Difference between revisions of "Patents"

From YobiWiki
Jump to navigation Jump to search
(39 intermediate revisions by the same user not shown)
Line 22: Line 22:
 
* Publications:
 
* Publications:
 
** [http://v3.espacenet.com/textdoc?DB=EPODOC&IDX=WO2006131861&F=0 WO2006131861] (A1)
 
** [http://v3.espacenet.com/textdoc?DB=EPODOC&IDX=WO2006131861&F=0 WO2006131861] (A1)
** US20090015385 ([http://www.google.com/patents/US20090015385 Google Patents])
+
** '''US 8813188 (B2)''' ([http://www.google.com/patents/US8813188B2 Google Patents])
 
** '''[http://v3.espacenet.com/publicationDetails/biblio?adjacent=true&KC=B1&date=20080305&NR=1894145A1&DB=EPODOC&locale=en_EP&CC=EP&FT=D EP1894145] (B1) ([http://www.google.com/patents/EP1894145B1 Google Patents])'''
 
** '''[http://v3.espacenet.com/publicationDetails/biblio?adjacent=true&KC=B1&date=20080305&NR=1894145A1&DB=EPODOC&locale=en_EP&CC=EP&FT=D EP1894145] (B1) ([http://www.google.com/patents/EP1894145B1 Google Patents])'''
 
** '''CN101194274 (B)''' [http://59.151.93.237/sipo_EN/search/quickSearch.do?method=search&T1=200680020153&D1=appno 200680020153]
 
** '''CN101194274 (B)''' [http://59.151.93.237/sipo_EN/search/quickSearch.do?method=search&T1=200680020153&D1=appno 200680020153]
 
** DE602006006055 (D1)
 
** DE602006006055 (D1)
** JP2008542944 (A)
+
** '''JP4739342 (B2)'''
 
** AT427536 (T)
 
** AT427536 (T)
  +
** '''KR101270039 (B1)'''
  +
** '''TWI467978 (B)'''
   
 
===WATERMARKING OF A PROCESSING MODULE===
 
===WATERMARKING OF A PROCESSING MODULE===
Line 35: Line 37:
 
* Publications:
 
* Publications:
 
** [http://worldwide.espacenet.com/publicationDetails/biblio?CC=US&NR=8209543B2&KC=B2&FT=D&ND=1&date=20120626&DB=&locale=en_EP WO2007036863] (A3)
 
** [http://worldwide.espacenet.com/publicationDetails/biblio?CC=US&NR=8209543B2&KC=B2&FT=D&ND=1&date=20120626&DB=&locale=en_EP WO2007036863] (A3)
** '''US20080256361 (B2) ([http://www.google.com/patents/US8209543 Google Patents])'''
+
** '''US 8209543 (B2)''' ([http://www.google.com/patents/US8209543 Google Patents])
 
** [http://worldwide.espacenet.com/publicationDetails/biblio?CC=EP&NR=1934877A2&KC=A2&FT=D EP1934877] (A2)([http://www.google.com/patents/EP1934877A2 Google Patents])
 
** [http://worldwide.espacenet.com/publicationDetails/biblio?CC=EP&NR=1934877A2&KC=A2&FT=D EP1934877] (A2)([http://www.google.com/patents/EP1934877A2 Google Patents])
 
** CN101273365 (A) [http://59.151.93.237/sipo_EN/search/quickSearch.do?method=search&T1=200680035901&D1=appno 200680035901]
 
** CN101273365 (A) [http://59.151.93.237/sipo_EN/search/quickSearch.do?method=search&T1=200680035901&D1=appno 200680035901]
Line 44: Line 46:
 
* Priority date Aug 26, 2009
 
* Priority date Aug 26, 2009
 
* Publications:
 
* Publications:
** US20110055592 (A1) ([http://www.google.com/patents/US20110055592 Google Patents])
+
** '''US 9465926 (B2)''' ([https://www.google.com/patents/US9465926 Google Patents])
 
** '''[http://worldwide.espacenet.com/publicationDetails/biblio?CC=EP&NR=2290547B1&KC=B1&FT=D EP2290547 (B1)]''' ([http://www.google.com/patents/EP2290547B1 Google Patents])
 
