Difference between revisions of "Patents"

From YobiWiki
Jump to navigation Jump to search
m
m
(6 intermediate revisions by the same user not shown)
Line 44: Line 44:
 
* Priority date Aug 26, 2009
 
* Priority date Aug 26, 2009
 
* Publications:
 
* Publications:
** US20110055592 (A1) ([http://www.google.com/patents/US20110055592 Google Patents])
+
** '''US 9465926 (B2)''' ([https://www.google.com/patents/US9465926 Google Patents])
 
** '''[http://worldwide.espacenet.com/publicationDetails/biblio?CC=EP&NR=2290547B1&KC=B1&FT=D EP2290547 (B1)]''' ([http://www.google.com/patents/EP2290547B1 Google Patents])
 
** '''[http://worldwide.espacenet.com/publicationDetails/biblio?CC=EP&NR=2290547B1&KC=B1&FT=D EP2290547 (B1)]''' ([http://www.google.com/patents/EP2290547B1 Google Patents])
  +
** US 20170024331 (A1) ([https://patents.google.com/patent/US20170024331A1/en Google Patents])
   
 
===CHALLENGE RESPONSE BASED ENROLLMENT OF PHYSICAL UNCLONABLE FUNCTIONS===
 
===CHALLENGE RESPONSE BASED ENROLLMENT OF PHYSICAL UNCLONABLE FUNCTIONS===
Line 72: Line 73:
 
** CN104731612 (A)
 
** CN104731612 (A)
 
** EP2887610 (A1) ([https://data.epo.org/gpi/EP2887610A1-BINDING-MOBILE-DEVICE-SECURE-SOFTWARE-COMPONENTS-TO-THE-SIM EPO])
 
** EP2887610 (A1) ([https://data.epo.org/gpi/EP2887610A1-BINDING-MOBILE-DEVICE-SECURE-SOFTWARE-COMPONENTS-TO-THE-SIM EPO])
  +
  +
===METHOD OF GENERATING A STRUCTURE AND CORRESPONDING STRUCTURE===
  +
* Inventors: Colnot Vincent Cedric; Rombouts Peter; Teuwen Philippe; Michaud Frank
  +
* Priority Date: Nov 21, 2013
  +
* Publications:
  +
** '''US 9563754 (B2)''' ([https://www.google.com/patents/US9563754 Google Patents])
  +
** EP 2876593 (A1) ([https://www.google.com/patents/EP2876593A1 Google Patents])
  +
** CN 104657636 (A) ([https://www.google.com/patents/CN104657636A Google Patents])
  +
  +
===RESTRICTING SOFTWARE TO AUTHORIZED WIRELESS ENVIRONMENTS===
  +
* Inventors: Philippe Teuwen, Peter Rombouts, Frank Michaud
  +
* Priority Date: Dec 13, 2013
  +
* Publications:
  +
** '''US9693224 (B2)''' ([https://www.google.com/patents/US9693224 Google Patents])
  +
** CN104715192 (A) ([https://www.google.com/patents/CN104715192A Google Patents])
  +
** EP2884786 (A1) ([https://www.google.com/patents/EP2884786A1 Google Patents])
  +
  +
===SECURE SOFTWARE COMPONENTS ANTI-REVERSE-ENGINEERING BY TABLE INTERLEAVING===
  +
* Inventors: Philippe Teuwen, Ventzislav Nikov, Peter Rombouts
  +
* Priority Date: Dec 26, 2013
  +
* Publications:
  +
** '''US 9576116 (B2)''' ([https://www.google.com/patents/US9576116 Google Patents])
  +
** EP2892175 (A1) ([https://www.google.com/patents/EP2892175A1 Google Patents])
  +
  +
===FLEXIBLE URL SIGNATURE SCHEME FOR TAGS===
  +
* aka '''Flexible data authentication for an nfc data exchange format ndef message'''
  +
* aka '''Flexible data authentication '''
  +
* Inventors: Philippe Teuwen
  +
* Priority Date: Dec 31, 2013
  +
* Publications:
  +
** '''US 9419803 (B2)''' ([https://www.google.com/patents/US9419803 Google Patents])
  +
** EP2890172 (A1) ([https://www.google.com/patents/EP2890172A1 Google Patents])
  +
** CN104796257 (A) ([https://www.google.com/patents/CN104796257A Google Patents])
  +
  +
===ONE-TIME PROGRAMMING IN REPROGRAMMABLE MEMORY===
  +
* Inventors: Marc Vauclair, Philippe Teuwen
  +
* Priority Date: March 14, 2014
  +
* Publications:
  +
** '''US 9823860 (B2)''' ([https://www.google.com/patents/US9823860B2 Google Patents])
  +
** EP2919236 (A1) ([https://www.google.com/patents/EP2919236A1 Google Patents])
  +
** CN104916321 (A) ([https://www.google.com/patents/CN104916321A Google Patents])
  +
  +
===CONSTELLATION BASED DEVICE BINDING===
  +
* Inventors: Peter Rombouts, Frank Michaud, Philippe Teuwen
  +
* Priority Date: March 27, 2014
  +
* Publications:
  +
** '''US 9953144 (B2)''' ([https://www.google.com/patents/US9953144B2 Google Patents])
  +
** EP2924566 (A3) ([https://www.google.com/patents/EP2924566A3 Google Patents])
  +
** CN104951714 (A) ([https://www.google.com/patents/CN104951714A Google Patents])
  +
  +
===RETURN-ORIENTED PROGRAMMING AS AN OBFUSCATION TECHNIQUE===
  +
* Inventors: Philippe Teuwen, Peter Rombouts, Jan Brands, Jan Hoogerbrugge
  +
* Priority Date: May 6, 2014
  +
* Publications:
  +
** '''US 9411597 (B2)''' ([https://www.google.com/patents/US9411597 Google Patents])
  +
** EP2942727 (A1) ([https://www.google.com/patents/EP2942727A1 Google Patents])
  +
** CN105095697 (A) ([https://www.google.com/patents/CN105095697A Google Patents])
  +
  +
===FLEXIBLE INSTRUCTION SETS FOR OBFUSCATED VIRTUAL MACHINES===
  +
* Inventors: Teuwen Philippe
  +
* Priority Date: Feb 26, 2015
  +
* Publications:
  +
** '''US 9501301 (B2)''' ([https://www.google.com/patents/US9501301 Google Patents])
  +
** EP3062256A1 (A1) ([https://www.google.com/patents/EP3062256A1 Google Patents])
  +
** CN105930694 (A) ([https://www.google.com/patents/CN105930694 Google Patents])
  +
   
