Patents by Inventor Herve Chabanne

Herve Chabanne has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10326598
    Abstract: A method for generating a message signature intended to be validated by a verifier server. A client device is configured to hold a private key and a corresponding public key. The method includes offline pre-computation by a hardware security module of a signature token, a result of encryption using a homomorphic encryption function, storage of the signature token generation of the signature of the encrypted message by the homomorphic encryption function from the result of the encryption by the homomorphic encryption function of the private key stored by the client device, of the signature token and of the message. The signature is intended to be validated by the verifier server by the public key.
    Type: Grant
    Filed: May 2, 2016
    Date of Patent: June 18, 2019
    Assignee: IDEMIA IDENTITY & SECURITY
    Inventors: Herve Chabanne, Constance Morel, Olivier Clemot, Julien Bringer
  • Publication number: 20190149319
    Abstract: The present invention relates to a method for processing an image executed by a terminal (1), comprising steps of receiving a proof datum previously input by a user of the terminal (1), setting (104, 106) of at least one parameter to a first value when the proof datum is equal to a secret reference datum, and to a second value different to the first value when the proof datum is different to the secret reference datum, and generation (200) of an output datum from an input datum being or dependent on an image previously acquired by a sensor (4), and also from the parameter, the output datum having a value as function of the value the parameter has been set to.
    Type: Application
    Filed: November 14, 2018
    Publication date: May 16, 2019
    Inventors: Herve CHABANNE, Julien BRINGER
  • Publication number: 20190103971
    Abstract: A method for processing biometric data performed by a proof entity and a verification entity; the proof entity having a biometric candidate datum, a biometric reference datum, a hash value of the biometric reference datum, a hash value of the biometric candidate datum; the verification entity having only the hash value of the biometric candidate datum; the method including steps of: generation by a data-processing unit of the proof entity of a zero-knowledge proof of the assumption that the biometric candidate datum and the biometric reference datum coincide; transmission to the verification entity of said zero-knowledge proof, the hash value of the biometric candidate datum, and the hash value of the biometric reference datum; verification by a data-processing unit of the verification entity that the zero-knowledge proof is valid, and that the hash value received from the biometric candidate datum corresponds to the one the verification entity has.
    Type: Application
    Filed: October 3, 2018
    Publication date: April 4, 2019
    Inventors: Julien Paul KEUFFER, Herve CHABANNE
  • Patent number: 10230724
    Abstract: A biometric identification method of an entity including computation of a matching value between biometric data of an entity u and reference biometric data u?, by application of a function F to the biometric data. A non-interactive, publicly verifiable computation method is performed wherein representation of the function is obtained by converting an arithmetic circuit into a polynomial representation. A matching value is obtained by evaluating the arithmetic circuit and the reference biometric data as inputs. Proof of correction of the computation execution of the matching values is obtained. Verification of said received proof. The function is encoded with an integer k>1 of a vector of a biometric datum on at least one input wire of the circuit. The function includes at least m scalar products. Evaluation of the circuit is iteratively computed depending on the value of m.
    Type: Grant
    Filed: November 16, 2016
    Date of Patent: March 12, 2019
    Assignee: IDEMIA IDENTITY & SECURITY
    Inventors: Julien Bringer, Roch Olivier Lescuyer De Chaptal-Lamure, Herve Chabanne, Eduardo Soria-Vazquez
  • Publication number: 20180343124
    Abstract: The present invention relates to a method for digital signing of a document using a predetermined secret key (x), comprising steps of: (a) determination of an initial internal state (s0) by application to a condensate of the document of a first white box implementation (WB0) of: generation of a main nonce (k); then a modular sum of the main nonce (k) and of a predetermined constant (K); (b) determination of a first internal state (s1) by application to the initial internal state (s0) of a first modular arithmetic operation, then of a modular product with exponentiation of the predetermined constant (K); (c) determination of a second internal state (s2) by application to said condensate of a second white box implementation (WBs2) of: generation of the main nonce (k); and a second modular arithmetic operation function of the first internal state (s1), of the main signature nonce (k) and of the secret key (x); (d) generation of a digital signature of the document from the first internal state (s1) and t
