Patents by Inventor Julien Bringer

Julien Bringer has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9886597
    Abstract: The invention relates to a data-processing method that includes encoding a plurality of data of n bits into code words having a predefined constant Hamming weight, characterized in that said method also includes using (4000) encryption operations or arithmetic operations on the resulting code word(s) and also in that encoding each datum includes: decomposing (100) the datum into a plurality of m bit sequences to be encoded, m strictly being less than n; encoding (300) each bit sequence into a partial code word, each having a predefined Hamming weight, such that the sum of the Hamming weights of the partial code words are equal to the Hamming weights of the code word; and concatenating (300) the partial code words such as to produce the code word corresponding to the datum. The invention also relates to a data transmission method and to an electronic circuit configured to implement said methods.
    Type: Grant
    Filed: January 17, 2014
    Date of Patent: February 6, 2018
    Assignee: MORPHO
    Inventors: Julien Bringer, Victor Servant
  • Publication number: 20180019874
    Abstract: The present invention concerns a method for putting a first device (S) in secure communication with a second device (P), the method comprising steps of: generating (114), by the first device (S), at least one first datum (K) dependent on a private key (SKpcd) specific to the first device (S) and dependent on a public key (PKpicc) specific to the second device (P), generating (116), by the second device (P), at least one second datum (K?) dependent on a private key (SKpicc) specific to the second device (P) associated with the public key (PKpicc) specific to the second device (P), and dependent on a third datum (PK?), the third datum (PK?) being dependent on a public datum (PKpcd, maskedPK) specific to the first device (S), implementing a test (118, 120, 122) verifying whether the first and second data (K,K?) meet a predetermined condition, and putting the first device (S) in secure communication with the second device (P) only if the predetermined condition is met.
    Type: Application
    Filed: July 13, 2017
    Publication date: January 18, 2018
    Inventor: Julien BRINGER
  • Patent number: 9860068
    Abstract: The invention relates to a method of signature with pseudonym ? of a message m by a user device storing a secret signature key sk dependent at least on a first part of key f, on a second part of key x and on a third part of key A equal to (g1hf)1/(x+y) and comprising the following steps: —generation of a pseudonym nym equal to hf dpkx, with dpk a public domain parameter, —determination of random numbers a, r_a, r_f, r_x, r_b, r_d, —calculation of signature coefficients R1 equal to hr_Jdpkr_x, R2 equal to nymr_ah?r_ddpk?r_b, R3 equal to Zr_x Va?r_x?r_f?r_b W?r_a, with Z, V and W respectively equal to e(A, g2), e(h, g2) and e(h,w), —obtaining of a first signature parameter T equal to Aha, —calculation of a second signature parameter c by applying a cryptographic hash function H, to the public domain parameter dpk, to the pseudonym nym, to the first signature parameter T, to the signature coefficients R1, R2, R3 and to the message m, —calculation of signature parameters s_f, s_x, s_a, s_b, s_d, respectively equa
    Type: Grant
    Filed: October 30, 2014
    Date of Patent: January 2, 2018
    Assignee: MORPHO
    Inventors: Alain Patey, Hervé Chabanne, Julien Bringer, Roch Lescuyer
  • Patent number: 9860069
    Abstract: The invention relates to a method for signing a message (m), implemented by processing means of a user device of a member (Mi) belonging to a group of members (G), said user device having a secret signature key (ski), said method including a step of generating (E301) a group signature (?) for the message (m), enabling said member (Mi) to prove his membership in the group (G), and a step of generating (E302) a pseudonym (nymij) identifying the member (Mi) within a domain (Dj) of a service provider (SPj), said domain including a set of terminals in communication with a server of said service provider, said signature (?) being designed such that said member (Mi) can prove, by signing the message (m), his knowledge of said secret signature key without disclosing it, said group signature (?) being designed such that the membership of the member (Mi) in the group is verifiable independently from the pseudonym (nymij), said pseudonym and said signature being a function of a portion (xi) of said secret signature k
    Type: Grant
    Filed: March 25, 2014
    Date of Patent: January 2, 2018
    Assignee: MORPHO
    Inventors: Alain Patey, Herve Chabanne, Julien Bringer
  • Patent number: 9847879
    Abstract: The invention relates in particular to a method for securing the execution of a cryptographic algorithm (ALG) against passive sniffing, the method implementing masking (MSK) of data processed by the cryptographic algorithm. The masking (MSK) of said data includes a linear encoding step such as x?=x·L+c, in which x is the data to be masked, x? is the corresponding masked data, c is a code word included in a linear code C, and L is a matrix made up of linearly independent vectors not included in the linear code C. The invention also relates to a device (SC) implementing such a method.
