loadpatents
name:-0.047312021255493
name:-0.038959980010986
name:-0.0032699108123779
Chevallier-Mames; Benoit Patent Filings

Chevallier-Mames; Benoit

Patent Applications and Registrations

Patent applications and USPTO patent grants for Chevallier-Mames; Benoit.The latest application filed is for "method for rate-limiting interactions based on dynamically calculated values by supplying problems of varying difficulty to be solved".

Company Profile
2.56.54
  • Chevallier-Mames; Benoit - Paris FR
  • Chevallier-Mames; Benoit - Cassis FR
  • Chevallier-Mames; Benoit - Aubagne FR
*profile and listings may contain filings by different individuals or companies with the same name. Review application materials to confirm ownership/assignment.
Patent Activity
PatentDate
Cloud messaging system
Grant 11,025,596 - Chevallier-Mames , et al. June 1, 2
2021-06-01
Method for rate-limiting interactions based on dynamically calculated values by supplying problems of varying difficulty to be solved
Grant 10,599,873 - Winstrom , et al.
2020-03-24
Method For Rate-limiting Interactions Based On Dynamically Calculated Values By Supplying Problems Of Varying Difficulty To Be Solved
App 20180089465 - Winstrom; Lucas O. ;   et al.
2018-03-29
Computing key-schedules of the AES for use in white boxes
Grant 9,774,443 - Chevallier-Mames , et al. September 26, 2
2017-09-26
Precomputing internal AES states in counter mode to protect keys used in AES computations
Grant 9,716,586 - Chevallier-Mames , et al. July 25, 2
2017-07-25
Using state reordering to protect against white box attacks
Grant 9,692,592 - Kindarji , et al. June 27, 2
2017-06-27
Protecting software through a fake cryptographic layer
Grant 9,639,673 - Betouin , et al. May 2, 2
2017-05-02
Protecting cryptographic operations using conjugacy class functions
Grant 9,565,018 - Farrugia , et al. February 7, 2
2017-02-07
Using State Reordering To Protect Against White Box Attacks
App 20160359618 - Kindarji; Bruno ;   et al.
2016-12-08
Multi-block cryptographic operation
Grant 9,515,818 - Kindarji , et al. December 6, 2
2016-12-06
Computing Key-schedules Of The Aes For Use In White Boxes
App 20160261405 - Chevallier-Mames; Benoit ;   et al.
2016-09-08
Precomputing Internal Aes States In Counter Mode To Protect Keys Used In Aes Computations
App 20160211972 - Chevallier-Mames; Benoit ;   et al.
2016-07-21
Method and apparatus for dynamic obfuscation of static data
Grant 9,336,370 - Chevallier-Mames , et al. May 10, 2
2016-05-10
Multi-Block Cryptographic Operation
App 20160080143 - Kindarji; Bruno ;   et al.
2016-03-17
Precomputing internal AES states in counter mode to protect keys used in AES computations
Grant 9,264,222 - Chevallier-Mames , et al. February 16, 2
2016-02-16
Protecting Software Through A Fake Cryptographic Layer
App 20150363580 - Betouin; Pierre ;   et al.
2015-12-17
Protecting Cryptographic Operations Using Conjugacy Class Functions
App 20150349951 - Farrugia; Augustin J. ;   et al.
2015-12-03
Protecting look up tables by mixing code and operations
Grant 9,189,425 - Farrugia , et al. November 17, 2
2015-11-17
Protecting against white box attacks using column rotation
Grant 9,143,317 - Chevallier-Mames , et al. September 22, 2
2015-09-22
Methods and apparatus for correlation protected processing of cryptographic operations
Grant 8,976,960 - Ciet , et al. March 10, 2
2015-03-10
Securing implementation of a cryptographic process having fixed or dynamic keys
Grant 8,966,285 - Farrugia , et al. February 24, 2
2015-02-24
Securing the implementation of a cryptographic process using key expansion
Grant 8,966,279 - Farrugia , et al. February 24, 2
2015-02-24
Methods and apparatus for correlation protected processing of data operations
Grant 8,918,768 - Chevallier-Mames , et al. December 23, 2
2014-12-23
Protecting Against White Box Attacks Using Column Rotation
App 20140348323 - Chevallier-Mames; Benoit ;   et al.
2014-11-27
Hash function using a card shuffling process
Grant 8,886,940 - Chevallier-Mames , et al. November 11, 2
2014-11-11
Data protection using key translation
Grant 8,862,896 - Taban , et al. October 14, 2
2014-10-14
Precomputing Internal Aes States In Counter Mode To Protect Keys Used In Aes Computations
