Difference between revisions of "Patents"

From YobiWiki
Jump to navigation Jump to search
m
m
 
(194 intermediate revisions by the same user not shown)
Line 1: Line 1:
==Mes publications==
+
==Granted patents==
 
Note: les traductions officielles en français, parfois loufoques, ne proviennent pas des auteurs...
 
Note: les traductions officielles en français, parfois loufoques, ne proviennent pas des auteurs...
===[http://v3.espacenet.com/textdoc?DB=EPODOC&IDX=WO2006027725&F=0 SECURE PAIRING FOR WIRED OR WIRELESS COMMUNICATIONS DEVICES]===
+
===SECURE PAIRING FOR WIRED OR WIRELESS COMMUNICATIONS DEVICES===
 
* aka '''APPARIEMENT SECURISE POUR DISPOSITIFS DE COMMUNICATION FILAIRES OU SANS FIL'''
 
* aka '''APPARIEMENT SECURISE POUR DISPOSITIFS DE COMMUNICATION FILAIRES OU SANS FIL'''
  +
* Inventor(s): Vauclair; Marc (Leuven, BE, US) , Serret Avila; Javier (Brussels, BE, US) , Etienne; Lionel Georges (Leuven, BE, US) , Teuwen; Philippe (Leuven, BE, US)
* Numéro du brevet: WO2006027725
 
  +
* Priority date: Sep 8, 2004
* Date de publication: 2006-03-16
 
  +
* Publications:
* Inventeur: VAUCLAIR MARC (BE); SERRET XAVIER (BE); ETIENNE LIONEL G (BE); TEUWEN PHILIPPE (BE)
 
  +
** [http://v3.espacenet.com/textdoc?DB=EPODOC&IDX=WO2006027725&F=0 WO2006027725] (A1)
* Demandeur: KONINKL PHILIPS ELECTRONICS NV (NL); VAUCLAIR MARC (BE); SERRET XAVIER (BE); ETIENNE LIONEL G (BE); TEUWEN PHILIPPE (BE)
 
  +
** '''US8813188 (B2)''' ([https://patents.google.com/patent/US8813188 Google Patents])
* Classification:
 
  +
** '''EP1792442 (B1)''' ([https://patents.google.com/patent/EP1792442B1 Google Patents])
** internationale H04L12/28; H04L12/56; H04L12/28; H04L12/56; (IPC1-7): H04L12/28; H04L12/56
 
  +
** '''CN101015173 (B)'''
** européenne H04L12/28W; H04L12/56B; H04W6/06
 
  +
** DE602005019589 (D1)
* Numéro de demande WO2005IB52854 20050831
 
  +
** KR20070050057 (A)
* Numéro(s) de priorité: EP20040104326 20040908
 
  +
** JP2008512891 (A)
* Autres publications:
 
  +
** AT459158 (T)
** Application ID: [http://www.patents.com/Secure-Pairing-Wired-or-Wireless-Communications-Devices/US20080320587/en-US/ US20080320587]
 
  +
** '''TWI467978 (B)''' ??
*** Publication Date: December 25, 2008
 
*** Inventor(s): Vauclair; Marc (Leuven, BE, US) , Serret Avila; Javier (Brussels, BE, US) , Etienne; Lionel Georges (Leuven, BE, US) , Teuwen; Philippe (Leuven, BE, US)
 
*** Assignee: KONINKLIJKE PHILIPS ELECTRONICS, N.V. (EINDHOVEN, NL, )
 
*** Correspondence: PHILIPS INTELLECTUAL PROPERTY & STANDARDS (BRIARCLIFF MANOR, NY, US)
 
*** Serial Code/No.: 11/574758
 
** Patent ID: [http://www.patents.com/SECURE-PAIRING-FOR-WIRED-OR-WIRELESS-COMMUNICATIONS-DEVICES/EP1792442/en-EP/ EP1792442A1]
 
*** Issue Date: June 06, 2007
 
*** Inventor(s): VAUCLAIR, Marc; (NL-5656 AA Eindhoven, NL) , SERRET, Xavier; (NL-5656 AA Eindhoven, NL) , ETIENNE, Lionel, G.; (NL-5656 AA Eindhoven, NL) , TEUWEN, Philippe; (NL-5656 AA Eindhoven, NL)
 
*** Assignee: Koninklijke Philips Electronics N.V. (5621 BA Eindhoven, NL)
 
*** Agent: Rolfes, Johannes Gerardus Albertus; Philips Intellectual Property & Standards P.O. Box 220, 5600 AE Eindhoven, NL
 
*** Application No.: EP1792442
 
*** Filing Date: August 31, 2005
 
   
  +
===METHOD AND DEVICE FOR INCREASED RFID TRANSMISSION SECURITY===
===[http://v3.espacenet.com/textdoc?DB=EPODOC&IDX=WO2006129287&F=0 METHOD AND DEVICES FOR WIRELESS NETWORK ACCESS MANAGEMENT]===
 