    Type: Application
    Filed: May 22, 2018
    Publication date: November 29, 2018
    Inventors: Victor SERVANT, Emmanuel PROUFF, Herve CHABANNE
  • Patent number: 10083194
    Abstract: The invention presents a process for obtaining candidate reference data to compare to a data to be identified, implemented in a system comprising a client unit and a storage server comprising two databases, in which: —the first database comprises indexed memory blocks each comprising a corresponding encrypted indexed reference data, and —the second database comprises memory blocks indexed by all possible hash values obtained by a plurality of k indexed hash functions, and wherein each block contains a list of the indexes of the reference data which hashing by one of said hash function results in the hash value corresponding to said block, said process comprising the steps during which: —the client unit hashes the data to be identified with each of the plurality of hash functions, and reads the k memory blocks of the second database corresponding to the hash values thus obtained, the client unit identifies indexes contained in at least t out of k read memory blocks, and —the client unit reads the memory blocks
    Type: Grant
    Filed: March 11, 2014
    Date of Patent: September 25, 2018
    Assignee: MORPHO
    Inventors: Alain Patey, Herve Chabanne, Julien Bringer
  • Publication number: 20180262343
    Abstract: The present invention relates to a method for electronic signing of a document with a predetermined secret key (x), the method being characterized in that it comprises the implementation of steps of: (a) Drawing a pair formed by a first internal state (s1i) and a white-box implementation (WBi) of a modular arithmetic operation, from among a set of predetermined pairs ({(s1i,WBi)}i?[0,n-1]) each for one nonce (ki), said first internal state (s1i) being a function of the nonce (ki) and said modular arithmetic operation being a function of the first internal state (s1i), of the nonce (ki) and of the secret key (x); (b) Determining a second internal state (s2i) by application of said drawn white-box implementation (WBi) to a condensate of the document obtained via a given hash function; (c) Generating an electronic signature of the document from the first internal state (s1i) of the drawn pair and from the second determined internal state (s2i), and deleting the drawn pair of said set of pairs ({(s1i,WBi)}i?[0
    Type: Application
    Filed: March 7, 2018
    Publication date: September 13, 2018
    Inventors: Herve CHABANNE, Emmanuel PROUFF
  • Publication number: 20180203686
    Abstract: The present invention relates to a method for configuring a cryptographic program (P) intended to be executed by a terminal (1), the method including the following steps implemented by the terminal (1): sending (102) to a secure element at least one execution command of an internal processing (F) by the secure element, receiving (104) at least one response datum (y) produced by the internal processing (F) executed by the secure element, the response datum (y) being specific to the secure element, updating the cryptographic program (P) according to the received response datum (y), such that output data produced by the cryptographic program (P) before and after the updating are different.
    Type: Application
    Filed: December 20, 2017
    Publication date: July 19, 2018
    Inventors: Herve CHABANNE, Julien BRINGER
  • Patent number: 10027654
    Abstract: The invention relates to an authentication method for authenticating a client device having an authentication token generated by means of a pseudo-homomorphic function and based on a secret element (PIN) known only by the client device, to a server, comprising: the generation (A1), by the client device, of proof of knowledge of the secret element based on a proof generation key masked with a first mask data item, said masked proof generation key being dependent on said secret element, the transmission to the server by the client device, of said generated proof of knowledge of the secret element (A2) and of the authentication token (J) masked using the mask data item (A3), the verification of the validity of the masked authentication token (A4) and of the validity of the proof of knowledge by the server (A6) by a zero-knowledge proof, proving the knowledge of said secret element by the client device without revealing it.
    Type: Grant
    Filed: October 12, 2015
    Date of Patent: July 17, 2018
    Assignee: MORPHO
    Inventors: Julien Bringer, Herve Chabanne, Olivier Cipiere, Rodolphe Hugel, Roch Lescuyer
  • Publication number: 20180159689
    Abstract: The present invention relates to a method for generating an electronic signature of a document associated with a condensate obtained by a given hash function comprising performing by data-processing means (11b) of a server (10b) of steps of: (a) Receiving said condensate and a zero-knowledge proof of the fact that said condensate is indeed the result of application of said given hash function to said document; (b) Verifying that said zero-knowledge proof is valid; (c) Generating an electronic signature of the document from said condensate.
