System for authenticating an electronic device by means of an authentication server

    公开(公告)号:US11593805B2

    公开(公告)日:2023-02-28

    申请号:US15568108

    申请日:2015-09-25

    申请人: GEMALTO SA

    摘要: A system for authenticating an electronic device by means of an authentication server in order to authenticate a user of said electronic device. The system is adapted to perform an authentication based on a fictive payment transaction and includes the authentication server which is adapted to execute a fictive payment transaction with a predetermined transaction amount with said electronic device and during said execution to receive a first cryptogram from said electronic device; send said first cryptogram to a banking server; and receive from said banking server an acknowledgment if said first cryptogram is valid; when said fictive payment transaction has been executed, compute an authentication identification based on said electronic device's data; said electronic device which is a payment electronic device and which is adapted to execute said fictive payment transaction with said authentication server and during said execution to send said first cryptogram to said authentication server.

    Method to counter DCA attacks of order 2 and higher on table-based implementations

    公开(公告)号:US11201724B2

    公开(公告)日:2021-12-14

    申请号:US16337197

    申请日:2017-09-22

    申请人: GEMALTO SA

    发明人: Aline Gouget

    IPC分类号: H04L9/00 H04L9/06

    摘要: The present invention relates to a method to counter DCA attacks of order 2 and higher order applied on an encoded table-based (TCabi,j) implementation of block-cipher of a cryptographic algorithm to be applied to a message (m), said method comprising the steps of: —translating a cryptographic algorithm block-cipher to be applied on a message (m) into a series of look-up tables (Tabi,j),—applying secret invertible encodings to get a series of look-up tables (TCi,j),—computing message-dependent masking values, comprising the computation of at least two shares of masking value (mmask1, mmask2) for the input of the table network based on at least two different message derivation functions (F1, F2),—re-randomizing the tables (TCi,j) using the computed message-dependent masking values (mmask1, mmask2),—computing rounds to be applied on the message (m) based on the randomized network of tables (TCi,j).

    Method to authenticate a subscriber in a local network

    公开(公告)号:US10965657B2

    公开(公告)日:2021-03-30

    申请号:US15756700

    申请日:2016-07-05

    申请人: GEMALTO SA

    IPC分类号: H04W12/06 H04L29/06 H04W12/04

    摘要: The present invention relates to a method to authenticate a subscriber (IMSIi) within a local network (LNj) comprising preliminary step of deriving a subscriber key (SMKi) in local keys (LKi), one local key (LKiLNj) for each local network (LNj) the subscriber (IMSIi) is authorized to access, provisioning each local network (LNj) the subscriber (IMSIi) is authorized to access with its own local key (LKiLNj). When an authentication is required in a given local network (LNj), an UICC application derives a local key (LKiLNj) in the UICC application of the subscriber (IMSIi) using the network identifier (LNj), the key derivation function (KDF) and the subscriber key (SMKi) and use the derived local key (LKiLNj) in the algorithm to perform local authentication in the local network (LNj).

    SECURE ASSEMBLY OF DOCUMENTS OR MEDIA
    5.
    发明申请

    公开(公告)号:US20190311997A1

    公开(公告)日:2019-10-10

    申请号:US16466825

    申请日:2017-12-07

    申请人: GEMALTO SA

    摘要: The invention relates to a method for producing a security document, wherein a body is created that comprises two superimposed layers, a circuit which is electric and/or has an electronic chip arranged on the interface between the two layers, and a first adhesive between the two layers, which adheres to the two layers and/or the circuit. The method includes a step of depositing a second adhesive which is different from, or has a different behaviour from, the first adhesive in relation to the solvents or the temperature and partially adheres to at least one of the two layers and/or the circuit.

    METHOD OF MANAGING A SECURE ELEMENT
    6.
    发明申请

    公开(公告)号:US20190311155A1

    公开(公告)日:2019-10-10

    申请号:US16315007

    申请日:2017-06-14

    申请人: GEMALTO SA

    IPC分类号: G06F21/74 G06F21/44 H04W12/00

    摘要: A method for managing a secure element embedded in an equipment comprising an NFC controller. The secure element comprises a security indicator. The method comprises the steps of: on receipt of a triggering command sent by the NFC controller, the secure element switches in a test context; on receipt of a restore command sent by an application, the secure element sets the security indicator, such as a counter of unusual events, to a predefined value only if the secure element is in test context; and on receipt of an ending command sent by the NFC controller, the secure element switches in a Live context. The secure element keeps a track of the switch in the test context and denies any further triggering commands. The method enables reset of security indicator after manufacturing and test where the security indicator may have been affected.

    METHOD, ENTITY AND SYSTEM FOR MANAGING ACCESS TO DATA THROUGH A LATE DYNAMIC BINDING OF ITS ASSOCIATED METADATA

    公开(公告)号:US20190268341A1

    公开(公告)日:2019-08-29

    申请号:US15906833

    申请日:2018-02-27

    IPC分类号: H04L29/06 G06F21/62

    摘要: The invention relates to a method, an entity and a system for managing access to data. The data is associated with metadata. At least one predetermined access policy for accessing metadata includes, for each client, at least one identifier relating to the client. An entity receives from at least one client device, a data access request that includes at least one identifier relating to the client. The entity determines, based on the associated access policy, whether the metadata access is authorized. If yes, the entity determines, based on the associated access policy, associated first data allowing to access the metadata. The entity accesses, based on the first data, the associated metadata. The entity accesses, based on the accessed metadata and the associated access policy, at least a part of the associated data, as a late dynamic binding of the metadata with the associated data (or a part of it).