-
公开(公告)号:US10187786B2
公开(公告)日:2019-01-22
申请号:US15120333
申请日:2015-02-23
Applicant: GEMALTO SA
Inventor: Michel Anslot , Philippe Bouckaert , Jean-Rene Bouvier
Abstract: A method in a cellular communication network comprising the steps of: marking a SIM card as inactive when said SIM card has not been used for at least a quarantine duration, provisioning a recycler node by backing up managing parameters related to said inactive SIM card, in a database.
-
公开(公告)号:US20190005229A1
公开(公告)日:2019-01-03
申请号:US15781427
申请日:2016-12-09
Applicant: GEMALTO SA
Inventor: Min HLAING , SM Sohiduzzaman SK ABDUL AZIZ , Sriram RAMACHANDRAN , Véronique CHARPEIGNET , Patrice ANGELINI
Abstract: A mechanism for securing a mobile app for execution on a mobile device. The mechanism includes loading a non-trusted portion of the mobile app from a non-trusted application provider onto the mobile device, operating a key provisioning server to generate keys associated with a trusted execution environment, transmitting the keys associated with the trusted execution environment to the mobile device and to a key directory server, authenticate the mobile device, and upon authenticating the mobile device, transmitting a trusted portion of the mobile app including a trusted application to the mobile device, and installing the trusted portion of the mobile app on the mobile device thereby providing a trusted execution environment. Other systems and methods are disclosed.
-
公开(公告)号:US10146965B2
公开(公告)日:2018-12-04
申请号:US15281641
申请日:2016-09-30
Applicant: GEMALTO SA
Inventor: Jean-Paul Caruana
IPC: G06K19/00 , G06K7/00 , G06K7/10 , G06K19/02 , G06K19/077
Abstract: The invention relates to a method of reading RF transponders disposed in one and the same magnetic interrogation field, in which a magnetic coupling of the transponders is ensured with a passive resonant circuit during reading. The method is distinguished in that the passive antenna of the resonant circuit is associated with at least one transponder antenna, and the passive resonant circuit is tuned in such a way that the resonant frequency resulting from the association corresponds to one of the frequencies of the emission side bands of the transponder to be read. The invention also relates to the system corresponding to the method, a transponder structure and an object containing the transponder, in particular a travel document.
-
公开(公告)号:US20180300120A1
公开(公告)日:2018-10-18
申请号:US15767395
申请日:2016-09-27
Applicant: GEMALTO SA
Inventor: Christophe Franchi , François-Xavier Marseille
CPC classification number: G06F8/65 , G06F9/45558 , H04W4/50 , H04W4/60 , H04W12/0023 , H04W12/08
Abstract: The invention is a method of updating a first executable code comprised in a first package in a secure element, a class instance being instantiated from said first package and comprising instance data. The method comprises the following steps: loading in the secure element an upgrade file comprising a second executable code and creating a second package from said upgrade file, changing said first executable code for said second executable code by replacing a reference to the first package by a reference to the second package in a package list stored in the secure element, while leaving the class instance alive and said instance data unchanged.
-
公开(公告)号:US20180292857A1
公开(公告)日:2018-10-11
申请号:US15762894
申请日:2016-09-23
Applicant: Gemalto SA
Abstract: The invention relates to a random clock generator comprising an input receiving a master clock signal MCIk, and a clock signal reduction circuit (101) receiving the master clock signal MCIk and a whole number N and supplying an output signal corresponding to a train of N pulses every M clock pulse, M being a whole number higher than 1 and N being a whole number higher than 1 and lower than or equal to M. A number generator (102) and (103) supplies a new number (N) to the clock signal reduction circuit every P pulse of a master clock signal, N and/or P being produced randomly.
-
公开(公告)号:US10061920B2
公开(公告)日:2018-08-28
申请号:US14888347
申请日:2014-04-02
Applicant: GEMALTO SA
Inventor: Philippe Loubet Moundi
CPC classification number: G06F21/554 , G06F21/55 , G06F21/566 , G06F21/57 , G06F21/71 , G06F2221/034
Abstract: The present invention relates to a secure platform implementing dynamic countermeasures in relation with the execution of a code, said secure platform having at least a security sensor, a countermeasure controller and countermeasure means. According to the invention, said countermeasure controller includes at least one security sensor flag able to take at least two sensor flag values depending on the output of the security sensor, a table storing N possible security configuration for the countermeasures, a random generator to generate a random configuration value, a decision function using the sensor flag value and the random configuration value to determine a security configuration in the table to be executed by countermeasure means.
