Patents by Inventor Stefan Lemsitzer

Stefan Lemsitzer has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240118380
    Abstract: A method is provided for detecting interference in a radar system. The method includes transmitting, by a transmitter of the radar system, a sequence of radar pulses at a regular interval with a rest period following each radar pulse of the sequence of radar pulses. The transmitter is disabled during each rest period. A receiver is enabled to receive reflected radar pulses from a target during the rest period following each radar pulse of the sequence of radar pulses. Some of the radar pulses are selected to be omitted and not transmitted. The receiver is still enabled during the rest periods following the omitted transmission pulses. Any reflected pulses received during the rest periods following the omitted transmission pulses may be an indication of a targeted interference of the radar system. In another embodiment, a radar system is provided.
    Type: Application
    Filed: October 6, 2022
    Publication date: April 11, 2024
    Inventors: Tobias Schneider, Eduardo Pimentel de Alvarenga, Marcel Medwed, Erik Kraft, Stefan Lemsitzer, Robert Spreitzer
  • Patent number: 11893843
    Abstract: In accordance with a first aspect of the present disclosure, a communication node is provided, comprising: an ultra-wideband (UWB) communication unit configured to enable UWB communication with a plurality of external communication nodes; a processing unit configured to perform ranging sessions between the communication node and said external communication nodes, wherein said ranging sessions comprise one or more distance measurements based on messages exchanged through the UWB communication unit between the communication node and said external communication nodes; and a prioritization unit configured to prioritize said ranging sessions in dependence on at least one previously measured distance between the communication node and the respective external communication nodes. In accordance with a second aspect of the present disclosure, a method of operating a communication node is provided.
    Type: Grant
    Filed: October 6, 2021
    Date of Patent: February 6, 2024
    Assignee: NXP B.V.
    Inventors: Michael Schober, Christian Eisendle, Stefan Lemsitzer
  • Publication number: 20230354230
    Abstract: It is described a method of UWB-based communication between a mobile device (101, 401) and at least one peer device (102, 402a,b,c), the method comprising while the mobile device (101, 401) is in an idle mode: a synchronizing step (410) including that the mobile device (401) sends at least one synchronization message (418) without performing full Ranging cylce; the peer device (402) receiving the synchronization message (418); and the peer device (402) synchronizing with the mobile device (410) based on the received synchronization message (418); the method comprising while the mobile device (401) is in a non-idle mode: the mobile device starting a UWB-based DS-TWR session (425, 525, 526) with the synchronized peer device, in order to control the smart-device (402c, 502c) via the mobile device.
    Type: Application
    Filed: April 20, 2023
    Publication date: November 2, 2023
    Inventors: Ghiath Al-kadi, Stefan Lemsitzer, Christian Eisendle
  • Publication number: 20230341506
    Abstract: A method, a system, and a device for wireless localization are disclosed. In an embodiment, the method includes performing, by a localization device, Two-Way Ranging (TWR) and Time Difference of Arrival (TDOA) in parallel, where the TWR is performed with a receiving device to determine a distance between the localization device and the receiving device, and the TDOA is performed with anchors to determine a geolocation of the localization device, and determining, using the distance and the geolocation, a position of the localization device relative to the receiving device.
    Type: Application
    Filed: April 25, 2022
    Publication date: October 26, 2023
    Inventors: Ghiath Al-kadi, Stefan Lemsitzer
  • Publication number: 20230305137
    Abstract: Disclosed are methods and devices for, UWB, ranging of a target using a plurality of antenna arrays. The method comprises: determining a first RSSI, from a first antenna of a first antenna arrays, and a second RSSI from a second antenna of a second antenna arrays; in response to the first RSSI being larger than the second RSSI, selecting the first antenna array, and selecting the second antenna array otherwise; using the selected antenna array, performing a UWB ranging measurement including measuring an angle of arrival of the signal from the target; including, if the angle of arrival of the signal from the target is out of range: selecting a different one of the plurality of antennae arrays, as a presently-selected antenna array; and, using that antenna array, performing a UWB ranging measurement including measuring an angle of arrival of the signal from the target.
