PROCESS FOR THE CONFIGURATION OF A SMART CARD FOR A SINGLE SELECTED APPLICATION
    131.
    发明申请
    PROCESS FOR THE CONFIGURATION OF A SMART CARD FOR A SINGLE SELECTED APPLICATION 有权
    为单一选择的应用程序配置智能卡的过程

    公开(公告)号:US20150324682A1

    公开(公告)日:2015-11-12

    申请号:US14653804

    申请日:2013-12-10

    Applicant: GEMALTO SA

    CPC classification number: G06K19/06187 G06K19/0707 G06K19/0719 G06K19/08

    Abstract: A process is designed to configure a smart card (CP) comprising a microchip (PE) capable of participating in at least two applications, a magnetic stripe (PM) capable of storing information, action means (MA) capable of acting on the magnetic stripe (PM) to modify certain stored information, a control circuit (MC) capable of controlling the microchip (PE) and the action means (MA), and selection means (MS) capable of allowing the selection of an application. This process comprises a step wherein, if one of the applications is selected, a dedicated piece of information that is representative of that selected application is stored in a location accessible to the control circuit (MC), so that if the microchip (PE) is woken up, the microchip (PE) automatically retrieves the dedicated information in order to activate the selected application represented by it.

    Abstract translation: 一种过程被设计为配置包括能够参与至少两个应用的微芯片(PE)的智能卡(CP),能够存储信息的磁条(PM),能够作用在磁条上的动作装置(MA) (PM)修改某些存储的信息,能够控制微芯片(PE)和动作装置(MA)的控制电路(MC)以及能够允许选择应用的选择装置(MS)。 该过程包括以下步骤:其中,如果应用中的一个被选择,则代表所选择的应用的专用信息片存储在控制电路(MC)可访问的位置,使得如果微芯片(PE)是 唤醒,微芯片(PE)自动检索专用信息,以激活由其表示的所选应用。

    METHOD FOR SERVER ASSISTED KEYSTORE PROTECTION
    132.
    发明申请
    METHOD FOR SERVER ASSISTED KEYSTORE PROTECTION 有权
    服务器辅助键盘保护方法

    公开(公告)号:US20150318992A1

    公开(公告)日:2015-11-05

    申请号:US14650676

    申请日:2013-11-28

    Applicant: GEMALTO SA

    CPC classification number: H04L9/0894 H04L9/08 H04L9/321 H04L9/3226 H04L9/3236

    Abstract: The present invention relates to a method to access a data store previously locked using a passphrase from a device. The method includes the following steps, when the user requests access to the data store: requesting the user to enter the personal code; generating an access code by applying a first function to at least the entered personal code; sending out, to the server, at least an identifier of the device and the access code; for the server, comparing the access code with the preliminary received first function; for the server, if the access code is correct, returning the passphrase to the device; and for the device, unlocking the data store using the received passphrase in combination with the entered personal code.

    Abstract translation: 本发明涉及一种使用来自设备的密码短语来先前锁定的数据存储器的方法。 该方法包括以下步骤:当用户请求访问数据存储器时:请求用户输入个人代码; 通过对至少输入的个人代码应用第一功能来生成访问代码; 向服务器发送至少一个设备的标识符和访问代码; 对于服务器,将访问代码与初步接收的第一功能进行比较; 对于服务器,如果访问代码正确,则将密码返回到设备; 并且对于该设备,使用接收到的密码短语与输入的个人代码组合来解锁数据存储。

    METHOD AND DEVICE FOR PROTECTING AN ELECTRONIC DEVICE AGAINST FAULT ATTACK(S)
    133.
    发明申请
    METHOD AND DEVICE FOR PROTECTING AN ELECTRONIC DEVICE AGAINST FAULT ATTACK(S) 审中-公开
    用于保护电子设备以防止故障攻击的方法和设备(S)

    公开(公告)号:US20150249679A1

    公开(公告)日:2015-09-03

    申请号:US14372890

    申请日:2013-02-07

    Applicant: GEMALTO SA

    CPC classification number: H04L63/1466 H04L9/003 H04L9/004 H04L63/0853

    Abstract: A protection device equips an electronic device comprising hardware and software capable of executing a sensitive process. This protection device comprises i) a detection means arranged for detecting a fault effect into the electronic device, resulting from at least one fault attack of an attacker during execution of the sensitive process, and ii) a correction means arranged for correcting this detected fault effect before it may be detected by the attacker, so that set up of the fault be considered as missed by this attacker.