 
==Patent applications (published)==
 
==Patent applications (published)==
Line 81: Line 148:
 
* Publications:
 
* Publications:
 
** [http://v3.espacenet.com/textdoc?DB=EPODOC&IDX=WO2006129287&F=0 WO2006129287] (A1)
 
** [http://v3.espacenet.com/textdoc?DB=EPODOC&IDX=WO2006129287&F=0 WO2006129287] (A1)
  +
 
===PROTECTED WIRELESS NETWORK ACCESS===
 
===PROTECTED WIRELESS NETWORK ACCESS===
 
* aka '''ACCES RESEAU SANS FIL PROTEGE'''
 
* aka '''ACCES RESEAU SANS FIL PROTEGE'''
Line 87: Line 155:
 
* Publications:
 
* Publications:
 
** [http://v3.espacenet.com/textdoc?DB=EPODOC&IDX=WO2006131852&F=0 WO2006131852] (A1)
 
** [http://v3.espacenet.com/textdoc?DB=EPODOC&IDX=WO2006131852&F=0 WO2006131852] (A1)
  +
 
===FURTIVE TIMED EXECUTION CONTROL===
 
===FURTIVE TIMED EXECUTION CONTROL===
 
* Inventeur: TEUWEN PHILIPPE (BE)
 
* Inventeur: TEUWEN PHILIPPE (BE)
Line 92: Line 161:
 
* Publications:
 
* Publications:
 
** [http://worldwide.espacenet.com/publicationDetails/biblio?CC=WO&NR=2007034382A3&KC=A3&FT=D&ND=1&date=20090604&DB=&locale=en_EP WO2007034382] (A3)
 
** [http://worldwide.espacenet.com/publicationDetails/biblio?CC=WO&NR=2007034382A3&KC=A3&FT=D&ND=1&date=20090604&DB=&locale=en_EP WO2007034382] (A3)
  +
 
===METHOD AND APPARATUS FOR AUTHENTICATING STATIC DATA CARRIERS===
 
===METHOD AND APPARATUS FOR AUTHENTICATING STATIC DATA CARRIERS===
 
* aka '''PROCÉDÉ ET APPAREIL D'AUTHENTIFICATION DE SUPPORTS DE DONNÉES STATIQUES'''
 
