-
公开(公告)号:WO2020141025A1
公开(公告)日:2020-07-09
申请号:PCT/EP2019/064098
申请日:2019-05-29
Applicant: GEMALTO SA
Inventor: PAERT, Jonas
Abstract: The invention method (30) comprises: - authenticating successfully, by a user authentication server (16), through a logon agent (22) in a device, a device user (11); - sending, by the user authentication server, to the logon agent, session data (220) relating to the successful authentication session; - sending, by the logon agent, to a logon application (24) the session data (222); - receiving, by at least one browser (32), from the device user, a first request (310) for accessing the service with a first server identifier; - sending, by the logon application, to the at least one browser, the session data (320); - sending, by the browser, based on the first server identifier, to a first receiving server, the session data (322); - verifying (324), by the first receiving server, whether the session data is or is not valid, and, if yes, authorizing access (326) to the service.
-
公开(公告)号:WO2019129481A1
公开(公告)日:2019-07-04
申请号:PCT/EP2018/084212
申请日:2018-12-10
Applicant: GEMALTO SA
Inventor: ANSLOT, Michel , D'SOUZA, Francis
CPC classification number: H04W12/04 , H04L9/3228 , H04L9/3271 , H04L63/067 , H04W12/00512 , H04W12/06 , H04W12/12 , H04W12/1206
Abstract: This invention relates to a method for updating a one-time secret key Kn maintained in a subscription module implemented in a communication apparatus, a wireless communication network maintaining an identical version of said one-time secret key Kn and configured to determine a result XRES expected from the communication apparatus when an authentication function is applied by the subscription module using a random challenge and said one-time secret key Kn as an input, the method comprising the following steps: receiving from the communication network an authentication request message containing at least a random challenge RANDn; determining by the subscription module a result RES by applying the authentication function using the random number RANDn and the one- time secret key Kn as inputs; transmitting said result RES to the communication network for it to be compared with the expected result XRES determined by the communication network using the random number RANDn and the corresponding version of the one-time secret key Kn, the subscriber being authenticated if said first and second results are matching; updating the one-time secret key Kn by replacing its current version with a new version obtained by applying a first key derivation function using the random challenge RANDn as an input, the updated version of the one-time secret key Kn being used by the subscription module for processing a subsequent authentication request, the same update being carried out by a server accessible or part of the wireless communication network in order to maintain an identical version of the one-time secret key Kn.
-
公开(公告)号:WO2019072791A1
公开(公告)日:2019-04-18
申请号:PCT/EP2018/077387
申请日:2018-10-09
Applicant: GEMALTO SA
Inventor: DEGEILH, Line , JANVRIN, Rémy , DOSSETTO, Lucile , OTTOBON, Stéphane
IPC: G06K19/077 , G06K19/073
CPC classification number: G06K19/07716 , G06K19/07372 , G06K19/07743 , G06K19/07747
Abstract: The invention relates to a smart card (100) comprising: - a card body (120) comprising a cavity and a front side provided with a first printed pattern (123), and - an electronic module (110) accommodated in the cavity of the card body and comprising a dielectric support (116) equipped, on a first side, with an electronic chip and, on a second side, with an area of electrical contacts (117), wherein the dielectric support (116) is formed from an at least partially transparent material and partially covers the first printed pattern (123) of the card body, so that a portion of said first printed pattern is visible, due to transparency, through the dielectric support.
-
4.
