-
公开(公告)号:US20180314810A1
公开(公告)日:2018-11-01
申请号:US15768211
申请日:2016-09-06
Applicant: GEMALTO SA
Inventor: Milas FOKLE , Benoit GONZALVO , Guillaume HUYSMANS
Abstract: The invention is a method for managing an application that includes a generic part and an additional part. The generic part is pre-installed on a device. The device gets a fingerprint of itself and after a user authentication sends to a server a request for getting the additional part. The request comprises credentials associated with the user or a reference of the user, the fingerprint and a reference of the application. The server generates a ciphered part of the additional part using a key based on both the credentials and the fingerprint and builds an auto-decrypt program configured to decipher the ciphered part. The device receives the ciphered part and the auto-decrypt program. It gets the fingerprint and the credentials and retrieves the additional part by running the auto-decrypt program with said fingerprint and credentials as input parameters.
-
公开(公告)号:US20180310148A1
公开(公告)日:2018-10-25
申请号:US15769145
申请日:2016-09-15
Applicant: GEMALTO SA
Inventor: Heimi SAAD , Valérie GLEIZE , Fabien COURTIADE
Abstract: The invention is a method for managing applications in a secure element comprising a communication interface. An application is installed in the secure element and configured to be implicitly selected on the communication interface. The method comprises the following steps: —the secure element receives a command requesting the installation of a new application configured to be implicitly selected on the communication interface, —upon receipt of the command, the secure element installs the new application, configures the new application to be implicitly selected on the communication interface and keeps the previous application unchanged.
-
113.
公开(公告)号:US20180302224A1
公开(公告)日:2018-10-18
申请号:US15569481
申请日:2016-04-28
Applicant: GEMALTO SA
Inventor: John Philip WILSON
Abstract: A requester device sends to a server a request for proving a piece of user information and data identifying a requester. The server generates requester authentication data and associated data identifying a transaction. The server generates a proof of user information using the piece of user information and the requester authentication data. The server sends to the requester device, as a request response, the proof of user information and the associated data identifying the transaction. A verifier device sends to the server a request for getting authentication data associated with data identifying a transaction and the associated data identifying the transaction. The server sends to the verifier device, as a request response, authentication data associated with the data identifying the transaction. The verifier device or a verifier authenticates the piece of user information only if the received authentication data matches the requester authentication data.
-
公开(公告)号:US10102468B2
公开(公告)日:2018-10-16
申请号:US14896159
申请日:2014-06-02
Applicant: GEMALTO SA
Inventor: Christophe Bousquet , Yves Cuny , Brigitte Lacaze , Antoine Bajolle , Sébastien Gaspari , Frédérick Seban
IPC: G06K19/06 , G06K19/077
Abstract: The invention relates to a method for producing an intermediate device comprising an electronic module, said intermediate device being used to receive at least one film or portion of a film or covering layer, said device comprising: a supporting body; at least one area for the interconnection of an electric circuit, borne by the supporting body; and an electronic module connected to said interconnection area by an anisotropic connection material, said material being compressed between said area and the module. The method comprises the implementation of a means for maintaining the compressed state of said anisotropic material and/or a means for isolating said material from the outside of the supporting body.
-
公开(公告)号:US10091883B2
公开(公告)日:2018-10-02
申请号:US14903770
申请日:2014-06-19
Applicant: GEMALTO SA
Inventor: Stéphane Ottobon , Lucile Dossetto , Line Degeilh
IPC: H05K5/02 , H05K1/18 , G06K19/077 , H05K1/03 , H05K1/11 , H05K3/32 , H05K3/40 , H05K7/18 , H01R9/00 , H01L21/48 , H01L23/498 , H01L23/495 , H01L33/62
Abstract: The invention relates to an electronic module comprising a first metal layer including at least one contact pad or a conductive pad for connection or interconnection, an insulating layer that is electrically connected to the metal layer via a first surface, a second metal layer connected to the insulating layer on the opposite surface thereof, a chip location or an electronic chip electrically connected to the at least one contact pad through openings in the insulating layer, characterized in that the insulating layer is an adhesive.
-
公开(公告)号:US20180268193A1
公开(公告)日:2018-09-20
申请号:US15759132
申请日:2016-08-30
Applicant: GEMALTO SA
Inventor: David J. BADZINSKI , Robert L. BROTT , Alexander DOMEK , Douglas DUNN , Jonathan D. GRANDRUD , Robert D. LORENTZ , Michael A. MEIS , Theresa MEYER , Anthony J. SABELLI , Shannon D. SCOTT , Blake R. SHAMLA , Robert W. SHANNON , John A. WHEATLEY , Glenn E. CASNER , Brett A. HOWELL
CPC classification number: G06K9/00033 , G06K9/2018 , H04N7/188
Abstract: A non-contact friction ridge capture device is described. The device comprises a device housing, the device housing including an electronics compartment and an illumination shield, with an opening between the electronics compartment and the illumination shield into which a user can insert the user's hand. The device further comprising a camera disposed in the electronics compartment for capturing an image of at least one friction ridge surface on a user's hand. The device further comprises a light source disposed in the electronics compartment, the light source emitting light in the direction of the illumination shield, wherein the peak wavelength of emitted light is in the range of 440 to 570 nanometers (nm). The user's hand is not required to contact the device when the camera captures the image of at least one friction ridge surface on a user's hand.
