Patents by Inventor Gerd Dirscherl

Gerd Dirscherl has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240012903
    Abstract: A method for executing a program on a data processing device, the method comprising storing multiple program instructions and data to be processed by a processor of the data processing device in one or more memories of the data processing device; receiving, from an external data processing device, a reference value for a check of the multiple program instructions; computing a check value from the multiple program instructions for the check by way of the data processing device when the program instructions are loaded from the one or more memories into an instruction buffer memory of the data processing device or by way of read access to the instruction buffer memory after the program instructions have been loaded into the instruction buffer memory from the one or more memories; and executing at least some of the program instructions if the check value matches the received reference value.
    Type: Application
    Filed: July 3, 2023
    Publication date: January 11, 2024
    Inventors: Roland Ebrecht, Gerd Dirscherl, Stefan Hackenberg, Florian Mendel, Stefan Witossek
  • Publication number: 20230244450
    Abstract: According to one exemplary embodiment, an integrated circuit is described, comprising multiple noise sources, each noise source being configured to output a respective set of noise bits for a random vector, a combinational logic circuit configured to process a noise bit vector, corresponding to a concatenation of the bits of the sets of noise bits, in accordance with a multiplication by a matrix to produce a processed noise bit vector, with the result that the processed noise bit vector comprises more bits than each of the sets of noise bits and comprises fewer bits than the noise bit vector; and a post-processing logic circuit configured to generate the random vector from the processed noise bit vector.
    Type: Application
    Filed: February 1, 2023
    Publication date: August 3, 2023
    Inventors: Rainer Göettfert, Gerd Dirscherl, Berndt Gammel
  • Patent number: 11342939
    Abstract: It is proposed to divide data read from a memory into groups and to perform a syndrome calculation iteratively based on each of the individual groups. The syndromes may be calculated by means of random access to the individual groups.
    Type: Grant
    Filed: August 6, 2020
    Date of Patent: May 24, 2022
    Assignee: INFINEON TECHNOLOGIES AG
    Inventors: Bernd Meyer, Gerd Dirscherl
  • Patent number: 11086796
    Abstract: A method is provided for accessing a memory via at least one address, wherein the at least one address comprises a codeword of a code. Corresponding devices are also described.
    Type: Grant
    Filed: May 24, 2019
    Date of Patent: August 10, 2021
    Assignee: Infineon Technologies AG
    Inventors: Berndt Gammel, Gerd Dirscherl, Bernd Meyer, Steffen Sonnekalb
  • Patent number: 10937469
    Abstract: A memory circuit may include a plurality of electrically programmable memory cells arranged in an electrically programmable non-volatile memory cell array along a plurality of rows and a plurality of columns, a plurality of word lines, each word line coupled with a plurality of word portions of the plurality of memory cells, each word portion configured to store a data word, and at least one overlay word line coupled with a plurality of overlay portions, each overlay portion including overlay memory cells, each of the plurality of overlay portions including an overlay word. The memory circuit is configured to read, for each of the plurality of word lines, from each of the word portions simultaneously with an overlay portion of the plurality of overlay portions, with an output of the read operation being a result of a logic operation performed on the data word and the overlay word.
    Type: Grant
    Filed: October 29, 2019
    Date of Patent: March 2, 2021
    Assignee: INFINEON TECHNOLOGIES AG
    Inventors: Jan Otterstedt, Robin Boch, Gerd Dirscherl, Bernd Meyer, Christian Peters, Steffen Sonnekalb
  • Publication number: 20210044306
    Abstract: It is proposed to divide data read from a memory into groups and to perform a syndrome calculation iteratively based on each of the individual groups. The syndromes may be calculated by means of random access to the individual groups.
    Type: Application
    Filed: August 6, 2020
    Publication date: February 11, 2021
    Inventors: Bernd MEYER, Gerd DIRSCHERL
  • Patent number: 10649931
    Abstract: A method of sending data is provided. The method may include, executed in a master, applying a first code to an address of an addressed data sink of a slave, thereby forming a master-encoded address, combining the data with the master-encoded address using a reversible function, thereby forming a data-address-combination, and sending the data-address-combination and the address from the master to the slave.
    Type: Grant
    Filed: January 28, 2019
    Date of Patent: May 12, 2020
    Assignee: INFINEON TECHNOLOGIES AG
    Inventors: Gerd Dirscherl, Benedikt Driessen, Gunther Fenzl, Franz Klug, Bernd Meyer, Steffen Sonnekalb
  • Publication number: 20200066312
    Abstract: A memory circuit may include a plurality of electrically programmable memory cells arranged in an electrically programmable non-volatile memory cell array along a plurality of rows and a plurality of columns, a plurality of word lines, each word line coupled with a plurality of word portions of the plurality of memory cells, each word portion configured to store a data word, and at least one overlay word line coupled with a plurality of overlay portions, each overlay portion including overlay memory cells, each of the plurality of overlay portions including an overlay word. The memory circuit is configured to read, for each of the plurality of word lines, from each of the word portions simultaneously with an overlay portion of the plurality of overlay portions, with an output of the read operation being a result of a logic operation performed on the data word and the overlay word.
