Patents by Inventor Herve Chabanne

Herve Chabanne has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20140095885
    Abstract: The invention relates to a registration method for future biometric verification purposes, including the following steps for one person (I): obtaining first biometric data (4) and second biometric data (5) relating to said person; obtaining alphanumerical data (a) including at least one identifier relating to said person; storing, in a first biometric database (1), the thus-obtained first biometric data in association with a decryption key (6); storing, in a correspondence table (T), first information from the thus-obtained second biometric data and alphanumerical data in correspondence with an index (j); storing, in a second database (2), second information from the thus-obtained second biometric data and alphanumerical data in association with a version (J) of said index that is encrypted with an encryption key corresponding to said decryption key, said second information being different from the first information.
    Type: Application
    Filed: February 16, 2012
    Publication date: April 3, 2014
    Applicant: MORPHO
    Inventors: Julien Bringer, Stéphane Gaillebotte, Francois Rieul, Hervé Chabanne
  • Patent number: 8680968
    Abstract: An access control system (10) comprises a server (12) suitable for controlling access; a biometric signal sensor (11); and an interface device (13) suitable for hooking up with the server and with the sensor, access being authorized to a person associated with a reference signal. The server and the interface device manage a common parameter that takes different values over time, and, respectively a first and a second non-invertible transformation function, these functions being parameterized as a function of the common parameter. The sensor senses a biometric signal and provides it to the interface device. At the interface device level, a transformed biometric signal is obtained by applying the first function to an element from the group comprising a characteristic emanating from the sensed signal and the sensed signal, then transmitted (14) to the server.
    Type: Grant
    Filed: February 15, 2007
    Date of Patent: March 25, 2014
    Assignee: Morpho
    Inventor: Hervé Chabanne
  • Patent number: 8681972
    Abstract: A cryptographic calculation is executed in an electronic component, according to a cryptographic algorithm including at least one application of a one-way function which is disabled upon an intrusion into the electronic component. The one-way function is based on a first affine operation corresponding to a first secret key. The one-way function is applied, by obtaining (11) first and second random values (r, r?), then, by obtaining a first result (13) by applying a second affine operation (?K1), which corresponds to a second secret key, to a first combination (12) of the first and second random values, and, by obtaining (14) thereafter a second result by applying a third affine operation (?K2) which corresponds to a third secret key to said first result.
    Type: Grant
    Filed: May 9, 2008
    Date of Patent: March 25, 2014
    Assignee: MORPHO
    Inventors: Herve Chabanne, Julien Bringer, Thomas Icart
  • Patent number: 8670562
    Abstract: In a control system comprising control device adapted for, on the one hand, receiving signal indicating a first biometric datum (W), and, on the other hand, obtaining a second biometric datum captured (w?), at the level of the control device, the first and second biometric date are compared. Next, it is decided whether the first and second biometric data correspond on the basis of the comparison. Thereafter, at least a secret cryptographic key part (H(w)) is generated by applying cryptographic function to the first biometric datum.
    Type: Grant
    Filed: December 19, 2008
    Date of Patent: March 11, 2014
    Assignees: Morpho, Centre National de la Recherche Scientifique—CNRS, Ecole Normale Superieure
    Inventors: Julien Bringer, Hervé Chabanne, David Pointcheval, Sébastien Zimmer
  • Patent number: 8638940
    Abstract: A control entity communicates with an entity to be controlled so as to effect a control, a secret key being associated with the control entity. These entities share public parameters, a second public parameter being a combination of a first public parameter of the said plurality with the secret key. At the level of the entity to be controlled, a random value is generated, a first message is transmitted to the control entity, this first message comprising at least one value obtained by combining the first public parameter with the random value; and a second message is transmitted to the control entity, this second message comprising at least one value obtained by combining the first random value, a secret key of the entity to be controlled and a value received from the control entity. One of the values included in the first or the second message is based on the second public parameter.
    Type: Grant
    Filed: December 10, 2008
    Date of Patent: January 28, 2014
    Assignee: Morpho
    Inventors: Hervé Chabanne, Julien Bringer, Thomas Icart
  • Patent number: 8594394
    Abstract: Additional information regarding a fingerprint is estimated, with a given level of confidence, on the basis of characteristics of a set of minutiae corresponding to this print. Local descriptors are determined around some at least of the minutiae, so that they comprise, in relation to zones comprising additional information estimated with the given confidence level, values calculated on the basis of said information and, in relation to zones not comprising such information, erasures. The local descriptors determined are quantized according to a given number of integer values, a value being reserved for erasures. The quantized local descriptors are coded with the aid of an error-tolerant coding algorithm associated with a decoding algorithm devised to take account of errors and erasures. And a pseudo-identity is determined on the basis of some at least of the coded quantized local descriptors.
    Type: Grant
    Filed: August 31, 2009
    Date of Patent: November 26, 2013
    Assignee: MORPHO
    Inventors: Julien Bringer, Herve Chabanne
  • Publication number: 20130279765
    Abstract: The invention relates to a method for enabling the authentication or identification of a person (1) using a first electronic device (2) comprising an image-capturing unit and a data-transmission unit, the method including a step of registering said person in a verification system (3). The registration step includes the steps of: capturing, using the image-capturing unit of said electronic device, a first image (h) of at least one object (O) of any kind that is secretly selected by the person; and transmitting said first image to the verification system by means of said data transmission device of said first electronic device.
