Patents by Inventor Olivier Van Nieuwenhuyze

Olivier Van Nieuwenhuyze has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210136108
    Abstract: A method and associated circuits protect data stored in a secure data circuit of a telecommunication device equipped with a near-field communication (NFC) router, a microcontroller, and the secure data circuit. In the method, each message received with the NFC router is parsed to retrieve a communication pipe identifier and an instruction code. The communication pipe identifier and the instruction code are compared to corresponding information in a filter table. Instruction codes of particular messages that attempt to modify a communication pipe by reassigning one end of the communication pipe from the port of the NFC router to a different circuit are acted upon. These messages are blocked from reaching the secure data circuit when the instruction code is not authorized in the filter table, and these messages are permitted when the instruction code is authorized in the filter table.
    Type: Application
    Filed: January 11, 2021
    Publication date: May 6, 2021
    Inventors: Olivier Van Nieuwenhuyze, Thierry Huque, Alexandre Charles
  • Patent number: 10999737
    Abstract: The invention relates to a method for detecting an attempt to reroute a communication channel between a port of a security module and a port of a near-field communication router, which are in a telecommunication device, wherein, upon receiving a message in a near-field communication format, the security module verifies from which port of the communication router said message originates.
    Type: Grant
    Filed: April 28, 2020
    Date of Patent: May 4, 2021
    Assignee: PROTON WORLD INTERNATIONAL N.V.
    Inventors: Thierry Huque, Olivier Van Nieuwenhuyze
  • Publication number: 20210073425
    Abstract: A secure device operating with a secure tamper-resistant platform including a tamper-resistant hardware platform and a virtual primary platform operating with a low level operating system performing an abstraction of resources of the hardware platform, and a secondary platform with a high level operating system providing a further abstraction of resources to applications in which respective internal hosts are embedded, the secure device including an internal host domain including the internal hosts, the secure device including a plurality of physical and/or logical input/output interfaces through which external hosts can access the internal hosts, the virtual primary platform being configured to set interactions between the external hosts and the internal hosts, wherein the internal host domain includes a further set of virtual hosts each configured to operate as a proxy between an input/output interface and an application, each input/output interface being configured to address only one among the virtual hos
    Type: Application
    Filed: September 2, 2020
    Publication date: March 11, 2021
    Inventors: Amedeo Veneroso, Olivier Van Nieuwenhuyze
  • Patent number: 10931519
    Abstract: A method for configuring a first device for a near-field communication with a second device, wherein a peer-to-peer mode is selected if the second device draws the power supply of its circuits from a battery.
    Type: Grant
    Filed: December 16, 2015
    Date of Patent: February 23, 2021
    Assignees: PROTON WORLD INTERNATIONAL N.V., STMICROELECTRONICS (ROUSSET) SAS
    Inventors: Olivier Van Nieuwenhuyze, Alexandre Charles
  • Patent number: 10931712
    Abstract: A method and associated circuits protect data stored in a secure data circuit of a telecommunication device equipped with a near-field communication (NFC) router, a microcontroller, and the secure data circuit. In the method, each message received with the NFC router is parsed to retrieve a communication pipe identifier and an instruction code. The communication pipe identifier and the instruction code are compared to corresponding information in a filter table. Instruction codes of particular messages that attempt to modify a communication pipe by reassigning one end of the communication pipe from the port of the NFC router to a different circuit are acted upon. These messages are blocked from reaching the secure data circuit when the instruction code is not authorized in the filter table, and these messages are permitted when the instruction code is authorized in the filter table.
    Type: Grant
    Filed: November 27, 2019
    Date of Patent: February 23, 2021
    Assignees: STMICROELECTRONICS (ROUSSET) SAS, PROTON WORLD INTERNATIONAL N.V.
    Inventors: Thierry Huque, Olivier Van Nieuwenhuyze, Alexandre Charles
  • Publication number: 20210051475
    Abstract: The invention relates to a method for protecting information contained in a security module of a telecommunication device provided with a near field communication router, wherein the modification of routing table between ports of said route is subject to the checking of an authentication code inputted by a user.