    Abstract translation: 保护装置配备包括能够执行敏感处理的硬件和软件的电子设备。 该保护装置包括:i)检测装置,用于检测在执行敏感过程期间由攻击者的至少一次故障攻击导致的对电子设备的故障影响,以及ii)用于校正该检测到的故障效应的校正装置 之前可能被攻击者检测到,从而使得该故障的建立被认为是被这个攻击者错过的。

    Method for asynchronously provisioning keys from one secure device to another
    134.
    发明授权
    Method for asynchronously provisioning keys from one secure device to another 有权
    从一个安全设备到另一个安全设备异步配置密钥的方法

    公开(公告)号:US09124563B2

    公开(公告)日:2015-09-01

    申请号:US13969903

    申请日:2013-08-19

    Applicant: Gemalto SA

    Abstract: A method to securely and asynchronously provisioning keys from one source secure device to a target secure device through a key provisioning server, in which the keys to be provisioned via the method remain unknown. The method includes the steps of, for the source secure device, encrypting a key to be transferred using a transport key so that only the target secure device can decrypt, and sending the encrypted key to the provisioning server and, for the target secure device, when available, getting the encrypted transferred key, and decrypting the transferred key using the transport key.

    Abstract translation: 一种通过密钥提供服务器将密钥从一个源安全设备安全地和异步地配置到目标安全设备的方法,其中将通过该方法来提供的密钥是未知的。 该方法包括以下步骤:对于源安全设备,使用传输密钥加密要传送的密钥,使得仅目标安全设备可以解密,并将加密的密钥发送到配置服务器,并且对于目标安全设备, 当可用时,获取加密的转移密钥,并使用传输密钥解密转移的密钥。

    METHOD, DEVICE AND SYSTEM FOR ENTERING DATA
    135.
    发明申请
    METHOD, DEVICE AND SYSTEM FOR ENTERING DATA 审中-公开
    用于输入数据的方法,装置和系统

    公开(公告)号:US20150121510A1

    公开(公告)日:2015-04-30

    申请号:US14353218

    申请日:2012-10-18

    Applicant: GEMALTO SA

    CPC classification number: G06F3/041 G06F21/31 G06F21/32 G06F21/34 G06F21/83

    Abstract: The invention relates to a method for entering data, data to be entered comprising at least one digit. A first device comprises at least one touch sensitive interface. The touch sensitive interface is sensitive to at least one touch. According to the invention, at least one digit being associated with no touch or a count of at least one touch, the method comprises the following steps. The first device detects, in a predetermined time period, a count of at least one touch that is or is not present at once or several times. The first or a second device determines the digit associated with no detected touch or a detected count of at least one touch, the second device being connected to the first device. The invention also relates to corresponding device and system.

    Abstract translation: 本发明涉及一种用于输入数据的方法,包括至少一个数字的要输入的数据。 第一装置包括至少一个触敏界面。 触敏界面对至少一个触摸敏感。 根据本发明,至少一个数字与无触摸或计数至少一个触摸相关联,该方法包括以下步骤。 第一装置在预定时间段内检测至少一次或几次不存在的触摸的计数。 第一或第二设备确定与没有检测到的触摸相关联的数字或者检测到的至少一个触摸的计数,第二设备连接到第一设备。 本发明还涉及相应的装置和系统。

    METHOD AND TERMINAL FOR COMMUNICATING DATA WITH A WIRELESS DEVICE
    136.
    发明申请
    METHOD AND TERMINAL FOR COMMUNICATING DATA WITH A WIRELESS DEVICE 有权
    用无线设备传送数据的方法和终端

    公开(公告)号:US20150017949A1

    公开(公告)日:2015-01-15

    申请号:US14369440

    申请日:2012-12-28

    Applicant: GEMALTO SA

    Inventor: Julien Delsuc

    Abstract: A wireless device presents a predetermined identifier and at least one code comprising connection data. A terminal communicates over a short range radio-frequency link, with a wireless device. The terminal has a camera and a display screen. The terminal detects, through the camera, an identifier relating to a wireless device in a vicinity of the terminal. The terminal presents, through the display screen, at least one object for each detected identifier, the object being associated with a wireless device. A terminal user selects, through the display screen, one object amongst the presented objects. The terminal reads or extracts the connection data comprised within the selected code associated with the corresponding selected wireless device. And the terminal establishes, a connection, over the short range radio-frequency link, to the corresponding selected wireless device.