  +
* aka '''PROCEDE ET DISPOSITIF AMELIORANT LA SECURITE DE TRANSMISSION DES IDRF'''
  +
* Inventor(s): Teuwen; Philippe (Ixelles, BE, US) , Thueringer; Peter (Graz, AT, US)
  +
* Priority date Jun 7, 2005
  +
* Publications:
  +
** [http://v3.espacenet.com/textdoc?DB=EPODOC&IDX=WO2006131861&F=0 WO2006131861] (A1)
  +
** '''US 8813188 (B2)''' ([https://patents.google.com/patent/US8813188B2 Google Patents])
  +
** '''[http://v3.espacenet.com/publicationDetails/biblio?adjacent=true&KC=B1&date=20080305&NR=1894145A1&DB=EPODOC&locale=en_EP&CC=EP&FT=D EP1894145] (B1) ([https://patents.google.com/patent/EP1894145B1 Google Patents])'''
  +
** '''CN101194274 (B)''' [http://59.151.93.237/sipo_EN/search/quickSearch.do?method=search&T1=200680020153&D1=appno 200680020153]
  +
** DE602006006055 (D1)
  +
** '''JP4739342 (B2)'''
  +
** AT427536 (T)
  +
** '''KR101270039 (B1)'''
  +
** '''TWI467978 (B)'''
  +
  +
===WATERMARKING OF A PROCESSING MODULE===
  +
* aka '''FILIGRANAGE D'UN MODULE DE TRAITEMENT'''
  +
* Inventor(s): Teuwen; Philippe (Ixelles, BE, US)
  +
* Priority date Sep 30, 2005
  +
* Publications:
  +
** [http://worldwide.espacenet.com/publicationDetails/biblio?CC=US&NR=8209543B2&KC=B2&FT=D&ND=1&date=20120626&DB=&locale=en_EP WO2007036863] (A3)
  +
** '''US 8209543 (B2)''' ([https://patents.google.com/patent/US8209543 Google Patents])
  +
** [http://worldwide.espacenet.com/publicationDetails/biblio?CC=EP&NR=1934877A2&KC=A2&FT=D EP1934877] (A2)([https://patents.google.com/patent/EP1934877A2 Google Patents])
  +
** CN101273365 (A) [http://59.151.93.237/sipo_EN/search/quickSearch.do?method=search&T1=200680035901&D1=appno 200680035901]
  +
** JP2009510880 (A)
  +
  +
===METHOD OF OBFUSCATING A CODE===
  +
* Inventors: Teuwen; Philippe; (Ixelles, BE) ; Nikov; Ventzislav; (Haasrode, BE)
  +
* Priority date Aug 26, 2009
  +
* Publications:
  +
** '''US 9465926 (B2)''' ([https://patents.google.com/patent/US9465926 Google Patents])
  +
** '''[http://worldwide.espacenet.com/publicationDetails/biblio?CC=EP&NR=2290547B1&KC=B1&FT=D EP2290547 (B1)]''' ([https://patents.google.com/patent/EP2290547B1 Google Patents])
  +
** '''US 9965401 (B2)''' ([https://patents.google.com/patent/US9965401B2 Google Patents])
  +
  +
===CHALLENGE RESPONSE BASED ENROLLMENT OF PHYSICAL UNCLONABLE FUNCTIONS===
  +
* aka '''ENROLLMENT OF PHYSICALLY UNCLONABLE FUNCTIONS'''
  +
* Inventors: Teuwen; Philippe; (Ixelles, BE) ; Nikov; Ventzislav; (Haasrode, BE)
  +
* Priority date Nov 19, 2010
  +
* Publications:
  +
** '''US8694778 (B2)''' ([https://patents.google.com/patent/US8694778 Google Patents])
  +
** '''EP2456121 (B1)''' ([https://patents.google.com/patent/EP2456121B1 Google Patents])
  +
** '''CN102571748 (B)''' ([[https://patents.google.com/patent/CN102571748B Google Patents])
  +
  +
===ELECTRONIC COMPONENT WITH CONFIGURABLE FUNCTIONALITY===
  +
* aka '''ELECTRONIC COMPONENT'''
  +
* Inventors: Teuwen; Philippe; (Ixelles, BE)
  +
* Priority date Nov 30, 2010
  +
* Publications:
  +
** '''US8990519 (B2)''' ([https://patents.google.com/patent/US8990519 Google Patents])
  +
** [http://worldwide.espacenet.com/publicationDetails/biblio?CC=EP&NR=2458522A1&KC=A1&FT=D EP2458522] (A1) ([https://patents.google.com/patent/EP2458522A1 Google Patents])
  +
** '''CN102609558 (B)''' ([https://patents.google.com/patent/CN102609558B Google Patents])
  +
  +
===DIGITAL WALLET DEVICE FOR VIRTUAL WALLET===
  +
* Inventors: Teuwen Philippe; Colnot Cedric;
  +