    Type: Grant
    Filed: November 8, 2011
    Date of Patent: December 19, 2017
    Assignee: MORPHO
    Inventors: Hervé Chabanne, Julien Bringer, Thanh Ha Le
  • Patent number: 9830442
    Abstract: The invention provides a method of generating at least one derived identity of an individual 1, the method comprising the following steps: generating a first identifier id1 from biometric data of the individual; defining a serial number ns associated with the individual; generating first check data ctrl1 for verifying consistency between the first identifier id1 and the serial number ns; and concatenating the serial number ns, the first identifier id1, and the first check data ctrl1 in such a manner as to form a first derived identity ident1 of the individual.
    Type: Grant
    Filed: April 23, 2014
    Date of Patent: November 28, 2017
    Assignee: MORPHO
    Inventors: Bernard Didier, Herve Chabanne, Julien Bringer
  • Patent number: 9747470
    Abstract: The invention relates to a processing method, including the calculation of one function between a datum to be compared and a reference datum. The function can be written in the form of a sum of: a term that depends on the datum to be compared, a term that depends on the reference datum, and a polynomial, such that all the monomials of the polynomial include at least one coordinate of each datum. The method includes an initialization step including: generating masking data; scrambling reference data by means of a server unit on the basis of said masking data; and calculating, by means of a client unit, the term of the function that depends on the datum to be compared.
    Type: Grant
    Filed: March 11, 2014
    Date of Patent: August 29, 2017
    Assignee: MORPHO
    Inventors: Alain Patey, Julien Bringer
  • Patent number: 9742567
    Abstract: The description relates in particular to a method for encoding information represented in the form of a function P, and to a corresponding method for decoding information. The encoding comprises the encoding of secondary information. These methods may be implemented within a context of biometric enrollment and (respectively) biometric authentication. The description also relates to an electronic device, a computer program, and a storage medium for the implementation of such methods.
    Type: Grant
    Filed: December 16, 2014
    Date of Patent: August 22, 2017
    Assignee: Morpho
    Inventors: Julien Bringer, Melanie Favre
  • Patent number: 9735969
    Abstract: The invention concerns a method for generating an electronic signature key and an associated public key certificate, implemented by a client unit and a server unit, the method comprising a step during which the client unit and/or the server unit generate(s) a signature key comprising a private key and a public key, and a public key certificate comprising said public key, the method being characterized in that the client unit acquires an item of biometric data of an individual, and in that the signature key and/or the public key certificate are generated from at least a portion of said biometric data, and in that the portion of biometric metric data from which the signature key and/or the public key certificate have been generated is ephemeral and is not memorized after the signature key and the public key certificate have been generated. The invention also concerns a method for transferring a message and a system designed to implement the method for generating a signature key.
    Type: Grant
    Filed: October 11, 2013
    Date of Patent: August 15, 2017
    Assignee: MORPHO
    Inventors: Alexandre Martins, Hervé Chabanne, Julien Bringer, Olivier Cipière, Rodolphe Hugel
  • Patent number: 9729548
    Abstract: The invention is about an identification process of an individual or object, in a system comprising a control server and a management server of a database comprising N indexed data of N stored individuals, in which, to identify the individual or object, its datum is compared to each of the N data of the base.