** '''[http://worldwide.espacenet.com/publicationDetails/biblio?CC=EP&NR=2290547B1&KC=B1&FT=D EP2290547 (B1)]''' ([http://www.google.com/patents/EP2290547B1 Google Patents])
  +
** '''US 9965401 (B2)''' ([https://patents.google.com/patent/US9965401B2/en Google Patents])
   
 
===CHALLENGE RESPONSE BASED ENROLLMENT OF PHYSICAL UNCLONABLE FUNCTIONS===
 
===CHALLENGE RESPONSE BASED ENROLLMENT OF PHYSICAL UNCLONABLE FUNCTIONS===
Line 53: Line 56:
 
* Publications:
 
* Publications:
 
** '''US8694778 (B2)''' ([http://www.google.com/patents/US8694778 Google Patents])
 
** '''US8694778 (B2)''' ([http://www.google.com/patents/US8694778 Google Patents])
** [http://worldwide.espacenet.com/publicationDetails/biblio?CC=EP&NR=2456121A2&KC=A2&FT=D EP2456121] (A2) ([http://www.google.com/patents/EP2456121A2 Google Patents])
+
** '''EP2456121 (B1)''' ([http://www.google.com/patents/EP2456121B1 Google Patents])
 
** '''CN102571748 (B)''' ([[https://www.google.com/patents/CN102571748B Google Patents])
 
** '''CN102571748 (B)''' ([[https://www.google.com/patents/CN102571748B Google Patents])
   
Line 63: Line 66:
 
** '''US8990519 (B2)''' ([http://www.google.com/patents/US8990519 Google Patents])
 
** '''US8990519 (B2)''' ([http://www.google.com/patents/US8990519 Google Patents])
 
** [http://worldwide.espacenet.com/publicationDetails/biblio?CC=EP&NR=2458522A1&KC=A1&FT=D EP2458522] (A1) ([http://www.google.com/patents/EP2458522A1 Google Patents])
 
** [http://worldwide.espacenet.com/publicationDetails/biblio?CC=EP&NR=2458522A1&KC=A1&FT=D EP2458522] (A1) ([http://www.google.com/patents/EP2458522A1 Google Patents])
  +
** '''CN102609558 (B)''' ([http://www.google.com/patents/CN102609558B Google Patents])
** CN102609558 (A)
 
  +
  +
===DIGITAL WALLET DEVICE FOR VIRTUAL WALLET===
  +
* Inventors: Teuwen Philippe; Colnot Cedric;
  +
* Priority date Dec 19, 2012
  +
* Publications:
  +
** '''US 10147086B2 (B2)''' ([https://patents.google.com/patent/US10147086B2/en Google Patents])
  +
** EP2747015 (A3) ([https://www.google.be/patents/EP2747015A3 Google Patents])
  +
** CN103886455 (A) ([https://www.google.be/patents/CN103886455A Google Patents])
  +
  +
===DIGITAL WALLET BRIDGE===
  +
* Inventors: Colnot Cedric; Teuwen Philippe
  +
* Priority date Apr 2,2013
  +
* Publications:
  +
** '''US 10102522B2 (B2)''' ([https://patents.google.com/patent/US10102522B2/en Google Patents])
  +
** EP2787473 (A1) ([https://www.google.be/patents/EP2787473A1?cl=en Google Patents])
   
 
===BINDING MOBILE DEVICE SECURE SOFTWARE COMPONENTS TO THE SIM===
 
===BINDING MOBILE DEVICE SECURE SOFTWARE COMPONENTS TO THE SIM===
Line 70: Line 88:
 
* Publications:
 
* Publications:
 
** '''US 9264899 (B2)''' ([https://www.google.com/patents/US9264899 Google Patents])
 
** '''US 9264899 (B2)''' ([https://www.google.com/patents/US9264899 Google Patents])
  +
** '''US 9584514 (B2)''' ([https://patents.google.com/patent/US9584514B2/en Google Patents])
** CN104731612 (A)
 
  +
** '''CN104731612 (B)''' ([https://www.google.com/patents/CN104731612A Google Patents])
** EP2887610 (A1) ([https://data.epo.org/gpi/EP2887610A1-BINDING-MOBILE-DEVICE-SECURE-SOFTWARE-COMPONENTS-TO-THE-SIM EPO])
 
