ELECTRONIC APPLIANCE COMPRISING A SECURE ELECTRONIC ENTITY AND METHOD IMPLEMENTED IN SUCH AN ELECTRONIC APPLIANCE
    141.
    发明申请
    ELECTRONIC APPLIANCE COMPRISING A SECURE ELECTRONIC ENTITY AND METHOD IMPLEMENTED IN SUCH AN ELECTRONIC APPLIANCE 审中-公开
    包含安全电子实体的电子设备和在这种电子设备中实现的方法

    公开(公告)号:US20150356320A1

    公开(公告)日:2015-12-10

    申请号:US14729682

    申请日:2015-06-03

    CPC classification number: G06F21/34 G06F21/72 G06F21/74 G06F2221/031

    Abstract: An electronic appliance includes a first processor and a secure electronic entity equipped with a second processor, the electronic appliance being designed to operate by the execution by the first processor of a trusted operating system. An element situated outside the secure electronic entity and distinct from the trusted operating system is designed to trigger the execution of an application by the second processor; the application executed by the second processor is designed to request the implementation of a service of the trusted operating system. A method implemented in such an electronic appliance is also described.

    Abstract translation: 电子设备包括第一处理器和配备有第二处理器的安全电子实体,所述电子设备被设计为通过第一处理器执行可信操作系统来操作。 位于安全电子实体外部并且与可信操作系统不同的元件被设计为触发第二处理器执行应用程序; 由第二处理器执行的应用被设计成请求可信操作系统的服务的实现。 还描述了在这种电子设备中实现的方法。

    ELECTRONIC ENTITY WITH CONTACT AND REMOTE COMMUNICATION MEANS
    142.
    发明申请
    ELECTRONIC ENTITY WITH CONTACT AND REMOTE COMMUNICATION MEANS 有权
    具有接触和远程通信手段的电子实体

    公开(公告)号:US20150310235A1

    公开(公告)日:2015-10-29

    申请号:US14708514

    申请日:2015-05-11

    Inventor: Christophe GOYET

    CPC classification number: G06K7/10198 G06K19/0723 G06K19/07716 G06K19/07769

    Abstract: An electronic entity includes contact communication elements (4) and remote communication elements (6). Members (2, K) are also provided to authorize an exchange of certain data at least via the remote communication elements based on the prior reception of an instruction via the contact communication elements. A terminal for communication with such an electronic entity as well as methods for controlling and for customizing the electronic entity are disclosed.

    Abstract translation: 电子实体包括接触通信元件(4)和远程通信元件(6)。 还提供成员(2,K)以至少通过远程通信元件基于先前通过联系人通信元素接收指令来交换特定数据。 公开了一种用于与这样的电子实体通信的终端以及用于控制和定制电子实体的方法。

    DEVICE FOR PROTECTING AGAINST NON-AUTHORIZED USE OF AN ELECTRONIC SYSTEM INCLUDING AN ANTENNA
    143.
    发明申请
    DEVICE FOR PROTECTING AGAINST NON-AUTHORIZED USE OF AN ELECTRONIC SYSTEM INCLUDING AN ANTENNA 有权
    防止非法授权使用包括天线的电子系统的设备

    公开(公告)号:US20150163677A1

    公开(公告)日:2015-06-11

    申请号:US14564853

    申请日:2014-12-09

    Inventor: Francois Launay

    CPC classification number: H04W12/08 G06K19/07345 G06K19/0739

    Abstract: A device for providing protection against non-authorized use of an electronic system including an antenna, the device comprising a first switch suitable for inhibiting the operation of the electronic system, the first switch being arranged as a short-circuit between at least two turns of the antenna. Additional implementations include an electronic system including such a protection device.