    Type: Application
    Filed: March 10, 2023
    Publication date: September 28, 2023
    Inventors: Sunil Dilipkumar Jogi, Purnank Harjivanbhai Ghumalia, Michael Schober, Stefan Lemsitzer, Srivathsa Masthi Parthasarathi, Guillaume Lepoittevin
  • Patent number: 11770700
    Abstract: Various embodiments relate to a method and system for resuming a secure communication session with a server by a device, including: sending a message to the server requesting the resumption of a secure communication session; receiving from the server a server identifier, a server nonce, and a salt; determining that the device has a shared key with the server based upon the server identifier; determining that the received salt is valid; calculating a salted identifier based upon the shared key and the salt; sending the salted identifier to the server; and resuming the secure communication session with the server.
    Type: Grant
    Filed: June 28, 2022
    Date of Patent: September 26, 2023
    Assignee: NXP B.V.
    Inventors: Marcel Medwed, Stefan Lemsitzer
  • Patent number: 11743091
    Abstract: A method of estimating a clock frequency offset in a mobile device relative to a clock frequency of a controller within a UWB network comprises (a) determining, for each of a plurality of anchors, an anchor clock frequency offset relative to the controller clock frequency, (b) broadcasting an anchor data packet from each anchor, the anchor data packet including the respective anchor clock frequency offset, (c) receiving at least one anchor data packet at the mobile device, (d) estimating a mobile device clock frequency offset relative to the anchor clock frequency of the anchor from which the at least one anchor data packet was received, and (e) estimating the clock frequency offset in the mobile device based on the estimated mobile device clock frequency offset and the anchor clock frequency offset included in the at least one received anchor data packet. Furthermore, a TDoA-based localization method and a TDoA-based localization system are described.
    Type: Grant
    Filed: April 28, 2022
    Date of Patent: August 29, 2023
    Assignee: NXP B.V.
    Inventors: Pablo Corbalán Pelegrín, Michael Schober, Srivathsa Masthi Parthasarathi, Stefan Lemsitzer
  • Patent number: 11736937
    Abstract: In accordance with a first aspect of the present disclosure, an ultra-wideband communication node is provided, comprising: an ultra-wideband communication unit configured to transmit one or more messages to a plurality of external responder nodes and to receive one or more responses from said responder nodes; a processing unit configured to use a common cryptographic session key to encrypt said messages, wherein said common cryptographic session key is a key shared between the ultra-wideband communication node and all the external responder nodes; wherein the processing unit is further configured to use responder-specific cryptographic session keys to decrypt the responses and/or to encrypt further messages to the responder nodes, and wherein each individual one of said responder-specific cryptographic session keys is a key shared between the ultra-wideband communication node and one of the external responder nodes.
    Type: Grant
    Filed: April 21, 2021
    Date of Patent: August 22, 2023
    Assignee: NXP B.V.
    Inventors: Stefan Lemsitzer, Srivathsa Masthi Parthasarathi, Hugues Jean Marie de Perthuis
  • Patent number: 11689571
    Abstract: A security device provisioning hub, including: a memory; and a processor configured to: receive a first secret token from a device manufacturer, wherein the first secret token is associated with a first service; receive a second secret token from a customer device having a security chip; verify that the first secret token and the second secret token are the same; and provide to the customer device access credentials to the first service.
    Type: Grant
    Filed: March 12, 2019
    Date of Patent: June 27, 2023
    Assignee: NXP B.V.
    Inventors: Stefan Lemsitzer, Hans de Jong, Denis Noel
  • Publication number: 20220400008
    Abstract: A communication device is provided, comprising: an ultra-wideband device configured to establish a communication session with an external communication device; a secure element configured to generate a session key for use in said communication session and an authentication key derived from said session key; a processing unit configured to execute an application; wherein the secure element is further configured to transfer the session key and the authentication key to the UWB device; wherein the UWB device is configured to add, upon or after receiving data for use by said application, a cryptographic tag to said data; wherein the processing unit is configured to receive said data and the cryptographic tag, and to forward said data and cryptographic tag to the secure element; wherein the secure element is configured to verify said cryptographic tag and to return, upon or after a positive verification of the cryptographic tag, a signed confirmation.