  +
** '''EP2887610 (B1)''' ([https://www.google.com/patents/EP2887610B1 Google Patents])
  +
  +
===METHOD OF GENERATING A STRUCTURE AND CORRESPONDING STRUCTURE===
  +
* Inventors: Colnot Vincent Cedric; Rombouts Peter; Teuwen Philippe; Michaud Frank
  +
* Priority Date: Nov 21, 2013
  +
* Publications:
  +
** '''US 9563754 (B2)''' ([https://www.google.com/patents/US9563754 Google Patents])
  +
** '''EP2876593 (B1)''' ([https://www.google.com/patents/EP2876593B1 Google Patents])
  +
** '''CN104657636 (B)''' ([https://www.google.com/patents/CN104657636B Google Patents])
  +
  +
===RESTRICTING SOFTWARE TO AUTHORIZED WIRELESS ENVIRONMENTS===
  +
* Inventors: Philippe Teuwen, Peter Rombouts, Frank Michaud
  +
* Priority Date: Dec 13, 2013
  +
* Publications:
  +
** '''US9693224 (B2)''' ([https://www.google.com/patents/US9693224 Google Patents])
  +
** '''EP2884786 (B1)''' ([https://www.google.com/patents/EP2884786B1 Google Patents])
  +
** '''CN104715192 (B)''' ([https://www.google.com/patents/CN104715192B Google Patents])
  +
  +
===SECURE SOFTWARE COMPONENTS ANTI-REVERSE-ENGINEERING BY TABLE INTERLEAVING===
  +
* Inventors: Philippe Teuwen, Ventzislav Nikov, Peter Rombouts
  +
* Priority Date: Dec 26, 2013
  +
* Publications:
  +
** '''US 9576116 (B2)''' ([https://www.google.com/patents/US9576116 Google Patents])
  +
** EP2892175 (A1) ([https://www.google.com/patents/EP2892175A1 Google Patents])
  +
  +
===FLEXIBLE URL SIGNATURE SCHEME FOR TAGS===
  +
* aka '''Flexible data authentication for an nfc data exchange format ndef message'''
  +
* aka '''Flexible data authentication '''
  +
* Inventors: Philippe Teuwen
  +
* Priority Date: Dec 31, 2013
  +
* Publications:
  +
** '''US 9419803 (B2)''' ([https://www.google.com/patents/US9419803 Google Patents])
  +
** '''EP2890172 (B1)''' ([https://www.google.com/patents/EP2890172B1 Google Patents])
  +
** '''CN104796257 (B)''' ([https://www.google.com/patents/CN104796257B Google Patents])
  +
  +
===ONE-TIME PROGRAMMING IN REPROGRAMMABLE MEMORY===
  +
* Inventors: Marc Vauclair, Philippe Teuwen
  +
* Priority Date: March 14, 2014
  +
* Publications:
  +
** '''US 9823860 (B2)''' ([https://www.google.com/patents/US9823860B2 Google Patents])
  +
** EP2919236 (A1) ([https://www.google.com/patents/EP2919236A1 Google Patents])
  +
** '''CN104916321 (B)''' ([https://www.google.com/patents/CN104916321B Google Patents])
  +
  +
===CONSTELLATION BASED DEVICE BINDING===
  +
* Inventors: Peter Rombouts, Frank Michaud, Philippe Teuwen
  +
* Priority Date: March 27, 2014
  +
* Publications:
  +
** '''US 9953144 (B2)''' ([https://www.google.com/patents/US9953144B2 Google Patents])
  +
** EP2924566 (A3) ([https://www.google.com/patents/EP2924566A3 Google Patents])
  +
** '''CN104951714 (B)''' ([https://www.google.com/patents/CN104951714B Google Patents])
  +
  +
===CONTROL FLOW FLATTENING FOR CODE OBFUSCATION WHERE THE NEXT BLOCK CALCULATION NEEDS RUN-TIME INFORMATION===
  +
* Inventors: Jan Hoogerbrugge, Philippe Teuwen, Wil Michiels
  +
* Priority Date: April 23, 2014
  +
* Publications:
  +
** '''EP2937803 (B1)''' ([https://patents.google.com/patent/EP2937803B1/en Google Patents])
  +
  +
===RETURN-ORIENTED PROGRAMMING AS AN OBFUSCATION TECHNIQUE===
  +
* Inventors: Philippe Teuwen, Peter Rombouts, Jan Brands, Jan Hoogerbrugge
  +
* Priority Date: May 6, 2014
  +
* Publications:
  +
** '''US 9411597 (B2)''' ([https://www.google.com/patents/US9411597 Google Patents])
  +
** EP2942727 (A1) ([https://www.google.com/patents/EP2942727A1 Google Patents])
  +
** '''CN105095697 (B)''' ([https://www.google.com/patents/CN105095697A Google Patents])
  +
  +
===FLEXIBLE INSTRUCTION SETS FOR OBFUSCATED VIRTUAL MACHINES===
  +
* Inventors: Teuwen Philippe
  +
* Priority Date: Feb 26, 2015
  +
* Publications:
  +
** '''US 9501301 (B2)''' ([https://www.google.com/patents/US9501301 Google Patents])
  +
** '''EP3062256A1 (B1)''' ([https://patents.google.com/patent/EP3062256B1/en Google Patents])
  +
** CN105930694 (A) ([https://www.google.com/patents/CN105930694 Google Patents])
  +
  +
===ENCODING VALUES BY PSEUDO-RANDOM MASK===
  +
* Inventors: Michiels Wil, Hoogerbrugge Jan, Teuwen Philippe
  +
* Priority Date: July 30, 2015
  +
* Publications:
  +
** '''US 10097342 (B2)''' ([https://patents.google.com/patent/US10097342B2/en Google Patents])
  +
  +
===WIDE ENCODING OF INTERMEDIATE VALUES WITHIN A WHITE-BOX IMPLEMENTATION===
  +
* Inventors: Michiels Wil, Bos Joppe, Teuwen Philippe
  +
* Priority Date: December 16, 2015
  +
* Publications:
  +
** '''US 10171234''' (B2) ([https://patents.google.com/patent/US10171234B2 Google Patents])
  +
** EP3182637 (A1) ([https://www.google.com/patents/EP3182637A1 Google Patents])
  +
** CN106888081 (A) ([https://www.google.com/patents/CN106888081A Google Patents])
   