    Abstract translation: 一种用于提供防止未授权使用包括天线的电子系统的装置,该装置包括适于禁止电子系统的操作的第一开关,第一开关被布置为在至少两圈之间的短路 天线。 另外的实施方式包括包括这种保护装置的电子系统。

    PROCESSING METHOD FOR MAKING ELECTRONIC DOCUMENTS SECURE
    144.
    发明申请
    PROCESSING METHOD FOR MAKING ELECTRONIC DOCUMENTS SECURE 审中-公开
    制作电子文件安全的处理方法

    公开(公告)号:US20150154416A1

    公开(公告)日:2015-06-04

    申请号:US14557635

    申请日:2014-12-02

    Abstract: Disclosed are systems and processing methods that may be performed by first, second, and third processor units to give access to an item of sensitive text data from a secure electronic document. In various implementations, the systems and methods may perform operations that include obtaining the secure electronic document; triggering the display of the secure document on a first terminal; selecting at least one marker contained in the secure document; determining secure data; and on the basis of said secure data, determining the item of sensitive text data. In various implementations, the third unit may trigger the display of the item of sensitive text data, and the second and third processor units may be distinct from the first unit and may execute an operating system that is independent of the operating system of the first processor unit.

    Abstract translation: 公开了可由第一,第二和第三处理器单元执行的系统和处理方法,以从安全的电子文档提供对敏感文本数据项的访问。 在各种实现中,系统和方法可以执行包括获得安全电子文档的操作; 触发第一终端上的安全文档的显示; 选择包含在安全文档中的至少一个标记; 确定安全数据; 并且基于所述安全数据,确定敏感文本数据的项目。 在各种实现中,第三单元可以触发敏感文本数据项的显示,并且第二和第三处理器单元可以不同于第一单元,并且可以执行独立于第一处理器的操作系统的操作系统 单元。

    Method For Validating A Cryptographic Parameter And Corresponding Device
    145.
    发明申请
    Method For Validating A Cryptographic Parameter And Corresponding Device 审中-公开
    验证加密参数和相应设备的方法

    公开(公告)号:US20140369493A1

    公开(公告)日:2014-12-18

    申请号:US14266327

    申请日:2014-04-30

    Abstract: An electronic device is proposed, which is configured to receive at least one cryptographic parameter and validate the at least one cryptographic parameter. The electronic device is is configured to validating the parameter by determining an imprint from a one-way function and from at least the cryptographic parameter; detecting at least one part of the imprint in a dedicated memory zone of the electronic device, and delivering a piece of information on validation should there be effective detection.

    Abstract translation: 提出了一种电子设备,其被配置为接收至少一个加密参数并验证所述至少一个加密参数。 电子设备被配置为通过从单向功能和至少所述密码参数确定压印来验证参数; 在所述电子设备的专用存储区中检测所述印记的至少一部分,并且如果有有效的检测,则传送一条关于验证的信息。

    METHOD OF MANUFACTURING A CARD OF SMALL THICKNESS DETACHABLE FROM A PLATE OF LARGE THICKNESS
    146.
    发明申请
    METHOD OF MANUFACTURING A CARD OF SMALL THICKNESS DETACHABLE FROM A PLATE OF LARGE THICKNESS 有权
    从厚度大的板上制造小厚度可拆卸卡片的方法

    公开(公告)号:US20140353388A1

    公开(公告)日:2014-12-04

    申请号:US14368835

    申请日:2012-12-21

    CPC classification number: G06K19/0772 G06K19/07739 Y10T29/49002 Y10T83/0481

    Abstract: A method of manufacturing a card (3) of small format (8) and small thickness (5), detachable from a plate (1) of large thickness (6), includes the following steps: providing in the plate (1) of large thickness (6) at least one hole (4) opposite with a cumulative depth (7) equal to the difference between the large thickness (6) and the small thickness (5), pre-cutting of the card (3) of small format (8) in the at least one hole (4). The product obtained by such a method is also described.

    Abstract translation: 一种从大厚度(6)的板(1)可拆卸的小格式(8)和小厚度(5)的卡(3)的制造方法包括以下步骤:在板(1)中提供大的 厚度(6)与等于大厚度(6)和小厚度(5)之间的差的累积深度(7)相对的至少一个孔(4),预先切割小格式的卡片(3) (8)在所述至少一个孔(4)中。 还描述了通过这种方法获得的产品。

    Method and System for Simulating the Effects of an Attack on a Computer Code
    147.
    发明申请
    Method and System for Simulating the Effects of an Attack on a Computer Code 有权
    用于模拟攻击对计算机代码的影响的方法和系统

