Patents by Inventor Guillaume DABOSVILLE

Guillaume DABOSVILLE has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10862669
    Abstract: The present invention relates to a method for encryption or decryption of a data block from a secret key, wherein the method comprises: generating a first round key kr dependent on the secret key, selecting each of a first mask (?br) and a second mask (?br+1) in a set consisting of a mask of bits all at one and a mask of all zero bits, calculating a first masked key kr? from the first round key kr and the first mask (?br) as follows: kr?=kr?(?br) wherein ? is an exclusive disjunction, executing a first encryption round applied to two first data dependent on the data block, by means of the first masked round key kr? so as to produce two second data, after producing the first masked key kr?, generating a second round key kr+1 dependent on the secret key, calculating a second masked key kr+1? from the second round key kr+1 and the second mask (?br+1) as follows: kr+1?=kr+1?(?br+1), calculating two third data Lrbr+1, Rrbr+1 as follows: Rrbr+1=Rrbr?(?br?1)?(?br) Lrbr+1=Lrbr?(?br?1)?(?br) and executing a secon
    Type: Grant
    Filed: September 20, 2017
    Date of Patent: December 8, 2020
    Assignee: IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Houssem Maghrebi, Guillaume Dabosville, Emmanuel Prouff
  • Patent number: 10819502
    Abstract: The present invention relates to a method for symmetrical encryption or decryption of a data block from a secret key (K), the method comprising steps of: permutation (100) of at least one portion of the secret key (K) by means of a first permutation table (PC1?) so as to produce initial data, execution of several iterations, an iteration comprising steps of: rotation (102) of data dependent on the initial data so as to produce shifted data, permutation (104) of the shifted data by means of a second permutation table (PC2?) so as to produce a round key, execution of a plurality of encryption rounds (200) from the data block, an encryption round (200) using one of the round keys, generation of at least one of the permutation tables (PC1?, PC2?), the generation comprising determination of at least one function (F, G) variable from one encryption or decryption to another, composition of said function (F, G) with a predetermined permutation table (PC1, PC2), application of the inverse of said function (F,
    Type: Grant
    Filed: September 26, 2017
    Date of Patent: October 27, 2020
    Assignee: IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Houssem Maghrebi, Guillaume Dabosville, Emmanuel Prouff
  • Patent number: 10664240
    Abstract: The invention relates to a cryptographic processing method comprising multiplication of a point P of an elliptic curve on a Galois field by a scalar k, the multiplication comprising steps of: storing, in a first register, a zero point of the Galois field, executing a loop comprising at least one iteration comprising steps of: selecting a window of w bits in the non-signed binary representation of the scalar k, w being a predetermined integer independent of the scalar k and strictly greater than 1, calculating multiple points of P being each associated with a bit of the window and of the form ±2iP, adding or not in the first register of multiple points stored, depending of the value of the bit of the window with which the multiple points are associated, wherein the loop ends once each bit of the non-signed binary representation of the scalar k has been selected, returning a value stored in the first register.
    Type: Grant
    Filed: October 6, 2017
    Date of Patent: May 26, 2020
    Assignee: IDEMIA IDENTIFY & SECURITY FRANCE
    Inventors: Victor Servant, Guillaume Dabosville
  • Patent number: 10528943
    Abstract: A method for determining the presence of a human being, comprising: measuring (S6) a movement (MOV) of a first device (4) by a sensor (44) of said first device (4), determining the presence of a human being on the basis of the measured movement (MOV).