 
==Patent applications (published)==
 
==Patent applications (published)==
Line 81: Line 185:
 
* Publications:
 
* Publications:
 
** [http://v3.espacenet.com/textdoc?DB=EPODOC&IDX=WO2006129287&F=0 WO2006129287] (A1)
 
** [http://v3.espacenet.com/textdoc?DB=EPODOC&IDX=WO2006129287&F=0 WO2006129287] (A1)
  +
 
===PROTECTED WIRELESS NETWORK ACCESS===
 
===PROTECTED WIRELESS NETWORK ACCESS===
 
* aka '''ACCES RESEAU SANS FIL PROTEGE'''
 
* aka '''ACCES RESEAU SANS FIL PROTEGE'''
Line 87: Line 192:
 
* Publications:
 
* Publications:
 
** [http://v3.espacenet.com/textdoc?DB=EPODOC&IDX=WO2006131852&F=0 WO2006131852] (A1)
 
** [http://v3.espacenet.com/textdoc?DB=EPODOC&IDX=WO2006131852&F=0 WO2006131852] (A1)
  +
 
===FURTIVE TIMED EXECUTION CONTROL===
 
===FURTIVE TIMED EXECUTION CONTROL===
 
* Inventeur: TEUWEN PHILIPPE (BE)
 
* Inventeur: TEUWEN PHILIPPE (BE)
Line 92: Line 198:
 
* Publications:
 
* Publications:
 
** [http://worldwide.espacenet.com/publicationDetails/biblio?CC=WO&NR=2007034382A3&KC=A3&FT=D&ND=1&date=20090604&DB=&locale=en_EP WO2007034382] (A3)
 
** [http://worldwide.espacenet.com/publicationDetails/biblio?CC=WO&NR=2007034382A3&KC=A3&FT=D&ND=1&date=20090604&DB=&locale=en_EP WO2007034382] (A3)
  +
 
===METHOD AND APPARATUS FOR AUTHENTICATING STATIC DATA CARRIERS===
 
===METHOD AND APPARATUS FOR AUTHENTICATING STATIC DATA CARRIERS===
 
* aka '''PROCÉDÉ ET APPAREIL D'AUTHENTIFICATION DE SUPPORTS DE DONNÉES STATIQUES'''
 
