Patents by Inventor Stephane Onno

Stephane Onno has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20140019754
    Abstract: A distributed communication and data sharing system that provides anonymity and unlinkability. A group comprising a number of structures, each having a public/private key pair, is stored on a plurality of nodes in a Distributed Hash Table. Advantageous features of the group management system are provided through the use of Cryptographically Generated Addresses (CGA) for the structures, a secure capture method that enables a user to capture an address and be the only one authorized to request certain operations for the address, and an anonymous get/set mechanism in which a user signs messages, encloses the public key in the message and encrypts the message and public key using the public key of the receiver. The distributed communication and data sharing system of the invention can advantageously be used for group management of social networks.
    Type: Application
    Filed: March 13, 2012
    Publication date: January 16, 2014
    Applicant: THOMSON LICENSING
    Inventors: Olivier Heen, Christoph Neumann, Stephane Onno, Erwan Le Merrer
  • Patent number: 8627059
    Abstract: The invention relates to a method for burning digital data onto a blank disk by a client device, the digital data being transmitted to the client device by a remote content server. The following steps are carried out by the client device for burning digital data onto a blank disk: establishing a secure authenticated channel with the content server; receiving the digital data transmitted by the content server; verifying the existence of the secure authenticated channel and authorizing the burning of the digital data received only during the existence of the secure authenticated channel; and burning onto the blank disk the digital data received.
    Type: Grant
    Filed: January 31, 2007
    Date of Patent: January 7, 2014
    Assignee: Thomson Licensing
    Inventors: Sylvain Lelievre, Olivier Courtay, Stephane Onno
  • Publication number: 20130347105
    Abstract: A method and a fingerprinting device for countering fingerprint forgery in a communication system. The fingerprinting device obtains and stores a reference fingerprint for a client device, generates and transmits decoy traffic that appears to originate from the client device, the decoy traffic having different fingerprinting properties than real traffic from the client device, generates a fingerprint for non-decoy traffic purportedly from the client device, and compares the generated fingerprint with a reference fingerprint. A forged fingerprint is detected if there is a mismatch. The decoy traffic preferably comprises frames to which no response is needed. The invention is particularly suited for 802.11 using fingerprints based on duration fields of received frames and the decoy traffic is then preferably probe request frames and null data frames.
    Type: Application
    Filed: June 18, 2013
    Publication date: December 26, 2013
    Inventors: Christoph NEUMANN, Olivier HEEN, Clementine MAURICE, Stephane ONNO
  • Publication number: 20130242795
    Abstract: A method for fingerprinting wireless devices and a method for using a device fingerprint for identifying wireless devices. A monitoring station listens to a channel. For each received frame, the station measures the inter-arrival time from the end of the previously received frame to the end of the present frame, if possible, the station obtains the identity of the sender of the frame. If the sender is known, then the station stores the inter-arrival time in a histogram for the sender; the histogram becomes the fingerprint for the sender. Identification of a device begins by obtaining a number of inter-arrival times for an unknown sender and then matching these to stored fingerprints using a suitable similarity measure. The invention is particularly suitable for IEEE 802.11 and may for example be used to detect so-called MAC spoofing and as an additional layer of an identification protocol.
    Type: Application
    Filed: November 23, 2011
    Publication date: September 19, 2013
    Applicant: Thomson Licensing
    Inventors: Olivier Heen, Christoph Neumann, Stephane Onno
  • Patent number: 8489892
    Abstract: A device receives protected content and a license for the content, unprotects the content using an input key and retrieves a rule associated with the input key. The device then processes the content to create new content, retrieves at least one output key associated with the input key in the retrieved rule, protects the content using the output key and sends the newly protected content and the corresponding license. It is thus possible to impose a work flow as it is necessary for a device to store a particular key in order to access the content and as the rule imposes a particular output key depending on the input key. In a preferred embodiment, the content is scrambled using a symmetrical key that is encrypted by an asymmetrical key in the license. An alternate embodiment uses watermarking techniques instead of encryption. The invention finds particular use in video processing.
