Patents by Inventor Julien Paul KEUFFER

Julien Paul KEUFFER has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11429702
    Abstract: A biometric data processing method implemented by a proof entity and a verification entity that are connected. The proof entity has a candidate biometric data, a reference biometric data, cryptographic footprints of the reference biometric data, and the candidate biometric data. The verification entity has a set of cryptographic footprints of reference biometric data of authorized users. The method includes generating the proof entity of a zero-knowledge proof of the fact that the candidate biometric data and the reference biometric data match. Transmitting to the verification entity the zero-knowledge proof of the cryptographic footprints of the candidate biometric data and the reference biometric data. Verifying that the zero-knowledge proof is valid, and the received cryptographic footprint of the reference biometric data belongs to the set of cryptographic footprints of reference biometric data in the possession of the verification entity.
    Type: Grant
    Filed: January 16, 2020
    Date of Patent: August 30, 2022
    Assignee: IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Aghiles Adjaz, Julien-Paul Keuffer
  • Patent number: 11032079
    Abstract: A method for processing biometric data performed by a proof entity and a verification entity; the proof entity having a biometric candidate datum, a biometric reference datum, a hash value of the biometric reference datum, a hash value of the biometric candidate datum; the verification entity having only the hash value of the biometric candidate datum; the method including steps of: generation by a data-processing unit of the proof entity of a zero-knowledge proof of the assumption that the biometric candidate datum and the biometric reference datum coincide; transmission to the verification entity of said zero-knowledge proof, the hash value of the biometric candidate datum, and the hash value of the biometric reference datum; verification by a data-processing unit of the verification entity that the zero-knowledge proof is valid, and that the hash value received from the biometric candidate datum corresponds to the one the verification entity has.
    Type: Grant
    Filed: October 3, 2018
    Date of Patent: June 8, 2021
    Assignee: IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Julien Paul Keuffer, Herve Chabanne
  • Patent number: 10785036
    Abstract: The present invention relates to a method for generating an electronic signature of a document associated with a condensate obtained by a given hash function comprising performing by data-processing means (11b) of a server (10b) of steps of: (a) Receiving said condensate and a zero-knowledge proof of the fact that said condensate is indeed the result of application of said given hash function to said document; (b) Verifying that said zero-knowledge proof is valid; (c) Generating an electronic signature of the document from said condensate.
    Type: Grant
    Filed: December 6, 2017
    Date of Patent: September 22, 2020
    Assignee: IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Julien Paul Keuffer, Herve Chabanne, Emmanuel Prouff, Olivier Clemot
  • Publication number: 20200233943
    Abstract: The invention proposes a biometric data processing method implemented by a proof entity (1) and a verification entity (2) that are connected; the proof entity (1) having a candidate biometric data, a reference biometric data, a cryptographic footprint of the reference biometric data, a cryptographic footprint of the candidate biometric data; the verification entity (2) having only a set of cryptographic footprints of reference biometric data of authorized users; the method comprising the steps of: (a) generation by data processing means (11) of the proof entity (1), of a zero-knowledge proof of the fact that the candidate biometric data and the reference biometric data match; (b) transmission to the verification entity (2) of said zero-knowledge proof of the cryptographic footprint of the candidate biometric data, and of the cryptographic footprint of the reference biometric data; (c) verification by data processing means (21) of the verification entity (2) that: the zero-knowledge proof is valid, and the
    Type: Application
    Filed: January 16, 2020
    Publication date: July 23, 2020
    Inventors: Aghiles ADJAZ, Julien-Paul KEUFFER
  • Patent number: 10490001
    Abstract: The invention proposes a verification process of an access right of an individual comprising conducting the following steps before the individual presents themselves at a control point, of: acquisition, by a client device, of a biometric datum on the individual, and transmission of said datum to a remote calculation server, performing a zero-knowledge calculation protocol verifiable publicly by the remote calculation server, comprising: calculation of a function comprising a remote calculation between the biometric datum and each of a plurality of reference data, comparison of each distance to a predetermined threshold, and generation of a result indicating whether at least one of the distances calculated is under said threshold, generation, from said function, of proof of exactness of calculation of the function, transmission via the remote calculation server of the result of calculation of the function and proof of exactness of the calculation to the client device, ?and the process comprises conductin
    Type: Grant
    Filed: June 5, 2017
    Date of Patent: November 26, 2019
    Assignee: IDEMIA IDENTITY & SECURITY
    Inventors: Julien Paul Keuffer, Herve Chabanne, Roch Lescuyer
  • Patent number: 10461935
    Abstract: The invention proposes a method for processing biometric data, comprising verification of the result of a calculation of distance between a biometric candidate datum and at least one biometric reference datum, each comprising a number n of indexed components (ai, bi), said calculation of distance comprising that of a polynomial of the components of the biometric data, the method being executed by a proving entity and a verification entity, the method comprising steps during which: the proving entity communicates to the verification entity the result of calculation of the distance between the candidate and reference biometric data, and said data, the proving entity generates from each datum a function of a number d of variables fa(i1, . . . , id), fb(i1, . . . , id) where d=log2 n, defined for each variable on the set {0,1}, by reformulation of the index i of each component (ai, bi) in binary format, the proving entity generates from each function a polynomial of d variables ã(x1, . . .