* aka '''PROCÉDÉ ET APPAREIL D'AUTHENTIFICATION DE SUPPORTS DE DONNÉES STATIQUES'''
Line 103: Line 210:
 
** RU2008141690 (A)
 
** RU2008141690 (A)
 
** JP2009530945 (A)
 
** JP2009530945 (A)
  +
 
===IMPROVED AUTHENTICATION SYSTEM===
 
===IMPROVED AUTHENTICATION SYSTEM===
 
* Inventor(s): TEUWEN PHILIPPE [NL]; NIKOV VENTZISLAV [NL] +
 
* Inventor(s): TEUWEN PHILIPPE [NL]; NIKOV VENTZISLAV [NL] +
Line 108: Line 216:
 
* Publications:
 
* Publications:
 
** [http://worldwide.espacenet.com/publicationDetails/biblio?CC=EP&NR=2336985A1&KC=A1&FT=D EP2336985] (A1)([http://www.google.com/patents/EP2336985A1 Google Patents])
 
** [http://worldwide.espacenet.com/publicationDetails/biblio?CC=EP&NR=2336985A1&KC=A1&FT=D EP2336985] (A1)([http://www.google.com/patents/EP2336985A1 Google Patents])
 
===DIGITAL WALLET DEVICE FOR VIRTUAL WALLET===
 
* Inventors: Teuwen; Philippe; Colnot; Cedric;
 
* Priority date Dec 19, 2012
 
* Publications:
 
** US2014172700 (A1) ([https://www.google.be/patents/US20140172700 Google Patents])
 
** EP2747015 (A3) ([https://www.google.be/patents/EP2747015A3 Google Patents])
 
** CN103886455 (A)
 
===DIGITAL WALLET BRIDGE===
 
* Inventors: Colnot Cedric; Teuwen Philippe;
 
* Priority date Apr 2,2013
 
* Publications:
 
** US20140291392 (A1) ([https://www.google.be/patents/US20140291392 Google Patents])
 
** EP2787473 (A1) ([https://www.google.be/patents/EP2787473A1?cl=en Google Patents])
 
===METHOD OF GENERATING A STRUCTURE AND CORRESPONDING STRUCTURE===
 
* Inventors: Colnot Vincent Cedric; Rombouts Peter; Teuwen Philippe; Michaud Frank
 
* Filing Date: 11/21/2013
 
* Application No: 13290290.9
 
* Publications:
 
** US2015143533 (A1) ([http://worldwide.espacenet.com/publicationDetails/biblio?FT=D&date=20150521&DB=EPODOC&locale=en_EP&CC=US&NR=2015143533A1&KC=A1&ND=4 espacenet])
 
** EP 2876593 (A1) ([https://data.epo.org/gpi/EP2876593A1-Method-of-generating-a-structure-and-corresponding-structure EPO])
 
   
 
===RANDOM DATA FROM GNSS SIGNALS AND SECURE RANDOM VALUE PROVISIONING FOR SECURE SOFTWARE COMPONENT IMPLEMENTATIONS===
 
===RANDOM DATA FROM GNSS SIGNALS AND SECURE RANDOM VALUE PROVISIONING FOR SECURE SOFTWARE COMPONENT IMPLEMENTATIONS===
Line 136: Line 223:
 
* Publications:
 
* Publications:
 
** US20150172050 (A1) ([https://www.google.com.ar/patents/US20150172050 Google Patents])
 
** US20150172050 (A1) ([https://www.google.com.ar/patents/US20150172050 Google Patents])
** EP2884689 (A3) ([https://www.google.com/patents/EP2884689A3])
+
** EP2884689 (A3) ([https://www.google.com/patents/EP2884689A3 Google Patents])
 
===RESTRICTING SOFTWARE TO AUTHORIZED WIRELESS ENVIRONMENTS===
 
* Inventors: Philippe Teuwen, Peter Rombouts, Frank Michaud
 
* Filing Date: 12/13/2013
 
* Application No: 14/105526
 
* Publications:
 
