METHOD TO HANDLE SENSITIVE RESOURCES
    1.
    发明申请
    METHOD TO HANDLE SENSITIVE RESOURCES 审中-公开
    掌握敏感资源的方法

    公开(公告)号:WO2016015946A1

    公开(公告)日:2016-02-04

    申请号:PCT/EP2015/065112

    申请日:2015-07-02

    Applicant: GEMALTO SA

    Abstract: The present invention relates to a method and a secure device having limited resources to handle sensitive resources inside the secure device (HSM), said method comprising the preliminary steps of implementing a predetermined number of generic functions (GenF) in the secure device (HSM) and of loading a realm configuration (RC), said realm configuration (RC) being intended to be used by said generic functions (GenF), said realm configuration (RC) describing: - subjects ( , M, US), - sensitive resources ( , CC_nb, PIN) associated to said subjects ( ), - actions ( ) intended to be applied by subjects ( , M) on sensitive resources ( , CC_nb) and defined from said generic functions (GenF), - authentication conditions ( ) associated to said actions ( ) and to be validated using a secure device's algorithm (algorithm) dealing with at least one sensitive resource ( , PIN).

    Abstract translation: 本发明涉及一种具有有限资源以处理安全设备(HSM)内的敏感资源的方法和安全设备,所述方法包括在安全设备(HSM)中实现预定数量的通用功能(GenF)的初步步骤, 并且加载领域配置(RC),所述领域配置(RC)旨在由所述通用功能(GenF)使用,所述领域配置(RC)描述: - 主体(,M,US), - 与所述主体()相关联的敏感资源(,CC_nb,PIN), - 旨在由主体(,M)应用于敏感资源(,CC_nb)的动作() )并且从所述通用功能(GenF)定义, - 与所述动作()相关联的认证条件()并且使用处理至少一个敏感资源的安全设备的算法(算法)进行验证(,PIN)。

    METHOD FOR SECURING A MACHINE LEARNING BASED DECISION SYSTEM

    公开(公告)号:WO2019038036A1

    公开(公告)日:2019-02-28

    申请号:PCT/EP2018/070743

    申请日:2018-07-31

    Applicant: GEMALTO SA

    Abstract: The present invention relates to a method for securing a system being configured to perform decision tasks carried out by a machine learning engine, equipped for operating with at least one machine learning model, the system comprising at least one training component for improving the at least one machine learning model, a device for carrying out decisions based on said machine learning model and a set of input data, and an interaction interface for exchanging said at least one machine learning model between training component and device, wherein the device comprises a model attestation checker, the method comprising the steps of: for the device: -acquiring input data, -ascertaining at least one machine learning model over the interaction interface, for the model attestation checker: -checking if said at least one machine learning model is trusted by a model attestation, -considering by the machine learning engine for said decision making only those machine learning models that are trusted, for the machine learning engine: -carrying out the decision task for acquired input data by using said at least one trusted machine learning model, -providing a result attestation for the decision output.

    REMOTE PERSONALIZATION OF SECURE ELEMENTS COOPERATING WITH TELECOMMUNICATION TERMINALS
    3.
    发明申请
    REMOTE PERSONALIZATION OF SECURE ELEMENTS COOPERATING WITH TELECOMMUNICATION TERMINALS 审中-公开
    与电信终端合作的安全元素的远程个性化

