Patents by Inventor Florian Hahn

Florian Hahn has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230348921
    Abstract: The present disclosure relates to compositions, systems, and kits for modifying a gene sequence of interest in plants and producing a gene-edited plant, part, or cell. The present disclosure further relates to methods for obtaining a gene sequence of interest to target using a CRISPR-Cas9 system, and methods for introducing such gene modification into plants.
    Type: Application
    Filed: March 13, 2023
    Publication date: November 2, 2023
    Inventors: Kate CREASEY KRAINER, Florian HAHN
  • Patent number: 11591537
    Abstract: The invention relates to lubricating greases based on alkali metal soaps and/or earth-alkali metal soaps and metal complex soaps based on (R)-10-hydroxyoctadecanoic acid and to the use thereof.
    Type: Grant
    Filed: April 24, 2020
    Date of Patent: February 28, 2023
    Assignee: FUCHS PETROLUB SE
    Inventors: Thomas Litters, Florian Hahn, Rolf Luther, Markus Urban, Angela Robben
  • Publication number: 20220186135
    Abstract: The invention relates to lubricating greases based on alkali metal soaps and/or earth-alkali metal soaps and metal complex soaps based on (R)-10-hydroxyoctadecanoic acid and to the use thereof.
    Type: Application
    Filed: April 24, 2020
    Publication date: June 16, 2022
    Inventors: THOMAS LITTERS, FLORIAN HAHN, ROLF LUTHER, MARKUS URBAN, ANGELA ROBBEN
  • Patent number: 11341128
    Abstract: Methods, systems, and computer-readable storage media for range queries over encrypted data include actions of receiving a range query token, determining one or more of whether a tree list of an encrypted search index is empty and a range of the token intersects with a range accounted of a tree in the tree list, the encrypted search index including the tree list and a point list, receiving encrypted query results based on one of a search tree, if the tree list is not empty and a range of the token is at least a sub-range of a range accounted for in the tree list, and the point list, if the tree list is empty or the range of the token is not at least a sub-range of a range accounted for in the tree list, and updating the encrypted search index based on the token.
    Type: Grant
    Filed: November 12, 2015
    Date of Patent: May 24, 2022
    Assignee: SAP SE
    Inventors: Florian Hahn, Florian Kerschbaum
  • Patent number: 10885216
    Abstract: Secure substring searching on encrypted data may involve a first preprocessing comprising fragmenting a plaintext string slated for remote secure storage, in a plurality of overlapping plaintext substrings. A second preprocessing encrypts these substrings into ciphertexts (e.g., utilizing Frequency-Hiding Order Preserving Encryption) further including position information of the substring. A search index and a secret state result from the first and second preprocessing. The ciphertexts and search index are outsourced to a database within an unsecure server. An engine within the server determines candidate ciphertexts matching a query request received from a secure client. The engine returns ciphertexts to the client for decryption according to the secret state. Preprocessing may be delegated to a third party for outsourcing search index/ciphertexts to the server, and the secret state to the client.
    Type: Grant
    Filed: January 18, 2018
    Date of Patent: January 5, 2021
    Assignee: SAP SE
    Inventors: Florian Hahn, Nicolas Loza, Florian Kerschbaum
  • Patent number: 10839087
    Abstract: Disclosed herein are system, method, and computer program product embodiments for secure data aggregation in databases. An embodiment operates by identifying a value column and a group column of a plurality of columns of a dataset. Two distinct group values of the group column are identified. A first group value is replaced with a first substitute value, and a second group value is replaced with a second substitute value. A value of the value column of each of the plurality of records and the substitute values are encrypted. The plurality of encrypted records are uploaded to a server.
    Type: Grant
    Filed: July 30, 2018
    Date of Patent: November 17, 2020
    Assignee: SAP SE
    Inventors: Timon Hackenjos, Florian Hahn, Florian Kerschbaum
  • Patent number: 10824739
    Abstract: Disclosed herein are system, method, and computer program product embodiments for secure data aggregation in databases. An embodiment operates by identifying a value column and a group column of a plurality of columns of a dataset. Two distinct group values of the group column are identified. An offset value corresponding to the first group value is determined. One or more of the plurality of records including the first group value are identified. A value of the value column of each of the identified one or more plurality of records is encoded with the offset value. Values of the encoded value column are encrypted. The encrypted values are uploaded to a server.
    Type: Grant
    Filed: July 30, 2018
    Date of Patent: November 3, 2020
    Assignee: SAP SE
    Inventors: Timon Hackenjos, Florian Hahn, Florian Kerschbaum
  • Patent number: 10769295
    Abstract: Embodiments allow join operations to be performed upon encrypted database tables stored on an unsecure server (e.g., as part of a DBaaS offering), with reduced information leakage. Such secure join operations may be implemented through the combination of two cryptographic techniques: non-deterministic (randomized) searchable encryption; and attribute based encryption. The searchable encryption (e.g., Symmetric Searchable Encryption: SSE) allows join values to be revealed only for rows fulfilling additional predicate attributes that the client has filtered for, thereby offering fine granular security. The attribute based encryption (e.g., Key-Policy Attribute-Based Encryption: KP-ABE) avoids the unmanageable consumption of memory that would otherwise result from the creation of intermediate constructions on the server. Embodiments offer a solution reducing information leakage of join values not contained in the result of the actual database query.
