Patents

From YobiWiki
Jump to navigation Jump to search
The printable version is no longer supported and may have rendering errors. Please update your browser bookmarks and please use the default browser print function instead.

Granted patents

Note: les traductions officielles en français, parfois loufoques, ne proviennent pas des auteurs...

SECURE PAIRING FOR WIRED OR WIRELESS COMMUNICATIONS DEVICES

  • aka APPARIEMENT SECURISE POUR DISPOSITIFS DE COMMUNICATION FILAIRES OU SANS FIL
  • Inventor(s): Vauclair; Marc (Leuven, BE, US) , Serret Avila; Javier (Brussels, BE, US) , Etienne; Lionel Georges (Leuven, BE, US) , Teuwen; Philippe (Leuven, BE, US)
  • Priority date: Sep 8, 2004
  • Publications:

METHOD AND DEVICE FOR INCREASED RFID TRANSMISSION SECURITY

  • aka PROCEDE ET DISPOSITIF AMELIORANT LA SECURITE DE TRANSMISSION DES IDRF
  • Inventor(s): Teuwen; Philippe (Ixelles, BE, US) , Thueringer; Peter (Graz, AT, US)
  • Priority date Jun 7, 2005
  • Publications:

WATERMARKING OF A PROCESSING MODULE

METHOD OF OBFUSCATING A CODE

CHALLENGE RESPONSE BASED ENROLLMENT OF PHYSICAL UNCLONABLE FUNCTIONS

  • aka ENROLLMENT OF PHYSICALLY UNCLONABLE FUNCTIONS
  • Inventors: Teuwen; Philippe; (Ixelles, BE) ; Nikov; Ventzislav; (Haasrode, BE)
  • Priority date Nov 19, 2010
  • Publications:

ELECTRONIC COMPONENT WITH CONFIGURABLE FUNCTIONALITY

  • aka ELECTRONIC COMPONENT
  • Inventors: Teuwen; Philippe; (Ixelles, BE)
  • Priority date Nov 30, 2010
  • Publications:

DIGITAL WALLET DEVICE FOR VIRTUAL WALLET

DIGITAL WALLET BRIDGE

  • Inventors: Colnot Cedric; Teuwen Philippe
  • Priority date Apr 2,2013
  • Publications:

BINDING MOBILE DEVICE SECURE SOFTWARE COMPONENTS TO THE SIM

METHOD OF GENERATING A STRUCTURE AND CORRESPONDING STRUCTURE

  • Inventors: Colnot Vincent Cedric; Rombouts Peter; Teuwen Philippe; Michaud Frank
  • Priority Date: Nov 21, 2013
  • Publications:

RESTRICTING SOFTWARE TO AUTHORIZED WIRELESS ENVIRONMENTS

SECURE SOFTWARE COMPONENTS ANTI-REVERSE-ENGINEERING BY TABLE INTERLEAVING

  • Inventors: Philippe Teuwen, Ventzislav Nikov, Peter Rombouts
  • Priority Date: Dec 26, 2013
  • Publications:

FLEXIBLE URL SIGNATURE SCHEME FOR TAGS

  • aka Flexible data authentication for an nfc data exchange format ndef message
  • aka Flexible data authentication
  • Inventors: Philippe Teuwen
  • Priority Date: Dec 31, 2013
  • Publications:

ONE-TIME PROGRAMMING IN REPROGRAMMABLE MEMORY

CONSTELLATION BASED DEVICE BINDING

CONTROL FLOW FLATTENING FOR CODE OBFUSCATION WHERE THE NEXT BLOCK CALCULATION NEEDS RUN-TIME INFORMATION

  • Inventors: Jan Hoogerbrugge, Philippe Teuwen, Wil Michiels
  • Priority Date: April 23, 2014
  • Publications:

RETURN-ORIENTED PROGRAMMING AS AN OBFUSCATION TECHNIQUE

  • Inventors: Philippe Teuwen, Peter Rombouts, Jan Brands, Jan Hoogerbrugge
  • Priority Date: May 6, 2014
  • Publications:

FLEXIBLE INSTRUCTION SETS FOR OBFUSCATED VIRTUAL MACHINES

ENCODING VALUES BY PSEUDO-RANDOM MASK

  • Inventors: Michiels Wil, Hoogerbrugge Jan, Teuwen Philippe
  • Priority Date: July 30, 2015
  • Publications:

WIDE ENCODING OF INTERMEDIATE VALUES WITHIN A WHITE-BOX IMPLEMENTATION

Patent applications (published)

METHOD AND DEVICES FOR WIRELESS NETWORK ACCESS MANAGEMENT

  • aka PROCEDE ET DISPOSITIFS DE GESTION DE L'ACCES A UN RESEAU SANS FILM
  • Inventeur: ERDMANN BOZENA (DE); NIKOV VENTZISLAV (BE); TEUWEN PHILIPPE (BE)
  • Priority date: 2005-06-03
  • Publications:

PROTECTED WIRELESS NETWORK ACCESS

  • aka ACCES RESEAU SANS FIL PROTEGE
  • Inventeur: TEUWEN PHILIPPE (BE)
  • Priority date: 2005-06-06
  • Publications:

FURTIVE TIMED EXECUTION CONTROL

  • Inventeur: TEUWEN PHILIPPE (BE)
  • Priority date: 2005-09-19
  • Publications:

METHOD AND APPARATUS FOR AUTHENTICATING STATIC DATA CARRIERS

  • aka PROCÉDÉ ET APPAREIL D'AUTHENTIFICATION DE SUPPORTS DE DONNÉES STATIQUES
  • Inventor(s): Serret Avila; Javier (Brussels, BE, US) , Ton; Wim (Edinburgh, IE, US) , Teuwen; Philippe (Leuven, BE, US) , Tuyls; Pim Theo (Eindhoven, NL, US) , De Soete; Marijke G.C.S. (Oostkamp, BE, US)
  • Priority date Mar 21, 2006
  • Publications:

IMPROVED AUTHENTICATION SYSTEM

  • Inventor(s): TEUWEN PHILIPPE [NL]; NIKOV VENTZISLAV [NL] +
  • Priority date Dec 3, 2009
  • Publications:

RANDOM DATA FROM GNSS SIGNALS AND SECURE RANDOM VALUE PROVISIONING FOR SECURE SOFTWARE COMPONENT IMPLEMENTATIONS

  • Inventors: Philippe Teuwen, Peter Rombouts, Frank Michaud
  • Filing Date: 12/13/2013(?)
  • Application no: 14/104772
  • Publications:

DIVERSIFYING CONTROL FLOW OF WHITE-BOX IMPLEMENTATION

  • Inventors: Wil Michiels, Jan Hoogerbrugge, Teuwen Philippe
  • Filing Date: May 29, 2015
  • Application No: 14/725801
  • Publications:

FUZZY OPAQUE PREDICATES

  • Inventor: Teuwen Philippe
  • Filing Date: June 26, 2015
  • Application No: 14/751606
  • Publications:

BALANCED ENCODING OF INTERMEDIATE VALUES WITHIN A WHITE-BOX IMPLEMENTATION

  • Inventors: Michiels Wil, Teuwen Philippe
  • Filing Date: July 30, 2015
  • Application No: 14/814056
  • Publications:

Patent applications (not yet published)

Search engines