* aka '''PROCÉDÉ ET APPAREIL D'AUTHENTIFICATION DE SUPPORTS DE DONNÉES STATIQUES'''
Line 103: Line 173:
 
** RU2008141690 (A)
 
** RU2008141690 (A)
 
** JP2009530945 (A)
 
** JP2009530945 (A)
  +
 
===IMPROVED AUTHENTICATION SYSTEM===
 
===IMPROVED AUTHENTICATION SYSTEM===
 
* Inventor(s): TEUWEN PHILIPPE [NL]; NIKOV VENTZISLAV [NL] +
 
* Inventor(s): TEUWEN PHILIPPE [NL]; NIKOV VENTZISLAV [NL] +
Line 123: Line 194:
 
** US20140291392 (A1) ([https://www.google.be/patents/US20140291392 Google Patents])
 
** US20140291392 (A1) ([https://www.google.be/patents/US20140291392 Google Patents])
 
** EP2787473 (A1) ([https://www.google.be/patents/EP2787473A1?cl=en Google Patents])
 
** EP2787473 (A1) ([https://www.google.be/patents/EP2787473A1?cl=en Google Patents])
===METHOD OF GENERATING A STRUCTURE AND CORRESPONDING STRUCTURE===
 
* Inventors: Colnot Vincent Cedric; Rombouts Peter; Teuwen Philippe; Michaud Frank
 
* Filing Date: 11/21/2013
 
* Application No: 13290290.9
 
* Publications:
 
** US2015143533 (A1) ([https://www.google.com/patents/US20150143533 Google Patents])
 
** EP 2876593 (A1) ([https://www.google.com/patents/EP2876593A1 Google Patents])
 
** CN 104657636 (A) ([https://www.google.com/patents/CN104657636A Google Patents])
 
   
 
===RANDOM DATA FROM GNSS SIGNALS AND SECURE RANDOM VALUE PROVISIONING FOR SECURE SOFTWARE COMPONENT IMPLEMENTATIONS===
 
===RANDOM DATA FROM GNSS SIGNALS AND SECURE RANDOM VALUE PROVISIONING FOR SECURE SOFTWARE COMPONENT IMPLEMENTATIONS===
Line 139: Line 202:
 
** US20150172050 (A1) ([https://www.google.com.ar/patents/US20150172050 Google Patents])
 
** US20150172050 (A1) ([https://www.google.com.ar/patents/US20150172050 Google Patents])
 
** EP2884689 (A3) ([https://www.google.com/patents/EP2884689A3 Google Patents])
 
** EP2884689 (A3) ([https://www.google.com/patents/EP2884689A3 Google Patents])
 
===RESTRICTING SOFTWARE TO AUTHORIZED WIRELESS ENVIRONMENTS===
 
* Inventors: Philippe Teuwen, Peter Rombouts, Frank Michaud
 
* Filing Date: 12/13/2013
 
* Application No: 14/105526
 
* Publications:
 
** US20150172917 (A1) ([https://www.google.com/patents/US20150172917 Google Patents])
 
** CN104715192 (A) ([https://www.google.com/patents/CN104715192A Google Patents])
 
** EP2884786 (A1) ([https://www.google.com/patents/EP2884786A1 Google Patents])
 
 
===SECURE SOFTWARE COMPONENTS ANTI-REVERSE-ENGINEERING BY TABLE INTERLEAVING===
 
* Inventors: Philippe Teuwen, Ventzislav Nikov, Peter Rombouts
 
* Filing Date: 12/26/2013
 
* Application No: 14140938
 
* Publications:
 
** US20150186627 (A1) ([https://www.google.com/patents/US20150186627 Google Patents])
 
** EP2892175 (A1) ([https://www.google.com/patents/EP2892175A1 Google Patents])
 
 
===FLEXIBLE URL SIGNATURE SCHEME FOR TAGS===
 
* aka '''Flexible data authentication for an nfc data exchange format ndef message'''
 
* aka '''Flexible data authentication '''
 
* Inventors: Philippe Teuwen
 
* Filing Date: 12/31/2013
 
* Application No: 14/145049
 
* Publications:
 
** US20150188712 (A1) ([https://www.google.com/patents/US20150188712 Google Patents])
 
** EP2890172 (A1) ([https://www.google.com/patents/EP2890172A1 Google Patents])
 
** CN104796257 (A) ([https://www.google.com/patents/CN104796257A Google Patents])
 
 
===ONE-TIME PROGRAMMING IN REPROGRAMMABLE MEMORY===
 
* Inventors: Marc Vauclair, Philippe Teuwen
 
* Filing Date: March 14, 2014
 
* Application No: 14/213732
 
* Publications:
 
