Patents by Inventor Stefan Eckardt

Stefan Eckardt has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230171100
    Abstract: A method for personalizing an integrated secure element, which is permanently installed in a mobile end device. The method involves the agreement of a shared secret between the secure element and an HSM, encrypting an operating system, and possibly personalization data and/or one or several profiles, in the HSM based on the shared secret and transferring the encrypted operating system to the secure element, and re-encrypting the operating system in the secure element for storage in the NVM memory of the mobile end device.
    Type: Application
    Filed: May 26, 2021
    Publication date: June 1, 2023
    Inventors: Stefan ECKARDT, Martin ROSNER, BeeGek LIM
  • Patent number: 11310622
    Abstract: A chipset for a mobile radio-enabled end device is provided in which an integrated subscriber identity module is arranged in a secure processor of the chipset, and in which an operating system of the secure processor is arranged or arrangeable. The operating system comprises a core OS and an application OS, wherein the application OS comprises a core OS verification apparatus which is arranged to verify the integrity of the core OS upon it being put into operation and to continue the putting into operation at most only in the case of a successful verification of the core OS and to cause a fault measure and/or to interrupt or terminate the putting into operation in the case of an unsuccessful verification.
    Type: Grant
    Filed: July 27, 2017
    Date of Patent: April 19, 2022
    Assignee: GIESECKE+DEVRIENT MOBILE SECURITY GMBH
    Inventor: Stefan Eckardt
  • Publication number: 20190272377
    Abstract: A chipset for a mobile radio-enabled end device is provided in which an integrated subscriber identity module is arranged in a secure processor of the chipset, and in which an operating system of the secure processor is arranged or arrangeable. The operating system comprises a core OS and an application OS, wherein the application OS comprises a core OS verification apparatus which is arranged to verify the integrity of the core OS upon it being put into operation and to continue the putting into operation at most only in the case of a successful verification of the core OS and to cause a fault measure and/or to interrupt or terminate the putting into operation in the case of an unsuccessful verification.
    Type: Application
    Filed: July 27, 2017
    Publication date: September 5, 2019
    Inventor: Stefan ECKARDT
  • Patent number: 7962762
    Abstract: The invention relates to methods for storing and accessing user data (48) and configuration data (62) in a mobile device (10) that is connected to a user module (12). According to a first aspect of the invention, the user data (48) is stored in the mobile device (10) at least partially in encrypted form, and is decrypted, in access operations, using a decrypting function (66) of the user module (12). According to a second aspect of the invention, the configuration data (62) is stored in the user module (12). The configuration data (62) indicates whether, or to what extent, an application program (46) is allowed to be executed by the mobile device (10). Security and protection against unauthorised access to user data (48) and application programs (46) in the mobile device (10) are increased by the invention.
    Type: Grant
    Filed: December 2, 2002
    Date of Patent: June 14, 2011
    Assignee: Giesecke & Devrient GmbH
    Inventors: Jochen Kirsch, Ralf Klaassen, Stefan Eckardt
  • Publication number: 20050120225
    Abstract: The invention relates to methods for storing and accessing user data (48) and configuration data (62) in a mobile device (10) that is connected to a user module (12). According to a first aspect of the invention, the user data (48) is stored in the mobile device (10) at least partially in encrypted form, and is decrypted, in access operations, using a decrypting function (66) of the user module (12). According to a second aspect of the invention, the configuration data (62) is stored in the user module (12). The configuration data (62) indicates whether, or to what extent, an application program (46) is allowed to be executed by the mobile device (10). Security and protection against unauthorised access to user data (48) and application programs (46) in the mobile device (10) are increased by the invention.
    Type: Application
    Filed: December 2, 2002
    Publication date: June 2, 2005
    Applicant: Giesecke & Devrient GmbH
    Inventors: Jochen Kirsch, Ralf Klaasen, Stefan Eckardt
  • Patent number: 6572024
    Abstract: A memory array includes a plurality of storage cells (10) and a selection device (14) which selects a storage cell (10) for physical access due to a logical address (23) supplied via an address bus (20). The selection device (14) includes a scrambling device (15) which allocates a storage cell (10) in the memory array in predictable fashion by scrambling to a logical address (23) transmitted to one of the selection devices (14), the cell then being physically accessed.
    Type: Grant
    Filed: January 28, 2002
    Date of Patent: June 3, 2003
    Assignee: Giesecke & Devrient GmbH
    Inventors: Michael Baldischweiler, Stefan Eckardt