    Type: Grant
    Filed: April 28, 2017
    Date of Patent: October 29, 2019
    Assignee: IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Julien Paul Keuffer, Herve Chabanne, Roch Lescuyer
  • Patent number: 10437915
    Abstract: The present invention concerns a method for redacting an original document consisting of a matrix of pixels each defined by a vector having at least one numerical value, the method comprising implementation by data processing means (11) of equipment (1), of steps of: (a) Determining a set of pixels of said matrix corresponding to one or more areas to be blacked-out from the original document; (b) Generating a final document corresponding to the original document in which the vectors defining the pixels of said selected set are replaced by an arbitrary vector; (c) Generating a zero-knowledge proof of the fact that the pixel matrixes of the original document and of the final document only differ via pixels belonging to said selected set. The present invention also concerns a method for verifying the authenticity of a final document.
    Type: Grant
    Filed: November 28, 2017
    Date of Patent: October 8, 2019
    Assignee: IDEMIA IDENTITY & SECURITY FRANCE
    Inventors: Julien Paul Keuffer, Herve Chabanne, Rodolphe Hugel
  • Publication number: 20190103971
    Abstract: A method for processing biometric data performed by a proof entity and a verification entity; the proof entity having a biometric candidate datum, a biometric reference datum, a hash value of the biometric reference datum, a hash value of the biometric candidate datum; the verification entity having only the hash value of the biometric candidate datum; the method including steps of: generation by a data-processing unit of the proof entity of a zero-knowledge proof of the assumption that the biometric candidate datum and the biometric reference datum coincide; transmission to the verification entity of said zero-knowledge proof, the hash value of the biometric candidate datum, and the hash value of the biometric reference datum; verification by a data-processing unit of the verification entity that the zero-knowledge proof is valid, and that the hash value received from the biometric candidate datum corresponds to the one the verification entity has.
    Type: Application
    Filed: October 3, 2018
    Publication date: April 4, 2019
    Inventors: Julien Paul KEUFFER, Herve CHABANNE
  • Publication number: 20180159689
    Abstract: The present invention relates to a method for generating an electronic signature of a document associated with a condensate obtained by a given hash function comprising performing by data-processing means (11b) of a server (10b) of steps of: (a) Receiving said condensate and a zero-knowledge proof of the fact that said condensate is indeed the result of application of said given hash function to said document; (b) Verifying that said zero-knowledge proof is valid; (c) Generating an electronic signature of the document from said condensate.
    Type: Application
    Filed: December 6, 2017
    Publication date: June 7, 2018
    Inventors: Julien Paul KEUFFER, Herve CHABANNE, Emmanuel PROUFF, Olivier CLEMOT
  • Publication number: 20180150440
    Abstract: The present invention concerns a method for redacting an original document consisting of a matrix of pixels each defined by a vector having at least one numerical value, the method comprising implementation by data processing means (11) of equipment (1), of steps of: (a) Determining a set of pixels of said matrix corresponding to one or more areas to be blacked-out from the original document; (b) Generating a final document corresponding to the original document in which the vectors defining the pixels of said selected set are replaced by an arbitrary vector; (c) Generating a zero-knowledge proof of the fact that the pixel matrixes of the original document and of the final document only differ via pixels belonging to said selected set. The present invention also concerns a method for verifying the authenticity of a final document.
    Type: Application
    Filed: November 28, 2017
    Publication date: May 31, 2018
    Inventors: Julien Paul KEUFFER, Herve CHABANNE, Rodolphe HUGEL
  • Publication number: 20170352209
    Abstract: The invention proposes a verification process of an access right of an individual comprising conducting the following steps before the individual presents themselves at a control point, of: acquisition, by a client device, of a biometric datum on the individual, and transmission of said datum to a remote calculation server, performing a zero-knowldege calculation protocol verifiable publicly by the remote calculation server, comprising: calculation of a function comprising a remote calculation between the biometric datum and each of a plurality of reference data, comparison of each distance to a predetermined threshold, and generation of a result indicating whether at least one of the distances calculated is under said threshold, generation, from said function, of proof of exactness of calculation of the function, transmission via the remote calculation server of the result of calculation of the function and proof of exactness of the calculation to the client device, and the process comprises conducting
    Type: Application
    Filed: June 5, 2017
    Publication date: December 7, 2017
    Inventors: Julien Paul KEUFFER, Herve CHABANNE, Roch LESCUYER
  • Publication number: 20170317831
    Abstract: The invention proposes a method for processing biometric data, comprising verification of the result of a calculation of distance between a biometric candidate datum and at least one biometric reference datum, each comprising a number n of indexed components (ai, bi), said calculation of distance comprising that of a polynomial of the components of the biometric data, the method being executed by a proving entity and a verification entity, the method comprising steps during which: the proving entity communicates to the verification entity the result of calculation of the distance between the candidate and reference biometric data, and said data, the proving entity generates from each datum a function of a number d of variables fa(i1, . . . , id), fb(i1, . . . , id) where d=log2 n, defined for each variable on the set {0,1}, by reformulation of the index i of each component (ai, bi) in binary format, the proving entity generates from each function a polynomial of d variables ã(x1, . . .
    Type: Application
    Filed: April 28, 2017
    Publication date: November 2, 2017
    Inventors: Julien Paul KEUFFER, Herve CHABANNE, Roch LESCUYER