* Priority date Dec 19, 2012
  +
* Publications:
  +
** '''US 10147086B2 (B2)''' ([https://patents.google.com/patent/US10147086B2 Google Patents])
  +
** EP2747015 (A3) ([https://www.google.be/patents/EP2747015A3 Google Patents])
  +
** CN103886455 (A) ([https://www.google.be/patents/CN103886455A Google Patents])
  +
  +
===DIGITAL WALLET BRIDGE===
  +
* Inventors: Colnot Cedric; Teuwen Philippe
  +
* Priority date Apr 2,2013
  +
* Publications:
  +
** '''US 10102522B2 (B2)''' ([https://patents.google.com/patent/US10102522B2 Google Patents])
  +
** EP2787473 (A1) ([https://www.google.be/patents/EP2787473A1?cl=en Google Patents])
  +
  +
===BINDING MOBILE DEVICE SECURE SOFTWARE COMPONENTS TO THE SIM===
  +
* Inventors: Peter Rombouts, Philippe Teuwen, Frank Michaud
  +
* Priority date: Dec 19, 2013
  +
* Publications:
  +
** '''US 9264899 (B2)''' ([https://patents.google.com/patent/US9264899 Google Patents])
  +
** '''US 9584514 (B2)''' ([https://patents.google.com/patent/US9584514B2 Google Patents])
  +
** '''CN104731612 (B)''' ([https://patents.google.com/patent/CN104731612A Google Patents])
  +
** '''EP2887610 (B1)''' ([https://patents.google.com/patent/EP2887610B1 Google Patents])
  +
  +
===METHOD OF GENERATING A STRUCTURE AND CORRESPONDING STRUCTURE===
  +
* Inventors: Colnot Vincent Cedric; Rombouts Peter; Teuwen Philippe; Michaud Frank
  +
* Priority Date: Nov 21, 2013
  +
* Publications:
  +
** '''US 9563754 (B2)''' ([https://patents.google.com/patent/US9563754 Google Patents])
  +
** '''EP2876593 (B1)''' ([https://patents.google.com/patent/EP2876593B1 Google Patents])
  +
** '''CN104657636 (B)''' ([https://patents.google.com/patent/CN104657636B Google Patents])
  +
  +
===RESTRICTING SOFTWARE TO AUTHORIZED WIRELESS ENVIRONMENTS===
  +
* Inventors: Philippe Teuwen, Peter Rombouts, Frank Michaud
  +
* Priority Date: Dec 13, 2013
  +
* Publications:
  +
** '''US9693224 (B2)''' ([https://patents.google.com/patent/US9693224 Google Patents])
  +
** '''EP2884786 (B1)''' ([https://patents.google.com/patent/EP2884786B1 Google Patents])
  +
** '''CN104715192 (B)''' ([https://patents.google.com/patent/CN104715192B Google Patents])
  +
  +
===SECURE SOFTWARE COMPONENTS ANTI-REVERSE-ENGINEERING BY TABLE INTERLEAVING===
  +
* Inventors: Philippe Teuwen, Ventzislav Nikov, Peter Rombouts
  +
* Priority Date: Dec 26, 2013
  +
* Publications:
  +
** '''US 9576116 (B2)''' ([https://patents.google.com/patent/US9576116 Google Patents])
  +
** '''EP2892175 (B1)''' ([https://patents.google.com/patent/EP2892175B1 Google Patents])
  +
  +
===FLEXIBLE URL SIGNATURE SCHEME FOR TAGS===
  +
* aka '''Flexible data authentication for an nfc data exchange format ndef message'''
  +
* aka '''Flexible data authentication '''
  +
* Inventors: Philippe Teuwen
  +
* Priority Date: Dec 31, 2013
  +
* Publications:
  +
** '''US 9419803 (B2)''' ([https://patents.google.com/patent/US9419803 Google Patents])
  +
** '''EP2890172 (B1)''' ([https://patents.google.com/patent/EP2890172B1 Google Patents])
  +
** '''CN104796257 (B)''' ([https://patents.google.com/patent/CN104796257B Google Patents])
  +
  +
===ONE-TIME PROGRAMMING IN REPROGRAMMABLE MEMORY===
  +
* Inventors: Marc Vauclair, Philippe Teuwen
  +
* Priority Date: March 14, 2014
  +
* Publications:
  +
** '''US 9823860 (B2)''' ([https://patents.google.com/patent/US9823860B2 Google Patents])
  +
** EP2919236 (A1) ([https://patents.google.com/patent/EP2919236A1 Google Patents])
  +
