-
公开(公告)号:US20180068307A1
公开(公告)日:2018-03-08
申请号:US15696215
申请日:2017-09-06
Applicant: OBERTHUR TECHNOLOGIES
Inventor: Francis CHAMBEROT , Marco DE OLIVEIRA
CPC classification number: G06Q20/40 , G06Q20/24 , G06Q20/341 , G06Q20/3552 , G07F7/1008 , G07F7/127
Abstract: Method of controlling an electronic device and corresponding electronic device. The method may be performed by an electronic device (20) and includes steps such as receiving an instruction command (CMD) that includes identifiers (ID) of instructions (IS) that are prerecorded in a memory (30) of the electronic device; using the identifiers to form a code (RC) defining a set of instructions, where the set of instructions combines prerecorded instructions (IS) to execute a security check; and storing the code (RC) in a memory (28) of the electronic device in order to configure the electronic device (20) to execute the security check.
-
公开(公告)号:US20170353540A1
公开(公告)日:2017-12-07
申请号:US15537987
申请日:2015-12-18
Applicant: OBERTHUR TECHNOLOGIES
Inventor: Sebastien NEROT , Rami WEHBI , Christian SIENG
CPC classification number: H04L67/1008 , G06F9/54 , H04L67/325 , H04L67/42
Abstract: A server includes a first server configured to receive requests and a plurality of second servers configured to service requests. A method of client-server communication includes receiving, at the first server, a request from the client and allocating the request to one of the second servers. The server determines if the allocated second server can provide a response to the request within a predetermined time period. If the allocated second server cannot provide a response to the request within the predetermined time period it sends a reply to the client indicating when the server system can provide a response to the request and including an identifier of the allocated second server. Server generates a response to the request. Server receives a callback message from the client. Server sends the response to the client.
-
93.
公开(公告)号:US20170353315A1
公开(公告)日:2017-12-07
申请号:US15538709
申请日:2015-12-17
Applicant: OBERTHUR TECHNOLOGIES
Inventor: Emmanuelle DOTTAX , Florian GALDO , Christophe GIRAUD , Jean-Philippe VALLIERES
CPC classification number: H04L9/3247 , G06F21/44 , G06F21/602 , G09C1/00 , H04L9/006 , H04L9/0631 , H04L9/0637 , H04L9/14 , H04L9/30 , H04L9/3242 , H04W12/10
Abstract: Disclosed is a secure electronic entity including a memory unit storing data in the form of multiplets and a processing module designed to receive data from an electronic device. The processing module is designed to determine a proof-of-integrity element in accordance with the data received and at least one portion of the stored multiplets, and to transmit the proof-of-integrity element to the electronic device. Also disclosed is a method for verifying the integrity of data stored in such a secure electronic entity.
-
94.
公开(公告)号:US20170325084A1
公开(公告)日:2017-11-09
申请号:US15526371
申请日:2015-11-10
Applicant: OBERTHUR TECHNOLOGIES
Inventor: Guillaume LARIGNON , Jerome DUMOULIN
IPC: H04W8/18 , H04W4/14 , H04W60/00 , H04B1/3816 , H04W88/06
CPC classification number: H04W8/183 , H04B1/3816 , H04L67/306 , H04W4/14 , H04W4/60 , H04W60/005 , H04W88/06
Abstract: The disclosure relates to the notification of an SM-SR subscription management server by an eUICC card or an eSE element. The card includes, in local memory, at least one short number (or “short code”), and more generally an address identifier, unique to a mobile-phone operator, wherein the number is associated with an operator subscriber profile within the secure card. The card is configured to retrieve, from the local memory, a short code associated with a subscriber profile in use to send, using the retrieved short code, a card status notification to the SM-SR server. In the absence of a short code, the card uses a unique international telephone number as the recipient of the notification.
-
公开(公告)号:US20170269918A1
公开(公告)日:2017-09-21
申请号:US15528658
申请日:2015-11-23
Applicant: OBERTHUR TECHNOLOGIES
Inventor: Jerome DUMOULIN , Tomasz WOZNIAK
CPC classification number: G06F8/61 , G06F16/16 , G06F21/6209 , G06F21/72 , G06Q20/341 , G06Q20/3552 , G07F7/1008 , H04W12/0023 , H04W12/04
Abstract: A secure element (30) has a local store of file property data (50). A method of preparing a script to send to the secure element (30) to remotely provision a profile (31) at the secure element includes preparing the script such that the script lacks a command to create a file if the local store of file property data (50) at the secure element includes file property data which can be used to locally create that file. A script may include an entry of reduced length which refers to the file to be locally created, such as a SELECT FILE command and an identifier of the file.