    公开(公告)号:WO2016055617A2

    公开(公告)日:2016-04-14

    申请号:PCT/EP2015/073411

    申请日:2015-10-09

    Applicant: GEMALTO SA

    CPC classification number: H04W12/08 G06F21/74 H04L63/102

    Abstract: The invention concerns a method for downloading subscriptions in secure elements (10), each secure element (10) cooperating with a telecommunication terminal, the method consisting in: - Preparing, at the level of a Subscriber Manager Data Preparation unit (12) a plurality of subscriptions ready to be loaded on the secure elements (10) on demand, these subscriptions not being linked to any particular secure element (10) a that time; - Securing the subscriptions within a SCP03 script : - linked to a first unique AID as being the identifier of the Security Domain containing data of all subscriptions he would like to manage; - with a first SCP03 keyset as defined in GlobalPlatform SCP03 amendment D; - At the occurrence of a request for downloading one of these subscriptions in one of the secure elements (10), requesting a Subscriber Manager Secure Routing unit (SM-SR) to create a ISD-P in this secure element (10) by using a second AID different from the first unique AID; - Transmitting the second AID from the Subscriber Manager Secure Routing unit (SM-SR) to the Subscriber Manager Data Preparation unit (12); - Executing a key establishment procedure between the Subscriber Manager Data Preparation unit (12) and the ISD-P, identified by the second AID, and set a first private SCP03 keyset with the ISD-P; - Opening a new SCP03 channel between the Subscriber Manager Data Preparation unit (12) and the ISD-P by using the shared private SP03 keyset and a pseudo-random based on the second AID; - Setting the first unique AID on the ISD-P as an additional AID; - Opening a new SCP03 channel between the Subscriber Manager Data Preparation unit (12) and the ISD-P by using the shared private SCP03 keyset and a pseudo-random based on the first unique AID; - Sending from the Subscriber Manager Data Preparation unit (12) the subscription to the secure element (10), including the setting of the first SCP03 keyset; - Executing the subscription in the secure element (10) in order to install it by deciphering the subscription thanks to the first SCP03 keyset and the first unique AID.

    Abstract translation: 本发明涉及一种用于在安全元件(10)中下载订阅的方法,每个安全元件(10)与电信终端协作,所述方法包括: - 在用户管理器数据准备单元(12)的级别准备多个 的订阅可以根据需要被加载到安全元件(10)上,这些订阅在当时不与任何特定的安全元件(10)链接; - 在SCP03脚本中保护订阅: - 链接到第一个唯一AID作为安全域的标识符,其中包含他想要管理的所有订阅的数据; - 在GlobalPlatform SCP03修订版D中定义了第一个SCP03密钥集; - 在所述安全元件(10)之一发出请求下载其中一个订阅的请求时,通过使用所述安全元件(10)请求订户管理器安全路由单元(SM-SR)来创建所述安全元件(10)中的ISD-P 与第一唯一AID不同的第二个AID; - 将第二个AID从订户管理器安全路由单元(SM-SR)发送到订户管理器数据准备单元(12); - 执行订户管理器数据准备单元(12)和由第二AID标识的ISD-P之间的密钥建立过程,并且设置具有ISD-P的第一私人SCP03密钥集; - 通过使用共享私有SP03密钥集和基于第二AID的伪随机在订户管理器数据准备单元(12)和ISD-P之间打开新的SCP03信道; - 将ISD-P上的第一个唯一AID设置为额外的AID; - 通过使用共享私有SCP03密钥集和基于第一唯一AID的伪随机在订户管理器数据准备单元(12)和ISD-P之间打开新的SCP03信道; - 从所述订户管理器数据准备单元(12)发送对所述安全元件(10)的订阅,包括所述第一SCP03密钥组的设置; - 通过第一个SCP03键集和第一个独特的AID,在安全元素(10)中执行订阅,以便通过解密订阅进行安装。

    PROCEDE DE SAUVEGARDE DE L'ACTIVITE INFORMATIQUE D'UN DISPOSITIF ELECTRONIQUE
    4.
    发明申请
    PROCEDE DE SAUVEGARDE DE L'ACTIVITE INFORMATIQUE D'UN DISPOSITIF ELECTRONIQUE 审中-公开
    用于保存电子设备的计算活动的备用方法

    公开(公告)号:WO2011054706A2

    公开(公告)日:2011-05-12

    申请号:PCT/EP2010/066200

    申请日:2010-10-26

    CPC classification number: G06F21/552 G06F11/0757 G06F11/1438

    Abstract: L'invention propose un procédé de sauvegarde, par un premier dispositif, de l'activité d'un programme cible héberge sur un second. Un programme hébergé dans ce premier dispositif est en charge de recevoir et d' enregistrer tout ou partie de 1 activité du programme cible. Afin de restaurer le programme cible suite à, par exemple une interruption, ou bien afin de relouer son activité passée, l'invention propose également un procédé de restauration de cette sauvegarde.