公开(公告)号:WO2019064286A3
公开(公告)日:2019-04-04
申请号:PCT/IB2018/057608
申请日:2018-10-01
Applicant: GEMALTO SA , CENTRE NATIONAL DE LA RECHERCHE SCIENTIFIQUE , UNIVERSITE JEAN MONNET SAINT ETTIENNE
Inventor: LEIBENGUTH, Joseph , FOURNEL, Thierry , COLTUC, Dinu
IPC: B42D25/337 , G06K9/00 , H04N1/32
Abstract: The invention relates to a method for generating 1 D guilloche patterns able to be affixed on a document, each guilloche pattern (201 -228) being able to encode variable alphanumeric data providing a different appearance to each guilloche pattern, the method comprising the following operations: formatting (420) alphanumeric data (410) to be encoded in the form of a predefined number of data blocks with a predefined size; generating a carrier function (430) comprising a plurality of parameters, the formatted data blocks forming at least one of the parameters; and modulating (450) the carrier function by the formatted data blocks so as to encode the alphanumeric data (410) graphically, each data block defining a guilloche pattern (201 -228), the number of data blocks (n) defining the number of guilloche patterns, the carrier function associated with a formatted data block is modulated locally, each datum of the block being encoded locally in the guilloche pattern, by interpolation of a predefined point associated with the carrier function.
-
公开(公告)号:WO2019053281A1
公开(公告)日:2019-03-21
申请号:PCT/EP2018/075160
申请日:2018-09-18
Applicant: GEMALTO SA
Inventor: POHJOLA, Teemu
Abstract: The present invention relates generally a method to authenticate a data carrier, such as passports, licenses, identification card…by hiding at least two optically encoded image within a data carrier so that the data carrier is authenticated through at least two factor authentication process. In the methods of the present invention, at least two reliable, readable optically encoded image are hidden within the data carrier wherein each of the encoded image is visible through a same decoder device but under different specific lighting conditions without the former having influence on the quality of the latter. The authentication methodology of the present invention provides an improved security, being even more difficult to reproduce by infringers, even more difficult to remove, replace or exchange and easy to check.
-
公开(公告)号:WO2019053008A1
公开(公告)日:2019-03-21
申请号:PCT/EP2018/074469
申请日:2018-09-11
Applicant: GEMALTO SA
Inventor: BERNABEU, Gil
IPC: G06F21/51 , G06F9/4401 , G06F21/57
CPC classification number: G06F21/575 , G06F21/51
Abstract: This invention relates to a first communication device (201) configured to communicate using a short range wireless interface (216) with a secure enclave (211) embedded in a second communication device (200), the second communication device (200) further comprising a main processor (210) adapted to execute at least one portion of a boot sequence (214), said secure enclave (211) implementing a boot application (215) configured to lock the at least one portion of the boot sequence (214) of the second communication device (200) such that it cannot be executed when an electronic signature derived from the at least one portion is not matching with a reference electronic signature memorised by the secure enclave (211) and associated to said at least one portion, wherein the first communication device is further configured to establish (302) with the secure enclave (211) a secure communication channel, receive audit data from the secure enclave (211) in order to verify if at least one portion of the boot sequence is locked; transmit to the secure enclave (211) a message for unlocking the at least one locked portion of the boot sequence.
-
公开(公告)号:WO2019034619A1
公开(公告)日:2019-02-21
申请号:PCT/EP2018/071941
申请日:2018-08-13
Applicant: GEMALTO SA
Inventor: HUTCHINSON, Michael
Abstract: The invention relates to a method (20) for authenticating a user. A server (14) accesses a user identifier associated with a second user device (16) identifier. The server accesses, for the user, a predetermined reference location(s) within a reference table. The method comprises: Sending from a first user device (12) to the server, through a first communication channel, a message (24) including the user identifier and a request to get a challenge table. Generating (26), by the server, a first challenge table including a valid first set of characters. Sending, thanks to the second user device identifier, from the server to the second user device, through a second communication channel, a message (210) including the first challenge table and a first request to display the first challenge table. Displaying (212), by or through the second user device, the first challenge table. Selecting (216), by a user, through a first user device man machine interface, a a selected character(s). Sending, from the first user device to the server, through the first communication channel, a message (220) including the selected character(s), as submitted user authentication data. Determining (224), by the server, based upon the predetermined reference location(s) within the first challenge table a corresponding reference character(s), as reference user authentication data. Verifying (226), by the server, for the user, whether the submitted user authentication data does or does not match the reference user authentication data. And, only if yes, succeeding, by the server, in authenticating the user. The invention also relates to corresponding user devices (12) and (16), server (14) and system (10).