App 20140301546 - Chevallier-Mames; Benoit ;   et al.
2014-10-09
Obfuscating Transformations on Data Array Content and Addresses
App 20140189366 - Farrugia; Augustin J. ;   et al.
2014-07-03
Method And Apparatus For Dynamic Obfuscation Of Static Data
App 20140165208 - Chevallier-Mames; Benoit ;   et al.
2014-06-12
Methods And Apparatus For Correlation Protected Processing Of Data Operations
App 20140165030 - Chevallier-Mames; Benoit ;   et al.
2014-06-12
Securing keys of a cipher using properties of the cipher process
Grant 8,718,280 - Farrugia , et al. May 6, 2
2014-05-06
Performing boolean logic operations using arithmetic operations by code obfuscation
Grant 8,707,053 - Farrugia , et al. April 22, 2
2014-04-22
Data Protection Using Key Translation
App 20140105402 - TABAN; Gelareh ;   et al.
2014-04-17
Securing cryptographic process keys using internal structures
Grant 8,699,702 - Farrugia , et al. April 15, 2
2014-04-15
Operational mode for block ciphers
Grant 8,687,803 - Farrugia , et al. April 1, 2
2014-04-01
Multiplicative splits to protect cipher keys
Grant 8,675,866 - Farrugia , et al. March 18, 2
2014-03-18
Obfuscating transformations on data array content and addresses
Grant 8,667,301 - Farrugia , et al. March 4, 2
2014-03-04
Method and apparatus for obfuscating program source codes
Grant 8,661,549 - Chevallier-Mames , et al. February 25, 2
2014-02-25
Cryptographic process execution protecting an input value against attacks
Grant 8,605,894 - Farrugia , et al. December 10, 2
2013-12-10
Data transformation system using cyclic groups
Grant 8,553,878 - Farrugia , et al. October 8, 2
2013-10-08
Methods And Apparatus For Correlation Protected Processing Of Cryptographic Operations
App 20130259226 - Ciet; Mathieu ;   et al.
2013-10-03
Method And Apparatus For Obfuscating Program Source Codes
App 20130232578 - Chevallier-Mames; Benoit ;   et al.
2013-09-05
System and method for data obfuscation based on discrete logarithm properties
Grant 8,495,390 - Farrugia , et al. July 23, 2
2013-07-23
System And Method For Data Obfuscation Based On Discrete Logarithm Properties
App 20130138973 - Farrugia; Augustin J. ;   et al.
2013-05-30
Operational Mode For Block Ciphers
App 20130067211 - FARRUGIA; Augustin J. ;   et al.
2013-03-14
Securing Implementation Of Cryptographic Algorithms Using Additional Rounds
App 20130067212 - FARRUGIA; Augustin J. ;   et al.
2013-03-14
Protecting Look Up Tables By Mixing Code And Operations
App 20130061061 - FARRUGIA; Augustin J. ;   et al.
2013-03-07
Hash function using a heap modeling process
Grant 8,386,787 - Farrugia , et al. February 26, 2
2013-02-26
System and method for data obfuscation based on discrete logarithm properties
Grant 8,386,803 - Farrugia , et al. February 26, 2
2013-02-26
Hash function based on polymorphic code
Grant 8,380,991 - Farrugia , et al. February 19, 2
2013-02-19
Hash function using a cue sports game process
Grant 8,374,341 - Chevallier-Mames , et al. February 12, 2
2013-02-12
Cryptographic Process Execution Protecting An Input Value Against Attacks
App 20130016836 - FARRUGIA; Augustin J. ;   et al.
2013-01-17
Multiplicative Splits To Protect Cipher Keys
App 20130010963 - FARRUGIA; Augustin J. ;   et al.
2013-01-10
Performing Boolean Logic Operations Using Arithmetic Operations By Code Obfuscation
App 20120204038 - FARRUGIA; Augustin J. ;   et al.
2012-08-09
Securing Cryptographic Process Keys Using Internal Structures
App 20120179920 - Farrugia; Augustin J. ;   et al.
2012-07-12
Securing Implementation Of A Cryptographic Process Having Fixed Or Dynamic Keys
App 20120179919 - Farrugia; Augustin J. ;   et al.
2012-07-12
Securing The Implementation Of A Cryptographic Process Using Key Expansion
App 20120159186 - FARRUGIA; Augustin J. ;   et al.
2012-06-21
Securing Keys Of A Cipher Using Properties Of The Cipher Process
App 20120155638 - FARRUGIA; Augustin J. ;   et al.
2012-06-21
Hash function using a piling-up process
Grant 8,184,804 - Farrugia , et al. May 22, 2
2012-05-22
Hash Function Using A Repeated Function With Shifts
App 20110302422 - Farrugia; Augustin J. ;   et al.
2011-12-08
Data Transformation System Using Cyclic Groups
