Michael PEETERS

Person

  • Tourinnes-La-Grosse, BE

Patents Grantslast 30 patents

Patents Applicationslast 30 patents

  • Information Patent Application

    PROCESSOR AUTHENTICATION METHOD

    • Publication number 20240103873
    • Publication date Mar 28, 2024
    • STMicroelectronics (Rousset) SAS
    • Michael PEETERS
    • G06 - COMPUTING CALCULATING COUNTING
  • Information Patent Application

    AUTHENTICATION DEVICE, METHOD AND SYSTEM

    • Publication number 20230259607
    • Publication date Aug 17, 2023
    • Proton World International N.V.
    • Jean-Louis MODAVE
    • G06 - COMPUTING CALCULATING COUNTING
  • Information Patent Application

    AUTHENTICATION METHOD AND DEVICE

    • Publication number 20220327194
    • Publication date Oct 13, 2022
    • Proton World International N.V.
    • Michael PEETERS
    • G06 - COMPUTING CALCULATING COUNTING
  • Information Patent Application

    MEMORY STORAGE DEVICE AND METHOD

    • Publication number 20220327064
    • Publication date Oct 13, 2022
    • Proton World International N.V.
    • Michael PEETERS
    • G06 - COMPUTING CALCULATING COUNTING
  • Information Patent Application

    MONOTONIC COUNTER

    • Publication number 20220293151
    • Publication date Sep 15, 2022
    • Proton World International N.V.
    • Jean-Louis MODAVE
    • G11 - INFORMATION STORAGE
  • Information Patent Application

    MONOTONIC COUNTER

    • Publication number 20220293150
    • Publication date Sep 15, 2022
    • Proton World International N.V.
    • Michael PEETERS
    • G11 - INFORMATION STORAGE
  • Information Patent Application

    PROCESSOR AUTHENTICATION METHOD

    • Publication number 20220244961
    • Publication date Aug 4, 2022
    • STMicroelectronics (Rousset) SAS
    • Michael PEETERS
    • G06 - COMPUTING CALCULATING COUNTING
  • Information Patent Application

    KEYS FOR ELLIPTIC CURVE CRYPTOGRAPHY

    • Publication number 20220141016
    • Publication date May 5, 2022
    • STMicroelectronics S.r.l.
    • Thierry SIMON
    • H04 - ELECTRIC COMMUNICATION TECHNIQUE
  • Information Patent Application

    AUTHENTICATION DEVICE, METHOD AND SYSTEM

    • Publication number 20210319089
    • Publication date Oct 14, 2021
    • Proton World International N.V.
    • Jean-Louis MODAVE
    • G06 - COMPUTING CALCULATING COUNTING
  • Information Patent Application

    PROCESSOR AUTHENTICATION METHOD

    • Publication number 20200311247
    • Publication date Oct 1, 2020
    • STMicroelectronics (Rousset) SAS
    • Michael PEETERS
    • G06 - COMPUTING CALCULATING COUNTING
  • Information Patent Application

    ENCRYPTION AND/OR DECRYPTION KEY DEVICE, SYSTEM AND METHOD

    • Publication number 20200313880
    • Publication date Oct 1, 2020
    • STMicroelectronics (Rousset) SAS
    • Fabrice MARINET
    • G06 - COMPUTING CALCULATING COUNTING
  • Information Patent Application

    PROCESSOR AUTHENTICATION METHOD

    • Publication number 20200310805
    • Publication date Oct 1, 2020
    • Proton World International N.V.
    • Michael PEETERS
    • G06 - COMPUTING CALCULATING COUNTING
  • Information Patent Application

    AUTHENTIFICATION METHOD

    • Publication number 20200272724
    • Publication date Aug 27, 2020
    • Proton World International N.V.
    • Michael PEETERS
    • G06 - COMPUTING CALCULATING COUNTING
  • Information Patent Application

    STORAGE IN A NON-VOLATILE MEMORY

    • Publication number 20200233815
    • Publication date Jul 23, 2020
    • STMicroelectronics (Rousset) SAS
    • Michael Peeters
    • G06 - COMPUTING CALCULATING COUNTING
  • Information Patent Application

    READ-ONCE MEMORY

    • Publication number 20200185018
    • Publication date Jun 11, 2020
    • Proton World International N.V.
    • Michael PEETERS
    • H03 - BASIC ELECTRONIC CIRCUITRY
  • Information Patent Application