** US20150261458 (A1) ([https://www.google.com/patents/US20150261458 Google Patents])
 
** EP2919236 (A1) ([https://www.google.com/patents/EP2919236A1 Google Patents])
 
** CN104916321 (A) ([https://www.google.com/patents/CN104916321A Google Patents])
 
 
===CONSTELLATION BASED DEVICE BINDING===
 
* Inventors: Peter Rombouts, Frank Michaud, Philippe Teuwen
 
* Filing Date: 3/27/2014
 
* Application No: 14/227681
 
* Publications:
 
** US20150278489 (A1) ([https://www.google.com/patents/US20150278489 Google Patents])
 
** EP2924566 (A3) ([https://www.google.com/patents/EP2924566A3 Google Patents])
 
** CN104951714 (A) ([https://www.google.com/patents/CN104951714A Google Patents])
 
   
 
===CONTROL FLOW FLATTENING FOR CODE OBFUSCATION WHERE THE NEXT BLOCK CALCULATION NEEDS RUN-TIME INFORMATION===
 
===CONTROL FLOW FLATTENING FOR CODE OBFUSCATION WHERE THE NEXT BLOCK CALCULATION NEEDS RUN-TIME INFORMATION===
Line 192: Line 209:
 
* Publications:
 
* Publications:
 
** EP2937803 (A1) ([https://www.google.com/patents/EP2937803A1 Google Patents])
 
** EP2937803 (A1) ([https://www.google.com/patents/EP2937803A1 Google Patents])
 
===RETURN-ORIENTED PROGRAMMING AS AN OBFUSCATION TECHNIQUE===
 
* Inventors: Philippe Teuwen, Peter Rombouts, Jan Brands, Jan Hoogerbrugge
 
* Filing Date: 5/6/2014
 
* Application No: 14/270558
 
* Publications:
 
** US20150324585 (A1) ([https://www.google.com/patents/US20150324585 Google Patents])
 
** EP2942727 (A1) ([https://www.google.com/patents/EP2942727A1 Google Patents])
 
** CN105095697 (A) ([https://www.google.com/patents/CN105095697A Google Patents])
 
 
===FLEXIBLE INSTRUCTION SETS FOR OBFUSCATED VIRTUAL MACHINES===
 
* Inventors: Teuwen Philippe
 
* Filing Date: Feb 26, 2015
 
* Application No: 14/632879
 
* Publications:
 
** US20160253189 (A1) ([https://www.google.com/patents/US20160253189 Google Patents])
 
** EP3062256A1 (A1) ([https://www.google.com/patents/EP3062256A1 Google Patents])
 
** CN105930694 (A) ([https://www.google.com/patents/CN105930694 Google Patents])
 
   
 
===DIVERSIFYING CONTROL FLOW OF WHITE-BOX IMPLEMENTATION===
 
===DIVERSIFYING CONTROL FLOW OF WHITE-BOX IMPLEMENTATION===
Line 217: Line 216:
 
* Publications:
 
* Publications:
 
** US20160253189 (A1) ([https://www.google.com/patents/US20160350520 Google Patents])
 
** US20160253189 (A1) ([https://www.google.com/patents/US20160350520 Google Patents])
 
==Patent applications (not yet published)==
 
   
 
===FUZZY OPAQUE PREDICATES===
 
===FUZZY OPAQUE PREDICATES===
Line 224: Line 221:
 
* Filing Date: June 26, 2015
 
* Filing Date: June 26, 2015
 
* Application No: 14/751606
 
* Application No: 14/751606
  +
* Publications:
  +
** US20160379131 (A1) ([https://www.google.com/patents/US20160379131 Google Patents])
   
 
===BALANCED ENCODING OF INTERMEDIATE VALUES WITHIN A WHITE-BOX IMPLEMENTATION===
 
===BALANCED ENCODING OF INTERMEDIATE VALUES WITHIN A WHITE-BOX IMPLEMENTATION===
Line 229: Line 228:
 
* Filing Date: July 30, 2015
 
* Filing Date: July 30, 2015
 
* Application No: 14/814056
 
* Application No: 14/814056
  +
* Publications:
  +
** US20170033922 (A1) ([https://www.google.com/patents/US20170033922 Google Patents])
  +
** EP3125462 (A1) ([https://www.google.com/patents/EP3125462A1 Google Patents])
   
