Patents by Inventor Marc Lamberton

Marc Lamberton has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11974358
    Abstract: A method for transmitting a subscription profile that includes transmitting from a POS of the MNO the unique identifier of the secure element to a SM-DP; creating or reserving the subscription profile at the SM-DP; provisioning in a D-HSS server having the first MCC/MNC the unique identifier and a temporary IMSI including a second MCC, a second MNC; provisioning in the HSS of the MNO the temporary IMSI and an ephemeral Ki; at the first attempt of the secure element to connect to the D-HSS server with its temporary profile, exchanging data in signaling messages between the secure element and the D-HSS for provisioning the secure element with the temporary IMSI; at the next attempt of the secure element to connect to the MNO network with the temporary IMSI, open an APN and send from the SM-DP to the secure element the subscription profile.
    Type: Grant
    Filed: January 11, 2023
    Date of Patent: April 30, 2024
    Assignee: THALES DIS FRANCE SAS
    Inventors: Michel Anslot, Marc Lamberton
  • Publication number: 20240133267
    Abstract: In some implementations, a plurality of thermoelectric devices may be arranged to cool one or more components of a downhole drilling component during drilling operations. A current can be applied to one or more thermoelectric devices to generate a cooling effect. The thermoelectric devices can be located and arranged so that they cool some or all of a bottom hole assembly or components thereof, such as one or more sensors, batteries, processors, electrics, and the like. The thermoelectric devices also may be located and arranged to cool sensors, batteries, other downhole components, and/or drilling mud in a wellbore during drilling operations. A plurality of thermoelectric devices may be used to generate electric power downhole from a temperature difference. The electric power may be used to power sensors, processors, charge batteries, and be used by one or more downhole electric components, such as those in a bottom hold assembly.
    Type: Application
    Filed: October 18, 2023
    Publication date: April 25, 2024
    Inventors: Teddy CHEN, Angus Lamberton JAMIESON, Andrew Evan MCGREGOR, Marc Ernest WILLERTH
  • Publication number: 20240138264
    Abstract: In some implementations, a plurality of thermoelectric devices may be arranged to cool one or more components of a downhole drilling component during drilling operations. A current can be applied to one or more thermoelectric devices to generate a cooling effect. The thermoelectric devices can be located and arranged so that they cool some or all of a bottom hole assembly or components thereof, such as one or more sensors, batteries, processors, electrics, and the like. The thermoelectric devices also may be located and arranged to cool sensors, batteries, other downhole components, and/or drilling mud in a wellbore during drilling operations. A plurality of thermoelectric devices may be used to generate electric power downhole from a temperature difference. The electric power may be used to power sensors, processors, charge batteries, and be used by one or more downhole electric components, such as those in a bottom hold assembly.
    Type: Application
    Filed: January 5, 2024
    Publication date: April 25, 2024
    Inventors: Teddy CHEN, Angus Lamberton JAMIESON, Andrew Evan MCGREGOR, Marc Ernest WILLERTH
  • Patent number: 11910477
    Abstract: A central server for communicating with a user equipment and a cellular network is provided. The server is configured to exchange with the cellular network information relating to at least one preconfigured qualifier assigned to the user equipment and assigned to the central server. The server receives a payload item from the cellular network transmitted by the user equipment to said cellular network by means of an authentication failure message for authenticating a user equipment at a cellular network during an attach comprising the payload item, instead of receiving a SMS or establishing an IP connection with the user equipment. The payload item can result from a latest measurement data of user equipment regularly transmitting data to said central server and/or a sensor connectively coupled to the user equipment when operating as an Internet of Things (IoT) smart-metering device.
    Type: Grant
    Filed: March 1, 2022
    Date of Patent: February 20, 2024
    Assignee: THALES DIS FRANCE SAS
    Inventors: Marc Lamberton, Michel Anslot
  • Patent number: 11895486
    Abstract: A method for personalizing a UICC includes: i—sending from the UICC to a D-HSS an attach request message comprising an IMSI with a given MCC/MNC; ii—sending from the D-HSS to the UICC a command and first cryptographic data; iii—computing at the UICC a secret key by using the first cryptographic data; iv—sending from the UICC to the D-HSS a command and second cryptographic data; v—repeating steps ii to iv until the UICC holds the entire first cryptographic data and the D-HSS holds the entire second cryptographic data; vi—computing at the D-HSS the secret key by using the second entire cryptographic data; vii—allocating by the D-HSS a free IMSI belonging to an operator and transferring from the D-HSS to the UICC the free IMSI and other personalization data; viii—personalizing the UICC with the free IMSI, personalization data and the secret key.