-
公开(公告)号:US10013651B2
公开(公告)日:2018-07-03
申请号:US14441088
申请日:2013-11-25
Applicant: GEMALTO SA
Inventor: Stephane Ottobon , Jean-Christophe Fidalgo , Laurent Audouard , Frederick Seban
IPC: G06K19/077 , H01L31/18
CPC classification number: G06K19/07754 , G06K19/07728 , G06K19/07775 , H01L31/18
Abstract: The invention relates to a method for making an electronic module having an integrated circuit chip connected to an antenna. The method includes the steps of producing a module having electrical interconnection areas, a chip connected to the interconnection areas and a protection element covering at least the chip and part of the interconnection areas, and a radio antenna connected to the chip and arranged above the chip. The method includes a step of producing the entirety or part of the antenna, or the tracks thereof for coupling same with the interconnection areas, in three dimensions directly on the protection element.
-
公开(公告)号:US20180176211A1
公开(公告)日:2018-06-21
申请号:US15578895
申请日:2016-05-24
Applicant: GEMALTO SA
Inventor: Gil BERNABEU , Olivier POTONNIEE , HongQian Karen LU
CPC classification number: H04L63/0823 , H04L9/0844 , H04L9/3013 , H04L9/3242 , H04L63/0428 , H04L63/0853 , H04L63/166 , H04W12/003 , H04W12/00407 , H04W12/06
Abstract: The invention is a method for managing a secure channel between a server and a secure element embedded in a first device, wherein a user agent embedded in a second device establishes a HTTPS session with the server and retrieves a web application from the server, the method comprising the steps: the server sends to the web application an application certificate which is linked to a specific data reflecting the identity of the server, the secure element gets the application certificate and the specific data, the secure element checks the validity of the application certificate and that the application certificate is consistently linked to the specific data, in case of successful checks, the secure element and the server generate an ephemeral session key and use it for opening a secure channel.
-
公开(公告)号:US20180137511A1
公开(公告)日:2018-05-17
申请号:US15568108
申请日:2015-09-25
Applicant: GEMALTO SA
Inventor: Frank ARNOLD , Jean LAMBERT , Laurent CASTILLO
CPC classification number: G06Q20/4014 , G06Q20/3226 , G06Q20/3227 , G06Q20/3229 , G06Q20/341 , G06Q20/352 , G06Q20/353 , G06Q20/3823 , G06Q20/40 , G06Q2220/00 , H04L63/0853 , H04L63/0892
Abstract: A system for authenticating an electronic device by means of an authentication server in order to authenticate a user of said electronic device. The system is adapted to perform an authentication based on a fictive payment transaction and includes the authentication server which is adapted to execute a fictive payment transaction with a predetermined transaction amount with said electronic device and during said execution to receive a first cryptogram from said electronic device; send said first cryptogram to a banking server; and receive from said banking server an acknowledgment if said first cryptogram is valid; when said fictive payment transaction has been executed, compute an authentication identification based on said electronic device's data; said electronic device which is a payment electronic device and which is adapted to execute said fictive payment transaction with said authentication server and during said execution to send said first cryptogram to said authentication server.
-
公开(公告)号:US09973583B2
公开(公告)日:2018-05-15
申请号:US14890082
申请日:2014-05-07
Applicant: GEMALTO SA
Inventor: Jean-Rémi Quiriconi , Nicolas Roussel
CPC classification number: H04L67/16 , H04L63/0853 , H04L67/10 , H04L67/34 , H04W4/50 , H04W8/18 , H04W12/02 , H04W12/04
Abstract: A device comprises a memory. The memory stores data relating to at least one service profile template. The service profile template includes executable data. A server sends to the device a first message including a request for creating or modifying at least one service profile based upon a service profile template. The device executes the executable data. The device creates or modifies a memory area. The memory area is associated with a service profile by using the service profile template. The device sends to the server at least one second message including a request for loading into the device data relating to at least one service profile. The server sends to the device at least one third message including data relating to at least one service profile. And the device stores within the created or modified memory area the data relating to at least one service profile.
-
-
-
-
-
-
-
-
-