SYSTEM AND METHOD FOR SECURING COMMUNICATIONS BETWEEN A CARD READER DEVICE AND A REMOTE SERVER
    1.
    发明申请
    SYSTEM AND METHOD FOR SECURING COMMUNICATIONS BETWEEN A CARD READER DEVICE AND A REMOTE SERVER 审中-公开
    用于保护卡读取器装置和远程服务器之间的通信的系统和方法

    公开(公告)号:WO2015071072A1

    公开(公告)日:2015-05-21

    申请号:PCT/EP2014/072825

    申请日:2014-10-24

    Applicant: GEMALTO S.A.

    Abstract: The present invention concerns the implementation of end-to-end security for the communication between a low cost card reader and the remote server. The purpose of the present invention is the establishment of a secure channel between the card reader and the remote server through an un-trusted communication device (e.g. a smart phone or a tablet) that is intrinsically resistant to some basic differential side-channel analysis in a context where there is no secure random number generator and no source of entropy in the card reader, while providing the following characteristics: - Mutual authentication between the card reader and the server - Secure channel based on session keys such that the keys of the secure channel related to a past transaction cannot be re-played, or the session keys of a future transaction cannot be pre-computed by the card reader and later re-use by the card reader in a legitimate transaction.

    Abstract translation: 本发明涉及用于低成本读卡器和远程服务器之间的通信的端到端安全性的实现。 本发明的目的是通过不可信任的通信设备(例如,智能电话或平板电脑)在读卡器和远程服务器之间建立安全通道,其本质上抵抗一些基本的差分侧信道分析 在读卡器中没有安全随机数发生器和无熵源的上下文,同时提供以下特征: - 读卡器和服务器之间的相互认证 - 基于会话密钥的安全通道,使得安全的密钥 无法重新播放与过去交易相关的频道,或者未来交易的会话密钥不能由读卡器预先计算,并且稍后在合法交易中被读卡器重新使用。

    METHOD AND DEVICE FOR MANUFACTURING A CHIP CARD, AND CHIP CARD OBTAINED BY SAID METHOD
    2.
    发明申请
    METHOD AND DEVICE FOR MANUFACTURING A CHIP CARD, AND CHIP CARD OBTAINED BY SAID METHOD 审中-公开
    用于制造芯片卡的方法和装置,以及由方法获得的芯片卡

    公开(公告)号:WO2015040027A1

    公开(公告)日:2015-03-26

    申请号:PCT/EP2014/069722

    申请日:2014-09-16

    Applicant: GEMALTO S.A.

    CPC classification number: G06K19/07739 G06K19/07737

    Abstract: The smart card according to the invention is manufactured by injection moulding plastic material in a mould comprising a shearing assembly comprising a punch (41) and a die (42) that slide in the opposite walls (31, 32) respectively of the mould, in a sliding direction that is orthogonal to the overall plan. The card is at least partially sheared in the attaching zones (40) between a card body in a first format (3) and a card body (4) in a second smaller format, by simultaneously displacing the die and the punch, between which the card body (4) is held, in one direction and then in the opposite direction to bring the card body (4) in the second format back to its initial position in relation to the card body (3). Application particularly for the manufacturing of multi-format smart cards.

    Abstract translation: 根据本发明的智能卡通过在包括剪切组件的模具中注塑塑料来制造,该剪切组件包括在模具的相对壁(31,32)中滑动的冲头(41)和模具(42),模具 与总体平面正交的滑动方向。 通过同时移动模具和冲头,卡片至少部分地剪切在第一格式(3)的卡片主体和第二格式的卡片主体(4)之间的附接区域(40)中, 卡体(4)在一个方向上然后沿相反方向被保持以将卡体(4)以第二格式相对于卡体(3)返回到其初始位置。 尤其适用于制造多格式智能卡的应用。

    A METHOD FOR PROTECTING DATA ON A MASS STORAGE DEVICE AND A DEVICE FOR THE SAME
    3.
    发明申请
    A METHOD FOR PROTECTING DATA ON A MASS STORAGE DEVICE AND A DEVICE FOR THE SAME 审中-公开
    用于保护大容量存储装置中的数据的方法及其装置

    公开(公告)号:WO2013174813A1

    公开(公告)日:2013-11-28

    申请号:PCT/EP2013/060413

    申请日:2013-05-21

    Applicant: GEMALTO S.A.

