Patents by Inventor Herve Chabanne

Herve Chabanne has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11003991
    Abstract: A method for secure learning of parameters of a convolution neural network, CNN, for data classification includes the implementation, by data processing of a first server, including receiving from a second server a base of already classified learning data, the learning data being homomorphically encrypted; learning in the encrypted domain, from the learning database, the parameters of a reference CNN including a non-linear layer (POLYNOMIAL) operating an at least two-degree polynomial function approximating an activation function; a batch normalization layer before each non-linear layer (POLYNOMIAL); and transmitting the learnt parameters to the second server, for decryption and use for classification.
    Type: Grant
    Filed: October 2, 2017
    Date of Patent: May 11, 2021
    Assignee: Idemia Identity & Security France
    Inventors: Herve Chabanne, Jonathan Milgram, Constance Morel, Emmanuel Prouff
  • Patent number: 10938576
    Abstract: The present invention relates to a method for electronic signing of a document with a predetermined secret key (x), the method being characterized in that it comprises the implementation of steps of: (a) Drawing a pair formed by a first internal state (s1i) and a white-box implementation (WBi) of a modular arithmetic operation, from among a set of predetermined pairs ({(s1i,WBi)}i?[0,n-1]) each for one nonce (ki), said first internal state (s1i) being a function of the nonce (ki) and said modular arithmetic operation being a function of the first internal state (s1i), of the nonce (ki) and of the secret key (x); (b) Determining a second internal state (s2i) by application of said drawn white-box implementation (WBi) to a condensate of the document obtained via a given hash function; (c) Generating an electronic signature of the document from the first internal state (s1i) of the drawn pair and from the second determined internal state (s2i), and deleting the drawn pair of said set of pairs ({(s1i,WBi)}i?[0
    Type: Grant
    Filed: March 7, 2018
    Date of Patent: March 2, 2021
    Assignee: IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Herve Chabanne, Emmanuel Prouff
  • Publication number: 20210019745
    Abstract: The present invention relates to a method for verifying a transaction in a blockchain database (3), the method being characterized in that it comprises the following steps: (b) generation by a proof device (4) of a proof of the fact that there is a valid block published in said database (3), such as said block contains descriptive data of said transaction; (c) transmission of at least said proof to a client device (2); (d) verification by the client device (2) that the proof is valid.
    Type: Application
    Filed: June 25, 2020
    Publication date: January 21, 2021
    Inventor: Hervé CHABANNE
  • Patent number: 10880298
    Abstract: The invention relates to a method for generating a cryptographic key for applying an access control method to a resource of a server (20) by a client-terminal (10), the method comprising the following steps: (E1) receiving a test biometric datum (DBtest), (E2) applying a decoding method to the test biometric datum (DBtest) and of a reference datum (Dref) for obtaining a cryptographic key (K?) such that: if the test biometric datum (DBtest) corresponds to the reference biometric datum (DBref), the cryptographic key generated (K?) is the legitimate cryptographic authentication key (Kl), otherwise, the generated cryptographic key (K?) is an illegitimate cryptographic authentication key (Ki) not allowing authentication of the client-terminal (10) at the server (20) during an access control, and (E3) using the generated key for applying an access control method (F3) to a resource of the server (20) by the client-terminal (10).
    Type: Grant
    Filed: August 3, 2017
    Date of Patent: December 29, 2020
    Assignee: IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Herve Chabanne, Jean-Christophe Fondeur, Julien Bringer
  • Publication number: 20200382271
    Abstract: The present invention relates to a method for implementing a cryptographic algorithm having a given secret key comprising the execution by data processing means (11a) of an equipment (10a) of a code implementing said cryptographic algorithm stored on data storage means (12a) of the equipment (10a), the method being characterized in that at least one so-called obfuscated part of said code parameterized with said secret key uses only one so-called cmov instruction, which is a conditional move instruction in a first operand of the instruction of a second operand of the instruction, with at least one occurrence of said cmov instruction in said obfuscated part of the code being dummy.