    Type: Application
    Filed: May 17, 2022
    Publication date: December 15, 2022
    Inventors: Hugues Jean Marie de Perthuis, Stefan Lemsitzer, Srivathsa Masthi Parthasarathi
  • Publication number: 20220385519
    Abstract: A method of estimating a clock frequency offset in a mobile device relative to a clock frequency of a controller within a UWB network comprises (a) determining, for each of a plurality of anchors, an anchor clock frequency offset relative to the controller clock frequency, (b) broadcasting an anchor data packet from each anchor, the anchor data packet including the respective anchor clock frequency offset, (c) receiving at least one anchor data packet at the mobile device, (d) estimating a mobile device clock frequency offset relative to the anchor clock frequency of the anchor from which the at least one anchor data packet was received, and (e) estimating the clock frequency offset in the mobile device based on the estimated mobile device clock frequency offset and the anchor clock frequency offset included in the at least one received anchor data packet. Furthermore, a TDoA-based localization method and a TDoA-based localization system are described.
    Type: Application
    Filed: April 28, 2022
    Publication date: December 1, 2022
    Inventors: Pablo Corbalán Pelegrín, Michael Schober, Srivathsa Masthi Parthasarathi, Stefan Lemsitzer
  • Publication number: 20220330016
    Abstract: Various embodiments relate to a method and system for resuming a secure communication session with a server by a device, including: sending a message to the server requesting the resumption of a secure communication session; receiving from the server a server identifier, a server nonce, and a salt; determining that the device has a shared key with the server based upon the server identifier; determining that the received salt is valid; calculating a salted identifier based upon the shared key and the salt; sending the salted identifier to the server; and resuming the secure communication session with the server.
    Type: Application
    Filed: June 28, 2022
    Publication date: October 13, 2022
    Inventors: Marcel Medwed, Stefan Lemsitzer
  • Publication number: 20220256338
    Abstract: Disclosed is a UWB communication node comprising: a UWB communication unit configured to transmit one or more messages, to a plurality of external responder nodes and comprising a ranging control message defining a contention period, and further configured to receive one or more responses from said responder nodes during said contention period, each response including a response payload; a processor unit configured to use a common cryptographic session key to encrypt said messages; wherein the processing unit is further configured to use responder-specific session keys to decrypt the response payloads; wherein each individual one of said responder-specific cryptographic session keys is a unique key shared between the node and one of the external responder nodes. Corresponding systems methods and an associated computer program are also disclosed.
    Type: Application
    Filed: January 28, 2022
    Publication date: August 11, 2022
    Inventors: Srivathsa Masthi Parthasarathi, Stefan Lemsitzer
  • Patent number: 11412373
    Abstract: Various embodiments relate to a method and system for resuming a secure communication session with a server by a device, including: sending a message to the server requesting the resumption of a secure communication session; receiving from the server a server identifier, a server nonce, and a salt; determining that the device has a shared key with the server based upon the server identifier; determining that the received salt is valid; calculating a salted identifier based upon the shared key and the salt; sending the salted identifier to the server; and resuming the secure communication session with the server.
    Type: Grant
    Filed: April 3, 2020
    Date of Patent: August 9, 2022
    Assignee: NXP B.V.
    Inventors: Marcel Medwed, Stefan Lemsitzer
  • Publication number: 20220139133
    Abstract: In accordance with a first aspect of the present disclosure, a communication node is provided, comprising: an ultra-wideband (UWB) communication unit configured to enable UWB communication with a plurality of external communication nodes; a processing unit configured to perform ranging sessions between the communication node and said external communication nodes, wherein said ranging sessions comprise one or more distance measurements based on messages exchanged through the UWB communication unit between the communication node and said external communication nodes; and a prioritization unit configured to prioritize said ranging sessions in dependence on at least one previously measured distance between the communication node and the respective external communication nodes. In accordance with a second aspect of the present disclosure, a method of operating a communication node is provided.