    Type: Grant
    Filed: August 16, 2019
    Date of Patent: February 6, 2024
    Assignee: THALES DIS FRANCE SAS
    Inventors: Michel Anslot, Marc Lamberton, PHilippe Bouckaert
  • Patent number: 11825551
    Abstract: Provided is a method for establishing a bidirectional communication channel between a server and a secure element cooperating with a terminal in a cellular telecommunication network for exchanging data and commands. Provided also is an improved SM-DS+ comprising comprising a SM-OS server that provisions the HSS of a MNO with a temporary IMSI transmitted to said secure element, along with an ephemeral key contained also in said secure element. Other embodiments disclosed.
    Type: Grant
    Filed: August 11, 2021
    Date of Patent: November 21, 2023
    Assignee: THALES DIS FRANCE SAS
    Inventors: Michel Anslot, Marc Lamberton
  • Patent number: 11601798
    Abstract: A method for transmitting a subscription profile from an MNO to a secure element pre-provisioned with a temporary profile comprising a unique identifier, MCC and MNC, includes: —Transmitting from the MNO the unique identifier to a SM-DP; —Creating the subscription profile at the SM-DP; —Provisioning in a D-HSS server having the first MCC/MNC the unique identifier and a temporary IMSI comprising a second MCC, a second MNC; —Provisioning in the MNO the temporary IMSI and an ephemeral key; —At the first attempt of the secure element to connect to the D-HSS server, exchanging data in signaling messages for provisioning the secure element with the temporary IMSI; —At the next attempt of the secure element to connect to the MNO network with the temporary IMSI, open an APN and send from the SM-DP to the secure element the subscription profile.
    Type: Grant
    Filed: June 7, 2021
    Date of Patent: March 7, 2023
    Assignee: THALES DIS FRANCE SAS
    Inventors: Michel Anslot, Marc Lamberton
  • Publication number: 20230011460
    Abstract: Provided is a method for dynamically selecting a mobile subscription for a secure element cooperating with a terminal in a telecommunication system comprising a network visited by the terminal and a HSS of a server The method includes sending from the secure element a random e-IMSI ephemeral IMSI in a first attachment request message to the HSS through the visited network, the visited network having the best received signal and having a roaming agreement with an e-IMSI service provider; and transmitting 101 from the HSS to the secure element in a signaling message a PLMN list of all the local operators having a commercial agreement with the e-IMSI service provider.
    Type: Application
    Filed: October 26, 2020
    Publication date: January 12, 2023
    Applicant: THALES DIS FRANCE SAS
    Inventors: Marc LAMBERTON, Arnaud SCHWARTZ, Sylvain MORANDI, Maria SCHAETZEL
  • Publication number: 20220369093
    Abstract: A central server for communicating with a user equipment and a cellular network is provided. The server is configured to exchange with the cellular network information relating to at least one preconfigured qualifier assigned to the user equipment and assigned to the central server. The server receives a payload item from the cellular network transmitted by the user equipment to said cellular network by means of an authentication failure message for authenticating a user equipment at a cellular network during an attach comprising the payload item, instead of receiving a SMS or establishing an IP connection with the user equipment. The payload item can result from a latest measurement data of user equipment regularly transmitting data to said central server and/or a sensor connectively coupled to the user equipment when operating as an Internet of Things (IoT) smart-metering device.
    Type: Application
    Filed: March 1, 2022
    Publication date: November 17, 2022
    Applicant: THALES DIS FRANCE SAS
    Inventors: Marc LAMBERTON, Michel ANSLOT
  • Patent number: 11323870
    Abstract: A user equipment for wireless communication, configured to operate in a cellular network, includes a credential container. The user equipment sends a set of payload items to a central server communicatively coupled to the cellular network, wherein the user equipment is configured to send an attach request message to the cellular network comprising a preconfigured qualifier for at least one of the user equipment and the credential container. The user equipment is further configured—to retrieve an authentication request message from the cellular network comprising a random value and an authentication code, —to determine a response token comprising a preconfigured identifier stored in at least one of the user equipment and the credential container and at least one out of the set of payload items, and—to submit said response token with an authentication failure message to the cellular network for forwarding to the central server.