    Type: Application
    Filed: November 29, 2011
    Publication date: October 24, 2013
    Applicant: MORPHO
    Inventors: Jean-Christophe Fondeur, Hervé Chabanne
  • Publication number: 20130230170
    Abstract: The invention relates in particular to a method for securing the execution of a cryptographic algorithm (ALG) against passive sniffing, the method implementing masking (MSK) of data processed by the cryptographic algorithm. The masking (MSK) of said data includes a linear encoding step such as x?=x.L+c, in which x is the data to be masked, x? is the corresponding masked data, c is a code word included in a linear code C, and L is a matrix made up of linearly independent vectors not included in the linear code C. The invention also relates to a device (SC) implementing such a method.
    Type: Application
    Filed: November 8, 2011
    Publication date: September 5, 2013
    Applicant: MORPHO
    Inventors: Hervé Chabanne, Julien Bringer, Thanh Ha Le
  • Publication number: 20130051629
    Abstract: A method for signing up a person for biometric verification purposes is provided, the method including: acquiring an image of a biological attribute of the person, the biological attribute including a set of characteristic elements, defining, within the acquired image, at least one area that includes at least part of the biological attribute, and storing, in a biometric database, at least one piece of information indicating that the number of characteristic elements included in said defined area is less than a respective predetermined integer. A related biometric verification method is also provided.
    Type: Application
    Filed: April 29, 2011
    Publication date: February 28, 2013
    Applicant: MORPHO
    Inventors: Cédric Thuillier, Hervé Chabanne
  • Patent number: 8314682
    Abstract: The invention concerns a biometric system provided with a set of reference biometric data (B?i) resulting from the application of a disjunction between a first set of biometric data (Bi) and a first encoded key (Ki), and from an information concerning the first key. A second set of biometric data (B2) is obtained. A second encoded key is determined by using a disjunction between the set of reference biometric data and the second set of biometric data. The second key is decoded by iterative decoding. Then, it is determined whether the first and second sets of biometric data mutually correspond by comparing the information concerning the first key with the second key.
    Type: Grant
    Filed: March 20, 2007
    Date of Patent: November 20, 2012
    Assignee: Morpho
    Inventors: Julien Bringer, Herve Chabanne, Martin Cottard
  • Publication number: 20120239940
    Abstract: The invention relates to a database (10) suitable for combining biometric data (b) and an identifier (Id(b)). For this purpose, biometric data (bref) are collected (101). Next, a plurality of keywords is generated (102) by means of applying a family (H) of hash functions to the biometric data. Then, a plurality of addresses (@i) is obtained (103) by means of applying an addressing function (F) to the plurality of keywords and to a secret key. Finally, the identifier is stored (104) at said plurality of addresses.
    Type: Application
    Filed: October 27, 2010
    Publication date: September 20, 2012
    Inventors: Herve Chabanne, Julien Bringer
  • Patent number: 8233680
    Abstract: A method of identifying an individual in which captured images are encrypted by a transformation function and superimposed over previously recorded encrypted images. The superimposition image thus formed is used for identity verification. If the verification is negative a looping step repeats the process until positive verification is achieved.
    Type: Grant
    Filed: July 9, 2007
    Date of Patent: July 31, 2012
    Assignee: Morpho
    Inventors: Julien Bringer, Herve Chabanne
  • Patent number: 8199909
    Abstract: A cryptographic calculation is carried out in an electronic component according to a specific cryptographic algorithm including at least one specified non-linear operation on blocks of data of k bits, k being a whole number of more than 2. Several blocks of masked intermediate data of j bits are generated from an initial block of data of k bits, j being a whole number that is smaller than k. Then a non-linear operation S is applied to at least one of the masked intermediate data blocks of j bits with the aid of a substitution table with 2 inputs producing a modified data block of j bits. The modified data block of j bits and at least some of the masked intermediate data blocks of j bits are combined to form a result block of k bits corresponding to the initial data block of k bits by means of a transformation including the specified non linear operation.
    Type: Grant
    Filed: June 6, 2005
    Date of Patent: June 12, 2012
    Assignee: Morpho
    Inventors: Emmanuelle Dottax, Hervé Chabanne, Vincent Carlier
  • Publication number: 20120134493
    Abstract: A device is controlled by a controller on the basis of a password. A determination is made at the device or at the controller, on the basis of a random value r1, of a point P(X,Y) on an elliptic curve in a finite body Fq, q being an integer, according to: Ea,b(x, y):x3+ax+b=y2. First and second parameters k and k? are obtained such that P(X,Y)=F(K,k?), where F is a surjective function of Fq×Fq, in Fq. The first and second parameters are obtained in an encrypted format by encryption in accordance with the password. The first and second encrypted parameters are then transmitted to the controller. During the control, the function F is used, such that, whatever the values of z and z? which are input elements of Fq, F(z,z?) is a point on the elliptic curve and the input elements do not satisfy the equation.