    READ-ONCE MEMORY

    • Publication number 20200185037
    • Publication date Jun 11, 2020
    • Proton World International N.V.
    • Michael PEETERS
    • H03 - BASIC ELECTRONIC CIRCUITRY
  • Information Patent Application

    AUTHENTICATION OF AN ELECTRONIC CIRCUIT

    • Publication number 20190340351
    • Publication date Nov 7, 2019
    • Proton World International N.V.
    • Jean-Louis MODAVE
    • G06 - COMPUTING CALCULATING COUNTING
  • Information Patent Application

    SCRAMBLING OF THE OPERATION OF AN INTEGRATED CIRCUIT

    • Publication number 20180150634
    • Publication date May 31, 2018
    • STMicroelectronics (Rousset) SAS
    • Jean-Louis Modave
    • G06 - COMPUTING CALCULATING COUNTING
  • Information Patent Application

    STORAGE IN A NON-VOLATILE MEMORY

    • Publication number 20180137061
    • Publication date May 17, 2018
    • STMicroelectronics (Rousset) SAS
    • Michael Peeters
    • G06 - COMPUTING CALCULATING COUNTING
  • Information Patent Application

    SECURED EXECUTION OF AN ALGORITHM

    • Publication number 20170344310
    • Publication date Nov 30, 2017
    • STMicroelectronics (Rousset) SAS
    • Michael Peeters
    • G06 - COMPUTING CALCULATING COUNTING
  • Information Patent Application

    STORAGE IN FLASH MEMORY

    • Publication number 20170336996
    • Publication date Nov 23, 2017
    • Proton World International N.V.
    • Michel Dawirs
    • G06 - COMPUTING CALCULATING COUNTING
  • Information Patent Application

    LOCATION-BASED SERVICES

    • Publication number 20170178415
    • Publication date Jun 22, 2017
    • Telit Automotive Solutions NV
    • Michael PEETERS
    • G01 - MEASURING TESTING
  • Information Patent Application

    ROAD TOLL SYSTEM

    • Publication number 20170178418
    • Publication date Jun 22, 2017
    • Telit Automotive Solutions NV
    • Frank C. H. DAEMS
    • G01 - MEASURING TESTING
  • Information Patent Application

    RSA DECRYPTION USING MULTIPLICATIVE SECRET SHARING

    • Publication number 20170012948
    • Publication date Jan 12, 2017
    • NXP, B.V.
    • Michael Michel Patrick Peeters
    • H04 - ELECTRIC COMMUNICATION TECHNIQUE
  • Information Patent Application

    DATA PROCESSING APPARATUS

    • Publication number 20160352756
    • Publication date Dec 1, 2016
    • Telit Automotive Solutions NV
    • Michael Michel Patrick PEETERS
    • H04 - ELECTRIC COMMUNICATION TECHNIQUE
  • Information Patent Application

    EFFICIENT KEY DERIVATION WITH FORWARD SECRECY

    • Publication number 20160352706
    • Publication date Dec 1, 2016
    • NXP. B.V.
    • Michael Michel Patrick PEETERS
    • H04 - ELECTRIC COMMUNICATION TECHNIQUE
  • Information Patent Application

    ROAD TOLL SYSTEM LINKING ON BOARD UNIT WITH VEHICLE

    • Publication number 20160292930
    • Publication date Oct 6, 2016
    • Telit Automotive Solutions NV
    • Michael M.P. PEETERS
    • G08 - SIGNALLING
  • Information Patent Application

    MODULAR MULTIPLICATION USING LOOK-UP TABLES

    • Publication number 20160239267
    • Publication date Aug 18, 2016
    • NXP. B.V.
    • Joppe Bos
    • G06 - COMPUTING CALCULATING COUNTING
  • Information Patent Application

    MODULAR EXPONENTIATION USING LOOK- UP TABLES

    • Publication number 20160179473
    • Publication date Jun 23, 2016
    • NXP. B.V.
    • Joppe Bos
    • G06 - COMPUTING CALCULATING COUNTING
  • Information Patent Application

    EFFICIENT SMOOTH ENCODINGS FOR MODULAR EXPONENTIATION

    • Publication number 20160182236
    • Publication date Jun 23, 2016
    • NXP. B.V.
    • Michaël Peeters
    • H04 - ELECTRIC COMMUNICATION TECHNIQUE