Patents by Inventor Antonios Dimitrios BROUMAS

Antonios Dimitrios BROUMAS has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10749690
    Abstract: A method for access control on an electronic device includes the step of generating, by an electronic device, a certificate signed by a keymaster, the electronic device running an operating system, the operating system capable of distinguishing between applications and application processes and providing an execution environment. The method also includes the steps of indicating, by the certificate, an access privilege for an approved accessor and receiving from an application, a request subject to the access privilege indicated by the certificate. The method further includes the steps of identifying the application from which the request subject to the access privilege was received and determining, using the certificate, whether the application is an approved accessor.
    Type: Grant
    Filed: December 29, 2017
    Date of Patent: August 18, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventor: Antonios Dimitrios Broumas
  • Patent number: 10733284
    Abstract: A method and apparatus are provided for secure communication. The method includes binding an isolated environment, of a device, to a secure component. The secure component includes a secure application and data. The method also includes utilizing the isolated environment as an intermediary for communication of the data between the secure application and the device.
    Type: Grant
    Filed: October 6, 2016
    Date of Patent: August 4, 2020
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Antonios Dimitrios Broumas, Naman R. Patel
  • Patent number: 10178087
    Abstract: An apparatus and method for securing a personal identification number (PIN) on a mobile device are provided. The method may include receiving a request for the PIN from a secure element on the mobile device, instantiating a trusted user interface (TUI), collecting the PIN via the TUI, and securely transmitting the PIN from a trusted execution environment (TEE) associated with the TUI to a secure element (SE).
    Type: Grant
    Filed: February 24, 2016
    Date of Patent: January 8, 2019
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Antonios Dimitrios Broumas, An Liu, Sia Jeffry Saputra
  • Publication number: 20180262344
    Abstract: A method for access control on an electronic device includes the step of generating, by an electronic device, a certificate signed by a keymaster, the electronic device running an operating system, the operating system capable of distinguishing between applications and application processes and providing an execution environment. The method also includes the steps of indicating, by the certificate, an access privilege for an approved accessor and receiving from an application, a request subject to the access privilege indicated by the certificate. The method further includes the steps of identifying the application from which the request subject to the access privilege was received and determining, using the certificate, whether the application is an approved accessor.
    Type: Application
    Filed: December 29, 2017
    Publication date: September 13, 2018
    Inventor: Antonios Dimitrios Broumas
  • Patent number: 10073985
    Abstract: An apparatus and method for securing sensitive data on a mobile device are provided. The method includes receiving an encryption or decryption request for the sensitive data on the mobile device, forwarding a file access request for the sensitive data to a secure environment, instantiating a trusted user interface (TUI), collecting user input via the TUI, generating a key using the collected user input, and encrypting or decrypting the sensitive data on the mobile device.
    Type: Grant
    Filed: February 23, 2016
    Date of Patent: September 11, 2018
    Assignee: Samsung Electronics Co., Ltd.
    Inventor: Antonios Dimitrios Broumas
  • Publication number: 20180101677
    Abstract: A method and apparatus are provided for secure communication. The method includes binding an isolated environment, of a device, to a secure component. The secure component includes a secure application and data. The method also includes utilizing the isolated environment as an intermediary for communication of the data between the secure application and the device.
    Type: Application
    Filed: October 6, 2016
    Publication date: April 12, 2018
    Inventors: Antonios Dimitrios Broumas, Naman R. Patel
  • Patent number: 9787648
    Abstract: A method includes receiving a challenge from an authentication consumer. The method also includes generating for display a figure associated with an identification, a public certificate, and a private key after receiving the challenge. The figure, the identification, the public certificate, and the private key are stored in a TrustZone (TZ) enriched environment. The method further includes receiving an input identification. The method includes verifying that the input identification matches the identification. The method also includes transmitting the challenge to the authentication consumer in response to verifying that the input identification matches the identification.
    Type: Grant
    Filed: January 13, 2015
    Date of Patent: October 10, 2017
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Antonios Dimitrios Broumas, Pai Peng, Geng Chen
  • Patent number: 9635014
    Abstract: An apparatus and method for storing authentication information on an electronic device are provided. The method includes receiving, by the electronic device, a unique key and a certificate matching the unique key in a secure environment of the electronic device, storing the unique key and the certificate matching the unique key in a secure environment of the electronic device, and wherein at least one of the unique key and the certificate matching the unique key identifies the electronic device.
    Type: Grant
    Filed: December 30, 2014
    Date of Patent: April 25, 2017
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Balakrishna Venkataraman, Antonios Dimitrios Broumas
  • Publication number: 20160253519
    Abstract: An apparatus and method for securing sensitive data on a mobile device are provided. The method includes receiving an encryption or decryption request for the sensitive data on the mobile device, forwarding a file access request for the sensitive data to a secure environment, instantiating a trusted user interface (TUI), collecting user input via the TUI, generating a key using the collected user input, and encrypting or decrypting the sensitive data on the mobile device.
    Type: Application
    Filed: February 23, 2016
    Publication date: September 1, 2016
    Inventor: Antonios Dimitrios BROUMAS
  • Publication number: 20160255073
    Abstract: An apparatus and method for securing a personal identification number (PIN) on a mobile device are provided. The method may include receiving a request for the PIN from a secure element on the mobile device, instantiating a trusted user interface (TUI), collecting the PIN via the TUI, and securely transmitting the PIN from a trusted execution environment (TEE) associated with the TUI to a secure element (SE).
    Type: Application
    Filed: February 24, 2016
    Publication date: September 1, 2016
    Inventors: Antonios Dimitrios BROUMAS, An LIU, Sia Jeffry SAPUTRA
  • Publication number: 20150381369
    Abstract: A method includes receiving a challenge from an authentication consumer. The method also includes generating for display a figure associated with an identification, a public certificate, and a private key after receiving the challenge. The figure, the identification, the public certificate, and the private key are stored in a TrustZone (TZ) enriched environment. The method further includes receiving an input identification. The method includes verifying that the input identification matches the identification. The method also includes transmitting the challenge to the authentication consumer in response to verifying that the input identification matches the identification.
    Type: Application
    Filed: January 13, 2015
    Publication date: December 31, 2015
    Inventors: Antonios Dimitrios Broumas, Pai Peng, Ken Chen
  • Publication number: 20150244711
    Abstract: An apparatus and method for storing authentication information on an electronic device are provided. The method includes receiving, by the electronic device, a unique key and a certificate matching the unique key in a secure environment of the electronic device, storing the unique key and the certificate matching the unique key in a secure environment of the electronic device, and wherein at least one of the unique key and the certificate matching the unique key identifies the electronic device.
    Type: Application
    Filed: December 30, 2014
    Publication date: August 27, 2015
    Inventors: Balakrishna VENKATARAMAN, Antonios Dimitrios BROUMAS