    Type: Grant
    Filed: March 17, 2008
    Date of Patent: July 16, 2013
    Assignee: Thomson Licensing
    Inventors: Stephane Onno, Olivier Heen
  • Patent number: 8341426
    Abstract: A method of encrypting compiled computer code instructions to be decrypted instruction by instruction during execution. The computer code instructions are encrypted using a chaining mode so that an encrypted instruction depends on the values of the instruction, the value of the preceding instruction and a pseudo-random number. As it may happen that the instruction can be arrived at from more than one preceding instruction, at least one of the preceding instructions is associated with a random number compensator for use during decryption of the encrypted instruction, so that the decryption of the encrypted instruction yields the same result regardless of which the preceding instruction was. Also provided are an encryption device, a decryption device and method, and a digital support medium storing encrypted compiled computer code instructions.
    Type: Grant
    Filed: December 10, 2009
    Date of Patent: December 25, 2012
    Assignee: Thomson Licensing
    Inventors: Stéphane Onno, Mohamed Karroumi, Antoine Monsifrot
  • Publication number: 20120233617
    Abstract: The invention relates to a method of processing content according to a workflow, where a digital content is processed on one of a plurality of processing devices according to process definition associated to the content, the method comprising the steps, iterated at the processing device, of: a) receiving from a server a signed workflow information, a workflow information comprising a status of the content processing, a signature of the process definition and a hash of the content; b) verifying the workflow information; c) when the workflow information is verified, processing the content according to the process definition and according to status of the content processing; d) updating and signing the workflow information; e) sending to the server the signed workflow information; and the steps iterated at the server of: f) receiving from a processing device a signed workflow information; g) publishing the signed workflow information received from the processing device.
    Type: Application
    Filed: February 28, 2012
    Publication date: September 13, 2012
    Inventor: Stephane Onno
  • Patent number: 8265271
    Abstract: The present invention concerns a method and a device for encrypting an encoded scalable enhancement frame sent by an emitter to a receiver, the enhancement frame comprising a plurality of complementary streams ordered in term of quality level, each complementary stream corresponding to a combination of more than one scalability type, where a complementary stream of a lower quality level corresponds to a lower quality on each scalability type, comprising at the level of the emitter the steps of generating a key per complementary stream for encrypting said complementary stream in such a way that all scalability types can be either simultaneously or individually used, said keys being generated in such a way that only the keys of the complementary streams of quality levels lower than the quality level of a complementary stream can be obtained from the key of said complementary stream, and sending the key of a complementary stream corresponding to a required quality level to the receiver, the key permitting a rece
    Type: Grant
    Filed: November 6, 2007
    Date of Patent: September 11, 2012
    Assignee: Thomson Licensing
    Inventors: Mohamed Karroumi, Stephane Onno, Alain Durand
  • Patent number: 8259934
    Abstract: An encryption chaining mode takes plaintext block N, generates encryption key N by combining, preferably by XOR, encryption key N-1 and plaintext block N-1 and encrypts plaintext block N using an encryption algorithm with encryption key N to output ciphertext block N. Encryption key for the first plaitnext block is generated by XOR-ing a random Initialization vector and a random intialization key K. In a preferred embodiment, initialization key K is subkeys resulting form a key schedule algorithm and encryption key N-1 is only one of the subkeys. Encryption key for the first plaintext block is generated by XOR-ing a random Initialization vector and one subkey resulting form a key schedule algorithm. Also provided is a corresponding decryption method, an encryption device, a decryption device.