    Inventor: CHI, Zhaolin

    CPC classification number: H04L63/0838 G06F21/42 G06F21/6218 G06F21/78

    Abstract: A method for protecting data on a mass storage device, said device comprising a security module and a data storage area configured to be switched between a protected state, in which accessing the data storage area is forbidden and an unprotected state, in which accessing the data storage area is authorized, wherein switching said data storage area from the protected state to the unprotected state comprises steps of : • sending (20) a request to a remote server; • receiving (22) a one-time password on a communication device, in response to the sent request; • providing (26) said received one-time password to the security module; • authorizing (30) access to the data storage area by the security module, once said provided one-time password is deemed valid by said security module.

    Abstract translation: 一种用于保护大容量存储设备上的数据的方法,所述设备包括安全模块和数据存储区域,其被配置为在其中访问数据存储区域的受保护状态和不受保护的状态之间进行切换,其中访问数据 存储区域被授权,其中将所述数据存储区域从保护状态切换到非保护状态包括以下步骤: 向远程服务器发送(20)请求; 。 响应于所发送的请求,在通信设备上接收(22)一次性密码; 。 向所述安全模块提供(26)所述接收到的一次性密码; 。 一旦所述提供的一次性密码被所述安全模块认为是有效的,则由所述安全模块授权(30)访问所述数据存储区域。

    COUNTERMEASURE METHOD AGAINST SIDE CHANNEL ANALYSIS FOR CRYPTOGRAPHIC ALGORITHMS USING BOOLEAN OPERATIONS AND ARITHMETIC OPERATIONS
    4.
    发明申请
    COUNTERMEASURE METHOD AGAINST SIDE CHANNEL ANALYSIS FOR CRYPTOGRAPHIC ALGORITHMS USING BOOLEAN OPERATIONS AND ARITHMETIC OPERATIONS 审中-公开
    使用BOOLEAN操作和算术运算的针对算法的边通道分析的相对测量方法

    公开(公告)号:WO2013128036A1

    公开(公告)日:2013-09-06

    申请号:PCT/EP2013/054293

    申请日:2013-03-04

    Applicant: GEMALTO S.A.

    Abstract: The present invention relates to a countermeasure method against side channel analysis for cryptographic algorithm using Boolean operations and arithmetic operation. To protect a cryptographic algorithm combining Boolean and arithmetic instructions against first order side channel analysis, it is necessary to perform conversions between Boolean masking and arithmetic masking. The present invention proposes a new conversion method from arithmetic masking to Boolean masking, using only one precomputed table T. Said table T being configured so that to convert from arithmetic to Boolean masking k-bit nibble by k-bit nibble for integers having a size greater than k bits while adding a masked carry from the modular addition to the nibble.

    Abstract translation: 本发明涉及一种使用布尔运算和算术运算的密码算法侧信道分析的对策方法。 为了保护结合布尔运算指令和算术指令的加密算法与一阶侧面的通道分析,必须在布尔屏蔽和算术屏蔽之间执行转换。 本发明提出了一种使用仅一个预计算表T的从算术掩码到布尔掩蔽的新的转换方法。所述表T被配置为使得对于具有大小的整数的k位半字节转换为布尔屏蔽k比特半字节 大于k位,同时将掩码进位从模块加法添加到半字节。

    METHOD FOR DETERMINING ANONYMOUSLY A GIVEN USER'S DATA AMONG A PLURALITY OF USER'S DATA IN A NETWORK
    5.
    发明申请
    METHOD FOR DETERMINING ANONYMOUSLY A GIVEN USER'S DATA AMONG A PLURALITY OF USER'S DATA IN A NETWORK 审中-公开
    用于确定网络中的多个用户数据中的匿名用户的数据的方法

    公开(公告)号:WO2013098284A1

    公开(公告)日:2013-07-04

    申请号:PCT/EP2012/076892

    申请日:2012-12-26

    Applicant: GEMALTO S.A.

    Abstract: The invention relates to a method for determining anonymously a given user's data among a plurality of user's data in a network, said network comprising a server, a gateway, said user's data adapted to be exchanged between the gateway (20) and the server (10), said gateway (20) comprising a secure element (22), characterized in that it comprises sending public keys of the gateway associated to each user's data to the server and sending to the gateway public keys of the server associated to each user's data.