    Type: Grant
    Filed: February 21, 2013
    Date of Patent: January 7, 2020
    Assignee: IDEMIA FRANCE
    Inventors: Guillaume Dabosville, Emmanuelle Dottax, Yannick Sierra, Elder Dos Santos, Olivier Condemine, Omar Laazimani
  • Patent number: 10459848
    Abstract: Provided is a method for optimising memory writing in a device implementing a cryptography module and a client module calling functions implemented by the cryptography module. The device includes a random access memory including a first memory zone that is secured and dedicated to the cryptography module and a second memory zone dedicated to the client module. When the client module calls a series of functions implemented by the cryptography module including a first function and at least one second function, with each second function executed following the first function or from a further second function and providing a runtime result added to a runtime result of the preceding series function, each runtime result is added to a value contained in a buffer memory allocated in the first memory. The buffer memory value is copied to the second memory zone following the execution of the last function of the series.
    Type: Grant
    Filed: April 26, 2017
    Date of Patent: October 29, 2019
    Assignee: SAFRAN IDENTITY & SECURITY
    Inventors: Guillaume Dabosville, Philippe Gislard, Victor Servant
  • Patent number: 10339307
    Abstract: Intrusion detection systems dedicated to an operating system, and an intrusion detection system in a device implementing at least a first operating system and a second operating system are provided. The intrusion detection systems includes: a listening module configured to be executed in the first operating system in order to listen to the activity of this first operating system; a collecting module configured to be executed in the first operating system in order to collect data characterizing the activity of the first operating system; and an analysis and detection module configured to be executed in the second operating system in order to analyze the data collected in the first operating system and detect a suspicious activity in the first operating system depending on the analysis.
    Type: Grant
    Filed: October 27, 2014
    Date of Patent: July 2, 2019
    Assignee: IDEMIA FRANCE
    Inventors: Guillaume Dabosville, Michele Sartori
  • Patent number: 9992016
    Abstract: Generation of a message m of order ?(n) for a test of the integrity of the generation of a pair of cryptographic keys within the multiplicative group of integers modulo n=p·q, including: —key pair generation including, to generate p and q: a random selection of candidate integers; and a primality test; —a first search of the multiplicative group of integers modulo p for a generator a; —a second search of the multiplicative group of integers modulo q for a generator b; —a third search for a number y, as message m, verifying: 1???n?1, where ?=a mod p and ?=b mod q, the first or second search being performed during the primality test.
    Type: Grant
    Filed: March 3, 2015
    Date of Patent: June 5, 2018
    Assignee: IDEMIA FRANCE
    Inventors: Alberto Battistello, Christophe Giraud, Guillaume Dabosville, Laurie Genelle
  • Publication number: 20180101362
    Abstract: The invention relates to a cryptographic processing method comprising multiplication of a point P of an elliptic curve on a Galois field by a scalar k, the multiplication comprising steps of: storing, in a first register, a zero point of the Galois field, executing a loop comprising at least one iteration comprising steps of: selecting a window of w bits in the non-signed binary representation of the scalar k, w being a predetermined integer independent of the scalar k and strictly greater than 1, calculating multiple points of P being each associated with a bit of the window and of the form ±2iP, adding or not in the first register of multiple points stored, depending of the value of the bit of the window with which the multiple points are associated, wherein the loop ends once each bit of the non-signed binary representation of the scalar k has been selected, returning a value stored in the first register.
