METHOD OF MANAGING A PROFILE STORED IN A SECURE ELEMENT, AND CORRESPONDING SECURE ELEMENT
    131.
    发明申请
    METHOD OF MANAGING A PROFILE STORED IN A SECURE ELEMENT, AND CORRESPONDING SECURE ELEMENT 审中-公开
    管理存在于安全元件中的配置文件的方法和相应的安全元件

    公开(公告)号:US20170034699A1

    公开(公告)日:2017-02-02

    申请号:US15220994

    申请日:2016-07-27

    Abstract: Devices and methods for managing a mobile communications profile stored in a nonvolatile memory of a secure element and performed by the secure element are disclosed. The devices and methods may include operations such as reading the state of a flag stored in the nonvolatile memory of the secure element and indicating whether the profile may be deleted; determining the active or inactive state of the profile; and if the flag indicates that the profile may be deleted and if it is determined that the profile is inactive, then deleting the profile.

    Abstract translation: 公开了用于管理存储在安全元件的非易失性存储器中并由安全元件执行的移动通信简档的设备和方法。 设备和方法可以包括诸如读取存储在安全元件的非易失性存储器中的标志的状态并指示该简档是否可以被删除的操作; 确定轮廓的活动或不活动状态; 并且如果标志指示该配置文件可能被删除,并且如果确定该配置文件是不活动的,则删除配置文件。

    INTRUSION DETECTION SYSTEM IN A DEVICE COMPRISING A FIRST OPERATING SYSTEM AND A SECOND OPERATING SYSTEM
    132.
    发明申请
    INTRUSION DETECTION SYSTEM IN A DEVICE COMPRISING A FIRST OPERATING SYSTEM AND A SECOND OPERATING SYSTEM 审中-公开
    包含第一操作系统和第二操作系统的设备中的入侵检测系统

    公开(公告)号:US20160335433A1

    公开(公告)日:2016-11-17

    申请号:US15032098

    申请日:2014-10-27

    CPC classification number: G06F21/552 G06F21/52 G06F21/74 H04L9/0618

    Abstract: Intrusion detection systems dedicated to an operating system, and an intrusion detection system in a device implementing at least a first operating system and a second operating system. The intrusion detection systems includes: a listening module (1110) configured to be executed in the first operating system in order to listen to the activity of this first operating system; a collecting module (1120) configured to be executed in the first operating system in order to collect data characterizing the activity of the first operating system; and an analysis and detection module (1150) configured to be executed in the second operating system in order to analyze the data collected in the first operating system and detect a suspicious activity in the first operating system depending on the analysis.

    Abstract translation: 专用于操作系统的入侵检测系统以及实现至少第一操作系统和第二操作系统的设备中的入侵检测系统。 入侵检测系统包括:侦听模块(1110),被配置为在第一操作系统中执行以监听该第一操作系统的活动; 收集模块(1120),被配置为在第一操作系统中执行,以便收集表征第一操作系统的活动的数据; 以及被配置为在所述第二操作系统中执行的分析和检测模块(1150),以便分析在所述第一操作系统中收集的数据,并根据所述分析来检测所述第一操作系统中的可疑活动。

    Method and device for the performance of a function by a microcircuit
    133.
    发明授权
    Method and device for the performance of a function by a microcircuit 有权
    用于通过微电路执行功能的方法和装置

    公开(公告)号:US09483641B2

    公开(公告)日:2016-11-01

    申请号:US14509144

    申请日:2014-10-08

    Inventor: Olivier Chamley

    CPC classification number: G06F21/554 G06K19/07363 H04L63/1441

    Abstract: A method for the performance of a function by a microcircuit, includes:at least one step of determining (205) whether an anomaly is detected or whether the operation of the microcircuit is normal;when it is determined that an anomaly is detected, a step of performing (210) a protection function;when it is determined that the operation of the microcircuit is normal, a step of performing (215) a decoy function simulating the protection function by being perceptible, from the outside of the microcircuit, in a manner more or less identical to the protection function;the method being characterized in that it includes an interruption (250) of the performance of the decoy function by a timer.

    Abstract translation: 该方法的特征在于它包括由定时器执行诱饵功能的中断(250)。

    Device for protecting against non-authorized use of an electronic system including an antenna
    134.
    发明授权
    Device for protecting against non-authorized use of an electronic system including an antenna 有权
    用于防止未授权使用包括天线的电子系统的装置

    公开(公告)号:US09467861B2

    公开(公告)日:2016-10-11

    申请号:US14564853

    申请日:2014-12-09

    Inventor: Francois Launay

    CPC classification number: H04W12/08 G06K19/07345 G06K19/0739

    Abstract: A device for providing protection against non-authorized use of an electronic system including an antenna, the device comprising a first switch suitable for inhibiting the operation of the electronic system, the first switch being arranged as a short-circuit between at least two turns of the antenna. Additional implementations include an electronic system including such a protection device.