    Abstract translation: 本发明涉及一种用于匿名地确定网络中的多个用户的数据中的给定用户的数据的方法,所述网络包括服务器,网关,所述用户的数据适于在网关 (20)和服务器(10),所述网关(20)包括安全元件(22),其特征在于,它包括将与每个用户的数据相关联的网关的公钥发送到服务器,并向网关发送公钥 服务器与每个用户的数据相关联。

    CAPACITIVE TOUCH SCREEN EMULATOR
    6.
    发明申请
    CAPACITIVE TOUCH SCREEN EMULATOR 审中-公开
    电容式触摸屏模拟器

    公开(公告)号:WO2015082103A1

    公开(公告)日:2015-06-11

    申请号:PCT/EP2014/071686

    申请日:2014-10-09

    Applicant: GEMALTO S.A.

    CPC classification number: G06F3/044

    Abstract: The invention relates to an electronic capacitive touch screen emulator (1) that comprises a conductive plate (CS) being intended to be in contact or very close to a capacitive touch detection device (2). The conductive plate (CS) is connected to a diode-based commutative unit (SW). The modification of impedance provided by the commutative unit (SW) when it is switched on changes the electric field around the conductive plate (CS) and thus provides the emulation of presence of a human fingertip.

    Abstract translation: 本发明涉及一种电子电容式触摸屏仿真器(1),其包括导电板(CS),其旨在接触或非常接近电容式触摸检测装置(2)。 导电板(CS)连接到基于二极管的交换单元(SW)。 交换单元(SW)在其被接通时提供的阻抗的修改改变导电板(CS)周围的电场,从而提供对人类指尖的存在的仿真。

    PROCEDE DE FABRICATION D'UN DOCUMENT SECURISE MULTICOUCHES COMPORTANT AU MOINS UNE IMAGE A EFFET LENTICULAIRE
    7.
    发明申请
    PROCEDE DE FABRICATION D'UN DOCUMENT SECURISE MULTICOUCHES COMPORTANT AU MOINS UNE IMAGE A EFFET LENTICULAIRE 审中-公开
    生产包含至少一个图像的多层安全文件的方法

    公开(公告)号:WO2015044350A1

    公开(公告)日:2015-04-02

    申请号:PCT/EP2014/070627

    申请日:2014-09-26

    Applicant: GEMALTO S.A.

    Abstract: La présente invention concerne un procédé de fabrication d'un document sécurisé multicouches (1) comportant au moins une image à effet lenticulaire (5), ledit procédé comportant les étapes suivantes : - impression, par un dispositif d'impression, d'au moins un motif (20), comportant au moins deux images entrelacées (7a, 7b), sur au moins une face (3) un corps de document sécurisé (10) opaque, - mise en place d'une couche de protection transparente (30) sur au moins la face (3) du corps de document sécurisé (10) portant au moins un motif (20), - lamination du document sécurisé (1), - impression, sur la couche de protection transparente (30), au moyen du dispositif d'impression ayant réalisé l'impression du au moins un motif (20), d'un vernis, de sorte à former des lentilles (50) alignées avec les au moins deux images entrelacées (7a, 7b) du au moins un motif (20).

    Abstract translation: 本发明涉及一种用于生产包括至少一个透镜图像(5)的多层安全证件(1)的方法,所述方法包括以下步骤:使用打印装置打印至少一个包括至少两个隔行扫描的设计(20) 在不透明的安全文件本体(10)的至少一个面(3)上的图像(7a,7b); 在至少一个设计(20)的至少安全文件本体(10)的面(3)上放置透明保护层(30); 复印安全文件(1); 使用用于打印至少一个设计(20)的打印装置,以便在透明保护层(30)上印刷清漆,以形成与至少两个交错图像(7a)对准的透镜(50) ,7b)的至少一个设计(20)。

    PERIPHERAL DEVICE FOR CONVERTING AND TRANSMITTING DIGITAL DATA VIA AN AUDIO CONNECTOR
    8.
    发明申请
    PERIPHERAL DEVICE FOR CONVERTING AND TRANSMITTING DIGITAL DATA VIA AN AUDIO CONNECTOR 审中-公开
    用于通过音频连接器转换和传输数字数据的外围设备

    公开(公告)号:WO2013189913A1

    公开(公告)日:2013-12-27

    申请号:PCT/EP2013/062586

    申请日:2013-06-18

    Applicant: GEMALTO S.A.