    公开(公告)号:US20140325658A1

    公开(公告)日:2014-10-30

    申请号:US14261768

    申请日:2014-04-25

    CPC classification number: G06F21/577 G06F21/55 H04L63/1466

    Abstract: Methods and systems of simulating the effects of an attack seeking fraudulently to modify target code that is interpretable by a processor are disclosed. Various implementations may include means and operations for searching for a set of sensitive instructions in the target code; generating an interpretable “simulation” code having instructions representing the result of said attack on the set of instructions; selecting memory registers that might be accessed during the interpretation of the simulation code; interpreting at least a portion of the simulation code; and storing at least one value of the registers during the interpretation in order to enable the effects of the attack to be analyzed.

    Abstract translation: 公开了模拟欺骗性攻击的效果来修改处理器可解释的目标代码的方法和系统。 各种实现可以包括用于搜索目标代码中的一组敏感指令的装置和操作; 生成具有表示对所述指令集的所述攻击的结果的指令的可解释的“模拟”代码; 选择在解释模拟代码期间可能访问的存储器寄存器; 解释模拟代码的至少一部分; 并且在解释期间存储寄存器的至少一个值,以便能够分析攻击的影响。

    Cryptographic processing method and system using a sensitive data item
    148.
    发明申请
    Cryptographic processing method and system using a sensitive data item 有权
    密码处理方法和使用敏感数据项的系统

    公开(公告)号:US20140245005A1

    公开(公告)日:2014-08-28

    申请号:US14190236

    申请日:2014-02-26

    CPC classification number: H04L63/0428 G06F21/46 G06F2221/2133

    Abstract: A cryptographic processing method using a sensitive data item in a cryptographic processing system including in memory a test making it possible to tell a human and a computer apart and a reference value obtained by applying a cryptographic function to a pair of values P and R, where P is the sensitive data item and R is a solution to the memorized test, the method including the steps of: configuring the cryptographic processing system, including obtaining and memorizing the reference value in the cryptographic system; transmitting the memorized test to a user; obtaining the user's response to the transmitted test; a cryptographic processing step based on the sensitive data item, using the obtained response, the reference value and the cryptographic function. The reference value and memorized test are in the memory of the system and the solution is not in the memory of the system, during the transmission step.

    Abstract translation: 一种在密码处理系统中使用敏感数据项的加密处理方法,该密码处理系统包括在存储器中,使得能够将人和计算机分开的测试和通过将密码函数应用于一对值P和R而获得的参考值,其中 P是敏感数据项,R是存储测试的解决方案,该方法包括以下步骤:配置加密处理系统,包括获取和存储加密系统中的参考值; 将记忆测试发送给用户; 获取用户对传输测试的响应; 使用获得的响应,参考值和密码函数,基于敏感数据项的密码处理步骤。 参考值和存储测试在系统的存储器中,并且解决方案不在系统的存储器中,在传输步骤期间。

    Method for verifying the security of a device for generating private and public cryptographic keys
    149.
    发明申请
    Method for verifying the security of a device for generating private and public cryptographic keys 有权
    用于验证用于生成私有密钥和公共密钥的设备的安全性的方法

    公开(公告)号:US20140013102A1

    公开(公告)日:2014-01-09

    申请号:US13933658

    申请日:2013-07-02

    Abstract: A method for verifying the security of a device for generating private and public cryptographic keys. Such a method includes generating at least one pair of private and public cryptographic keys by the device from at least one random variable coming from a random-variable generator; transmitting at least one constituent element of a generated private or public key to at least one device for verifying; and determining a level of security of the device from the at least one transmitted element, as a function of pieces of information stored by the device for verifying.

    Abstract translation: 一种用于验证用于生成私有和公共密钥的设备的安全性的方法。 这种方法包括由来自随机变量发生器的至少一个随机变量由设备产生至少一对专用密钥和公钥密钥; 将至少一个所生成的专用或公共密钥的组成元件发送到至少一个用于验证的设备; 以及根据由所述设备存储的用于验证的多条信息来确定来自所述至少一个传送的元件的所述设备的安全级别。

Patent Agency Ranking