    Abstract translation: 一种用于提供防止未授权使用包括天线的电子系统的装置,该装置包括适于禁止电子系统的操作的第一开关,第一开关被布置为在至少两匝的短路之间的短路 天线。 另外的实施方式包括包括这种保护装置的电子系统。

    Data processing method and device
    135.
    发明授权
    Data processing method and device 有权
    数据处理方法和装置

    公开(公告)号:US09454663B2

    公开(公告)日:2016-09-27

    申请号:US13845914

    申请日:2013-03-18

    CPC classification number: G06F21/60 G06F21/552

    Abstract: A data processing method pertains to a step (E308) including in verifying a criterion indicative of the normal running of the method and a step (E320) including in processing performed in case of negative verification. The processing step (E230) is separated from the verifying step (E308) by an intermediate step (E312, E314) of non-null duration. The intermediate step (E312, E314) and/or the processing step (E320) includes at least one action (E314) performed in case of positive verification. The invention also concerns a corresponding device.

    Abstract translation: 数据处理方法涉及包括在验证表示该方法的正常运行的标准的步骤(E308)和包括在否定验证的情况下执行的处理的步骤(E320)。 处理步骤(E230)通过非空持续时间的中间步骤(E312,E314)与验证步骤(E308)分离。 中间步骤(E312,E314)和/或处理步骤(E320)包括在肯定验证的情况下执行的至少一个动作(E314)。 本发明还涉及相应的装置。

    Method of setting up a communication session via an SWP interface
    136.
    发明授权
    Method of setting up a communication session via an SWP interface 有权
    通过SWP接口建立通信会话的方法

    公开(公告)号:US09425845B2

    公开(公告)日:2016-08-23

    申请号:US14798622

    申请日:2015-07-14

    CPC classification number: H04B1/3816 H04W76/10

    Abstract: Disclosed are methods performed by, and devices including, a microcircuit card that makes it possible to set up a communication session between the microcircuit card and a contactless communication module via an SWP interface. An implementation of the method comprises: an initialization phase for the SWP interface; and a negotiation phase between the microcircuit card and the contactless communication module, the contactless communication module being suitable for maintaining the power supply of said microcircuit card during these phases. Among other reasons, the method is remarkable in that the microcircuit card prolongs said negotiation phase until the end of a procedure internal to the microcircuit card.

    Abstract translation: 公开了通过微电路卡执行的方法和包括微电路卡的装置,其可以经由SWP接口在微电路卡和非接触式通信模块之间建立通信会话。 该方法的实现包括:用于SWP接口的初始化阶段; 以及微电路卡和非接触通信模块之间的协商阶段,非接触通信模块适于在这些阶段期间保持所述微电路卡的电源。 除此之外,该方法是显着的,因为微电路卡延长了所述协商阶段,直到微电路卡内部的程序结束。

    ELECTRONIC ENTITY WITH COUPLING INTEGRATED BETWEEN A MICROCIRCUIT AND AN ANTENNA AND METHOD OF FABRICATION
    137.
    发明申请
    ELECTRONIC ENTITY WITH COUPLING INTEGRATED BETWEEN A MICROCIRCUIT AND AN ANTENNA AND METHOD OF FABRICATION 有权
    微型计算机与天线之间的耦合的电子实体及制造方法

    公开(公告)号:US20160192485A1

    公开(公告)日:2016-06-30

    申请号:US14909164

    申请日:2014-07-30

    Inventor: Francois LAUNAY

    Abstract: An electronic entity includes a module formed of a support film carrying, on an internal face, a microcircuit and a first coupling coil, and a body including a cavity in which this module is fixed, the support film having an external surface running at least approximately alongside an upper surface of this body, and containing an antenna and a second coupling coil connected to this antenna and intended for the coupling of the antenna with the microcircuit by electromagnetic coupling with the first coupling coil; this second coupling coil (likewise may be the case for the antenna and the first coupling coil) is formed on a thickness of at most a few microns in a plane situated, with respect to the upper surface of the body, at a distance of less than half the distance with respect to the surface opposite from this upper surface of this body.