    CPC classification number: H04M1/72527 H04M2250/14

    Abstract: The A peripheral device (PD) for converting and transmitting digital data via an audio connector (J) is intended to be connected with a host device (DE2). The peripheral device (PD) comprises at least one calculator (CPU) for performing a communication between the peripheral device and a host device. The peripheral device comprises: • a digital modulator allowing modulating digital data by encoding or/and decoding digital data frames; • an audio converter (ADC, DAC) for converting an audio signal into a digital signal and vice versa; • one output audio interface (S) and one input audio interface (M) being compatible with an audio jack connector (J) and with the audio converter (ADC, DAC); • an audio jack connector (J) for connecting the peripheral device into the host device. • an audio jack connector (J) for connecting the peripheral device into the host device.

    Abstract translation: 用于经由音频连接器(J)转换和传送数字数据的A外围设备(PD)旨在与主机设备(DE2)连接。 外围设备(PD)包括用于执行外围设备和主机设备之间的通信的至少一个计算器(CPU)。 外围设备包括:。 数字调制器,允许通过对数字数据帧进行编码或解码来调制数字数据; 。 用于将音频信号转换为数字信号的音频转换器(ADC,DAC),反之亦然; 。 一个输出音频接口(S)和一个输入音频接口(M)与音频插孔连接器(J)和音频转换器(ADC,DAC)兼容; 。 用于将外围设备连接到主机设备的音频插座连接器(J)。 。 用于将外围设备连接到主机设备的音频插座连接器(J)。

    METHOD FOR VERIFYING DOCUMENTS AND DEVICE IMPLEMENTING SUCH A METHOD
    9.
    发明申请
    METHOD FOR VERIFYING DOCUMENTS AND DEVICE IMPLEMENTING SUCH A METHOD 审中-公开
    用于验证文件的方法和实现这种方法的设备

    公开(公告)号:WO2013128019A1

    公开(公告)日:2013-09-06

    申请号:PCT/EP2013/054214

    申请日:2013-03-01

    Applicant: GEMALTO S.A.

    Abstract: This invention relates to a method used by an authorised user (201) for the verification of a document (205) having electronic verification means (206), The method comprises the various steps consisting in: - reading (105), with electronic reading equipment (202) with which the authorised user (201) is equipped, of information stored in the electronic verification means (206) of the verified document (205); - transferring (109) verification information, established on the basis of the information saved in the electronic verification means (206), from the electronic reading equipment (202) to a viewing device (203) of the authorised user (201), which viewing device (203) is positioned, in normal conditions of use, in front of the eyes of the authorised user (201), the said viewing device (203) being transparent to allow the said authorised user to see through it.

    Abstract translation: 本发明涉及授权用户(201)用于验证具有电子验证装置(206)的文件(205)的方法。该方法包括以下步骤: - 读取(105)电子阅读设备 (202),其被授权用户(201)配备有被存储在经过验证的文档(205)的电子验证装置(206)中的信息; - 将根据保存在电子验证装置(206)中的信息建立的验证信息(109)从电子阅读设备(202)传送到授权用户(201)的观看设备(203) 设备(203)在正常的使用条件下被定位在授权用户(201)的眼前,所述观看设备(203)是透明的,以允许所述授权用户通过它看到。

    CUSTOMER CARRIED SHOPPING APPARATUS
    10.
    发明申请
    CUSTOMER CARRIED SHOPPING APPARATUS 审中-公开
    客户运送购物

    公开(公告)号:WO2013092258A1

    公开(公告)日:2013-06-27

    申请号:PCT/EP2012/074858

    申请日:2012-12-07

    Applicant: GEMALTO S.A.

    Abstract: The present invention relates to a shopping apparatus, provided to a customer by a shop for the duration of a purchase session and destined to be carried by the customer inside the shop during the purchase session. Said shopping apparatus comprises connection means (11a and 11b) to a customer-bound active contactless payment token (13) and a power supply (17) to power the active contactless payment token (13) when connected. The power supply (17) comprises a rechargeable battery, connectors (19) to connect to a deposit station where it is deposited after use by the customer, and means to recharge the power supply through a power supply line through the connectors (19) while deposited.

    Abstract translation: 本发明涉及购物装置,该购物装置在购买会话期间由商店提供给顾客,并且在购买会话期间由店内的客户携带。 所述购物设备包括连接装置(11a和11b)到客户绑定的主动非接触式支付令牌(13)和电源(17),以在连接时为主动非接触式支付令牌(13)供电。 电源(17)包括可再充电电池,连接到连接器(19)以连接到在客户使用之后被放置的存储站,以及通过连接器(19)通过电源线为电源再充电的装置,同时 沉积。

Patent Agency Ranking