    Type: Application
    Filed: May 18, 2020
    Publication date: December 3, 2020
    Inventors: Hervé CHABANNE, Alberto BATTISTELLO
  • Publication number: 20200356840
    Abstract: The present invention relates to a parameter training method for a convolutional neural network, CNN, for classifying data, the method comprising the implementation by data processing means (11c) of servers (1a, 1b, 1c) of steps of: (a1) Obtaining parameters of a set of at least one first CNN; (a2) For a first CNN of said set: Training, based on a database of already-classified public training data, parameters of a final representation block (B) of a second CNN corresponding to the first selected CNN to which said representation block (B) has been added; Retraining, based on a database of already-classified confidential training data of a secondary server (1a, 1b), parameters of the second CNN; Transmitting to the main server (1c) parameters of a third CNN corresponding to the second CNN without a final representation block (B); (a3) Replacing a first CNN of said set of first CNNs with the third CNN; (a4) Aggregating said set of at least one first CNN into a fourth CNN.
    Type: Application
    Filed: May 4, 2020
    Publication date: November 12, 2020
    Inventors: Hervé CHABANNE, Vincent DESPIEGEL
  • Patent number: 10817967
    Abstract: The present invention relates to a method for controlling the identity of a user (U), comprising the following steps implemented by an identity-controlling device (3): reading, in a public database (4), confidentiality-protected data if any previously generated by an identity-attesting device (1) from an identity element of a user (U) and at least one random datum specific to the user (U); verifying (120) heed of a condition relating to the confidentiality-protected data found in the public database (4); performing predetermined processing for the user (U) only if the condition is heeded. The public database is of blockchain type and the confidentiality-protected data generated by the identity-attesting device (1) are associated in the public database (4) with first transaction data indicating that the identity-attesting device (1) has transferred a predetermined amount of electronic currency to a recipient.
    Type: Grant
    Filed: October 30, 2017
    Date of Patent: October 27, 2020
    Assignee: IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Herve Chabanne, Thomas Chenevier, Laurent Lambert, Olivier Clemot
  • Publication number: 20200311232
    Abstract: A method for detecting bots in a user network (R), the method comprising the following steps: receiving (102) by a user terminal (2) an identifier (ID) associated with a network user account; transmitting (104), by the user terminal (2), the identifier (ID) to an access control system (3) configured to determine whether or not a mobile terminal owner has the right to access an area or service, the area or service being independent of the user network (R); transmitting (106), by the access control system (3) to the server (1), a representative data element supporting that the identifier (ID) has been received by the access control system (3); and using (108) by the server (1) the representative data element to determine whether the user of the account associated with the identifier (ID) is a bot or not.
    Type: Application
    Filed: March 23, 2020
    Publication date: October 1, 2020
    Inventors: Hervé CHABANNE, Vincent BOUATOU
  • Patent number: 10785036
    Abstract: The present invention relates to a method for generating an electronic signature of a document associated with a condensate obtained by a given hash function comprising performing by data-processing means (11b) of a server (10b) of steps of: (a) Receiving said condensate and a zero-knowledge proof of the fact that said condensate is indeed the result of application of said given hash function to said document; (b) Verifying that said zero-knowledge proof is valid; (c) Generating an electronic signature of the document from said condensate.
    Type: Grant
    Filed: December 6, 2017
    Date of Patent: September 22, 2020
    Assignee: IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Julien Paul Keuffer, Herve Chabanne, Emmanuel Prouff, Olivier Clemot
  • Publication number: 20200110980
    Abstract: The present invention relates to a method of secure classification of an input data by means of a convolutional neural network, CNN, the method comprising the implementation by data processing means (11a, 11b, 11c, 21) of at least one device (1a, 1b, 1c, 2), of steps of: (a) Determination, by application of said CNN to said input data, of a first classification vector of said input data associating with each of a plurality of potential classes a representative integer score of the probability of said input data belonging to the potential class, the first vector corresponding to one possible vector among a first finite and countable set of possible vectors, each possible vector of the first set associating with each of the plurality of potential classes an integer score such that said scores of the possible vector constitute a composition of a predefined whole total value; (b) Construction, from the first vector, of a second classification vector of said input data, such that the second vector also belongs to
    Type: Application
    Filed: October 2, 2019
    Publication date: April 9, 2020
    Inventors: Vincent DESPIEGEL, Hervé CHABANNE
  • Publication number: 20200084039
    Abstract: The invention concerns a voter enrollment method implemented from a plurality of biometric data acquired on several voters, the method comprising the steps of receiving biometric data and associating each biometric data with at least one voting cryptographic data or a pointer, so that subsequently, during a poll, each voter can be biometrically identified using the electronic device and vote with his cryptographic voting data. The invention also concerns an electronic voting method comprising the steps of receiving biometric data acquired by a biometric sensor on an individual, said biometric data corresponding to a type of biometric data used for enrollment, verifying a match between the acquired biometric data and a stored biometric data, and, if said verification is positive, transmitting a voting result generated using a voting cryptographic data.