    Type: Application
    Filed: October 29, 2019
    Publication date: February 27, 2020
    Inventors: Jan OTTERSTEDT, Robin BOCH, Gerd DIRSCHERL, Bernd MEYER, Christian PETERS, Steffen SONNEKALB
  • Publication number: 20190370190
    Abstract: A method is provided for accessing a memory via at least one address, wherein the at least one address comprises a codeword of a code. Corresponding devices are also described.
    Type: Application
    Filed: May 24, 2019
    Publication date: December 5, 2019
    Inventors: Berndt Gammel, Gerd Dirscherl, Bernd Meyer, Steffen Sonnekalb
  • Patent number: 10497408
    Abstract: A memory circuit may include a plurality of electrically programmable memory cells arranged in an electrically programmable non-volatile memory cell array along a plurality of rows and a plurality of columns, a plurality of word lines, each word line coupled with a plurality of word portions of the plurality of memory cells, each word portion configured to store a data word, and at least one overlay word line coupled with a plurality of overlay portions, each overlay portion including overlay memory cells, each of the plurality of overlay portions including an overlay word. The memory circuit is configured to read, for each of the plurality of word lines, from each of the word portions simultaneously with an overlay portion of the plurality of overlay portions, with an output of the read operation being a result of a logic operation performed on the data word and the overlay word.
    Type: Grant
    Filed: December 5, 2017
    Date of Patent: December 3, 2019
    Assignee: INFINEON TECHNOLOGIES AG
    Inventors: Jan Otterstedt, Robin Boch, Gerd Dirscherl, Bernd Meyer, Christian Peters, Steffen Sonnekalb
  • Patent number: 10475520
    Abstract: A memory circuit includes electrically programmable memory cells arranged in a non-volatile memory cell array along rows and columns, word lines, each word line coupled with one or more memory cells, non-volatile marking memory cells, wherein at least one word line of the word lines is associated with one or more marking memory cells, and marking bit lines, each associated with marking memory cells, marking source lines, each associated with marking memory cells, wherein, for marking memory cells, a physical connection from an associated marking source line and/or from an associated marking bit line to the marking memory cells defines those marking memory cells to a non-changeable state, wherein the marking memory cells are configured to identify the associated word line of respective marking memory cells in the non-changeable memory state.
    Type: Grant
    Filed: November 24, 2017
    Date of Patent: November 12, 2019
    Assignee: INFINEON TECHNOLOGIES AG
    Inventors: Jan Otterstedt, Robin Boch, Gerd Dirscherl, Bernd Meyer, Christian Peters, Steffen Sonnekalb
  • Publication number: 20190243789
    Abstract: A method of sending data is provided. The method may include, executed in a master, applying a first code to an address of an addressed data sink of a slave, thereby forming a master-encoded address, combining the data with the master-encoded address using a reversible function, thereby forming a data-address-combination, and sending the data-address-combination and the address from the master to the slave.
    Type: Application
    Filed: January 28, 2019
    Publication date: August 8, 2019
    Inventors: Gerd Dirscherl, Benedikt Driessen, Gunther Fenzl, Franz Klug, Bernd Meyer, Steffen Sonnekalb
  • Patent number: 10276222
    Abstract: In accordance with one embodiment, a method for accessing a memory is provided, including carrying out a first access to the memory and charging, for a memory cell, a bit line coupled to the memory cell to a value which is stored or to be stored in the memory cell, holding the state of the bit line until a second access, which follows the first access, and outputting the held state if the second access is a read access to the memory cell.
    Type: Grant
    Filed: May 13, 2015
    Date of Patent: April 30, 2019
    Assignee: INFINEON TECHNOLOGIES AG
    Inventors: Thomas Kuenemund, Gerd Dirscherl, Gunther Fenzl, Joel Hatsch, Nikolai Sefzik
  • Patent number: 10146655
    Abstract: A method for determining an integrity of an execution of a code fragment is provided. The method includes identifying a reference signature for the code fragment within an abstracted representation of a program code comprising the code fragment. Further, the method includes executing the code fragment and determining a signature of the executed code fragment. The method includes comparing the signature with the reference signature.