    Type: Application
    Filed: November 2, 2020
    Publication date: February 18, 2021
    Inventors: Thierry HUQUE, Olivier VAN NIEUWENHUYZE
  • Patent number: 10880739
    Abstract: A method for protecting data contained in a security module of a telecommunication device equipped with a near field communication router, wherein a modification of a routing table between gates of the router is dependent on a verification of an authentication code keyed in by a user.
    Type: Grant
    Filed: February 28, 2011
    Date of Patent: December 29, 2020
    Assignee: PROTON WORLD INTERNATIONAL N.V.
    Inventors: Thierry Huque, Olivier Van Nieuwenhuyze
  • Publication number: 20200311850
    Abstract: In accordance with an embodiment, an electronic device includes a secure element configured to implement a plurality of operating systems; and a near field communication module coupled to the secure element by a single bus and by a routing circuit configured to route routing data between the plurality of operating systems and a receive circuit of the near field communication module.
    Type: Application
    Filed: March 20, 2020
    Publication date: October 1, 2020
    Inventor: Olivier Van Nieuwenhuyze
  • Publication number: 20200311006
    Abstract: In accordance with an embodiment, an electronic device includes a secure element configured to implement a plurality of operating systems; and a near field communication module coupled to the secure element by a volatile memory.
    Type: Application
    Filed: March 20, 2020
    Publication date: October 1, 2020
    Inventor: Olivier Van Nieuwenhuyze
  • Publication number: 20200314229
    Abstract: In accordance with an embodiment, an electronic device includes a secure element configured to implement a plurality of operating systems; and a near field communication module coupled to the secure element by a plurality of busses.
    Type: Application
    Filed: March 20, 2020
    Publication date: October 1, 2020
    Inventor: Olivier Van Nieuwenhuyze
  • Publication number: 20200260281
    Abstract: The invention relates to a method for detecting an attempt to reroute a communication channel between a port of a security module and a port of a near-field communication router, which are in a telecommunication device, wherein, upon receiving a message in a near-field communication format, the security module verifies from which port of the communication router said message originates.
    Type: Application
    Filed: April 28, 2020
    Publication date: August 13, 2020
    Inventors: Thierry Huque, Olivier Van Nieuwenhuyze
  • Patent number: 10716007
    Abstract: A telecommunication device protects data stored in a security module. The device has a near field communication (NFC) router with a plurality of individually assignable gates and a routing table. In response to a request to assign a communication pipe to one of the gates, the device creates and stores a reference signature for the pipe based on at least one of a personal code of an authorized user of the device or an identifier of a radio frequency gate of the router. In response to a request to provide data from the security module to the NFC router, the device creates a current signature corresponding to the request to provide data. The device verifies whether the current signature corresponds to the stored reference signature and prevents a provision of the requested data based on a failure to verify the current signature corresponds to the stored reference signature.
    Type: Grant
    Filed: March 22, 2019
    Date of Patent: July 14, 2020
    Assignee: PROTON WORLD INTERNATIONAL N.V.
    Inventors: Thierry Huque, Olivier Van Nieuwenhuyze
  • Patent number: 10667133
    Abstract: The invention relates to a method for detecting an attempt to reroute a communication channel between a port of a security module and a port of a near-field communication router, which are in a telecommunication device, wherein, upon receiving a message in a near-field communication format, the security module verifies from which port of the communication router said message originates.
    Type: Grant
    Filed: February 28, 2011
    Date of Patent: May 26, 2020
    Assignee: Proton World International N.V.
    Inventors: Thierry Huque, Olivier Van Nieuwenhuyze
  • Publication number: 20200099717
    Abstract: A method and associated circuits protect data stored in a secure data circuit of a telecommunication device equipped with a near-field communication (NFC) router, a microcontroller, and the secure data circuit. In the method, each message received with the NFC router is parsed to retrieve a communication pipe identifier and an instruction code. The communication pipe identifier and the instruction code are compared to corresponding information in a filter table. Instruction codes of particular messages that attempt to modify a communication pipe by reassigning one end of the communication pipe from the port of the NFC router to a different circuit are acted upon. These messages are blocked from reaching the secure data circuit when the instruction code is not authorized in the filter table, and these messages are permitted when the instruction code is authorized in the filter table.