** '''CN104916321 (B)''' ([https://patents.google.com/patent/CN104916321B Google Patents])
  +
  +
===CONSTELLATION BASED DEVICE BINDING===
  +
* Inventors: Peter Rombouts, Frank Michaud, Philippe Teuwen
  +
* Priority Date: March 27, 2014
  +
* Publications:
  +
** '''US 9953144 (B2)''' ([https://patents.google.com/patent/US9953144B2 Google Patents])
  +
** EP2924566 (A3) ([https://patents.google.com/patent/EP2924566A3 Google Patents])
  +
** '''CN104951714 (B)''' ([https://patents.google.com/patent/CN104951714B Google Patents])
  +
  +
===CONTROL FLOW FLATTENING FOR CODE OBFUSCATION WHERE THE NEXT BLOCK CALCULATION NEEDS RUN-TIME INFORMATION===
  +
* Inventors: Jan Hoogerbrugge, Philippe Teuwen, Wil Michiels
  +
* Priority Date: April 23, 2014
  +
* Publications:
  +
** '''EP2937803 (B1)''' ([https://patents.google.com/patent/EP2937803B1 Google Patents])
  +
  +
===RETURN-ORIENTED PROGRAMMING AS AN OBFUSCATION TECHNIQUE===
  +
* Inventors: Philippe Teuwen, Peter Rombouts, Jan Brands, Jan Hoogerbrugge
  +
* Priority Date: May 6, 2014
  +
* Publications:
  +
** '''US 9411597 (B2)''' ([https://patents.google.com/patent/US9411597 Google Patents])
  +
** '''EP2942727 (B1)''' ([https://patents.google.com/patent/EP2942727B1 Google Patents])
  +
** '''CN105095697 (B)''' ([https://patents.google.com/patent/CN105095697A Google Patents])
  +
  +
===FLEXIBLE INSTRUCTION SETS FOR OBFUSCATED VIRTUAL MACHINES===
  +
* Inventors: Teuwen Philippe
  +
* Priority Date: Feb 26, 2015
  +
* Publications:
  +
** '''US 9501301 (B2)''' ([https://patents.google.com/patent/US9501301 Google Patents])
  +
** '''EP3062256A1 (B1)''' ([https://patents.google.com/patent/EP3062256B1 Google Patents])
  +
** '''CN105930694 (B)''' ([https://patents.google.com/patent/CN105930694B Google Patents])
  +
  +
===ENCODING VALUES BY PSEUDO-RANDOM MASK===
  +
* Inventors: Michiels Wil, Hoogerbrugge Jan, Teuwen Philippe
  +
* Priority Date: July 30, 2015
  +
* Publications:
  +
** '''US 10097342 (B2)''' ([https://patents.google.com/patent/US10097342B2 Google Patents])
  +
  +
===WIDE ENCODING OF INTERMEDIATE VALUES WITHIN A WHITE-BOX IMPLEMENTATION===
  +
* Inventors: Michiels Wil, Bos Joppe, Teuwen Philippe
  +
* Priority Date: December 16, 2015
  +
* Publications:
  +
** '''US 10171234''' (B2) ([https://patents.google.com/patent/US10171234B2 Google Patents])
  +
** '''EP3182637 (B1)''' ([https://patents.google.com/patent/EP3182637B1 Google Patents])
  +
** CN106888081 (A) ([https://patents.google.com/patent/CN106888081A Google Patents])
  +
  +
===BALANCED ENCODING OF INTERMEDIATE VALUES WITHIN A WHITE-BOX IMPLEMENTATION===
  +
* Inventors: Michiels Wil, Teuwen Philippe
  +
* Priority Date: July 30, 2015
  +
* Publications:
  +
** '''US10700849B2''' (B2) ([https://patents.google.com/patent/US10700849B2 Google Patents])
  +
** EP3125462 (A1) ([https://patents.google.com/patent/EP3125462A1 Google Patents])
  +
  +
===RANDOM DATA FROM GNSS SIGNALS AND SECURE RANDOM VALUE PROVISIONING FOR SECURE SOFTWARE COMPONENT IMPLEMENTATIONS===
  +
* Inventors: Philippe Teuwen, Peter Rombouts, Frank Michaud
  +
* Filing Date: 12/13/2013(?)
  +
* Application no: 14/104772
  +
* Publications:
  +
** US20150172050 (A1) ([https://www.google.com.ar/patents/US20150172050 Google Patents])
  +
** '''EP2884689''' (B1) ([https://patents.google.com/patent/EP2884689B1 Google Patents])
  +
  +
==Patent applications (published)==
  +
  +
===METHOD AND DEVICES FOR WIRELESS NETWORK ACCESS MANAGEMENT===
 