    Type: Grant
    Filed: July 19, 2016
    Date of Patent: December 4, 2018
    Assignee: Infineon Technologies AG
    Inventors: Gerd Dirscherl, Marcel Schaible, Michael Smola, Bernhard Sommer
  • Patent number: 10009357
    Abstract: A method for generating a data frame is disclosed which contains a user data block with the message and a code block. To generate the code block, a first data record is initially coded by means of a first coding algorithm in order to calculate a first code word. Subsequently, the message is transformed. By using the first code words thus generated and the transformed message, a second code word is subsequently calculated by using a second coding algorithm. The data frame comprises the second code word but not the first code word.
    Type: Grant
    Filed: June 2, 2015
    Date of Patent: June 26, 2018
    Assignee: Infineon Technologies AG
    Inventors: Albrecht Mayer, Gerd Dirscherl, Wieland Fischer
  • Publication number: 20180158534
    Abstract: In various embodiments, a memory circuit is provided. The memory circuit may include a plurality of electrically programmable memory cells arranged in an electrically programmable non-volatile memory cell array along a plurality of rows and a plurality of columns, a plurality of word lines, each word line coupled with a plurality of word portions of the plurality of memory cells, wherein each word portion is configured to store a data word, and at least one overlay word line coupled with a plurality of overlay portions, each overlay portion comprising a plurality of overlay memory cells, wherein each of the plurality of overlay portions comprises an overlay word, wherein the memory circuit is configured to read, for each of the plurality of word lines, from each of the word portions simultaneously with an overlay portion of the plurality of overlay portions, thereby providing, as an output of the read operation, a result of a logic operation performed on the data word and the overlay word.
    Type: Application
    Filed: December 5, 2017
    Publication date: June 7, 2018
    Inventors: Jan OTTERSTEDT, Robin Boch, Gerd Dirscherl, Bernd Meyer, Christian Peters, Steffen Sonnekalb
  • Publication number: 20180151244
    Abstract: A memory circuit may include a plurality of electrically programmable memory cells arranged in a non-volatile memory cell array along a rows and columns, a plurality of word lines, each word line coupled with one or more memory cells, a plurality of non-volatile marking memory cells, wherein at least one word line of the plurality of word lines is associated with one or more marking memory cells, and a plurality of marking bit lines, each associated with marking memory cells, a plurality of marking source lines, each associated with marking memory cells, wherein, for marking memory cells, a physical connection from an associated marking source line and/or from an associated marking bit line to the marking memory cells defines those marking memory cells to a non-changeable state, wherein the marking memory cells are configured to identify the associated word line of respective marking memory cells in the non-changeable memory state.
    Type: Application
    Filed: November 24, 2017
    Publication date: May 31, 2018
    Inventors: Jan Otterstedt, Robin Boch, Gerd Dirscherl, Bernd Meyer, Christian Peters, Steffen Sonnekalb
  • Patent number: 9740837
    Abstract: An apparatus and corresponding method for preventing cloning of code. The apparatus includes a memory, an authentication module, and a device. The memory is configured to store the code, which includes unencrypted code and a fragment of encrypted code. The authentication module is configured to receive and decrypt the fragment of encrypted code from the memory into a fragment of decrypted code, and to store the fragment of decrypted code in an authentication module buffer. The device configured to execute the unencrypted code from the memory and to execute the fragment of decrypted code from the authentication module buffer, wherein the fragment of encrypted code is personalized to the device.
    Type: Grant
    Filed: August 6, 2014
    Date of Patent: August 22, 2017
    Assignee: Infineon Technologies AG
    Inventors: Witold Gora, Andreas Geiler, Gerd Dirscherl, Albrecht Mayer
  • Patent number: 9652232
    Abstract: A processing arrangement having a first processing component and a second processing component is provided. The first component has a first output memory and a second output memory and a control device using the first memory storing a value to be output and the second memory stores a value that is based according to a prescribed function on the value. The control device stores a new value in the first memory whenever the second component has read a value stored in the first memory. The second component has a reading device reading the values stored in the first and second memories, and a processing device that checks whether the value read from the second memory is based according to the prescribed function on the value read from the first memory and, depending on the result, to process the value read from the first memory.
    Type: Grant
    Filed: July 28, 2014
    Date of Patent: May 16, 2017
    Assignee: INFINEON TECHNOLOGIES AG
    Inventors: Rainer Goettfert, Berndt Gammel, Gerd Dirscherl
  • Publication number: 20170024304
    Abstract: A method for determining an integrity of an execution of a code fragment is provided. The method includes identifying a reference signature for the code fragment within an abstracted representation of a program code comprising the code fragment. Further, the method includes executing the code fragment and determining a signature of the executed code fragment. The method includes comparing the signature with the reference signature.
    Type: Application
    Filed: July 19, 2016
    Publication date: January 26, 2017
    Inventors: Gerd Dirscherl, Marcel Schaible, Michael Smola, Bernhard Sommer