-
公开(公告)号:US09462475B2
公开(公告)日:2016-10-04
申请号:US14603889
申请日:2015-01-23
Applicant: GEMALTO SA
Inventor: Lionel Merrien , Xavier Berard , Pierre Girard , Philippe Proust , Fabrice Vergnes , Frédéric Faria , Franck Imoucha
IPC: H04W12/06 , H04W12/08 , H04W4/00 , H04W12/04 , H04L29/08 , H04L9/08 , H04W8/22 , H04B1/3816 , H04W8/18 , H04W8/20 , H04L29/06 , H04W84/04
CPC classification number: G06F21/6218 , G06F8/61 , H04B1/3816 , H04L9/0825 , H04L63/0428 , H04L63/08 , H04L63/083 , H04L63/123 , H04L67/34 , H04W4/50 , H04W4/60 , H04W4/70 , H04W8/18 , H04W8/183 , H04W8/205 , H04W8/22 , H04W8/245 , H04W12/04 , H04W12/06 , H04W12/08 , H04W12/10 , H04W84/04
Abstract: The invention proposes several improvements related to the management of secure elements, like UICCs embedding Sim applications, these secure elements being installed, fixedly or not, in terminals, like for example mobile phones. In some cases, the terminals are constituted by machines that communicate with other machines for M2M (Machine to Machine) applications.
Abstract translation: 本发明提出了与安全元件的管理相关的若干改进,例如嵌入SIM应用的UICC,这些安全元件被固定地或不固定地安装在诸如移动电话的终端中。 在某些情况下,终端由与M2M(机器到机器)应用的其他机器通信的机器构成。
-
公开(公告)号:US09817993B2
公开(公告)日:2017-11-14
申请号:US15260899
申请日:2016-09-09
Applicant: GEMALTO SA
Inventor: Lionel Merrien , Xavier Berard , Pierre Girard , Philippe Proust , Fabrice Vergnes , Frédéric Faria , Franck Imoucha
IPC: G06F21/43 , G06F21/62 , H04W8/24 , H04W12/10 , G06F9/445 , H04W4/00 , H04W8/20 , H04W12/04 , H04L29/06 , H04W12/06 , H04L29/08 , H04L9/08 , H04W8/22 , H04B1/3816 , H04W12/08 , H04W8/18 , H04W84/04
CPC classification number: G06F21/6218 , G06F8/61 , H04B1/3816 , H04L9/0825 , H04L63/0428 , H04L63/08 , H04L63/083 , H04L63/123 , H04L67/34 , H04W4/50 , H04W4/60 , H04W4/70 , H04W8/18 , H04W8/183 , H04W8/205 , H04W8/22 , H04W8/245 , H04W12/04 , H04W12/06 , H04W12/08 , H04W12/10 , H04W84/04
Abstract: The invention proposes several improvements related to the management of secure elements, like UICCs embedding Sim applications, these secure elements being installed, fixedly or not, in terminals, like for example mobile phones. In some cases, the terminals are constituted by machines that communicate with other machines for M2M (Machine to Machine) applications.
-
公开(公告)号:US09544154B2
公开(公告)日:2017-01-10
申请号:US14372799
申请日:2013-01-21
Applicant: GEMALTO SA
Inventor: Philippe Proust , Claude Barral
CPC classification number: H04L9/3278 , G06K9/00577 , G06K19/073 , G06K19/086 , G06K2009/0059 , H04L2209/122
Abstract: The invention is a method for authenticating a device which comprises a chip and a body carrying the chip. The body comprises a graphical security feature. The method comprises the steps of: running a first physical unclonable function for generating a first response representative of the chip, extracting a first reference from the graphical security feature, authenticating the device by checking that said first response and first reference are linked by a preset mathematical function. The extracting step and the authenticating step are carried out by a machine distinct from the device.
Abstract translation: 提取步骤和认证步骤由与装置不同的机器进行。
-
-