    Type: Application
    Filed: September 12, 2019
    Publication date: March 12, 2020
    Inventors: Hervé CHABANNE, Emmanuelle DOTTAX
  • Patent number: 10490001
    Abstract: The invention proposes a verification process of an access right of an individual comprising conducting the following steps before the individual presents themselves at a control point, of: acquisition, by a client device, of a biometric datum on the individual, and transmission of said datum to a remote calculation server, performing a zero-knowledge calculation protocol verifiable publicly by the remote calculation server, comprising: calculation of a function comprising a remote calculation between the biometric datum and each of a plurality of reference data, comparison of each distance to a predetermined threshold, and generation of a result indicating whether at least one of the distances calculated is under said threshold, generation, from said function, of proof of exactness of calculation of the function, transmission via the remote calculation server of the result of calculation of the function and proof of exactness of the calculation to the client device, ?and the process comprises conductin
    Type: Grant
    Filed: June 5, 2017
    Date of Patent: November 26, 2019
    Assignee: IDEMIA IDENTITY & SECURITY
    Inventors: Julien Paul Keuffer, Herve Chabanne, Roch Lescuyer
  • Patent number: 10461935
    Abstract: The invention proposes a method for processing biometric data, comprising verification of the result of a calculation of distance between a biometric candidate datum and at least one biometric reference datum, each comprising a number n of indexed components (ai, bi), said calculation of distance comprising that of a polynomial of the components of the biometric data, the method being executed by a proving entity and a verification entity, the method comprising steps during which: the proving entity communicates to the verification entity the result of calculation of the distance between the candidate and reference biometric data, and said data, the proving entity generates from each datum a function of a number d of variables fa(i1, . . . , id), fb(i1, . . . , id) where d=log2 n, defined for each variable on the set {0,1}, by reformulation of the index i of each component (ai, bi) in binary format, the proving entity generates from each function a polynomial of d variables ã(x1, . . .
    Type: Grant
    Filed: April 28, 2017
    Date of Patent: October 29, 2019
    Assignee: IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Julien Paul Keuffer, Herve Chabanne, Roch Lescuyer
  • Patent number: 10437915
    Abstract: The present invention concerns a method for redacting an original document consisting of a matrix of pixels each defined by a vector having at least one numerical value, the method comprising implementation by data processing means (11) of equipment (1), of steps of: (a) Determining a set of pixels of said matrix corresponding to one or more areas to be blacked-out from the original document; (b) Generating a final document corresponding to the original document in which the vectors defining the pixels of said selected set are replaced by an arbitrary vector; (c) Generating a zero-knowledge proof of the fact that the pixel matrixes of the original document and of the final document only differ via pixels belonging to said selected set. The present invention also concerns a method for verifying the authenticity of a final document.
    Type: Grant
    Filed: November 28, 2017
    Date of Patent: October 8, 2019
    Assignee: IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Julien Paul Keuffer, Herve Chabanne, Rodolphe Hugel
  • Publication number: 20190294816
    Abstract: The present invention comprises an enrolment method comprising steps of: acquisition (100) of an image showing a photograph itself showing an individual, extraction (102), from the image of a characteristic of the image other than a biometric model, obtaining (104) personal data of the individual other than by the image-processing algorithm, generation (106) of a reference datum (W) from the characteristic of the image and the obtained personal data, calculation (108) of an encoded datum (s) by application of an encoding procedure to the reference datum (W) and to a random datum (c), calculation (110) of a hash (h(c) of the random datum, storage (112) in a database of the datum encoded (s) in association with the hash. The invention also comprises an identity-control method using such stored data.