    Abstract translation: 本发明涉及一种用于由第一设备保存托管在第二设备上的目标程序的活动的备份方法。 在该第一设备中托管的程序负责接收和记录目标程序的全部或部分活动。 为了恢复例如中断之后的目标程序,或为了重新启动其过去的活动,本发明还提出了一种恢复该备份的方法。

    AUTHENTICATION METHOD, DEVICE AND SYSTEM
    5.
    发明申请

    公开(公告)号:WO2019129422A1

    公开(公告)日:2019-07-04

    申请号:PCT/EP2018/081759

    申请日:2018-11-19

    Applicant: GEMALTO SA

    CPC classification number: G06F21/35 G06F21/32 G06F2221/2107

    Abstract: The invention relates to an authentication method. The method comprises: - collecting (24), based on a predetermined authentication policy, at least one context data element; - constituting (28), based on the at least one collected context data element, a data packet; - generating (216), by using a predetermined hash type algorithm and the data packet, as input to the predetermined hash type algorithm, a hash; - sending the generated hash; - generating (220), as a hash distance generation step, a hash distance between the generated hash and a predetermined reference hash; and - authenticating (224) successfully or not (223) based on the generated hash distance, as an authentication step. The invention also relates to corresponding device and system.

    METHOD FOR ACCESSING MEDIA DATA AND CORRESPONDING DEVICE AND SYSTEM
    7.
    发明申请
    METHOD FOR ACCESSING MEDIA DATA AND CORRESPONDING DEVICE AND SYSTEM 审中-公开
    用于访问媒体数据和对应的设备和系统的方法

    公开(公告)号:WO2016083216A1

    公开(公告)日:2016-06-02

    申请号:PCT/EP2015/077012

    申请日:2015-11-18

    Applicant: GEMALTO SA

    Abstract: The invention relates to a method 20 for accessing media data. - According to the invention, the method comprises the following steps. A first device 12 plays 22 media data content. The first device or a second device 14 detects 26, through at least one sensor, during the media data content play, at least one emotion presented 24 by at least one individual 11, the at least one individual listening and/or viewing the played media data content. The first device, the second device or a third device cooperating with the second device compares 28 the at least one detected emotion to at least one predetermined reference emotion for each concerned individual. The first, second or third device records, based upon the at least one emotion comparison result, an audience score relating to the at least one individual. The first, second or third device sends to a server the audience score. And the server decides, based upon the received audience score, to carry out at least one action. The invention also relates to corresponding device and system.

    Abstract translation: 本发明涉及一种访问媒体数据的方法20。 - 根据本发明,该方法包括以下步骤。 第一设备12播放22个媒体数据内容。 第一装置或第二装置14通过至少一个传感器在媒体数据内容播放期间检测26,至少一个个体11呈现的至少一种情绪,至少一个个体收听和/或观看所播放的媒体 数据内容。 与第二设备协作的第一设备,第二设备或第三设备将至少一个检测到的情绪与每个相关个人的至少一个预定参考情感相比较。 所述第一,第二或第三设备基于所述至少一种情感比较结果记录与所述至少一个个体相关的受众分数。 第一,第二或第三设备向服务器发送观众得分。 服务器根据收到的受众分数决定执行至少一个动作。 本发明还涉及相应的装置和系统。

    METHOD FOR ACCESSING A SERVICE AND CORRESPONDING SERVER, DEVICE AND SYSTEM
    8.
    发明申请
    METHOD FOR ACCESSING A SERVICE AND CORRESPONDING SERVER, DEVICE AND SYSTEM 审中-公开
    用于访问服务和对应服务器,设备和系统的方法