* aka '''PROCEDE ET DISPOSITIFS DE GESTION DE L'ACCES A UN RESEAU SANS FILM'''
 
* aka '''PROCEDE ET DISPOSITIFS DE GESTION DE L'ACCES A UN RESEAU SANS FILM'''
* Numéro du brevet: WO2006129287
 
* Date de publication: 2006-12-07
 
 
* Inventeur: ERDMANN BOZENA (DE); NIKOV VENTZISLAV (BE); TEUWEN PHILIPPE (BE)
 
* Inventeur: ERDMANN BOZENA (DE); NIKOV VENTZISLAV (BE); TEUWEN PHILIPPE (BE)
  +
* Priority date: 2005-06-03
* Demandeur: KONINKL PHILIPS ELECTRONICS NV (NL); PHILIPS INTELLECTUAL PROPERTY (DE); ERDMANN BOZENA (DE); NIKOV VENTZISLAV (BE); TEUWEN PHILIPPE (BE)
 
  +
* Publications:
* Classification:
 
  +
** [http://v3.espacenet.com/textdoc?DB=EPODOC&IDX=WO2006129287&F=0 WO2006129287] (A1)
** internationale H04L29/06; H04L12/28; H04L29/06; H04L12/28;
 
** européenne H04L29/06C6C2
 
* Numéro de demande WO2006IB51752 20060601
 
* Numéro(s) de priorité: EP20050104833 20050603; EP20050111577 20051201
 
   
  +
===PROTECTED WIRELESS NETWORK ACCESS===
===[http://v3.espacenet.com/textdoc?DB=EPODOC&IDX=WO2006131861&F=0 METHOD AND DEVICE FOR INCREASED RFID TRANSMISSION SECURITY]===
 
* aka '''PROCEDE ET DISPOSITIF AMELIORANT LA SECURITE DE TRANSMISSION DES IDRF'''
 
* Numéro du brevet: WO2006131861
 
* Date de publication: 2006-12-14
 
* Inventeur: TEUWEN PHILIPPE (BE); THUERINGER PETER (AT)
 
* Demandeur: KONINKL PHILIPS ELECTRONICS NV (NL); TEUWEN PHILIPPE (BE); THUERINGER PETER (AT)
 
* Classification:
 
** internationale G06K19/00; G06K7/00; G06K19/00; G06K7/00;
 
** européenne
 
* Numéro de demande WO2006IB51761 20060601
 
* Numéro(s) de priorité: EP20050104959 20050607; EP20050111441 20051129
 
* Autres publications:
 
** Application ID: [http://www.patents.com/METHOD-AND-DEVICE-FOR-INCREASED-RFID-TRANSMISSION-SECURITY/US20090015385/en-US/ US20090015385]
 
*** Publication Date: January 15, 2009
 
*** Inventor(s): Teuwen; Philippe (Ixelles, BE, US) , Thueringer; Peter (Graz, AT, US)
 
*** Assignee: NXP B.V. (Eindhoven, NL, )
 
*** Correspondence: NXP, B.V.;NXP INTELLECTUAL PROPERTY DEPARTMENT (SAN JOSE, CA, US)
 
*** Serial Code/No.: 11/916342
 
 
===[http://v3.espacenet.com/textdoc?DB=EPODOC&IDX=WO2006131852&F=0 PROTECTED WIRELESS NETWORK ACCESS]===
 
 
* aka '''ACCES RESEAU SANS FIL PROTEGE'''
 
* aka '''ACCES RESEAU SANS FIL PROTEGE'''
* Numéro du brevet: WO2006131852
 
* Date de publication: 2006-12-14
 
 
* Inventeur: TEUWEN PHILIPPE (BE)
 
* Inventeur: TEUWEN PHILIPPE (BE)
  +
* Priority date: 2005-06-06
* Demandeur: KONINKL PHILIPS ELECTRONICS NV (NL); TEUWEN PHILIPPE (BE)
 
  +
* Publications:
* Classification:
 
  +
** [http://v3.espacenet.com/textdoc?DB=EPODOC&IDX=WO2006131852&F=0 WO2006131852] (A1)
** internationale H04L29/06; H04L12/28; H04L29/06; H04L12/28;
 
  +
** européenne H04L29/06C6B
 
  +
===FURTIVE TIMED EXECUTION CONTROL===
* Numéro de demande WO2006IB51749 20060601
 
* Numéro(s) de priorité: EP20050104897 20050606
 
===[http://v3.espacenet.com/textdoc?DB=EPODOC&IDX=WO2007034382&F=0 FURTIVE TIMED EXECUTION CONTROL]===
 
* Numéro du brevet: WO2007034382
 
* Date de publication: 2007-03-29
 
* Inventeur: TEUWEN PHILIPPE (BE)
 
* Demandeur: KONINKL PHILIPS ELECTRONICS NV (NL); TEUWEN PHILIPPE (BE)
 
* Classification:
 
** internationale
 
** européenne
 
* Numéro de demande WO2006IB53276 20060914
 
* Numéro(s) de priorité: EP20050108583 20050919
 
===[http://v3.espacenet.com/textdoc?DB=EPODOC&IDX=WO2007036863&F=0 WATERMARKING OF A PROCESSING MODULE]===
 
* Numéro du brevet: WO2007036863
 
* Date de publication: 2007-04-05
 
 
* Inventeur: TEUWEN PHILIPPE (BE)
 
* Inventeur: TEUWEN PHILIPPE (BE)
  +
* Priority date: 2005-09-19
* Demandeur: KONINKL PHILIPS ELECTRONICS NV (NL); TEUWEN PHILIPPE (BE)
 