    Type: Grant
    Filed: December 1, 2009
    Date of Patent: September 4, 2012
    Assignee: Thomson Licensing
    Inventors: Mohamed Karroumi, Stéphane Onno, Antoine Monsifrot
  • Publication number: 20120210439
    Abstract: There are times when a first user may wish to distribute an excerpt of a protected digital content to a second user, for example for criticism. The protected digital content is divided into a plurality of parts, each part being encrypted using a control word specific for the part, wherein each control word can be generated from a master control word for the protected digital content. A device belonging to the first user selects the parts of the excerpt; generates the control words for the selected parts from the master control word; generates a license for the selected parts, the license comprising the control words for the selected parts; and transmits the selected parts and the license to the receiver of the second user. Also provided is the device of the first user.
    Type: Application
    Filed: February 10, 2012
    Publication date: August 16, 2012
    Inventors: Eric DIEHL, Yves MAETZ, Mohamed KARROUMI, Stéphane ONNO
  • Publication number: 20100332343
    Abstract: A multimedia content receiver/decoder that receives data representing the multimedia content as well as disturbance data associated with the content is disclosed. It processes the data representing the content based on the associated disturbance data locally stored in the receiver/decoder then it transmits to the display means the multimedia content for displaying with a disturbance defined by the disturbance data according to a disturbance level depending on local disturbance rights.
    Type: Application
    Filed: February 27, 2009
    Publication date: December 30, 2010
    Inventor: Stephane Onno
  • Patent number: 7861294
    Abstract: To access services on a device, such as a computer, a user has a portable device in two parts: a plug adapted to be inserted in a USB port and a transponder that remains about his person. In a preferred embodiment, an access manager verifies that first the plug and then the transponder are identified. If so, the access manager verifies if plug and transponder have to be paired and if they have the proper access rights for the desired service. Only then is access given. In a further embodiment, more than one transponder is needed to access a certain service. It can thus be appreciated that the invention provides a flexible and secure way to secure access to services.
    Type: Grant
    Filed: January 23, 2006
    Date of Patent: December 28, 2010
    Assignee: Thomson Licensing
    Inventors: Stéphane Onno, Alain Durand, Eric Diehl
  • Publication number: 20100153745
    Abstract: A method of encrypting compiled computer code instructions to be decrypted instruction by instruction during execution. The computer code instructions are encrypted using a chaining mode so that an encrypted instruction depends on the values of the instruction, the value of the preceding instruction and a pseudo-random number. As it may happen that the instruction can be arrived at from more than one preceding instruction, at least one of the preceding instructions is associated with a random number compensator for use during decryption of the encrypted instruction, so that the decryption of the encrypted instruction yields the same result regardless of which the preceding instruction was. Also provided are an encryption device, a decryption device and method, and a digital support medium storing encrypted compiled computer code instructions.
    Type: Application
    Filed: December 10, 2009
    Publication date: June 17, 2010
    Inventors: Stéphane Onno, Mohamed Karroumi, Antoine Monsifrot
  • Publication number: 20100150344
    Abstract: An encryption chaining mode takes plaintext block N, generates encryption key N by combining, preferably by XOR, encryption key N?1 and plaintext block N?1 and encrypts plaintext block N using an encryption algorithm with encryption key N to output ciphertext block N. Encryption key for the first plaintext block is generated by XOR-ing a random Initialization vector and a random initialization key K. In a preferred embodiment, initialization key K is subkeys resulting from a key schedule algorithm and encryption key N?1 is only one of the subkeys. Encryption key for the first plaintext block is generated by XOR-ing a random Initialization vector and one subkey resulting from a key schedule algorithm. Also provided is a corresponding decryption method, an encryption device, a decryption device.
    Type: Application
    Filed: December 1, 2009
    Publication date: June 17, 2010
    Inventors: Mohamed Karroumi, Stéphane Onno, Antoine Monsifrot
  • Publication number: 20100146298
    Abstract: A method of processing digital content following a workflow. A processing device receives the digital content and a license for the digital content, the license comprising workflow information about a process chain, which comprises a present node and a following node; decrypts the license; verifies if it may process the content by verifying if it corresponds to the present node. If the processing device may process the digital content, it processes the digital content to obtain processed content and generates a new license comprising updated workflow information, wherein the following node is set as a new present node. Also provided is a processing device.