    Type: Grant
    Filed: February 19, 2019
    Date of Patent: May 3, 2022
    Assignee: THALES DIS FRANCE SAS
    Inventors: Marc Lamberton, Michel Anslot
  • Publication number: 20220104013
    Abstract: A method to attach a mobile device to a server, using a protocol having data size encoding constraints which prevents using traditional ciphering, includes an initialization phase using a range of ephemeral IMSIs stored in a batch of credential containers of mobile devices and an associated group master key shared by the server and credential containers having the same range of ephemeral IMSIs to initiate a session using a server random value. The initialization phase uses limited payload in a mobile device-to-server message to send a randomly chosen rIMSI among the range of IMSIs to enable the server to generate keys to initiate a secured communication phase, then using individual keys stored in the mobile device and retrieved by the server with an identifier of the credential container sent in a mobile device-to-server message and with an individualization master key owned by the server.
    Type: Application
    Filed: November 21, 2019
    Publication date: March 31, 2022
    Applicant: THALES DIS FRANCE SA
    Inventors: Marc LAMBERTON, Eric BRETAGNE, Aline GOUGET, Sylvain MORANDI, Arnaud SCHWARTZ
  • Publication number: 20210392489
    Abstract: The invention concerns a method for establishing a bidirectional communication channel between a server and a secure element cooperating with a terminal in a cellular telecommunication network for exchanging data and commands, the method comprising: a—Sending a first attachment request signaling message from the terminal to the server, the first message comprising a MCC and a MNC of the server, and at least a part of a unique identifier of the secure element, the server being provisioned with the unique identifier; b—Sending from the server to the secure element, in at least a firstsignaling message: At least a command; A correlation identifier if further messages have to be sent from the secure element to the server; A first payload comprising data; c—Executing at the secure element the command.
    Type: Application
    Filed: August 11, 2021
    Publication date: December 16, 2021
    Applicant: THALES DIS FRANCE SA
    Inventors: Michel ANSLOT, Marc LAMBERTON
  • Publication number: 20210314765
    Abstract: A method for transmitting a subscription profile from an MNO to a secure element pre-provisioned with a temporary profile comprising a unique identifier, MCC and MNC, includes: —Transmitting from the MNO the unique identifier to a SM-DP; —Creating the subscription profile at the SM-DP; —Provisioning in a D-HSS server having the first MCC/MNC the unique identifier and a temporary IMSI comprising a second MCC, a second MNC; —Provisioning in the MNO the temporary IMSI and an ephemeral key; —At the first attempt of the secure element to connect to the D-HSS server, exchanging data in signaling messages for provisioning the secure element with the temporary IMSI; —At the next attempt of the secure element to connect to the MNO network with the temporary IMSI, open an APN and send from the SM-DP to the secure element the subscription profile.
    Type: Application
    Filed: June 7, 2021
    Publication date: October 7, 2021
    Applicant: THALES DIS FRANCE SA
    Inventors: Michel ANSLOT, Marc LAMBERTON
  • Patent number: 11129015
    Abstract: The invention concerns a method for establishing a bidirectional communication channel between a server and a secure element cooperating with a terminal in a cellular telecommunication network for exchanging data and commands, the method comprising: a—Sending a first attachment request signaling message from the terminal to the server, the first message comprising a MCC and a MNC of the server, and at least a part of a unique identifier of the secure element, the server being provisioned with the unique identifier; b—Sending from the server to the secure element, in at least a first signaling message: At least a command; A correlation identifier if further messages have to be sent from the secure element to the server; A first payload comprising data; c—Executing at the secure element the command.
    Type: Grant
    Filed: February 2, 2018
    Date of Patent: September 21, 2021
    Assignee: THALES DIS FRANCE SA
    Inventors: Michel Anslot, Marc Lamberton
  • Publication number: 20210258781
    Abstract: A method for personalizing a UICC includes: i—sending from the UICC to a D-HSS an attach request message comprising an IMSI with a given MCC/MNC; ii—sending from the D-HSS to the UICC a command and first cryptographic data; iii—computing at the UICC a secret key by using the first cryptographic data; iv—sending from the UICC to the D-HSS a command and second cryptographic data; v—repeating steps ii to iv until the UICC holds the entire first cryptographic data and the D-HSS holds the entire second cryptographic data—; vi—computing at the D-HSS the secret key by using the second entire cryptographic data; vii—allocating by the D-HSS a free IMSI belonging to an operator and transferring from the D-HSS to the UICC the free IMSI and other personalization data; viii—personalizing the UICC with the free IMSI, personalization data and the secret key.