  +
* Publications:
* Classification:
 
  +
** [http://worldwide.espacenet.com/publicationDetails/biblio?CC=WO&NR=2007034382A3&KC=A3&FT=D&ND=1&date=20090604&DB=&locale=en_EP WO2007034382] (A3)
** internationale
 
** européenne
 
* Numéro de demande WO2006IB53469 20060925
 
* Numéro(s) de priorité: EP20050109058 20050930
 
* Autres publications:
 
** Application ID: [http://www.patents.com/Watermarking-a-Processing-Module/US20080256361/en-US/ US20080256361]
 
*** Publication Date: October 16, 2008
 
*** Inventor(s): Teuwen; Philippe (Ixelles, BE, US)
 
*** Assignee: NXP B.V. (Eindhoven, NL, )
 
*** Correspondence: NXP, B.V.;NXP INTELLECTUAL PROPERTY DEPARTMENT (SAN JOSE, CA, US)
 
*** Serial Code/No.: 12/088717
 
   
===[http://v3.espacenet.com/textdoc?DB=EPODOC&IDX=WO2007107928&F=0 METHOD AND APPARATUS FOR AUTHENTICATING STATIC DATA CARRIERS]===
+
===METHOD AND APPARATUS FOR AUTHENTICATING STATIC DATA CARRIERS===
 
* aka '''PROCÉDÉ ET APPAREIL D'AUTHENTIFICATION DE SUPPORTS DE DONNÉES STATIQUES'''
 
* aka '''PROCÉDÉ ET APPAREIL D'AUTHENTIFICATION DE SUPPORTS DE DONNÉES STATIQUES'''
  +
* Inventor(s): Serret Avila; Javier (Brussels, BE, US) , Ton; Wim (Edinburgh, IE, US) , Teuwen; Philippe (Leuven, BE, US) , Tuyls; Pim Theo (Eindhoven, NL, US) , De Soete; Marijke G.C.S. (Oostkamp, BE, US)
* Numéro du brevet: WO2007107928
 
  +
* Priority date Mar 21, 2006
* Date de publication: 2007-09-27
 
  +
* Publications:
* Inventeur: TSERRET AVILA JAVIER (BE); TON WIM (IE); TEUWEN PHILIPPE (BE); TUYLS PIM T (BE); DE SOETE MARIJKE G C S (BE)
 
  +
** [http://worldwide.espacenet.com/publicationDetails/biblio?CC=WO&NR=2007107928A3&KC=A3&FT=D&ND=2&date=20071221&DB=EPODOC&locale=en_EP WO2007107928] (A3)
* Demandeur: KONINKL PHILIPS ELECTRONICS NV (NL); SERRET AVILA JAVIER (BE); TON WIM (IE); TEUWEN PHILIPPE (BE); TUYLS PIM T (BE); DE SOETE MARIJKE G C S (BE)
 
  +
** US20100161994 (A1) ([https://patents.google.com/patent/US20100161994 Google Patents])
* Classification:
 
  +
** [http://worldwide.espacenet.com/publicationDetails/biblio?CC=EP&NR=1999751A2&KC=A2&FT=D EP1999751] (A2)([https://patents.google.com/patent/EP1999751A2 Google Patents])
** internationale G11B20/00; G06F21/00; G06K19/04; G11B23/28; G11B20/00; G06F21/00; G06K19/04; G11B23/28;
 
  +
** CN101405805 [http://59.151.93.237/sipo_EN/search/quickSearch.do?method=search&T1=200780010141&D1=appno 200780010141]
** européenne G11B20/00P; G06F21/00N5A2C; G06F21/00N7D; G11B23/00D1A2A; G11B23/28
 
  +
** RU2008141690 (A)
* Numéro de demande WO2007IB50886 20070315
 
  +
** JP2009530945 (A)
* Numéro(s) de priorité: EP20060111508 20060321
 
  +
  +
===IMPROVED AUTHENTICATION SYSTEM===
  +
* Inventor(s): TEUWEN PHILIPPE [NL]; NIKOV VENTZISLAV [NL] +
  +
* Priority date Dec 3, 2009
  +
* Publications:
  +
** [http://worldwide.espacenet.com/publicationDetails/biblio?CC=EP&NR=2336985A1&KC=A1&FT=D EP2336985] (A1)([https://patents.google.com/patent/EP2336985A1 Google Patents])
  +
  +
===DIVERSIFYING CONTROL FLOW OF WHITE-BOX IMPLEMENTATION===
  +
* Inventors: Wil Michiels, Jan Hoogerbrugge, Teuwen Philippe
  +
* Filing Date: May 29, 2015
  +
* Application No: 14/725801
  +
* Publications:
  +
** US20160253189 (A1) ([https://patents.google.com/patent/US20160350520 Google Patents])
  +
  +
===FUZZY OPAQUE PREDICATES===
  +
* Inventor: Teuwen Philippe
  +
* Filing Date: June 26, 2015
  +
* Application No: 14/751606
  +
* Publications:
  +
** US20160379131 (A1) ([https://patents.google.com/patent/US20160379131 Google Patents])
  +
  +
==Patent applications (not yet published)==
   