    Type: Application
    Filed: October 6, 2017
    Publication date: April 12, 2018
    Inventors: Victor SERVANT, Guillaume DABOSVILLE
  • Publication number: 20180091297
    Abstract: The present invention relates to a method for symmetrical encryption or decryption of a data block from a secret key (K), the method comprising steps of: permutation (100) of at least one portion of the secret key (K) by means of a first permutation table (PC1?) so as to produce initial data, execution of several iterations, an iteration comprising steps of: rotation (102) of data dependent on the initial data so as to produce shifted data, permutation (104) of the shifted data by means of a second permutation table (PC2?) so as to produce a round key, execution of a plurality of encryption rounds (200) from the data block, an encryption round (200) using one of the round keys, generation of at least one of the permutation tables (PC1?, PC2?), the generation comprising determination of at least one function (F, G) variable from one encryption or decryption to another, composition of said function (F, G) with a predetermined permutation table (PC1, PC2), application of the inverse of said function (F,
    Type: Application
    Filed: September 26, 2017
    Publication date: March 29, 2018
    Inventors: Houssem MAGHREBI, Guillaume DABOSVILLE, Emmanuel PROUFF
  • Publication number: 20180083769
    Abstract: The present invention relates to a method for encryption or decryption of a data block from a secret key, wherein the method comprises: generating a first round key kr dependent on the secret key, selecting each of a first mask (?br) and a second mask (?br+1) in a set consisting of a mask of bits all at one and a mask of all zero bits, calculating a first masked key kr? from the first round key kr and the first mask (?br) as follows: k?=kr?(?br) wherein ? is an exclusive disjunction, executing a first encryption round applied to two first data dependent on the data block, by means of the first masked round key kr? so as to produce two second data, after producing the first masked key kr?, generating a second round key kr+i dependent on the secret key, calculating a second masked key kr+1? from the second round key kr+i and the second mask (?br+1) as follows: kr+1? =kr+1 ED (?br+1), calculating two third data Lrbr+1, Rrbr+1 as follows: Rrbr+1=Rrbr?(?br?1)?(?br) Lrbr+1=Lrbr?(?br?1)?(?br) and executing
    Type: Application
    Filed: September 20, 2017
    Publication date: March 22, 2018
    Inventors: Houssem MAGHREBI, Guillaume DABOSVILLE, Emmanuel PROUFF
  • Publication number: 20170315933
    Abstract: Provided is a method for optimising memory writing in a device implementing a cryptography module and a client module calling functions implemented by the cryptography module. The device includes a random access memory including a first memory zone that is secured and dedicated to the cryptography module and a second memory zone dedicated to the client module. When the client module calls a series of functions implemented by the cryptography module including a first function and at least one second function, with each second function executed following the first function or from a further second function and providing a runtime result added to a runtime result of the preceding series function, each runtime result is added to a value contained in a buffer memory allocated in the first memory. The buffer memory value is copied to the second memory zone following the execution of the last function of the series.
    Type: Application
    Filed: April 26, 2017
    Publication date: November 2, 2017
    Applicant: SAFRAN IDENTITY & SECURITY
    Inventors: Guillaume DABOSVILLE, Philippe GISLARD, Victor SERVANT
  • Patent number: 9680645
    Abstract: Method of integrity verification of cryptographic key pairs, the method including an integrity test with: at least one first step implementing one of the private and public keys and an initial test datum, the first step making it possible to generate a first result, at least one second step implementing at least the first result and the key not used during the at least one first step, the second step making it possible to generate a second result, and a comparison of the second result and of the initial test datum, characterized in that the test is re-executed upon each positive comparison, and in that the test is executed at least 2 times.
    Type: Grant
    Filed: December 16, 2014
    Date of Patent: June 13, 2017
    Assignee: OBERTHUR TECHNOLOGIES
    Inventors: Alberto Battistello, Christophe Giraud, Guillaume Dabosville, Laurie Genelle
  • Patent number: 9654290
    Abstract: Method of integrity verification of public and private cryptographic key pairs in the additive group of integers modulo n, with n being the product of two prime numbers p and q, the method including the following steps: of computation (201), on the basis of the number n, of a public exponent e of the public key, and of a private exponent d of the private key, of two candidate factors p? and q? corresponding respectively to the numbers p and q, of verification (206) so as to verify the consistency of the private exponent with respect to the public exponent and to the number n, the verification step involving the candidate factors.
    Type: Grant
    Filed: December 16, 2014
    Date of Patent: May 16, 2017
    Assignee: OBERTHUR TECHNOLOGIES
    Inventors: Alberto Battistello, Christophe Giraud, Guillaume Dabosville, Laurie Genelle
  • Publication number: 20170078089
    Abstract: Generation of a message m of order ?(n) for a test of the integrity of the generation of a pair of cryptographic keys within the multiplicative group of integers modulo n=p·q, including: —key pair generation including, to generate p and q: a random selection of candidate integers; and a primality test; —a first search of the multiplicative group of integers modulo p for a generator a; —a second search of the multiplicative group of integers modulo q for a generator b; —a third search for a number y, as message m, verifying: 1???n?1, where ?=a mod p and ?=b mod q, the first or second search being performed during the primality test.