 
===ENCODING VALUES BY PSEUDO-RANDOM MASK===
 
===ENCODING VALUES BY PSEUDO-RANDOM MASK===
Line 234: Line 236:
 
* Filing Date: July 30, 2015
 
* Filing Date: July 30, 2015
 
* Application No: 14/814007
 
* Application No: 14/814007
  +
* Publications:
  +
** US 20170033921 (A1) ([https://www.google.com/patents/US20170033921 Google Patents])
   
 
===WIDE ENCODING OF INTERMEDIATE VALUES WITHIN A WHITE-BOX IMPLEMENTATION===
 
===WIDE ENCODING OF INTERMEDIATE VALUES WITHIN A WHITE-BOX IMPLEMENTATION===
Line 239: Line 243:
 
* Filing Date: December 16, 2015
 
* Filing Date: December 16, 2015
 
* Application No: 14/971851
 
* Application No: 14/971851
  +
* Publications:
  +
** US 20170180119 (A1) ([https://www.google.com/patents/US20170180119 Google Patents])
  +
** EP3182637 (A1) ([https://www.google.com/patents/EP3182637A1 Google Patents])
  +
** CN106888081 (A) ([https://www.google.com/patents/CN106888081A Google Patents])
  +
  +
==Patent applications (not yet published)==
   
 
==Search engines==
 
==Search engines==

Revision as of 17:01, 4 May 2018

Granted patents

Note: les traductions officielles en français, parfois loufoques, ne proviennent pas des auteurs...

SECURE PAIRING FOR WIRED OR WIRELESS COMMUNICATIONS DEVICES

  • aka APPARIEMENT SECURISE POUR DISPOSITIFS DE COMMUNICATION FILAIRES OU SANS FIL
  • Inventor(s): Vauclair; Marc (Leuven, BE, US) , Serret Avila; Javier (Brussels, BE, US) , Etienne; Lionel Georges (Leuven, BE, US) , Teuwen; Philippe (Leuven, BE, US)
  • Priority date: Sep 8, 2004
  • Publications:

METHOD AND DEVICE FOR INCREASED RFID TRANSMISSION SECURITY

  • aka PROCEDE ET DISPOSITIF AMELIORANT LA SECURITE DE TRANSMISSION DES IDRF
  • Inventor(s): Teuwen; Philippe (Ixelles, BE, US) , Thueringer; Peter (Graz, AT, US)
  • Priority date Jun 7, 2005
  • Publications:

WATERMARKING OF A PROCESSING MODULE

METHOD OF OBFUSCATING A CODE

CHALLENGE RESPONSE BASED ENROLLMENT OF PHYSICAL UNCLONABLE FUNCTIONS

  • aka ENROLLMENT OF PHYSICALLY UNCLONABLE FUNCTIONS
  • Inventors: Teuwen; Philippe; (Ixelles, BE) ; Nikov; Ventzislav; (Haasrode, BE)
  • Priority date Nov 19, 2010
  • Publications:

ELECTRONIC COMPONENT WITH CONFIGURABLE FUNCTIONALITY

  • aka ELECTRONIC COMPONENT
  • Inventors: Teuwen; Philippe; (Ixelles, BE)
  • Priority date Nov 30, 2010
  • Publications:

BINDING MOBILE DEVICE SECURE SOFTWARE COMPONENTS TO THE SIM

  • Inventors: Peter Rombouts, Philippe Teuwen, Frank Michaud
  • Priority date: Dec 19, 2013
  • Publications:

METHOD OF GENERATING A STRUCTURE AND CORRESPONDING STRUCTURE

  • Inventors: Colnot Vincent Cedric; Rombouts Peter; Teuwen Philippe; Michaud Frank
  • Priority Date: Nov 21, 2013
  • Publications:

RESTRICTING SOFTWARE TO AUTHORIZED WIRELESS ENVIRONMENTS

SECURE SOFTWARE COMPONENTS ANTI-REVERSE-ENGINEERING BY TABLE INTERLEAVING

  • Inventors: Philippe Teuwen, Ventzislav Nikov, Peter Rombouts
  • Priority Date: Dec 26, 2013
  • Publications:

FLEXIBLE URL SIGNATURE SCHEME FOR TAGS

  • aka Flexible data authentication for an nfc data exchange format ndef message
  • aka Flexible data authentication
  • Inventors: Philippe Teuwen
  • Priority Date: Dec 31, 2013
  • Publications:

ONE-TIME PROGRAMMING IN REPROGRAMMABLE MEMORY

CONSTELLATION BASED DEVICE BINDING

RETURN-ORIENTED PROGRAMMING AS AN OBFUSCATION TECHNIQUE

  • Inventors: Philippe Teuwen, Peter Rombouts, Jan Brands, Jan Hoogerbrugge
  • Priority Date: May 6, 2014
  • Publications:

FLEXIBLE INSTRUCTION SETS FOR OBFUSCATED VIRTUAL MACHINES


Patent applications (published)

METHOD AND DEVICES FOR WIRELESS NETWORK ACCESS MANAGEMENT

  • aka PROCEDE ET DISPOSITIFS DE GESTION DE L'ACCES A UN RESEAU SANS FILM
  • Inventeur: ERDMANN BOZENA (DE); NIKOV VENTZISLAV (BE); TEUWEN PHILIPPE (BE)
  • Priority date: 2005-06-03
  • Publications:

PROTECTED WIRELESS NETWORK ACCESS

  • aka ACCES RESEAU SANS FIL PROTEGE
  • Inventeur: TEUWEN PHILIPPE (BE)
  • Priority date: 2005-06-06
  • Publications:

FURTIVE TIMED EXECUTION CONTROL

  • Inventeur: TEUWEN PHILIPPE (BE)
  • Priority date: 2005-09-19
  • Publications:

METHOD AND APPARATUS FOR AUTHENTICATING STATIC DATA CARRIERS

  • aka PROCÉDÉ ET APPAREIL D'AUTHENTIFICATION DE SUPPORTS DE DONNÉES STATIQUES
  • Inventor(s): Serret Avila; Javier (Brussels, BE, US) , Ton; Wim (Edinburgh, IE, US) , Teuwen; Philippe (Leuven, BE, US) , Tuyls; Pim Theo (Eindhoven, NL, US) , De Soete; Marijke G.C.S. (Oostkamp, BE, US)
  • Priority date Mar 21, 2006
  • Publications:

IMPROVED AUTHENTICATION SYSTEM

  • Inventor(s): TEUWEN PHILIPPE [NL]; NIKOV VENTZISLAV [NL] +
  • Priority date Dec 3, 2009
  • Publications:

DIGITAL WALLET DEVICE FOR VIRTUAL WALLET

DIGITAL WALLET BRIDGE

  • Inventors: Colnot Cedric; Teuwen Philippe;
  • Priority date Apr 2,2013
  • Publications:

RANDOM DATA FROM GNSS SIGNALS AND SECURE RANDOM VALUE PROVISIONING FOR SECURE SOFTWARE COMPONENT IMPLEMENTATIONS

  • Inventors: Philippe Teuwen, Peter Rombouts, Frank Michaud
  • Filing Date: 12/13/2013(?)
  • Application no: 14/104772
  • Publications:

CONTROL FLOW FLATTENING FOR CODE OBFUSCATION WHERE THE NEXT BLOCK CALCULATION NEEDS RUN-TIME INFORMATION

  • Inventors: Jan Hoogerbrugge, Philippe Teuwen, Wil Michiels
  • Filing Date: 4/23/2014
  • Application No: 14/259395
  • Publications:

DIVERSIFYING CONTROL FLOW OF WHITE-BOX IMPLEMENTATION

  • Inventors: Wil Michiels, Jan Hoogerbrugge, Teuwen Philippe
  • Filing Date: May 29, 2015
  • Application No: 14/725801
  • Publications:

FUZZY OPAQUE PREDICATES

  • Inventor: Teuwen Philippe
  • Filing Date: June 26, 2015
  • Application No: 14/751606
  • Publications:

BALANCED ENCODING OF INTERMEDIATE VALUES WITHIN A WHITE-BOX IMPLEMENTATION

  • Inventors: Michiels Wil, Teuwen Philippe
  • Filing Date: July 30, 2015
  • Application No: 14/814056
  • Publications:

ENCODING VALUES BY PSEUDO-RANDOM MASK

  • Inventors: Michiels Wil, Hoogerbrugge Jan, Teuwen Philippe
  • Filing Date: July 30, 2015
  • Application No: 14/814007
  • Publications:

WIDE ENCODING OF INTERMEDIATE VALUES WITHIN A WHITE-BOX IMPLEMENTATION

  • Inventors: Michiels Wil, Bos Joppe, Teuwen Philippe
  • Filing Date: December 16, 2015
  • Application No: 14/971851
  • Publications:

Patent applications (not yet published)

Search engines