-
公开(公告)号:US09769654B2
公开(公告)日:2017-09-19
申请号:US14283364
申请日:2014-05-21
Applicant: Oberthur Technologies
Inventor: Luk Bettale , Michele Sartori
IPC: H04L29/06 , H04W12/04 , G06F21/10 , H04N21/222 , H04N21/414 , H04N21/4405 , H04N21/443 , H04N21/4627 , H04N21/6334 , H04N21/8355
CPC classification number: H04W12/04 , G06F21/10 , H04L63/061 , H04L63/062 , H04N21/222 , H04N21/41407 , H04N21/4405 , H04N21/4433 , H04N21/4435 , H04N21/4627 , H04N21/63345 , H04N21/8355
Abstract: Disclosed are methods and systems of implementing a right over a content or contents. Various implementations may include means and operations for receiving, for example in an execution environment and from a secure element, a first key for implementing a right over an encrypted content; decrypting said content in said execution environment with the help of the first key; and implementing the right over the content in said execution environment. Various implementations may also include means and operations for receiving a second key in, for example, said execution environment, from the secure element; and encrypting said content in sad execution environment with the help of the second key.
-
公开(公告)号:US09755829B2
公开(公告)日:2017-09-05
申请号:US14572163
申请日:2014-12-16
Applicant: OBERTHUR TECHNOLOGIES
Inventor: Alberto Battistello , Christophe Giraud
CPC classification number: H04L9/0861 , H04L9/004 , H04L9/30
Abstract: Method for generating a pair of public and private cryptographic keys in the additive group of integers modulo n, where n is the product of two prime numbers p and q, the method including the following steps: calculating a public exponent e for said public key, and calculating a private exponent d for said private key from said public exponent and said public modulus, where d·e=1 mod λ(n), λ(n) being the least common multiple between p-1 and q-1, characterized in that the method furthermore comprises a step: of checking to check that λ(n)=0 mod (p-1) and λ(n)=0 mod (q-1).
-
公开(公告)号:US20170220919A1
公开(公告)日:2017-08-03
申请号:US15515484
申请日:2015-09-29
Applicant: OBERTHUR TECHNOLOGIES
Inventor: Elodie GRAGNIC , Olivier BOSQUET
IPC: G06K19/077
CPC classification number: G06K19/07754 , G06K19/07775
Abstract: Disclosed is an electronic document, such as an integrated circuit card, that includes a body having a cavity that opens into one of the faces of the body and is defined by walls. The body also includes: an antenna having at least one turn extending between two ends that terminate in a wall of the cavity, a module including a microprocessor and at least two connection terminals dedicated to the antenna and electronically connected by electrical connections firstly to the microprocessor and secondly to the ends of the antenna. The ends of the antenna are arranged in zigzag shapes and each of them is made up of at least two rectilinear portions that are connected together by a bend and in which the rectilinear portion terminating in the cavity is at an angle of inclination relative to the wall at which it terminates.
-
公开(公告)号:US20170109546A1
公开(公告)日:2017-04-20
申请号:US15128512
申请日:2015-03-25
Applicant: OBERTHUR TECHNOLOGIES
Inventor: Sebastien NEROT
Abstract: The securing of data loading originating from an external device into a code memory area defined by an initial program of the secure element and any modification of which is controlled solely by the latter. When the external device obtains data to be transmitted to the secure element, the latter simulates an image of the code memory area as it would be modified by the loading of these data. A signature is calculated on the basis of the simulated image, then dispatched to the secure element with the data. The initial program of the secure element compares a signature that it has calculated over the whole of the code memory area after the actual loading of the data, with the signature received from the external device. The identity between these signatures ensures that the code memory area conforms to the image simulated by the external device, and is unimpaired.
-
公开(公告)号:US09569646B2
公开(公告)日:2017-02-14
申请号:US13712843
申请日:2012-12-12
Applicant: OBERTHUR TECHNOLOGIES
Inventor: Nicolas Morin , Christophe Giraud
CPC classification number: G06K7/0008 , G06F21/755 , G06K7/0095
Abstract: A smart card reader capable of transmitting a power signal to a smart card to determine a duration WT called Waiting Time in keeping with the standard ISO 7816 and sending commands to the smart card, the reader comprising a detector for detecting a malfunctioning condition of the smart card and being configured to cut the power signal when the malfunctioning condition is fulfilled. This reader is remarkable in that the malfunctioning condition is different to reaching, by a counter configured to be incremented with the time from the sending of a command to the smart card, of a value corresponding to the duration WT elapsed from the sending of the command or reinitialization of the counter in response to the receipt of a protocol message of the smart card.
Abstract translation: 智能卡读取器,其能够向智能卡发送功率信号以确定与标准ISO 7816保持一致的等待时间的持续时间WT,并向智能卡发送命令,读取器包括用于检测智能卡的故障状况的检测器 卡并被配置为当满足故障条件时切断电源信号。 该读取器是显着的,因为故障条件不同于通过配置为随着从发送命令到智能卡的时间递增的计数器到达与从发送命令经过的持续时间WT相对应的值 或者响应于接收到智能卡的协议消息而重新初始化计数器。
-
-
-
-
-
-
-
-
-