    Type: Application
    Filed: March 3, 2015
    Publication date: March 16, 2017
    Applicant: OBERTHUR TECHNOLOGIES
    Inventors: Alberto BATTISTELLO, Christophe GIRAUD, Guillaume DABOSVILLE, Laurie GENELLE
  • Publication number: 20160335433
    Abstract: Intrusion detection systems dedicated to an operating system, and an intrusion detection system in a device implementing at least a first operating system and a second operating system. The intrusion detection systems includes: a listening module (1110) configured to be executed in the first operating system in order to listen to the activity of this first operating system; a collecting module (1120) configured to be executed in the first operating system in order to collect data characterizing the activity of the first operating system; and an analysis and detection module (1150) configured to be executed in the second operating system in order to analyze the data collected in the first operating system and detect a suspicious activity in the first operating system depending on the analysis.
    Type: Application
    Filed: October 27, 2014
    Publication date: November 17, 2016
    Inventors: Guillaume DABOSVILLE, Michele SARTORI
  • Patent number: 9218498
    Abstract: The method serves to verify the validity of an electronic parking ticket stored in an electronic entity. The method includes a step of securely obtaining from the electronic ticket specific data that is specific to said electronic entity or to the vehicle in which it is installed, and a step of making available at least a portion of said specific data on an inspection device. The method enables a dishonest attack of the “man-the-middle” type to be detected.
    Type: Grant
    Filed: September 20, 2010
    Date of Patent: December 22, 2015
    Assignee: OBERTHUR TECHNOLOGIES
    Inventor: Guillaume Dabosville
  • Publication number: 20150172051
    Abstract: Method of integrity verification of cryptographic key pairs, the method including an integrity test with: at least one first step implementing one of the private and public keys and an initial test datum, the first step making it possible to generate a first result, at least one second step implementing at least the first result and the key not used during the at least one first step, the second step making it possible to generate a second result, and a comparison of the second result and of the initial test datum, characterized in that the test is re-executed upon each positive comparison, and in that the test is executed at least 2 times.
    Type: Application
    Filed: December 16, 2014
    Publication date: June 18, 2015
    Inventors: Alberto BATTISTELLO, Christophe GIRAUD, Guillaume DABOSVILLE, Laurie GENELLE
  • Publication number: 20150172052
    Abstract: Method of integrity verification of public and private cryptographic key pairs in the additive group of integers modulo n, with n being the product of two prime numbers p and q, the method including the following steps: of computation (201), on the basis of the number n, of a public exponent e of the public key, and of a private exponent d of the private key, of two candidate factors p? and q? corresponding respectively to the numbers p and q, of verification (206) so as to verify the consistency of the private exponent with respect to the public exponent and to the number n, the verification step involving the candidate factors.
    Type: Application
    Filed: December 16, 2014
    Publication date: June 18, 2015
    Inventors: Alberto BATTISTELLO, Christophe GIRAUD, Guillaume DABOSVILLE, Laurie GENELLE
  • Publication number: 20110068165
    Abstract: The method serves to verify the validity of an electronic parking ticket stored in an electronic entity. The method includes a step of securely obtaining from the electronic ticket specific data that is specific to said electronic entity or to the vehicle in which it is installed, and a step of making available at least a portion of said specific data on an inspection device. The method enables a dishonest attack of the “man-the-middle” type to be detected.
    Type: Application
    Filed: September 20, 2010
    Publication date: March 24, 2011
    Applicant: OBERTHUR TECHNOLOGIES
    Inventor: Guillaume DABOSVILLE