    Type: Application
    Filed: June 28, 2010
    Publication date: May 31, 2012
    Applicant: MORPHO
    Inventors: Thomas Icart, Herve Chabanne
  • Publication number: 20120131051
    Abstract: In a method for searching for an entity belonging to a set of entities, a verifier device and the entities are arranged so as to exchange information via at least one communication channel. Each entity has a first respective identifier from which a plurality of representatives can be obtained. According to the method, a first identification word (mi; p(Xi)), which is related to an entity for which a search is carried out, is obtained in the verifier device. The first identification word is formed by applying a first encoding function to the first identifier of the entity for which the search is being carried out so as to depend on a sub-portion of the plurality of representatives that can be obtained from said first identifier. The sub-portion is predetermined by at least one variable parameter. The first identification word, obtained on the communication channel, is transmitted from the verifier device.
    Type: Application
    Filed: July 28, 2010
    Publication date: May 24, 2012
    Applicant: MORPHO
    Inventors: Julien Bringer, Herve Chabanne
  • Patent number: 8130265
    Abstract: The invention relates to equipment for the identification of an individual by capture of body imprint images and of the underlying venous network, comprising: a prismatic optical element having: a large side for apposition of a body zone; a first inclined lateral side receiving a first radiation having a first wave length emitted by a first lighting means to light the large side with total reflection; a second inclined lateral side facing a first sensor receiving the first reflected radiation carrying an image of the body imprint; and a small side receiving a second radiation having a second wave length emitted by second lighting means, perpendicularly reaching the apposition zone and penetrating the body zone, and which faces a second sensor receiving the second reflected radiation carrying an image of the underlying venous network.
    Type: Grant
    Filed: March 13, 2008
    Date of Patent: March 6, 2012
    Assignee: Sagem Securite
    Inventors: Julien Bringer, Hervé Chabanne, Hervé Jarosz
  • Publication number: 20110231667
    Abstract: Method of identification or of authorization using a system comprising at least one sensor for acquiring biometric data and one secure module storing a set of digital data obtained starting from a set of respective biometric data by means of a digitization algorithm. According to this method, a biometric data value is obtained, acquired by the sensor; a digital value is obtained by application of the digitization algorithm to the acquired biometric data value; within the secure module, at least some of the digital data from said set of digital data are ranked according to their proximity to the digital value obtained; and a biometric data value is obtained from said set of biometric data by taking into account a position of the corresponding digital data within the ranking.
    Type: Application
    Filed: December 4, 2009
    Publication date: September 22, 2011
    Applicant: MORPHO
    Inventors: Bruno Kindarji, Herve Chabanne
  • Publication number: 20110213972
    Abstract: A cryptographic calculation is executed in an electronic component, according to a cryptographic algorithm including at least one application of a one-way function which is disabled upon an intrusion into the electronic component. The one-way function is based on a first affine operation corresponding to a first secret key. The one-way function is applied, by obtaining (11) first and second random values (r, r?), then, by obtaining a first result (13) by applying a second affine operation (?K1), which corresponds to a second secret key, to a first combination (12) of the first and second random values, and, by obtaining (14) thereafter a second result by applying a third affine operation (OK2), which corresponds to a third secret key, to said first result.
    Type: Application
    Filed: May 9, 2008
    Publication date: September 1, 2011
    Applicant: SAGEM SECURITE
    Inventors: Herve Chabanne, Julien Bringer, Thomas Icart
  • Publication number: 20110158486
    Abstract: Additional information regarding a fingerprint is estimated, with a given level of confidence, on the basis of characteristics of a set of minutiae corresponding to this print. Local descriptors are determined around some at least of the minutiae, so that they comprise, in relation to zones comprising additional information estimated with the given confidence level, values calculated on the basis of said information and, in relation to zones not comprising such information, erasures. The local descriptors determined are quantized according to a given number of integer values, a value being reserved for erasures. The quantized local descriptors are coded with the aid of an error-tolerant coding algorithm associated with a decoding algorithm devised to take account of errors and erasures. And a pseudo-identity is determined on the basis of some at least of the coded quantized local descriptors.
    Type: Application
    Filed: August 31, 2009
    Publication date: June 30, 2011
    Inventors: Julien Bringer, Hervé Chabanne
  • Patent number: 7942324
    Abstract: A method includes transmitting a first digital channel (X0) from a reader to a marker, receiving a second digital channel (Y0) corresponding to the first digital channel and to errors introduced by a noisy channel, introducing artificial errors into at least one of the first or second digital channels, carrying out an advantage distillation phase in such a way that a new first digital channel (X1) is determined for the reader. A new second digital channel (Y1) is determined for the marker such that the advantage is taken with respect to a possible passive attacker. In an information reconciliation phase, an error-correcting protocol is applied to the new first (X2) and new second (Y2) digital channel, and in carrying out a secrecy amplification phase, a hash function (G) is applied to the new first (X2*) and the new second (Y2*) digital channel.
    Type: Grant
    Filed: March 30, 2006
    Date of Patent: May 17, 2011
    Assignee: Morpho
    Inventor: Hervé Chabanne