    Type: Application
    Filed: August 16, 2019
    Publication date: August 19, 2021
    Applicant: THALES DIS FRANCE SA
    Inventors: Michel ANSLOT, Marc LAMBERTON, Philippe BOUCKAERT
  • Patent number: 11064346
    Abstract: A method for transmitting a subscription profile from an MNO to a secure element pre-provisioned with a temporary profile comprising a unique identifier, MCC and MNC, includes:—Transmitting from the MNO the unique identifier to a SM-DP;—Creating the subscription profile at the SM-DP;—Provisioning in a D-HSS server having the first MCC/MNC the unique identifier and a temporary IMSI comprising a second MCC, a second MNC;—Provisioning in the MNO the temporary IMSI and an ephemeral key;—At the first attempt of the secure element to connect to the D-HSS server, exchanging data in signaling messages for provisioning the secure element with the temporary IMSI;—At the next attempt of the secure element to connect to the MNO network with the temporary IMSI, open an APN and send from the SM-DP to the secure element the subscription profile.
    Type: Grant
    Filed: February 2, 2018
    Date of Patent: July 13, 2021
    Assignee: THALES DIS FRANCE SA
    Inventors: Michel Anslot, Marc Lamberton
  • Patent number: 11039300
    Abstract: A method for an eUICC embedded into a machine type communication device to trigger the download of a subscription profile from a first network operator, the eUICC being provisioned with an eUICC identifier and a pre-loaded data set memorizing a range of International Mobile Subscription Identifiers associated to a second network operator by selecting randomly by the eUICC an IMSI number in the range memorized in the pre-loaded data set, sending an attachment request comprising the randomly selected IMSI, receiving in an authentication request message the request for getting the eUICC identifier, as a response, sending to the discovery server a authentication failure message, receiving in an authentication request message a temporary IMSI from the discovery server so that the machine type communication device is able to attach to the first network operator and download the pending subscription profile.
    Type: Grant
    Filed: January 29, 2018
    Date of Patent: June 15, 2021
    Assignee: THALES DIS FRANCE SA
    Inventors: Michel Anslot, Marc Lamberton, Xavier Berard
  • Patent number: 10911937
    Abstract: A method for a credential container embedded into a wireless communication device to obtain a temporary wireless connectivity through a first wireless network, the credential container being provisioned with an identifier ID identifying the wireless communication device or the credential container and a pre-loaded subscription profile comprising a range of International Mobile Subscription Identifiers associated to a second network operator.
    Type: Grant
    Filed: September 11, 2018
    Date of Patent: February 2, 2021
    Assignee: THALES DIS FRANCE SA
    Inventors: Michel Anslot, Marc Lamberton
  • Publication number: 20200396588
    Abstract: A user equipment for wireless communication, configured to operate in a cellular network, includes a credential container. The user equipment sends a set of payload items to a central server communicatively coupled to the cellular network, wherein the user equipment is configured to send an attach request message to the cellular network comprising a preconfigured qualifier for at least one of the user equipment and the credential container. The user equipment is further configured—to retrieve an authentication request message from the cellular network comprising a random value and an authentication code,—to determine a response token comprising a preconfigured identifier stored in at least one of the user equipment and the credential container and at least one out of the set of payload items, and—to submit said response token with an authentication failure message to the cellular network for forwarding to the central server.
    Type: Application
    Filed: February 19, 2019
    Publication date: December 17, 2020
    Applicant: THALES DIS FRANCE SA
    Inventors: Marc LAMBERTON, Michel ANSLOT
  • Publication number: 20200236538
    Abstract: A method for transmitting a subscription profile from an MNO to a secure element pre-provisioned with a temporary profile comprising a unique identifier, MCC and MNC, includes:—Transmitting from the MNO the unique identifier to a SM-DP;—Creating the subscription profile at the SM-DP;—Provisioning in a D-HSS server having the first MCC/MNC the unique identifier and a temporary IMSI comprising a second MCC, a second MNC;—Provisioning in the MNO the temporary IMSI and an ephemeral key;—At the first attempt of the secure element to connect to the D-HSS server, exchanging data in signaling messages for provisioning the secure element with the temporary IMSI;—At the next attempt of the secure element to connect to the MNO network with the temporary IMSI, open an APN and send from the SM-DP to the secure element the subscription profile.
    Type: Application
    Filed: February 2, 2018
    Publication date: July 23, 2020
    Applicant: THALES DIS FRANCE SA
    Inventors: Michel ANSLOT, Marc LAMBERTON