==Outils de recherche==
+
==Search engines==
  +
* Full query
* [http://www.wipo.int/pctdb/en/ International Patent Applications] // [http://www.wipo.int/pctdb/en/search.jsp?LANGUAGE=ENG&SERVER_TYPE=19&DBSELECT2=SPECIFY&DBSELECT=PCT&TOTAL=4&TYPE_FIELD=256&C=1&RANKTYPE=KEY&QUERY=%28PA%2Fteuwen-philippe%29+&ELEMENT_SET=IA%2CWO%2CTTL-EN&BRIEF_ELEMENT_SET=HITNUM%2CB-ENG%2CDP%2CMC%2CPA%2CABSUM-ENG&SEPDISPLAY=FALSE&SORT=1196432-KEY&DISPLAYCOUNT=25 search for my patents]
 
  +
** [http://accounts.ktmine.com/company/ipreport?q=TEUWEN%20PHILIPPE ktmine]
* [http://www.wipo.int/ipdl/en/resources/links.html Patent Databases in Different Countries]
 
  +
** [http://www.freepatentsonline.com/result.html?p=1&edit_alert=&srch=xprtsrch&query_txt=IN%2F%22teuwen+philippe%22&uspat=on&usapp=on&eupat=on&pct=on&date_range=all&stemming=off&sort=chron&search=Search freepatentsonline], [http://www.freepatentsonline.com/result.html?p=1&edit_alert=&srch=xprtsrch&query_txt=IN%2F%22teuwen+philippe%22+APD%2F01%2F01%2F2014-%3ENOW&uspat=on&usapp=on&eupat=on&pct=on&date_range=all&stemming=off&sort=chron&search=Search limited 2014-now]
* [http://www.espacenet.com/ esp@cenet, Europe's network of patent databases] // [http://ep.espacenet.com/advancedSearch?locale=en_ep advanced search]
 
  +
* Portals
* [http://www.uspto.gov/patft/index.html Unites States Patent and Trademark Office]
 
* [http://www.google.com/patents Google patents]
+
** [http://www.wipo.int/pctdb/en/ International Patent Applications]
  +
** [http://www.wipo.int/ipdl/en/resources/links.html Patent Databases in Different Countries]
  +
** [http://www.espacenet.com/ esp@cenet, Europe's network of patent databases] // [http://ep.espacenet.com/advancedSearch?locale=en_ep advanced search]
  +
** [http://www.uspto.gov/patft/index.html Unites States Patent and Trademark Office]
  +
** [http://www.google.com/patents Google patents]
  +
** [http://english.sipo.gov.cn/ China SIPO]

Latest revision as of 10:47, 28 May 2021

Granted patents

Note: les traductions officielles en français, parfois loufoques, ne proviennent pas des auteurs...

SECURE PAIRING FOR WIRED OR WIRELESS COMMUNICATIONS DEVICES

  • aka APPARIEMENT SECURISE POUR DISPOSITIFS DE COMMUNICATION FILAIRES OU SANS FIL
  • Inventor(s): Vauclair; Marc (Leuven, BE, US) , Serret Avila; Javier (Brussels, BE, US) , Etienne; Lionel Georges (Leuven, BE, US) , Teuwen; Philippe (Leuven, BE, US)
  • Priority date: Sep 8, 2004
  • Publications:

METHOD AND DEVICE FOR INCREASED RFID TRANSMISSION SECURITY

  • aka PROCEDE ET DISPOSITIF AMELIORANT LA SECURITE DE TRANSMISSION DES IDRF
  • Inventor(s): Teuwen; Philippe (Ixelles, BE, US) , Thueringer; Peter (Graz, AT, US)
  • Priority date Jun 7, 2005
  • Publications:

WATERMARKING OF A PROCESSING MODULE

METHOD OF OBFUSCATING A CODE

CHALLENGE RESPONSE BASED ENROLLMENT OF PHYSICAL UNCLONABLE FUNCTIONS

  • aka ENROLLMENT OF PHYSICALLY UNCLONABLE FUNCTIONS
  • Inventors: Teuwen; Philippe; (Ixelles, BE) ; Nikov; Ventzislav; (Haasrode, BE)
  • Priority date Nov 19, 2010
  • Publications:

ELECTRONIC COMPONENT WITH CONFIGURABLE FUNCTIONALITY

DIGITAL WALLET DEVICE FOR VIRTUAL WALLET

DIGITAL WALLET BRIDGE

  • Inventors: Colnot Cedric; Teuwen Philippe
  • Priority date Apr 2,2013
  • Publications:

BINDING MOBILE DEVICE SECURE SOFTWARE COMPONENTS TO THE SIM

METHOD OF GENERATING A STRUCTURE AND CORRESPONDING STRUCTURE

  • Inventors: Colnot Vincent Cedric; Rombouts Peter; Teuwen Philippe; Michaud Frank
  • Priority Date: Nov 21, 2013
  • Publications:

RESTRICTING SOFTWARE TO AUTHORIZED WIRELESS ENVIRONMENTS

SECURE SOFTWARE COMPONENTS ANTI-REVERSE-ENGINEERING BY TABLE INTERLEAVING

  • Inventors: Philippe Teuwen, Ventzislav Nikov, Peter Rombouts
  • Priority Date: Dec 26, 2013
  • Publications:

FLEXIBLE URL SIGNATURE SCHEME FOR TAGS

  • aka Flexible data authentication for an nfc data exchange format ndef message
  • aka Flexible data authentication
  • Inventors: Philippe Teuwen
  • Priority Date: Dec 31, 2013
  • Publications:

ONE-TIME PROGRAMMING IN REPROGRAMMABLE MEMORY

CONSTELLATION BASED DEVICE BINDING

CONTROL FLOW FLATTENING FOR CODE OBFUSCATION WHERE THE NEXT BLOCK CALCULATION NEEDS RUN-TIME INFORMATION

  • Inventors: Jan Hoogerbrugge, Philippe Teuwen, Wil Michiels
  • Priority Date: April 23, 2014
  • Publications:

RETURN-ORIENTED PROGRAMMING AS AN OBFUSCATION TECHNIQUE

  • Inventors: Philippe Teuwen, Peter Rombouts, Jan Brands, Jan Hoogerbrugge
  • Priority Date: May 6, 2014
  • Publications:

FLEXIBLE INSTRUCTION SETS FOR OBFUSCATED VIRTUAL MACHINES

ENCODING VALUES BY PSEUDO-RANDOM MASK

  • Inventors: Michiels Wil, Hoogerbrugge Jan, Teuwen Philippe
  • Priority Date: July 30, 2015
  • Publications:

WIDE ENCODING OF INTERMEDIATE VALUES WITHIN A WHITE-BOX IMPLEMENTATION

BALANCED ENCODING OF INTERMEDIATE VALUES WITHIN A WHITE-BOX IMPLEMENTATION

  • Inventors: Michiels Wil, Teuwen Philippe
  • Priority Date: July 30, 2015
  • Publications:

RANDOM DATA FROM GNSS SIGNALS AND SECURE RANDOM VALUE PROVISIONING FOR SECURE SOFTWARE COMPONENT IMPLEMENTATIONS

  • Inventors: Philippe Teuwen, Peter Rombouts, Frank Michaud
  • Filing Date: 12/13/2013(?)
  • Application no: 14/104772
  • Publications:

Patent applications (published)

METHOD AND DEVICES FOR WIRELESS NETWORK ACCESS MANAGEMENT

  • aka PROCEDE ET DISPOSITIFS DE GESTION DE L'ACCES A UN RESEAU SANS FILM
  • Inventeur: ERDMANN BOZENA (DE); NIKOV VENTZISLAV (BE); TEUWEN PHILIPPE (BE)
  • Priority date: 2005-06-03
  • Publications:

PROTECTED WIRELESS NETWORK ACCESS

  • aka ACCES RESEAU SANS FIL PROTEGE
  • Inventeur: TEUWEN PHILIPPE (BE)
  • Priority date: 2005-06-06
  • Publications:

FURTIVE TIMED EXECUTION CONTROL

  • Inventeur: TEUWEN PHILIPPE (BE)
  • Priority date: 2005-09-19
  • Publications:

METHOD AND APPARATUS FOR AUTHENTICATING STATIC DATA CARRIERS

  • aka PROCÉDÉ ET APPAREIL D'AUTHENTIFICATION DE SUPPORTS DE DONNÉES STATIQUES
  • Inventor(s): Serret Avila; Javier (Brussels, BE, US) , Ton; Wim (Edinburgh, IE, US) , Teuwen; Philippe (Leuven, BE, US) , Tuyls; Pim Theo (Eindhoven, NL, US) , De Soete; Marijke G.C.S. (Oostkamp, BE, US)
  • Priority date Mar 21, 2006
  • Publications:

IMPROVED AUTHENTICATION SYSTEM

  • Inventor(s): TEUWEN PHILIPPE [NL]; NIKOV VENTZISLAV [NL] +
  • Priority date Dec 3, 2009
  • Publications:

DIVERSIFYING CONTROL FLOW OF WHITE-BOX IMPLEMENTATION

  • Inventors: Wil Michiels, Jan Hoogerbrugge, Teuwen Philippe
  • Filing Date: May 29, 2015
  • Application No: 14/725801
  • Publications:

FUZZY OPAQUE PREDICATES

  • Inventor: Teuwen Philippe
  • Filing Date: June 26, 2015
  • Application No: 14/751606
  • Publications:

Patent applications (not yet published)

Search engines