** US20150172917 (A1) ([https://www.google.com/patents/US20150172917 Google Patents])
 
** CN104715192 (A)
 
** EP2884786 (A1)
 
 
===SECURE SOFTWARE COMPONENTS ANTI-REVERSE-ENGINEERING BY TABLE INTERLEAVING===
 
* Inventors: Philippe Teuwen, Ventzislav Nikov, Peter Rombouts
 
* Filing Date: 12/26/2013
 
* Application No: 14140938
 
* Publications:
 
** US20150186627 (A1) ([https://www.google.com/patents/US20150186627 Google Patents])
 
** EP2892175 (A1)
 
 
===FLEXIBLE URL SIGNATURE SCHEME FOR TAGS===
 
* aka '''Flexible data authentication for an nfc data exchange format ndef message'''
 
* aka '''Flexible data authentication '''
 
* Inventors: Philippe Teuwen
 
* Filing Date: 12/31/2013
 
* Application No: 14/145049
 
* Publications:
 
** US20150188712 (A1) ([https://www.google.com/patents/US20150188712 Google Patents])
 
** EP2890172 (A1) ([https://www.google.com/patents/EP2890172A1 Google Patents])
 
 
===ONE-TIME PROGRAMMING IN REPROGRAMMABLE MEMORY===
 
* Inventors: Marc Vauclair, Philippe Teuwen
 
* Filing Date: March 14, 2014
 
* Application No: 14/213732
 
* Publications:
 
** US20150261458 (A1) ([https://www.google.com/patents/US20150261458 Google Patents])
 
** EP2919236 (A1) ([https://www.google.com/patents/EP2919236A1 Google Patents])
 
** CN104916321 (A)
 
 
===CONSTELLATION BASED DEVICE BINDING===
 
* Inventors: Peter Rombouts, Frank Michaud, Philippe Teuwen
 
* Filing Date: 3/27/2014
 
* Application No: 14/227681
 
* Publications:
 
** US20150278489 (A1) ([https://www.google.com/patents/US20150278489 Google Patents])
 
** EP2924566 (A2) ([https://www.google.com/patents/EP2924566A2 Google Patents])
 
** CN104951714 (A)
 
 
===CONTROL FLOW FLATTENING FOR CODE OBFUSCATION WHERE THE NEXT BLOCK CALCULATION NEEDS RUN-TIME INFORMATION===
 
* Inventors: Jan Hoogerbrugge, Philippe Teuwen, Wil Michiels
 
* Filing Date: 4/23/2014
 
* Application No: 14/259395
 
* Publications:
 
** EP2937803 (A1) ([https://www.google.com/patents/EP2937803A1 Google Patents])
 
 
===RETURN-ORIENTED PROGRAMMING AS AN OBFUSCATION TECHNIQUE===
 
* Inventors: Philippe Teuwen, Peter Rombouts, Jan Brands, Jan Hoogerbrugge
 
* Filing Date: 5/6/2014
 
* Application No: 14/270558
 
* Publications:
 
** US20150324585 (A1) ([https://www.google.com/patents/US20150324585 Google Patents])
 
** EP2942727 (A1) ([https://www.google.com/patents/EP2942727A1 Google Patents])
 
 
==Patent applications (not yet published)==
 
 
===FLEXIBLE INSTRUCTION SETS FOR OBFUSCATED VIRTUAL MACHINES===
 
* Inventors: Teuwen Philippe
 
* Filing Date: Feb 26, 2015
 
* Application No: 14/632879
 
   
 
===DIVERSIFYING CONTROL FLOW OF WHITE-BOX IMPLEMENTATION===
 
===DIVERSIFYING CONTROL FLOW OF WHITE-BOX IMPLEMENTATION===
Line 209: Line 229:
 
* Filing Date: May 29, 2015
 
* Filing Date: May 29, 2015
 
* Application No: 14/725801
 
* Application No: 14/725801
  +
* Publications:
  +
** US20160253189 (A1) ([https://www.google.com/patents/US20160350520 Google Patents])
   
 
===FUZZY OPAQUE PREDICATES===
 
===FUZZY OPAQUE PREDICATES===
Line 214: Line 236:
 
* Filing Date: June 26, 2015
 
* Filing Date: June 26, 2015
 
* Application No: 14/751606
 
* Application No: 14/751606
  +
* Publications:
  +
** US20160379131 (A1) ([https://www.google.com/patents/US20160379131 Google Patents])
   