    Type: Application
    Filed: December 6, 2017
    Publication date: June 7, 2018
    Inventors: Julien Paul KEUFFER, Herve CHABANNE, Emmanuel PROUFF, Olivier CLEMOT
  • Publication number: 20180150440
    Abstract: The present invention concerns a method for redacting an original document consisting of a matrix of pixels each defined by a vector having at least one numerical value, the method comprising implementation by data processing means (11) of equipment (1), of steps of: (a) Determining a set of pixels of said matrix corresponding to one or more areas to be blacked-out from the original document; (b) Generating a final document corresponding to the original document in which the vectors defining the pixels of said selected set are replaced by an arbitrary vector; (c) Generating a zero-knowledge proof of the fact that the pixel matrixes of the original document and of the final document only differ via pixels belonging to said selected set. The present invention also concerns a method for verifying the authenticity of a final document.
    Type: Application
    Filed: November 28, 2017
    Publication date: May 31, 2018
    Inventors: Julien Paul KEUFFER, Herve CHABANNE, Rodolphe HUGEL
  • Patent number: 9984220
    Abstract: The present invention concerns a method of generating a biometric certificate of a user performed by a data processing device of a certifying authority, comprising a step of generating (E4) a certificate for said user comprising data related to the identity of the user and truncated authentication data of said user generated using a method of generating a biometric authentication datum, comprising steps of: acquiring (E1) first biometric data of said user; generating (E2) a first a proof of knowledge of said first biometric data from the first acquired biometric data and from a pseudo-random function; generating (E3) a first truncated authentication datum by applying a truncation function to said first generated proof of knowledge.
    Type: Grant
    Filed: October 27, 2015
    Date of Patent: May 29, 2018
    Assignee: MORPHO
    Inventors: Herve Chabanne, Julien Bringer, Olivier Cipiere, Rodolphe Hugel
  • Publication number: 20180122031
    Abstract: The present invention relates to a method for controlling the identity of a user (U), comprising the following steps implemented by an identity-controlling device (3): reading, in a public database (4), confidentiality-protected data if any previously generated by an identity-attesting device (1) from an identity element of a user (U) and at least one random datum specific to the user (U); verifying (120) heed of a condition relating to the confidentiality-protected data found in the public database (4); performing predetermined processing for the user (U) only if the condition is heeded. The public database is of blockchain type and the confidentiality-protected data generated by the identity-attesting device (1) are associated in the public database (4) with first transaction data indicating that the identity-attesting device (1) has transferred a predetermined amount of electronic currency to a recipient.
    Type: Application
    Filed: October 30, 2017
    Publication date: May 3, 2018
    Inventors: Herve CHABANNE, Thomas CHENEVIER, Laurent LAMBERT, Olivier CLEMOT
  • Publication number: 20180096248
    Abstract: A method for secure learning of parameters of a convolution neural network, CNN, for data classification includes the implementation, by data processing of a first server, including receiving from a second server a base of already classified learning data, the learning data being homomorphically encrypted; learning in the encrypted domain, from the learning database, the parameters of a reference CNN including a non-linear layer (POLYNOMIAL) operating an at least two-degree polynomial function approximating an activation function; a batch normalization layer before each non-linear layer (POLYNOMIAL); and transmitting the learnt parameters to the second server, for decryption and use for classification.
    Type: Application
    Filed: October 2, 2017
    Publication date: April 5, 2018
    Applicant: Safran Identity & Security
    Inventors: Herve CHABANNE, Jonathan MILGRAM, Constance MOREL, Emmanuel PROUFF
  • Publication number: 20180041505
    Abstract: The invention relates to a method for generating a cryptographic key for applying an access control method to a resource of a server (20) by a client-terminal (10), the method comprising the following steps: (E1) receiving a test biometric datum (DBtest), (E2) applying a decoding method to the test biometric datum (DBtest) and of a reference datum (Dref) for obtaining a cryptographic key (K?) such that: if the test biometric datum (DBtest) corresponds to the reference biometric datum (DBref), the cryptographic key generated (K?) is the legitimate cryptographic authentication key (Kl), otherwise, the generated cryptographic key (K?) is an illegitimate cryptographic authentication key (Ki) not allowing authentication of the client-terminal (10) at the server (20) during an access control, and (E3) using the generated key for applying an access control method (F3) to a resource of the server (20) by the client-terminal (10).
    Type: Application
    Filed: August 3, 2017
    Publication date: February 8, 2018
    Inventors: Herve CHABANNE, Jean-Christophe FONDEUR, Julien BRINGER
  • Publication number: 20180019997
    Abstract: the invention proposes a method and an associated system for authenticating a user, by means of the redundancy present between several images of a video, the method using garbled circuits, named variant garbled circuits, associated with the alternative bits between the images of the video and a garbled circuit named invariant garbled circuit, associated with the invariant bits between the images of the video, so that the invariant garbled circuit only needs to be evaluated a single time.