App 20110255687 - FARRUGIA; Augustin J. ;   et al.
2011-10-20
Obfuscating Transformations On Data Array Content And Addresses
App 20110246787 - Farrugia; Augustin J. ;   et al.
2011-10-06
Hash Function Using A Quasi-group Operation
App 20110179281 - CHEVALLIER-MAMES; Benoit ;   et al.
2011-07-21
System And Method For Data Obfuscation Based On Discrete Logarithm Properties
App 20110116624 - Farrugia; Augustin J. ;   et al.
2011-05-19
Hash Function Using A Domino Game Process
App 20110055582 - CHEVALLIER-MAMES; Benoit ;   et al.
2011-03-03
Hash Function Based On Painting Techniques
App 20110055581 - CHEVALLIER-MAMES; Benoit ;   et al.
2011-03-03
Hash Function Using A Heap Modeling Process
App 20110055576 - Farrugia; Augustin J. ;   et al.
2011-03-03
Sponge And Hash Functions Using A Rubik's Cube Puzzle Process
App 20110040977 - FARRUGIA; Augustin J. ;   et al.
2011-02-17
Method of securely implementing a cryptography algorithm of the RSA type, and a corresponding component
Grant 7,860,242 - Villegas , et al. December 28, 2
2010-12-28
Hash Function Using A Roulette Game Process
App 20100304826 - CHEVALLIER-MAMES; Benoit ;   et al.
2010-12-02
Hash Function Using A Cue Sports Game Process
App 20100304805 - CHEVALLIER-MAMES; Benoit ;   et al.
2010-12-02
Hash Function Using A Card Shuffling Process
App 20100306541 - Chevallier-Mames; Benoit ;   et al.
2010-12-02
Hash Function Using A Cue Sports Game Process
App 20100304807 - Chevallier-Mames; Benoit ;   et al.
2010-12-02
Hash Function Based On Polymorphic Code
App 20100281260 - FARRUGIA; Augustin J. ;   et al.
2010-11-04
Hash Function Using A Piling-up Process
App 20100281256 - FARRUGIA; Augustin J. ;   et al.
2010-11-04
Cryptographic method protected against covert channel type attacks
Grant 7,742,595 - Joye , et al. June 22, 2
2010-06-22
Method for Securely Handling Data During the Running of Cryptographic Algorithms on Embedded Systems
App 20100042851 - Chevallier-Mames; Benoit ;   et al.
2010-02-18
Method of generating a signature with "tight" security proof, associated verification method and signature scheme based on the diffie-hellman model
App 20090138718 - Chevallier-Mames; Benoit
2009-05-28
Method for Dynamically Authenticating Programmes with an Electronic Portable Object
App 20080232582 - Chevallier-Mames; Benoit ;   et al.
2008-09-25
Method of securely implementing a cryptography algorithm of the RSA type, and a corresponding component
App 20080144814 - Villegas; Karine ;   et al.
2008-06-19
Method of implementing in an electronic component a cryptographic algorithm for finding the public exponent
Grant 7,386,123 - Joye , et al. June 10, 2
2008-06-10
Method of securely implementing a cryptography algorithm of the RSA type, and a corresponding component
Grant 7,359,508 - Villegas , et al. April 15, 2
2008-04-15
Method of Performing a Modular Multiplication and Method of Performing a Euclidean Multiplication Using Numbers with 2N Bits
App 20080063184 - Paillier; Pascal ;   et al.
2008-03-13
Cryptographic method protected against covert channel type attacks
App 20050163312 - Joye, Marc ;   et al.
2005-07-28

uspto.report is an independent third-party trademark research tool that is not affiliated, endorsed, or sponsored by the United States Patent and Trademark Office (USPTO) or any other governmental organization. The information provided by uspto.report is based on publicly available data at the time of writing and is intended for informational purposes only.

While we strive to provide accurate and up-to-date information, we do not guarantee the accuracy, completeness, reliability, or suitability of the information displayed on this site. The use of this site is at your own risk. Any reliance you place on such information is therefore strictly at your own risk.

All official trademark data, including owner information, should be verified by visiting the official USPTO website at www.uspto.gov. This site is not intended to replace professional legal advice and should not be used as a substitute for consulting with a legal professional who is knowledgeable about trademark law.

© 2024 USPTO.report | Privacy Policy | Resources | RSS Feed of Trademarks | Trademark Filings Twitter Feed