    Type: Application
    Filed: November 27, 2019
    Publication date: March 26, 2020
    Inventors: Thierry Huque, Olivier Van Nieuwenhuyze, Alexandre Charles
  • Patent number: 10511626
    Abstract: A method and associated circuits protect data stored in a secure data circuit of a telecommunication device equipped with a near-field communication (NFC) router, a microcontroller, and the secure data circuit. In the method, each message received with the NFC router is parsed to retrieve a communication pipe identifier and an instruction code. The communication pipe identifier and the instruction code are compared to corresponding information in a filter table. Instruction codes of particular messages that attempt to modify a communication pipe by reassigning one end of the communication pipe from the port of the NFC router to a different circuit are acted upon. These messages are blocked from reaching the secure data circuit when the instruction code is not authorized in the filter table, and these messages are permitted when the instruction code is authorized in the filter table.
    Type: Grant
    Filed: May 2, 2017
    Date of Patent: December 17, 2019
    Assignees: STMicroelectronics (Rousset) SAS, Proton World International N.V.
    Inventors: Thierry Huque, Olivier Van Nieuwenhuyze, Alexandre Charles
  • Publication number: 20190223020
    Abstract: A telecommunication device protects data stored in a security module. The device has a near field communication (NFC) router with a plurality of individually assignable gates and a routing table. In response to a request to assign a communication pipe to one of the gates, the device creates and stores a reference signature for the pipe based on at least one of a personal code of an authorized user of the device or an identifier of a radio frequency gate of the router. In response to a request to provide data from the security module to the NFC router, the device creates a current signature corresponding to the request to provide data. The device verifies whether the current signature corresponds to the stored reference signature and prevents a provision of the requested data based on a failure to verify the current signature corresponds to the stored reference signature.
    Type: Application
    Filed: March 22, 2019
    Publication date: July 18, 2019
    Inventors: Thierry HUQUE, Olivier VAN NIEUWENHUYZE
  • Patent number: 10278077
    Abstract: The invention relates to a method for protecting information contained in a security module of a telecommunication device provided with a near-field communication router, wherein the provision of information from the security module to the near-field communication router is subject to checking a signature of a routing table between ports of said router.
    Type: Grant
    Filed: February 28, 2011
    Date of Patent: April 30, 2019
    Assignee: Proton World International N.V.
    Inventors: Thierry Huque, Olivier Van Nieuwenhuyze
  • Publication number: 20190087584
    Abstract: A method of checking the authenticity of the content of a non-volatile memory of an electronic device including a microcontroller and an embedded secure element includes starting the microcontroller with instructions stored in a first non-reprogrammable memory area associated with the microcontroller, starting the secure element, executing, with the secure element, a signature verification on the content of a second reprogrammable non-volatile memory area associated with the microcontroller, and interrupting the microcontroller power supply if the signature is not verified.
    Type: Application
    Filed: November 19, 2018
    Publication date: March 21, 2019
    Inventors: Olivier Van Nieuwenhuyze, Christophe Henri Ricard
  • Publication number: 20190073480
    Abstract: A method of checking the authenticity of the content of a non-volatile memory of an electronic device including a microcontroller and an embedded secure element includes starting the microcontroller with instructions stored in a first non-reprogrammable memory area associated with the microcontroller, starting the secure element, executing, with the secure element, a signature verification on the content of a second reprogrammable non-volatile memory area associated with the microcontroller, and if the signature is verified, using the secure element to send the first key to the microcontroller.
    Type: Application
    Filed: November 8, 2018
    Publication date: March 7, 2019
    Inventors: Olivier Van Nieuwenhuyze, Christophe Henri Ricard
  • Patent number: 10223628
    Abstract: A contactless communication circuit (card) communicates with a proximity coupling device (reader). The card hosts at least two applications. The card initializes an identifier of a communication protocol to a first value. In response to a failure of a transaction with the reader, the card increments a counter. When the counter reaches a threshold, the card changes the identifier to a second value.
    Type: Grant
    Filed: September 7, 2016
    Date of Patent: March 5, 2019
    Assignee: PROTON WORLD INTERNATIONAL N.V.
    Inventors: Olivier Van Nieuwenhuyze, Frank Cuypers, Patrick Dumoulin