    Type: Application
    Filed: July 12, 2017
    Publication date: January 18, 2018
    Inventors: Herve CHABANNE, Constance MOREL
  • Patent number: 9860069
    Abstract: The invention relates to a method for signing a message (m), implemented by processing means of a user device of a member (Mi) belonging to a group of members (G), said user device having a secret signature key (ski), said method including a step of generating (E301) a group signature (?) for the message (m), enabling said member (Mi) to prove his membership in the group (G), and a step of generating (E302) a pseudonym (nymij) identifying the member (Mi) within a domain (Dj) of a service provider (SPj), said domain including a set of terminals in communication with a server of said service provider, said signature (?) being designed such that said member (Mi) can prove, by signing the message (m), his knowledge of said secret signature key without disclosing it, said group signature (?) being designed such that the membership of the member (Mi) in the group is verifiable independently from the pseudonym (nymij), said pseudonym and said signature being a function of a portion (xi) of said secret signature k
    Type: Grant
    Filed: March 25, 2014
    Date of Patent: January 2, 2018
    Assignee: MORPHO
    Inventors: Alain Patey, Herve Chabanne, Julien Bringer
  • Patent number: 9860068
    Abstract: The invention relates to a method of signature with pseudonym ? of a message m by a user device storing a secret signature key sk dependent at least on a first part of key f, on a second part of key x and on a third part of key A equal to (g1hf)1/(x+y) and comprising the following steps: —generation of a pseudonym nym equal to hf dpkx, with dpk a public domain parameter, —determination of random numbers a, r_a, r_f, r_x, r_b, r_d, —calculation of signature coefficients R1 equal to hr_Jdpkr_x, R2 equal to nymr_ah?r_ddpk?r_b, R3 equal to Zr_x Va?r_x?r_f?r_b W?r_a, with Z, V and W respectively equal to e(A, g2), e(h, g2) and e(h,w), —obtaining of a first signature parameter T equal to Aha, —calculation of a second signature parameter c by applying a cryptographic hash function H, to the public domain parameter dpk, to the pseudonym nym, to the first signature parameter T, to the signature coefficients R1, R2, R3 and to the message m, —calculation of signature parameters s_f, s_x, s_a, s_b, s_d, respectively equa
    Type: Grant
    Filed: October 30, 2014
    Date of Patent: January 2, 2018
    Assignee: MORPHO
    Inventors: Alain Patey, Hervé Chabanne, Julien Bringer, Roch Lescuyer
  • Patent number: 9847879
    Abstract: The invention relates in particular to a method for securing the execution of a cryptographic algorithm (ALG) against passive sniffing, the method implementing masking (MSK) of data processed by the cryptographic algorithm. The masking (MSK) of said data includes a linear encoding step such as x?=x·L+c, in which x is the data to be masked, x? is the corresponding masked data, c is a code word included in a linear code C, and L is a matrix made up of linearly independent vectors not included in the linear code C. The invention also relates to a device (SC) implementing such a method.
    Type: Grant
    Filed: November 8, 2011
    Date of Patent: December 19, 2017
    Assignee: MORPHO
    Inventors: Hervé Chabanne, Julien Bringer, Thanh Ha Le
  • Publication number: 20170352209
    Abstract: The invention proposes a verification process of an access right of an individual comprising conducting the following steps before the individual presents themselves at a control point, of: acquisition, by a client device, of a biometric datum on the individual, and transmission of said datum to a remote calculation server, performing a zero-knowldege calculation protocol verifiable publicly by the remote calculation server, comprising: calculation of a function comprising a remote calculation between the biometric datum and each of a plurality of reference data, comparison of each distance to a predetermined threshold, and generation of a result indicating whether at least one of the distances calculated is under said threshold, generation, from said function, of proof of exactness of calculation of the function, transmission via the remote calculation server of the result of calculation of the function and proof of exactness of the calculation to the client device, and the process comprises conducting
    Type: Application
    Filed: June 5, 2017
    Publication date: December 7, 2017
    Inventors: Julien Paul KEUFFER, Herve CHABANNE, Roch LESCUYER