    Abstract translation: 无线设备呈现预定的标识符和包括连接数据的至少一个代码。 终端通过短距离射频链路与无线设备进行通信。 终端有摄像头和显示屏。 终端通过相机检测与终端附近的无线设备有关的标识符。 终端通过显示屏显示每个检测到的标识符的至少一个对象,该对象与无线设备相关联。 终端用户通过显示屏选择所呈现的对象之中的一个对象。 终端读取或提取包含在与相应的所选无线设备相关联的所选代码内的连接数据。 并且终端通过短距离射频链路建立到相应的所选无线设备的连接。

    METHOD FOR ESTABLISHING SECURE CARD HISTORY AND AUDIT FOR PROPERTY HAND-OVER
    138.
    发明申请
    METHOD FOR ESTABLISHING SECURE CARD HISTORY AND AUDIT FOR PROPERTY HAND-OVER 审中-公开
    建立安全卡历史和财产审核手续的方法

    公开(公告)号:US20140335847A1

    公开(公告)日:2014-11-13

    申请号:US14368898

    申请日:2012-12-19

    Applicant: GEMALTO SA

    Abstract: The present invention relates to a method for establishing secure history and audit of an integrated circuit card comprising an audit register, for property hand-over, which includes the following steps: storing in the audit register of said integrated circuit card remote actions performed on said integrated circuit card; computing a hash function of the content of said audit register of said integrated circuit card and remote actions content, and storing the result of said hash function in said audit register of said integrated circuit card; storing on a remote server an audit log of remote actions performed on said integrated circuit card; and verifying the integrity of said audit log stored on said remote server by comparing the content of said audit register of said integrated circuit card and the result of a computed hash function of said audit log.

    Abstract translation: 本发明涉及一种用于建立集成电路卡的安全历史和审计的方法,该集成电路卡包括用于属性切换的审核寄存器,其包括以下步骤:将所述集成电路卡的审核寄存器存储在所述 集成电路卡; 计算所述集成电路卡的所述审计寄存器的内容和远程动作内容的散列函数,并将所述散列函数的结果存储在所述集成电路卡的所述审计寄存器中; 在远程服务器上存储在所述集成电路卡上执行的远程动作的审核日志; 以及通过比较所述集成电路卡的所述审核寄存器的内容和所述审计日志的计算的散列函数的结果来验证存储在所述远程服务器上的所述审核日志的完整性。

    METHOD FOR SECURING AN ELECTRONIC DOCUMENT
    139.
    发明申请
    METHOD FOR SECURING AN ELECTRONIC DOCUMENT 有权
    用于保护电子文件的方法

    公开(公告)号:US20140331302A1

    公开(公告)日:2014-11-06

    申请号:US14365588

    申请日:2012-12-13

    Applicant: GEMALTO SA

    CPC classification number: H04L63/0807 G07D7/004 G07D7/01

    Abstract: The object of this invention is a method for securing an electronic document. In particular, this invention relates to a method that prevents the forging of documents in which an electronic chip is incorporated. To that end, the invention proposes a method in which the data on the document medium are associated with a fingerprint of the document, so as to make them inseparable. That fingerprint is determined on the basis of measurable physical units of the electronic chip or the medium. Thus, the invention allows the combination of the physical protection of the document and the protection of the chip so as to reinforce the security of said documents.

    Abstract translation: 本发明的目的是确保电子文件的方法。 特别地,本发明涉及一种防止装入电子芯片的文件的锻造的方法。 为此,本发明提出了一种方法,其中文档介质上的数据与文档的指纹相关联,以使它们不可分离。 该指纹是基于电子芯片或介质的可测量的物理单位确定的。 因此,本发明允许文件的物理保护与芯片的保护的组合,以便加强所述文件的安全性。

    SYSTEM FOR PAIRING A TERMINAL WITH AN EGO ELEMENT WORN ON THE WRIST OR HAND OF A USER, AND CORRESPONDING METHOD
    140.
    发明申请
    SYSTEM FOR PAIRING A TERMINAL WITH AN EGO ELEMENT WORN ON THE WRIST OR HAND OF A USER, AND CORRESPONDING METHOD 审中-公开
    系统用于与用户的手表或手柄相对应的有关元素的端子配对和对应方法

    公开(公告)号:US20140325614A1

    公开(公告)日:2014-10-30

    申请号:US14361073

    申请日:2012-11-29

    Applicant: GEMALTO SA

    Inventor: Alain Rhelimi

    Abstract: The invention relates to a system for pairing a terminal with an element worn on the wrist or hand of a user, the element comprising a secure element for communicating with the terminal. According to the invention: the element contains an accelerometer; the terminal includes a means for recording the movements of the element; the system comprises a means for comparing the signature of the accelerometer with that of the recording means of the terminal in order to authorize, if the signatures are similar, the pairing of the terminal with the secure element.

    Abstract translation: 本发明涉及一种用于将终端与佩戴在用户的手腕或手上的元件配对的系统,该元件包括用于与终端通信的安全元件。 根据本发明:元件包含加速度计; 终端包括用于记录元素的移动的装置; 系统包括用于将加速度计的签名与终端的记录装置的签名进行比较的装置,以便如果签名相似,则授权终端与安全元件的配对。

Patent Agency Ranking