 
===BALANCED ENCODING OF INTERMEDIATE VALUES WITHIN A WHITE-BOX IMPLEMENTATION===
 
===BALANCED ENCODING OF INTERMEDIATE VALUES WITHIN A WHITE-BOX IMPLEMENTATION===
Line 219: Line 243:
 
* Filing Date: July 30, 2015
 
* Filing Date: July 30, 2015
 
* Application No: 14/814056
 
* Application No: 14/814056
  +
* Publications:
  +
** US20170033922 (A1) ([https://www.google.com/patents/US20170033922 Google Patents])
  +
** EP3125462 (A1) ([https://www.google.com/patents/EP3125462A1 Google Patents])
   
  +
==Patent applications (not yet published)==
===ENCODING VALUES BY PSEUDO-RANDOM MASK===
 
* Inventors: Michiels Wil, Hoogerbrugge Jan, Teuwen Philippe
 
* Filing Date: July 30, 2015
 
* Application No: 14/814007
 
===WIDE ENCODING OF INTERMEDIATE VALUES WITHIN A WHITE-BOX IMPLEMENTATION===
 
* Inventors: Michiels Wil, Bos Joppe, Teuwen Philippe
 
* Filing Date: December 16, 2015
 
* Application No: 14/971851
 
   
 
==Search engines==
 
==Search engines==

Revision as of 12:34, 19 April 2019

Granted patents

Note: les traductions officielles en français, parfois loufoques, ne proviennent pas des auteurs...

SECURE PAIRING FOR WIRED OR WIRELESS COMMUNICATIONS DEVICES

  • aka APPARIEMENT SECURISE POUR DISPOSITIFS DE COMMUNICATION FILAIRES OU SANS FIL
  • Inventor(s): Vauclair; Marc (Leuven, BE, US) , Serret Avila; Javier (Brussels, BE, US) , Etienne; Lionel Georges (Leuven, BE, US) , Teuwen; Philippe (Leuven, BE, US)
  • Priority date: Sep 8, 2004
  • Publications:

METHOD AND DEVICE FOR INCREASED RFID TRANSMISSION SECURITY

  • aka PROCEDE ET DISPOSITIF AMELIORANT LA SECURITE DE TRANSMISSION DES IDRF
  • Inventor(s): Teuwen; Philippe (Ixelles, BE, US) , Thueringer; Peter (Graz, AT, US)
  • Priority date Jun 7, 2005
  • Publications:

WATERMARKING OF A PROCESSING MODULE

METHOD OF OBFUSCATING A CODE

CHALLENGE RESPONSE BASED ENROLLMENT OF PHYSICAL UNCLONABLE FUNCTIONS

  • aka ENROLLMENT OF PHYSICALLY UNCLONABLE FUNCTIONS
  • Inventors: Teuwen; Philippe; (Ixelles, BE) ; Nikov; Ventzislav; (Haasrode, BE)
  • Priority date Nov 19, 2010
  • Publications:

ELECTRONIC COMPONENT WITH CONFIGURABLE FUNCTIONALITY

DIGITAL WALLET DEVICE FOR VIRTUAL WALLET

DIGITAL WALLET BRIDGE

  • Inventors: Colnot Cedric; Teuwen Philippe
  • Priority date Apr 2,2013
  • Publications:

BINDING MOBILE DEVICE SECURE SOFTWARE COMPONENTS TO THE SIM

METHOD OF GENERATING A STRUCTURE AND CORRESPONDING STRUCTURE

  • Inventors: Colnot Vincent Cedric; Rombouts Peter; Teuwen Philippe; Michaud Frank
  • Priority Date: Nov 21, 2013
  • Publications:

RESTRICTING SOFTWARE TO AUTHORIZED WIRELESS ENVIRONMENTS

SECURE SOFTWARE COMPONENTS ANTI-REVERSE-ENGINEERING BY TABLE INTERLEAVING

  • Inventors: Philippe Teuwen, Ventzislav Nikov, Peter Rombouts
  • Priority Date: Dec 26, 2013
  • Publications:

FLEXIBLE URL SIGNATURE SCHEME FOR TAGS

  • aka Flexible data authentication for an nfc data exchange format ndef message
  • aka Flexible data authentication
  • Inventors: Philippe Teuwen
  • Priority Date: Dec 31, 2013
  • Publications:

ONE-TIME PROGRAMMING IN REPROGRAMMABLE MEMORY

CONSTELLATION BASED DEVICE BINDING

CONTROL FLOW FLATTENING FOR CODE OBFUSCATION WHERE THE NEXT BLOCK CALCULATION NEEDS RUN-TIME INFORMATION

  • Inventors: Jan Hoogerbrugge, Philippe Teuwen, Wil Michiels
  • Priority Date: April 23, 2014
  • Publications:

RETURN-ORIENTED PROGRAMMING AS AN OBFUSCATION TECHNIQUE

  • Inventors: Philippe Teuwen, Peter Rombouts, Jan Brands, Jan Hoogerbrugge
  • Priority Date: May 6, 2014
  • Publications:

FLEXIBLE INSTRUCTION SETS FOR OBFUSCATED VIRTUAL MACHINES

ENCODING VALUES BY PSEUDO-RANDOM MASK

  • Inventors: Michiels Wil, Hoogerbrugge Jan, Teuwen Philippe
  • Priority Date: July 30, 2015
  • Publications:

WIDE ENCODING OF INTERMEDIATE VALUES WITHIN A WHITE-BOX IMPLEMENTATION

Patent applications (published)

METHOD AND DEVICES FOR WIRELESS NETWORK ACCESS MANAGEMENT

  • aka PROCEDE ET DISPOSITIFS DE GESTION DE L'ACCES A UN RESEAU SANS FILM
  • Inventeur: ERDMANN BOZENA (DE); NIKOV VENTZISLAV (BE); TEUWEN PHILIPPE (BE)
  • Priority date: 2005-06-03
  • Publications:

PROTECTED WIRELESS NETWORK ACCESS

  • aka ACCES RESEAU SANS FIL PROTEGE
  • Inventeur: TEUWEN PHILIPPE (BE)
  • Priority date: 2005-06-06
  • Publications:

FURTIVE TIMED EXECUTION CONTROL

  • Inventeur: TEUWEN PHILIPPE (BE)
  • Priority date: 2005-09-19
  • Publications:

METHOD AND APPARATUS FOR AUTHENTICATING STATIC DATA CARRIERS

  • aka PROCÉDÉ ET APPAREIL D'AUTHENTIFICATION DE SUPPORTS DE DONNÉES STATIQUES
  • Inventor(s): Serret Avila; Javier (Brussels, BE, US) , Ton; Wim (Edinburgh, IE, US) , Teuwen; Philippe (Leuven, BE, US) , Tuyls; Pim Theo (Eindhoven, NL, US) , De Soete; Marijke G.C.S. (Oostkamp, BE, US)
  • Priority date Mar 21, 2006
  • Publications:

IMPROVED AUTHENTICATION SYSTEM

  • Inventor(s): TEUWEN PHILIPPE [NL]; NIKOV VENTZISLAV [NL] +
  • Priority date Dec 3, 2009
  • Publications:

RANDOM DATA FROM GNSS SIGNALS AND SECURE RANDOM VALUE PROVISIONING FOR SECURE SOFTWARE COMPONENT IMPLEMENTATIONS

  • Inventors: Philippe Teuwen, Peter Rombouts, Frank Michaud
  • Filing Date: 12/13/2013(?)
  • Application no: 14/104772
  • Publications:

DIVERSIFYING CONTROL FLOW OF WHITE-BOX IMPLEMENTATION

  • Inventors: Wil Michiels, Jan Hoogerbrugge, Teuwen Philippe
  • Filing Date: May 29, 2015
  • Application No: 14/725801
  • Publications:

FUZZY OPAQUE PREDICATES

  • Inventor: Teuwen Philippe
  • Filing Date: June 26, 2015
  • Application No: 14/751606
  • Publications:

BALANCED ENCODING OF INTERMEDIATE VALUES WITHIN A WHITE-BOX IMPLEMENTATION

  • Inventors: Michiels Wil, Teuwen Philippe
  • Filing Date: July 30, 2015
  • Application No: 14/814056
  • Publications:

Patent applications (not yet published)

Search engines