    Type: Application
    Filed: October 6, 2021
    Publication date: May 5, 2022
    Inventors: Michael Schober, Christian Eisendle, Stefan Lemsitzer
  • Patent number: 11272363
    Abstract: A method is provided for authenticating one device to another device. In the method, a first device proves to a second device that a first credential comprising multiple first attributes is valid. The second device proves to the first device that a second credential comprising multiple second attributes is valid. The first device reveals a first attribute of the multiple first attributes to the second device. The second device verifies the first attribute and decides whether to continue revealing attributes. If continuing, the second device reveals to the first device a first attribute of the multiple second attributes. The first device verifies the first attribute of the multiple second attributes. The first device decides whether to continue revealing attributes. Attributes can be revealed until one of the first or second devices end the method or until no attributes of the multiple first and second attributes remain to be revealed.
    Type: Grant
    Filed: March 25, 2020
    Date of Patent: March 8, 2022
    Assignee: NXP B.V.
    Inventors: Marcel Medwed, Pim Vullers, Joost Roland Renes, Stefan Lemsitzer
  • Publication number: 20210360395
    Abstract: In accordance with a first aspect of the present disclosure, an ultra-wideband communication node is provided, comprising: an ultra-wideband communication unit configured to transmit one or more messages to a plurality of external responder nodes and to receive one or more responses from said responder nodes; a processing unit configured to use a common cryptographic session key to encrypt said messages, wherein said common cryptographic session key is a key shared between the ultra-wideband communication node and all the external responder nodes; wherein the processing unit is further configured to use responder-specific cryptographic session keys to decrypt the responses and/or to encrypt further messages to the responder nodes, and wherein each individual one of said responder-specific cryptographic session keys is a key shared between the ultra-wideband communication node and one of the external responder nodes.
    Type: Application
    Filed: April 21, 2021
    Publication date: November 18, 2021
    Inventors: Stefan Lemsitzer, Srivathsa Masthi Parthasarathi, Hugues Jean Marie de Perthuis
  • Publication number: 20210314769
    Abstract: Various embodiments relate to a method and system for resuming a secure communication session with a server by a device, including: sending a message to the server requesting the resumption of a secure communication session; receiving from the server a server identifier, a server nonce, and a salt; determining that the device has a shared key with the server based upon the server identifier; determining that the received salt is valid; calculating a salted identifier based upon the shared key and the salt; sending the salted identifier to the server; and resuming the secure communication session with the server.
    Type: Application
    Filed: April 3, 2020
    Publication date: October 7, 2021
    Inventors: Marcel MEDWED, Stefan LEMSITZER
  • Publication number: 20210306851
    Abstract: In accordance with a first aspect of the present disclosure, a communication device is provided, comprising: an ultra-wideband (UWB) communication unit configured to execute a UWB ranging session with an external communication device; a further communication unit configured to set up a secure communication channel with the external communication device; a processing unit configured to carry out a transaction through the further communication unit in dependence on a result of the UWB ranging session; wherein the processing unit is further configured to wrap said transaction within the secure communication channel. In accordance with a second aspect of the present disclosure, a corresponding method of operating a communication device is conceived. In accordance with a third aspect of the present disclosure, a computer program is provided for carrying out said method.
    Type: Application
    Filed: March 3, 2021
    Publication date: September 30, 2021
    Inventor: Stefan LEMSITZER
  • Publication number: 20210306852
    Abstract: A method is provided for authenticating one device to another device. In the method, a first device proves to a second device that a first credential comprising multiple first attributes is valid. The second device proves to the first device that a second credential comprising multiple second attributes is valid. The first device reveals a first attribute of the multiple first attributes to the second device. The second device verifies the first attribute and decides whether to continue revealing attributes. If continuing, the second device reveals to the first device a first attribute of the multiple second attributes. The first device verifies the first attribute of the multiple second attributes. The first device decides whether to continue revealing attributes. Attributes can be revealed until one of the first or second devices end the method or until no attributes of the multiple first and second attributes remain to be revealed.
    Type: Application
    Filed: March 25, 2020
    Publication date: September 30, 2021
    Inventors: Marcel Medwed, Pim Vullers, Joost Roland Renes, Stefan Lemsitzer