Patents by Inventor Jean-François Gros

Jean-François Gros has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11974353
    Abstract: A system comprising a secure element cooperating with a telecommunication terminal is provided. The secure element or the terminal comprises files in which MCC/MNC codes of MNOs are stored. The telecommunication terminal is configured to select the files in order to attach the terminal to the telecommunication network of a MNO. The secure element or the terminal also comprise a file, called National like network file, for storing national network codes (MCC/MNC) of networks of the country of the Home PLMN of the secure element. The terminal selects the National like network file in order to try to connect the terminal to one of the networks referenced in the National like network file. Other embodiments are disclosed.
    Type: Grant
    Filed: March 17, 2020
    Date of Patent: April 30, 2024
    Assignee: THALES DIS FRANCE SAS
    Inventors: Jean-François Gros, Ly Thanh Phan, Vincent Dany
  • Patent number: 11968746
    Abstract: Provided is a method to operate a subscriber identification module connected to a communication equipment configured to operate in a cellular network and communicatively coupled with a remote server. The method includes receiving from the communication equipment an information element indicating a time range relating to a suspend time of the communication equipment, receiving from the remote server a target access time information element indicating an expected time for an access request from the subscriber identification module to the remote server, and determining a suspension time period considering the suspend time range. The method includes providing to the communication equipment the suspension time period, and in case after resuming from the suspension instructed by the communication equipment the accumulated duration of at least one successive time period derived from the suspension time period exceeds the target access time, sending a polling message.
    Type: Grant
    Filed: April 7, 2020
    Date of Patent: April 23, 2024
    Assignee: THALES DIS FRANCE SAS
    Inventors: Ly Thanh Phan, Vincent Dany, Jean-François Gros
  • Publication number: 20240107483
    Abstract: Provided is a method for attaching a terminal cooperating with a secure element to the network of a MNO of a visited country. The method includes steps of switching a set of files of said secure element to a new value, including a new SUPI, called entity support SUPI; Building at the level of said secure element an entity support SUCI; Routing an attachment request to said support entity with said entity support SUCI; Decrypting in said support entity said entity support SUCI back in said entity support SUPI; and Swapping said support entity SUPI to the SUPI corresponding to the MNO of the home country. If an authentication is performed that is positive, an attachment acknowledgement message is sent to connect said terminal to said network of said MNO of said visited country.
    Type: Application
    Filed: November 3, 2020
    Publication date: March 28, 2024
    Applicant: THALES DIS FRANCE SAS
    Inventors: Jérôme VOYER, Vincent DANY, Jean-François GROS
  • Publication number: 20230345234
    Abstract: The present disclosure relates to a method for sending a message from a remote server to a terminal, the remote server and the terminal sharing a secret key, the method comprising: i—Sending from the terminal to the remote server a first identity; ii—Retrieving at the remote server the first identity and retrieving the secret key based on the first identity; iii—At the remote server, choosing a random number and generating a second identity thanks to the first identity, the random number and the secret key; iv—At the remote server, generating a signature from the first identity, the message, a counter value, the random number and the secret key; v—At the remote server, generating a first response for the terminal, the first response being a concatenation of the message, a counter value, the signature and the random number, and ciphering the first response with the secret key and sending the first ciphered response to the terminal; vi—At the terminal, deciphering the first ciphered response with the secret
    Type: Application
    Filed: August 31, 2021
    Publication date: October 26, 2023
    Applicant: THALES DIS FRANCE SAS
    Inventors: Ly Thanh PHAN, Jean-François GROS, Vincent DANY
  • Publication number: 20230044235
    Abstract: Provided is a method for connecting a terminal cooperating with a secure element to a second network, the secure element having a subscription from a first network whilst the secure element is roaming on a third network, the secure element storing the PLMN code of the second network, called second PLMN code, and the PLMN code of the third network, called third PLMN code, the second PLMN code having a higher priority than the third PLMN code in the OPLMN roaming file, the second PLMN having no roaming agreement with the first network nor the third network, and the third network having a coverage that overlaps at least a part of the coverage of the second network, the method comprising, when it is detected that the second network has rejected the attachment request of the terminal.
    Type: Application
    Filed: December 23, 2020
    Publication date: February 9, 2023
    Applicant: THALES DIS FRANCE SAS
    Inventors: Ly Thanh PHAN, Vincent DANY, Jean-François GROS
  • Publication number: 20220248315
    Abstract: A method for updating a terminal comprising a secure element is provided by way of an Over-the-Air (OTA) platform. The OTA receives at least a location data reflecting the location of the terminal and a request for downloading a list of preferred networks in the terminal. Each of said preferred networks may be associated with its own target roaming quota usage, at least one weighting factor associated to a given list of the set may be updated as a result of an optimization function which aims at generating one weighting factor based on a target roaming quota usage associated to each preferred network of the given list. Other embodiments are disclosed.
    Type: Application
    Filed: May 12, 2020
    Publication date: August 4, 2022
    Applicant: THALES DIS FRANCE SAS
    Inventors: Ly Thanh PHAN, Jean-François GROS, Jean-Yves FINE, Vincent DANY
  • Publication number: 20220225077
    Abstract: Provided is a method to operate a subscriber identification module connected to a communication equipment configured to operate in a cellular network and communicatively coupled with a remote server. The method includes receiving from the communication equipment an information element indicating a time range relating to a suspend time of the communication equipment, receiving from the remote server a target access time information element indicating an expected time for an access request from the subscriber identification module to the remote server, and determining a suspension time period considering the suspend time range. The method includes providing to the communication equipment the suspension time period, and in case after resuming from the suspension instructed by the communication equipment the accumulated duration of at least one successive time period derived from the suspension time period exceeds the target access time, sending a polling message.
