Application
    Filed: September 29, 2010
    Publication date: September 13, 2012
    Applicant: Gemalto SA
    Inventors: Patrice Amiel, Stephane Poujol, Michel Martin, Gil Bernabeu
  • Publication number: 20110296521
    Abstract: The invention relates to a method 30 for managing at least one processing relating to an application supported or to be supported by a token. The token comprises means for processing data, means for storing data and means for communicating with outside. According to the invention, the method comprises steps in which at least one token user is required to give or not to give her/his authorization 38 before executing the at least one processing relating to an application supported or to be supported by the token; and the token verifies 316 whether the at least one token user gives or does not give her/his authorization. The invention relates also to a corresponding token likely to cooperate with a terminal.
    Type: Application
    Filed: November 24, 2009
    Publication date: December 1, 2011
    Inventor: Gil Bernabeu