    Abstract translation: 电子实体包括由支撑膜形成的模块,所述支撑膜在内表面上承载有微电路和第一耦合线圈,以及包括空腔的主体,所述模块固定在该空腔中,所述支撑膜具有至少大致运行的外表面 并且包含连接到该天线的天线和第二耦合线圈,用于通过与第一耦合线圈的电磁耦合将天线与微电路耦合; 该第二耦合线圈(同样可以是天线和第一耦合线圈的情况)在相对于主体的上表面位于相对于主体的上表面的平面中形成为至多几微米的厚度 相对于与该身体的该上表面相反的表面的距离的一半。

    METHOD OF LOADING FILES INTO RANDOM ACCESS MEMORY IN AN ELECTRONIC DEVICE AND ASSOCIATED ELECTRONIC DEVICE
    138.
    发明申请
    METHOD OF LOADING FILES INTO RANDOM ACCESS MEMORY IN AN ELECTRONIC DEVICE AND ASSOCIATED ELECTRONIC DEVICE 审中-公开
    将文件加载到电子设备中的随机访问存储器和相关电子设备的方法

    公开(公告)号:US20160125186A1

    公开(公告)日:2016-05-05

    申请号:US14932347

    申请日:2015-11-04

    CPC classification number: G06F21/57 G06F21/6218 G06F21/74 G06F2221/034

    Abstract: In an electronic device designed to function in a trusted execution environment (TEE), because of the execution of a trusted operating system by a processor of the electronic device, or in a rich execution environment (REE), a method of loading files into random access memory includes the following steps: reception (E10) by the trusted operating system of information (L1) identifying at least one file; verification (E11) by the trusted operating system of the conformance of the identified file to at least one given criterion; in the event of conformance, loading (E13) the identified file into an area (Z2) of random access memory accessible in read only mode when functioning in the rich execution environment (REE). An associated electronic device is also proposed.

    Abstract translation: 在被设计为在可信执行环境(TEE)中运行的电子设备中,由于电子设备的处理器或富执行环境(REE)执行可信操作系统,所以将文件加载到随机 访问存储器包括以下步骤:由可信操作系统接收(E10)识​​别至少一个文件的信息(L1); 可信操作系统对所识别的文件的一致性进行验证(E11)至少一个给定的标准; 在符合性的情况下,将识别的文件加载(E13)到在富执行环境(REE)中运行时以只读模式访问的随机存取存储器的区域(Z2)。 还提出了一种相关的电子设备。

    METHOD OF SETTING UP A COMMUNICATION SESSION VIA AN SWP INTERFACE
    139.
    发明申请
    METHOD OF SETTING UP A COMMUNICATION SESSION VIA AN SWP INTERFACE 有权
    通过SWP接口设置通信会话的方法

    公开(公告)号:US20160020801A1

    公开(公告)日:2016-01-21

    申请号:US14798622

    申请日:2015-07-14

    CPC classification number: H04B1/3816 H04W76/10

    Abstract: Disclosed are methods performed by, and devices including, a microcircuit card that makes it possible to set up a communication session between the microcircuit card and a contactless communication module via an SWP interface. An implementation of the method comprises: an initialization phase for the SWP interface; and a negotiation phase between the microcircuit card and the contactless communication module, the contactless communication module being suitable for maintaining the power supply of said microcircuit card during these phases. Among other reasons, the method is remarkable in that the microcircuit card prolongs said negotiation phase until the end of a procedure internal to the microcircuit card.

    Abstract translation: 公开了通过微电路卡执行的方法和包括微电路卡的装置,其可以经由SWP接口在微电路卡和非接触式通信模块之间建立通信会话。 该方法的实现包括:用于SWP接口的初始化阶段; 以及微电路卡和非接触通信模块之间的协商阶段,非接触通信模块适于在这些阶段期间保持所述微电路卡的电源。 除此之外,该方法是显着的,因为微电路卡延长了所述协商阶段,直到微电路卡内部的程序结束。

    Biometric identification
    140.
    发明授权
    Biometric identification 有权
    生物识别

    公开(公告)号:US09224057B2

    公开(公告)日:2015-12-29

    申请号:US14064352

    申请日:2013-10-28

    Inventor: Marc Bertin

    CPC classification number: G06K9/00892 G06F21/32

    Abstract: A system for biometrically authenticating a user includes: elements for obtaining image data that are representative of at least one user-associated biometric feature and at least one user-associated identifier, elements for extracting the at least one biometric feature in the image data, elements for extracting the at least one identifier in the image data, elements for performing a search for a reference biometric feature associated with the at least one identifier, elements for comparing the extracted biometric feature with the reference biometric feature, and elements for authenticating the user in accordance with a result of the comparison.

    Abstract translation: 用于对用户进行生物计量认证的系统包括:用于获得表示至少一个用户相关联的生物特征特征的图像数据的元件和至少一个与用户相关的标识符,用于提取图像数据中的至少一个生物特征的元素,元素 用于提取所述图像数据中的所述至少一个标识符,用于执行与所述至少一个标识符相关联的参考生物特征的搜索的元素,用于将所提取的生物特征与所述参考生物特征进行比较的元素,以及用于认证所述用户的元素 按照比较的结果。

Patent Agency Ranking