    Type: Grant
    Filed: December 20, 2012
    Date of Patent: August 8, 2017
    Assignee: MORPHO
    Inventors: Alain Patey, Herve Chabanne, Julien Bringer, Melanie Favre
  • Publication number: 20170222797
    Abstract: The invention proposes a method comprising the calculation of a function written as a product of: a sub-function fX of a datum of a client unit a sub-function fY of a datum of a client unit, and a product of n indexed sub-functions fi of both data, the method comprising the steps of: randomly generating, by the server unit, n indexed invertible data ri from the set with m being a prime number, generating, by the server unit, for each i from 1 to n, a set for which each element is formed by a product of a datum ri with a possible result of the sub-function of two variables fi evaluated in both data, applying an oblivious transfer protocol between the client unit and the server unit so that the client unit recovers, for each i from 1 to n, an intermediate datum ti equal to: ti=ri×fi(xi,Y) obtaining, by the client unit a result T from intermediate data such that: T = f X ? ( X ? ) × ? i = 1 n ? ? t i obtaining, by the server unit a result R from inverted data suc
    Type: Application
    Filed: January 27, 2017
    Publication date: August 3, 2017
    Inventors: Constance MOREL, Julien BRINGER, Herve CHABANNE
  • Publication number: 20170222798
    Abstract: The invention proposes a method comprising the evaluation of a function F obtained by applying to n sub-functions fi a first operation, the evaluation comprising: the application of a series of calculation steps in which a first unit assumes a role of a client and a second unit assumes a role of a server, and the repetition of the series of calculation steps in which the roles of client and of server are exchanged between the units, each series of steps comprising: a) randomly generating, by the server, first data, and a second datum, b) for each sub-function fi, generating by the server a set of elements formed by: a result of fi evaluated in the data of the client and of the server, masked by a first datum, by applying the first operation between the result and the first datum, and masked by the second datum, by applying between the masked result and the second datum of a second operation different from the first and distributed relatively to the latter, c) recovering by oblivious transfer, by the c
    Type: Application
    Filed: January 27, 2017
    Publication date: August 3, 2017
    Inventors: Constance MOREL, Julien BRINGER, Herve CHABANNE
  • Patent number: 9715595
    Abstract: A method of secure distributed storage on N servers and a secure access method to confidential data stored in a secure and distributed manner on N servers are provided. Additionally, distributed storage, devices, systems, computer programs and storage medium are provided for the implementation of such methods.
    Type: Grant
    Filed: June 3, 2015
    Date of Patent: July 25, 2017
    Assignee: Morpho
    Inventors: Alain Patey, Hervé Chabanne, Julien Bringer
  • Patent number: 9710631
    Abstract: An enrollment method for enrolling biometric data in a database. Each data item includes an information vector on a biometric feature, and a mask vector, determining those bits of the information vector to be taken into account for data comparison. The method includes the application of permutation to the bits of the vectors. The vectors using an enrollment code, the permutation being applied to the encoded vectors. In the encoded vectors, the mean weight of the representations of all the bits of the mask vector is constant or statistically constant irrespective of the values of the bits of the mask vector; and least one bit is drawn randomly following the same law of distribution as the bits of the information vector.
    Type: Grant
    Filed: March 23, 2015
    Date of Patent: July 18, 2017
    Assignee: MORPHO
    Inventors: Julien Bringer, Herve Chabanne
  • Publication number: 20170177961
    Abstract: A biometric identification method includes the steps of comparing a candidate print with a reference print and of validating the identification according to a certain number of characteristics common to both prints and a predetermined validation threshold. The method includes the steps of creating at least one deceiving print and comparing same with a candidate print. An identification device designed for implementing this method is also provided.