-
公开(公告)号:US10055992B2
公开(公告)日:2018-08-21
申请号:US15527546
申请日:2015-10-30
Applicant: GEMALTO SA
Inventor: Mikael Riou , Francois-Xavier Marseille
CPC classification number: G08G1/144 , G08G1/147 , H04L9/0872 , H04L9/321 , H04L63/0428 , H04L2209/805 , H04L2209/84 , H04W4/021 , H04W4/027 , H04W4/029 , H04W12/00503 , H04W12/02 , H04W12/04 , H04W12/06 , H04W76/10
Abstract: The invention relates to a method for managing on-street parking spaces. The method includes querying, by a unit of a vehicle, vehicle sensors about the occupancy status of a parking space around the vehicle, the setting up of a communication channel between the unit and a remote server, the authentication of the unit with the server, the sending of a message with a public encryption key by the server to the unit, the encryption of the geolocation data and the occupancy status, the sending of the encrypted data to server, the decryption by the server of the received encrypted data, the comparison of the geolocation data received with a database containing referenced parking spaces and the update in the database of the occupancy status of referenced parking spaces.
-
公开(公告)号:US10043128B2
公开(公告)日:2018-08-07
申请号:US15300873
申请日:2015-03-13
Applicant: GEMALTO SA
Inventor: Mikko Lankinen , Kristian Lappalainen , Teemu Pohjola , Jukka Mösky
IPC: G06K5/00 , G06K19/18 , G06K19/10 , B42D25/309 , B42D25/324 , B42D25/342 , B42D25/313 , G07D7/00
Abstract: The present invention relates to a data carrier, especially a security document, such as an identification card, e.g. a passport or a driving license, a credit card and a bank card, the data carrier comprising authentication data comprising personalized data, and as a security feature, an array of lenticular elements being arranged to provide only from predetermined angles of view an image of at least a piece of authentication data of said authentication data. In or to make the data carrier impossible or at least very difficult to copy and forge, the array of lenticular elements is provided with a complex structure providing a further security feature.
-
公开(公告)号:US20180219679A1
公开(公告)日:2018-08-02
申请号:US15744402
申请日:2016-07-13
Applicant: GEMALTO SA
Inventor: Georges DEBOIS , Aline GOUGET , Michael WEBSTER
IPC: H04L9/32
CPC classification number: H04L9/3213 , H04L9/321 , H04L9/3234 , H04L9/3263 , H04L63/0435 , H04L63/0442
Abstract: The present invention relates to a security management system for performing a secure transmission of data from a token to a service provider server by means of an identity provider server, wherein said security management system comprises: —said identity provider server which is adapted to: —open with said token a secure messaging channel by means of a General Authentication Procedure using at least one certificate; —receive via said secure messaging channel from said token enciphered data; —transmit to said service provider server said enciphered data; —said service provider server which is adapted to: —receive from said identity provider server enciphered data of said token; —decipher said enciphered data to extract said data; —said token which is adapted to: —encipher data; and —transmit via said secure messaging channel to said identity provider server said enciphered data.
-
公开(公告)号:US10033528B2
公开(公告)日:2018-07-24
申请号:US15022485
申请日:2014-09-09
Applicant: GEMALTO SA
Inventor: Abdellah El-Marouani , André Sintzoff , Julien Glousieau , Ilyas Landikov , Christophe Ronfard-Haret , Xavier Berard
IPC: H04L9/32 , H04L9/06 , H04W4/50 , H04L29/06 , H04W12/08 , H04W8/00 , H04W8/18 , G06F9/445 , H04L9/08 , H04W12/02
Abstract: The invention is a method of communicating between a server and a distant secure element through a point-to-point link. The server is provided with a set comprising a plurality of data and a plurality of identifiers, each of the data is associated with one of the identifiers. The plurality of data comprises a first data compatible with the distant secure element and a second data incompatible with the distant secure element. The whole set is sent from the server to the distant secure element through the point-to-point link. A control operation is run with respect to a reference value stored in the distant secure element for each identifier. The data associated with the identifiers for which the control operation failed is discarded.
-
-
-
-
-
-
-
-
-