    Type: Application
    Filed: March 21, 2019
    Publication date: September 26, 2019
    Inventors: Herve CHABANNE, Sebastien BAHLOUL
  • Publication number: 20190294864
    Abstract: The present invention concerns a method for learning the parameters of a convolutional neural network, CNN, for data classification, the method comprising the implementation of steps by data processing means (11a, 11 b, 11c) of at least one server (1a, 1b, 1c), of: (a1) Learning, from a base of already-classified confidential learning data, the parameters of a first CNN; (a2) Learning, from a base of already-classified public learning data, the parameters of a last fully-connected layer (FC) of a second CNN corresponding to the first CNN to which said fully-connected layer (FC) has been added. The present invention also concerns a method for classifying an input datum.
    Type: Application
    Filed: March 18, 2019
    Publication date: September 26, 2019
    Inventors: Herve CHABANNE, Vincent DESPIEGEL, Anouar MELLAKH
  • Patent number: 10411882
    Abstract: The invention proposes a method comprising the evaluation of a function F obtained by applying to n sub-functions fi a first operation, the evaluation comprising: the application of a series of calculation steps in which a first unit assumes a role of a client and a second unit assumes a role of a server, and the repetition of the series of calculation steps in which the roles of client and of server are exchanged between the units, each series of steps comprising: a) randomly generating, by the server, first data, and a second datum, b) for each sub-function fi, generating by the server a set of elements formed by: a result of fi evaluated in the data of the client and of the server, masked by a first datum, by applying the first operation between the result and the first datum, and masked by the second datum, by applying between the masked result and the second datum of a second operation different from the first and distributed relatively to the latter, c) recovering by oblivious transfer, by the
    Type: Grant
    Filed: January 27, 2017
    Date of Patent: September 10, 2019
    Assignee: SAFRAN IDENTITY & SECURITY
    Inventors: Constance Morel, Julien Bringer, Herve Chabanne
  • Patent number: 10403076
    Abstract: The invention relates to a method for securing a document including a visual element, carried out by a processing unit comprising processing means, the method comprising generation, from the visual element, of a reference security datum, and storage of the reference security datum, wherein the reference security datum is generated by means of an algorithm configured so as to generate: for any image acquired from the visual element, a security datum whereof the differences relative to the reference security datum are less than a determined threshold, and for any image acquired on a different visual element, a security datum whereof the differences relative to the reference security datum are greater than said threshold.
    Type: Grant
    Filed: February 9, 2017
    Date of Patent: September 3, 2019
    Assignee: SAFRAN IDENTITY & SECURITY
    Inventors: Herve Chabanne, Jean-Christophe Fondeur, Stephane Gentric, Erik Van Dijk
  • Patent number: 10375066
    Abstract: the invention proposes a method and an associated system for authenticating a user, by means of the redundancy present between several images of a video, the method using garbled circuits, named variant garbled circuits, associated with the alternative bits between the images of the video and a garbled circuit named invariant garbled circuit, associated with the invariant bits between the images of the video, so that the invariant garbled circuit only needs to be evaluated a single time.
    Type: Grant
    Filed: July 12, 2017
    Date of Patent: August 6, 2019
    Assignee: IDEMIA IDENTITY & SECURITY
    Inventors: Herve Chabanne, Constance Morel
  • Publication number: 20190220743
    Abstract: The present invention relates to a method for learning parameters of a convolutional neural network, CNN, for data classification, the method comprising the implementation, by means for processing data (11) of a server (1), of steps consisting of: (a1) Learning, from an already classified learning database, the parameters of a CNN, called quantized CNN, such that said parameters are valued in a discrete space; (a2) Generating a white-box implementation of at least one layer of said quantized CNN, said white-box implementation being predetermined based on at least one of said learned parameters. The present invention also relates to a method for classifying an input datum.
    Type: Application
    Filed: January 15, 2019
    Publication date: July 18, 2019
    Inventors: Herve CHABANNE, Vincent DESPIEGEL, Anouar MELLAKH