    Type: Application
    Filed: April 7, 2020
    Publication date: July 14, 2022
    Applicant: THALES DIS FRANCE SAS
    Inventors: Ly Thanh PHAN, Vincent DANY, Jean-François GROS
  • Publication number: 20220191677
    Abstract: A system comprising a secure element cooperating with a telecommunication terminal is provided. The secure element or the terminal comprises files in which MCC/MNC codes of MNOs are stored. The telecommunication terminal is configured to select the files in order to attach the terminal to the telecommunication network of a MNO. The secure element or the terminal also comprise a file, called National like network file, for storing national network codes (MCC/MNC) of networks of the country of the Home PLMN of the secure element. The terminal selects the National like network file in order to try to connect the terminal to one of the networks referenced in the National like network file. Other embodiments are disclosed.
    Type: Application
    Filed: March 17, 2020
    Publication date: June 16, 2022
    Applicant: THALES DIS FRANCE SAS
    Inventors: Jean-François GROS, Ly Thanh PHAN, Vincent DANY
  • Publication number: 20210400493
    Abstract: Transferring a MSISDN from a first to a second secure element includes: during an enrolment phase of the first secure element, transferring from the first secure element to a remote server, a first hash of a secret information entered by a user in the terminal and the MSISDN of the subscription of the user; and storing the hash associated to the MSISDN in the server. When the second secure element is for the first time activated in a terminal, after the user having entered the MSISDN to be transferred and the secret information, the second information is hashed to form a second hash for the second secure element. The first hash and the second hash are compared, and if the second hash corresponds to the first hash for this MSISDN, a subscription identifier of the second secure element is assigned to this MSISDN at the level of the operator network.
    Type: Application
    Filed: November 7, 2019
    Publication date: December 23, 2021
    Applicant: THALES DIS FRANCE SA
    Inventors: Nagy KORKMAZ, Jean-François GROS
  • Publication number: 20210297932
    Abstract: The invention concerns a method of managing the connectivity to a mobile telecommunications network of a SIM cooperating with an IoT Device. The method includes modifying a parameter of the SIM to temporarily prohibit it from connecting to the mobile telecommunications network during a certain period of time.
    Type: Application
    Filed: August 8, 2019
    Publication date: September 23, 2021
    Applicant: THALES DIS FRANCE SA
    Inventors: Jean-François GROS, Sebastien PONARD, Vincent DANY
  • Patent number: 11082821
    Abstract: A method for provisioning an applet in a security element with credentials of a terminal application provided by an application server comprises: Sending a request to provision the applet with credentials from the terminal application to the applet; Sending an SMS message containing an identifier of the applet from the applet to an OTA platform; Adding the MSISDN of the security element by an SMSC located in front of the OTA platform in the header of the SMS; Requesting the credentials from the OTA platform to the application server; Sending from the application server to the OTA platform the credentials to be associated with the MSISDN; Sending from the OTA platform to the applet the credentials associated with the MSISDN; and Sending from the applet to the terminal application a message that it has been provisioned with credentials of the terminal application.
    Type: Grant
    Filed: May 15, 2017
    Date of Patent: August 3, 2021
    Assignee: THALES DIS FRANCE SA
    Inventors: Nagy Korkmaz, Jean-François Gros
  • Publication number: 20190158996
    Abstract: A method for provisioning an applet in a security element with credentials of a terminal application provided by an application server comprises: Sending a request to provision the applet with credentials from the terminal application to the applet; Sending an SMS message containing an identifier of the applet from the applet to an OTA platform; Adding the MSISDN of the security element by an SMSC located in front of the OTA platform in the header of the SMS; Requesting the credentials from the OTA platform to the application server; Sending from the application server to the OTA platform the credentials to be associated with the MSISDN; Sending from the OTA platform to the applet the credentials associated with the MSISDN; and Sending from the applet to the terminal application a message that it has been provisioned with credentials of the terminal application.
    Type: Application
    Filed: May 15, 2017
    Publication date: May 23, 2019
    Applicant: GEMALTO SA
    Inventors: Nagy Korkmaz, Jean-François Gros
  • Patent number: 8583081
    Abstract: The invention relates to a method for calculating a first identifier of a secure element of a mobile terminal according to a second identifier of said secure element. The first identifier is a temporary identifier and the second identifier is a final identifier of the secure element in a telecommunications network. According to the invention, the method comprises the steps of: a—during the first attempt to connect the mobile terminal to the telecommunications network, calculating the first identifier according to the second identifier; b—transmitting the first identifier to the telecommunications network; c—in response to a message of acceptance of the first identifier from the telecommunications network, inhibiting the use of the first identifier by the secure element and, for every subsequent attempt to connect to the telecommunications network, using the second identifier to authenticate the secure element.
    Type: Grant
    Filed: June 4, 2010
    Date of Patent: November 12, 2013
    Assignee: Gemalto SA
    Inventors: Radouane Ait Aissa, Jean-François Gros
  • Publication number: 20120115443
    Abstract: The invention relates to a method for calculating a first identifier of a secure element of a mobile terminal according to a second identifier of said secure element. The first identifier is a temporary identifier and the second identifier is a final identifier of the secure element in a telecommunications network. According to the invention, the method comprises the steps of: a—during the first attempt to connect the mobile terminal to the telecommunications network, calculating the first identifier according to the second identifier; b—transmitting the first identifier to the telecommunications network; c—in response to a message of acceptance of the first identifier from the telecommunications network, inhibiting the use of the first identifier by the secure element and, for every subsequent attempt to connect to the telecommunications network, using the second identifier to authenticate the secure element.
    Type: Application
    Filed: June 4, 2010
    Publication date: May 10, 2012
    Applicant: GEMALTO SA
    Inventors: Radouane Ait Aissa, Jean-François Gros