    Type: Application
    Filed: November 24, 2009
    Publication date: June 10, 2010
    Inventors: Eric Diehl, Alain Durand, Stéphane Onno
  • Publication number: 20100146297
    Abstract: A method of processing digital content according to a workflow. The digital content is received and information for the workflow is checked to decide if a processing device is authorised to process the content, the workflow imposing that the digital content be processed in a process chain comprising at least two nodes, wherein the processing device is authorised to process the content if it corresponds to the node that according to the process chain is the next node to process the digital content. If the processing device is authorised to process the content, the digital content is processed and the information for the workflow is updated. Also provided is a system.
    Type: Application
    Filed: November 16, 2009
    Publication date: June 10, 2010
    Inventors: Stephane Onno, Eric Diehl, Alain Durand
  • Publication number: 20100128873
    Abstract: The present invention concerns a method and a device for encrypting an encoded scalable enhancement frame sent by an emitter to a receiver, the enhancement frame comprising a plurality of complementary streams ordered in term of quality level, each complementary stream corresponding to a combination of more than one scalability type, where a complementary stream of a lower quality level corresponds to a lower quality on each scalability type, comprising at the level of the emitter the steps of generating a key per complementary stream for encrypting said complementary stream in such a way that all scalability types can be either simultaneously or individually used, said keys being generated in such a way that only the keys of the complementary streams of quality levels lower than the quality level of a complementary stream can be obtained from the key of said complementary stream, and sending the key of a complementary stream corresponding to a required quality level to the receiver, the key permitting a rece
    Type: Application
    Filed: November 6, 2007
    Publication date: May 27, 2010
    Applicant: THOMSON LICENSING
    Inventors: Mohamed Karroumi, Stephane Onno, Alain Durand
  • Publication number: 20100070756
    Abstract: A device receives protected content and a license for the content, unprotects the content using an input key and retrieves a rule associated with the input key. The device then processes the content to create new content, retrieves at least one output key associated with the input key in the retrieved rule, protects the content using the output key and sends the newly protected content and the corresponding license. It is thus possible to impose a work flow as it is necessary for a device to store a particular key in order to access the content and as the rule imposes a particular output key depending on the input key. In a preferred embodiment, the content is scrambled using a symmetrical key that is encrypted by an asymmetrical key in the license. An alternate embodiment uses watermarking techniques instead of encryption. The invention finds particular use in video processing.
    Type: Application
    Filed: March 17, 2008
    Publication date: March 18, 2010
    Inventors: Stephane Onno, Olivier Heen
  • Publication number: 20090037733
    Abstract: The invention relates to a method for burning digital data onto a blank disk by a client device, the digital data being transmitted to the client device by a remote content server. The method comprises the following steps carried out by the client device: setting up a secure authenticated channel with the content server; receiving the digital data transmitted by the content server; verifying the existence of the secure authenticated channel and authorizing the burning of the digital data received only during the existence of the secure authenticated channel; and burning onto the blank disk the digital data received. The invention also relates to a client device and a method for distributing digital data.
    Type: Application
    Filed: January 31, 2007
    Publication date: February 5, 2009
    Inventors: Sylvain Lelievre, Olivier Courtay, Stephane Onno
  • Publication number: 20070192851
    Abstract: To access services on a device, such as a computer, a user has a portable device in two parts: a plug adapted to be inserted in a USB port and a transponder that remains about his person. In a preferred embodiment, an access manager verifies that first the plug and then the transponder are identified. If so, the access manager verifies if plug and transponder have to be paired and if they have the proper access rights for the desired service. Only then is access given. In a further embodiment, more than one transponder is needed to access a certain service. It can thus be appreciated that the invention provides a flexible and secure way to secure access to services.
    Type: Application
    Filed: January 23, 2006
    Publication date: August 16, 2007
    Inventors: Stephane Onno, Alain Durand, Eric Diehl