    公开(公告)号:WO2016079116A1

    公开(公告)日:2016-05-26

    申请号:PCT/EP2015/076818

    申请日:2015-11-17

    Applicant: GEMALTO SA

    Abstract: The invention relates to a method (20) for accessing a service. According to the invention, a device (12) and a server (16) access at least one transaction application key. The method comprises the following steps. A terminal (14) gets an identifier (22) relating to the device. The terminal sends to the server the device identifier (24). The server verifies (25) whether the device identifier is or is not authorized to access the service. Only if the device identifier is authorized to access the service, then the server sends to the device a transaction identifier and at least one transaction parameter (26). The device requests a device user to enter data (28). The device user enters data (210). The device generates (212) a response by using a predetermined transaction algorithm, the entered data, the at least one transaction application key and the at least one transaction parameter. The device sends to the server a transaction request accompanied with the transaction identifier and the response (214). The server verifies (215) whether the response does or does not match an expected result relating to the transaction. Only if the response does match the expected result, then the server authenticates the device user and the device and the server authorizes (216, 218) the transaction. The invention also relates to corresponding server, device and system.

    Abstract translation: 本发明涉及一种访问服务的方法(20)。 根据本发明,设备(12)和服务器(16)访问至少一个交易应用密钥。 该方法包括以下步骤。 终端(14)获得与设备相关的标识符(22)。 终端向服务器发送设备标识符(24)。 服务器验证(25)设备标识符是否被授权访问服务。 只有当设备标识符被授权访问服务时,服务器才向设备发送交易标识符和至少一个交易参数(26)。 设备请求设备用户输入数据(28)。 设备用户输入数据(210)。 设备通过使用预定的事务算法,输入的数据,至少一个事务应用密钥和至少一个事务参数来生成(212)响应。 设备向服务器发送伴随事务标识符和响应的事务请求(214)。 服务器验证(215)该响应是否与该交易相关的预期结果不匹配。 只有当响应与预期结果匹配时,服务器将认证设备用户,设备和服务器授权(216,218)该事务。 本发明还涉及对应的服务器,设备和系统。

    METHOD, SERVER AND TELECOMMUNICATIONS SYSTEM FOR ESTABLISHING, THROUGH AN OTA SERVER, A SECURED COMMUNICATION CHANNEL BETWEEN AN ADMINISTRATIVE AGENT COMPRISED IN A DEVICE AND A THIRD PARTY SERVER
    9.
    发明申请
    METHOD, SERVER AND TELECOMMUNICATIONS SYSTEM FOR ESTABLISHING, THROUGH AN OTA SERVER, A SECURED COMMUNICATION CHANNEL BETWEEN AN ADMINISTRATIVE AGENT COMPRISED IN A DEVICE AND A THIRD PARTY SERVER 审中-公开
    方法,服务器和电信系统,用于通过OTA服务器,在设备中包含的行政代理和第三方服务器之间的安全通信信道建立

    公开(公告)号:WO2015197631A1

    公开(公告)日:2015-12-30

    申请号:PCT/EP2015/064134

    申请日:2015-06-23

    Applicant: GEMALTO SA

    Abstract: The invention concerns in particular a method for establishing a first secured communication channel (14) between an administrative agent (12) comprised in a device (10) and a distant server (13), the device (10) comprising a secure element (11) communicating with the administrative agent (12), the secure element (11) being administrated through the administrative agent (12) by the distant server (13), the administrative agent (12) being administrated by a third party server (15) through a second secured communication channel (16), the distant server (13) and the third party server (15) being connected through a third secured channel (17), the method consisting in: a- Requesting, from the third party server (15) to the distant server (13), an operation on the secure element (11) and a one-time PSK; b- Sending from the distant server (13) to the third party server (15) the one-time PSK; c- Sending from the third party server (15) to the administrative agent (12) a triggering message including the one-time PSK; d- Performing a TLS-PSK handshake between the administrative agent (12) and the distant server (13) with the one-time PSK in order to establish the first secured communication channel (14).