-
8.
公开(公告)号:WO2018224579A1
公开(公告)日:2018-12-13
申请号:PCT/EP2018/064971
申请日:2018-06-07
Applicant: GEMALTO SA
Inventor: CARUANA, Jean-Paul , LEROY, Pascal , MARTINEZ, Frédéric
Abstract: This invention relates to a method for provisioning a wireless control device (115) with an information element allowing to identify visually at least one unauthorized user in a restricted area, the restricted area comprising a gateless control area being equipped with at least an image sensor (112) and an electronic reader (113) supporting a short range radio technology allowing to read data memorized into a wearable device (111) carried by a user (110). The method comprises the steps of: providing (120, 121) by the image sensor a digital image of at least one user that is detected as passing through the gateless control area; extracting from the provided digital image of the detected user a first face detection dataset; providing (122, 123) by the electronic reader a second face detection dataset memorized in a wearable device carried by said detected user; applying (130) facial recognition over the first and second face detection datasets in order to determine if the user associated to the first face detection dataset is the same as the one associated to the second face detection dataset, the detected user being identified as authorized in that case and identified as unauthorized otherwise; sending (126) to a wireless control device a message comprising an information item adapted to ease the visual identification of an unauthorized user.
-
公开(公告)号:WO2018224433A1
公开(公告)日:2018-12-13
申请号:PCT/EP2018/064606
申请日:2018-06-04
Applicant: GEMALTO SA
Inventor: LE CARDINAL, Daniel , PIN, Yannick , AILLAUD, Christophe
Abstract: The invention relates to a method (20) for authenticating a first user. A device (12) accesses a sequence (20) of at least one reference graphical item, as a reference graphical item sequence. The reference graphical item sequence is known only to the first user. The method comprises the following steps. The (or another cooperating) device requests a user to point consecutively at at least one area in which at least one graphical item is included. The (or another cooperating) device (presents (410) a sequence of at least one graphical item. The (or another cooperating) device captures (414) a sequence of at least one area pointed by the userby detecting at least one predetermined change relating to at least one physical user feature to validate each or at least one user pointed area. The (or another cooperating) device verifies (418) whether the sequence of the at least one user pointed area does or does not include the reference graphical item sequence. And the (or another cooperating) device authenticates (420) the first user only if the sequence of the at least one user pointed area includes the reference graphical item sequence. The invention also relates to corresponding device and system.
-
公开(公告)号:WO2018188911A1
公开(公告)日:2018-10-18
申请号:PCT/EP2018/056994
申请日:2018-03-20
Applicant: GEMALTO SA
Inventor: LACOUTURE, Dominique , LAMBERT, Patrick , ROCHA FURTADO, Daniel
IPC: G06F21/78
CPC classification number: G06F21/78 , G06F2221/2111
Abstract: The present invention relates to a memory card comprising a memory, a processor, an interface and a positioning system, said memory card being configured for being inserted in a user apparatus, for storing a first encryption key generated depending on intended geo-parameter values and for, - when a command for writing first data in said memory is received from said user apparatus on the interface, encrypting said first data with said first encryption key by the processor and storing said encrypted first data in said memory, - when a user command for reading said first data stored in said memory is received from said user apparatus on the interface, ○ obtaining current geo-parameter values from said positioning system, ○ generating by said processor from the obtained current geo-parameter values a second encryption key and an associated decryption key, ○ verifying if said first and second encryption keys match and when the keys match, decrypting said encrypted first data stored in said memory by the processor with said decryption key and outputting said decrypted encrypted first data to said user apparatus (2) on said interface.
-
-
-
-
-
-
-
-
-