    Type: Application
    Filed: December 22, 2016
    Publication date: June 22, 2017
    Inventors: Marcelin RAGOT, Mael BERTHIER, Yves BOCKTAELS, Julien BRINGER
  • Publication number: 20170142103
    Abstract: The present invention relates to a biometric identification method of an entity comprising computation of a matching value between biometric data of an entity u and reference biometric data u?, by application of a function F to said biometric data by performing a non-interactive, publicly verifiable computation method comprising: representation of said function in the form of an arithmetic circuit converted into a polynomial representation, and generation of keys, determination of matching value by evaluating the arithmetic circuit having the biometric data of the entity and the reference biometric data as inputs, generation of proof of correction of the computation execution of the matching values, verification of said received proof, representation of said function comprising encoding of an integer k>1 of binary integers of a vector of a biometric datum on at least one input wire of the circuit, and the function F comprising at least m scalar products, if the divider m is equal to 2 or 3, evaluation of t
    Type: Application
    Filed: November 16, 2016
    Publication date: May 18, 2017
    Inventors: Julien BRINGER, Roch Olivier LESCUYER DE CHAPTAL-LAMURE, Herve CHABANNE, Eduardo SORIA-VAZQUEZ
  • Publication number: 20160371531
    Abstract: A biometric identification method comprising the steps of comparing a candidate print with a reference print and validating identification as a function of a number of characteristics that are common in the two prints and of a predetermined validation threshold, the method being characterized in that it comprises the steps of altering the biometric characteristics of one of the two prints prior to comparison and of taking the alteration into account during validation.
    Type: Application
    Filed: June 16, 2016
    Publication date: December 22, 2016
    Inventors: Yves BOCKTAELS, Julien BRINGER, Mael BERTHIER, Marcelin RAGOT
  • Publication number: 20160344557
    Abstract: The invention relates to a method for generating a message signature intended to be validated by a verifier server, a client device being configured to hold a private key and a corresponding public key and comprising steps of: offline precomputation (103) by a hardware security module of a signature token, a result of encryption by means of a homomorphic encryption function, storage (104) of said signature token; generation (105) of said signature of said encrypted message by means of said homomorphic encryption function from the result of the encryption by said homomorphic encryption function of the private key stored by the client device, of the signature token and of said message, said signature being intended to be validated by said verifier server by means of said public key.
    Type: Application
    Filed: May 2, 2016
    Publication date: November 24, 2016
    Inventors: Herve CHABANNE, Constance MOREL, Olivier CLEMOT, Julien BRINGER
  • Publication number: 20160294560
    Abstract: The invention relates to a method of signature with pseudonym ? of a message m by a user device storing a secret signature key sk dependent at least on a first part of key f, on a second part of key x and on a third part of key A equal to (g1hf)1/(x+y) and comprising the following steps: —generation of a pseudonym nym equal to hfdpkx, with dpk a public domain parameter, —determination of random numbers a, r_a, r_f, r_x, r_b, r_d, —calculation of signature coefficients R1 equal to hr_Jdpkr_x, R2 equal to nymr_ah?r_ddpk?r_b, R3 equal to Zr_xVa?r_x?r_f?r_bW?r_a, with Z, V and W respectively equal to e(A, g2), e(h, g2) and e(h,w), —obtaining of a first signature parameter T equal to Aha, —calculation of a second signature parameter c by applying a cryptographic hash function H, to the public domain parameter dpk, to the pseudonym nym, to the first signature parameter T, to the signature coefficients R1, R2, R3 and to the message m, —calculation of signature parameters s_f, s_x, s_a, s_b, s_d, respectively equal t
    Type: Application
    Filed: October 30, 2014
    Publication date: October 6, 2016
    Inventors: Alain PATEY, Hervé CHABANNE, Julien BRINGER, Roch LESCUYER
  • Patent number: 9412004
    Abstract: A database stores a number N of biometric data representatives which correspond to a set of characteristics of said biometric data. Acquired biometric data is obtained. Then, transformed biometric data is obtained by transforming the acquired biometric data according to said set of characteristics. Next, N deviation values are obtained by applying a comparison between the transformed biometric data and the N representatives in the database. Finally, a vector representing the acquired biometric data is obtained, the representation vector having a number of components less than or equal to N, said components being determined in relation to said N deviation values.
    Type: Grant
    Filed: December 23, 2010
    Date of Patent: August 9, 2016
    Assignee: MORPHO
    Inventors: Julien Bringer, Vincent Despiegel