    Abstract translation: 本发明特别涉及用于在包括在设备(10)和远程服务器(13)中的管理代理(12)之间建立第一安全通信信道(14)的方法,所述设备(10)包括安全元件(11) )与所述管理代理(12)通信,所述安全元件(11)由所述远程服务器(13)通过所述管理代理(12)管理,所述管理代理(12)由第三方服务器(15)通过 第二安全通信信道(16),远程服务器(13)和第三方服务器(15)通过第三安全信道(17)连接,所述方法包括:a-请求从第三方服务器(15) )到远程服务器(13),对安全元件(11)的操作和一次性PSK; b - 从远程服务器(13)发送到第三方服务器(15)一次性PSK; c - 从第三方服务器(15)向管理代理(12)发送包括一次性PSK的触发消息; d。通过一次性PSK在管理代理(12)和远程服务器(13)之间执行TLS-PSK握手,以便建立第一安全通信信道(14)。

    PROCEDE DE PERSONNALISATION D'UN ELEMENT DE SECURITE COOPERANT AVEC UN TERMINAL DE TELECOMMUNICATIONS ET SYSTEME CORRESPONDANT
    10.
    发明申请
    PROCEDE DE PERSONNALISATION D'UN ELEMENT DE SECURITE COOPERANT AVEC UN TERMINAL DE TELECOMMUNICATIONS ET SYSTEME CORRESPONDANT 审中-公开
    与电信终端和相应系统合作安全元件的方法

    公开(公告)号:WO2013083770A1

    公开(公告)日:2013-06-13

    申请号:PCT/EP2012/074772

    申请日:2012-12-07

    Applicant: GEMALTO SA

    Abstract: L'invention concerne notamment un procédé de personnalisation d'un élément de sécurité (ESi) coopérant avec un terminal de télécommunications, cette personnalisation consistant à télécharger des données confidentielles (DC) dans l'élément de sécurité. Selon l'invention, le procédé consiste à : - provisionner, au niveau d'un fournisseur de données (10), les données confidentielles (DC); - transmettre les données confidentielles (DC) chiffrées par une clé de session (K) à un gestionnaire (11) de l'élément de sécurité (ESi), la clé de session (K) étant chiffrée par une clé de transport (K_DP), le gestionnaire étant connecté à un système de gestion de clés (KMS) comprenant des moyens pour réaliser pour chaque clé de transport (K_DP) une opération de déchiffrement et de rechiffrement atomique par une clé de chiffrement associée à une clé (K_SDi) comprise dans l'élément de sécurité (ESi); - transmettre depuis le gestionnaire (11) de l'élément de sécurité (ESi) à cet élément de sécurité (ESi) les données confidentielles (DC) chiffrées par la clé de session (K) ainsi que cette clé de session (K) chiffrée par la clé associée à la clé (K_SDi) comprise dans l'élément de sécurité (ESi); - déchiffrer, au niveau de l'élément de sécurité (ESi), la clé K de session (K) à l'aide de la clé (K_SDi) stockée dans l'élément de sécurité (ESi); - déchiffrer les données confidentielles dans l'élément de sécurité à l'aide de la clé de session (K) et installer les données confidentielles dans l'élément de sécurité (ESi).

    Abstract translation: 本发明具体涉及一种个性化与电信终端协作的安全元件(ESi)的方法,该个性化包括将机密数据(DC)下载到安全元件中。 根据本发明,该方法包括: - 在数据提供者(10)的层面提供机密数据(DC); - 将通过会话密钥(K)加密的机密数据(DC)发送到安全元件(ESi)的管理器(11),通过传输密钥(K_DP)加密的会话密钥(K),所述管理器被连接 密钥管理系统(KMS),包括用于通过与安全元素(ESi)中包括的密钥(K_SDi)相关联的加密密钥对每个传输密钥(K_DP)执行解密和原子重新加密的操作的装置; 从安全元件(ESi)的管理器(11)向安全元件(ESi)发送由会话密钥(K)加密的秘密数据(DC)以及由密钥相关联的该会话密钥(K) 密钥(K_SDi)包含在安全元素(ESi)中; 借助于存储在安全元素(ESi)中的密钥(K_SDi),在安全元素(ESi)的级别上解密会话密钥(K); - 借助于会话密钥(K)解密安全元件中的机密数据,并将安全元件(ESi)中的机密数据安装。

Patent Agency Ranking