    Type: Grant
    Filed: January 18, 2018
    Date of Patent: September 8, 2020
    Assignee: SAP SE
    Inventors: Nicolas Loza, Florian Hahn, Florian Kerschbaum
  • Patent number: 10604721
    Abstract: The invention relates to a method for preparing lignin derivative-based lubricating greases thickened by a polyurea thickener, lubricating greases thus prepared, and the use of such lubricant greases, inter alia, in transmissions, constant-velocity driveshafts and sealed roller bearings.
    Type: Grant
    Filed: March 9, 2016
    Date of Patent: March 31, 2020
    Assignee: FUCHS PETROLUB SE
    Inventors: Thomas Litters, Florian Hahn, Torsten Goerz, Hans Jürgen Erkel
  • Publication number: 20200034547
    Abstract: Disclosed herein are system, method, and computer program product embodiments for secure data aggregation in databases. An embodiment operates by identifying a value column and a group column of a plurality of columns of a dataset. Two distinct group values of the group column are identified. A first group value is replaced with a first substitute value, and a second group value is replaced with a second substitute value. A value of the value column of each of the plurality of records and the substitute values are encrypted. The plurality of encrypted records are uploaded to a server.
    Type: Application
    Filed: July 30, 2018
    Publication date: January 30, 2020
    Inventors: TIMON HACKENJOS, FLORIAN HAHN, FLORIAN KERSCHBAUM
  • Publication number: 20200034546
    Abstract: Disclosed herein are system, method, and computer program product embodiments for secure data aggregation in databases. An embodiment operates by identifying a value column and a group column of a plurality of columns of a dataset. Two distinct group values of the group column are identified. An offset value corresponding to the first group value is determined. One or more of the plurality of records including the first group value are identified. A value of the value column of each of the identified one or more plurality of records is encoded with the offset value. Values of the encoded value column are encrypted. The encrypted values are uploaded to a server.
    Type: Application
    Filed: July 30, 2018
    Publication date: January 30, 2020
    Inventors: Timon Hackenjos, Florian Hahn, Florian Kerschbaum
  • Patent number: 10380366
    Abstract: Systems and methods are provided for sending a request to register a data offer from a data owner to participate in a distributed ledger, the request including information associated with the data offer and a privacy budget for the data offer, and wherein the information associated with the data offer and the privacy budget is stored in the distributed ledger and the data offer is accessible by third parties to the data owner. The systems and method further providing for receiving a request, associated with a third party computer, to access data associated with the data offer, processing a data request associated with the request to access data, based on determining that there is sufficient privacy budget to allow access to the data associated with the request to access data, to produce result data, anonymizing the result data, and updating the distributed ledger.
    Type: Grant
    Filed: April 25, 2017
    Date of Patent: August 13, 2019
    Assignee: SAP SE
    Inventors: Daniel Bernau, Florian Hahn, Jonas Boehler
  • Publication number: 20190220619
    Abstract: Embodiments allow join operations to be performed upon encrypted database tables stored on an unsecure server (e.g., as part of a DBaaS offering), with reduced information leakage. Such secure join operations may be implemented through the combination of two cryptographic techniques: non-deterministic (randomized) searchable encryption; and attribute based encryption. The searchable encryption (e.g., Symmetric Searchable Encryption: SSE) allows join values to be revealed only for rows fulfilling additional predicate attributes that the client has filtered for, thereby offering fine granular security. The attribute based encryption (e.g., Key-Policy Attribute-Based Encryption: KP-ABE) avoids the unmanageable consumption of memory that would otherwise result from the creation of intermediate constructions on the server. Embodiments offer a solution reducing information leakage of join values not contained in the result of the actual database query.
    Type: Application
    Filed: January 18, 2018
    Publication date: July 18, 2019
    Applicant: SAP SE
    Inventors: Nicolas Loza, Florian Hahn, Florian Kerschbaum
  • Publication number: 20190220620
    Abstract: Secure substring searching on encrypted data may involve a first preprocessing comprising fragmenting a plaintext string slated for remote secure storage, in a plurality of overlapping plaintext substrings. A second preprocessing encrypts these substrings into ciphertexts (e.g., utilizing Frequency-Hiding Order Preserving Encryption) further including position information of the substring. A search index and a secret state result from the first and second preprocessing. The ciphertexts and search index are outsourced to a database within an unsecure server. An engine within the server determines candidate ciphertexts matching a query request received from a secure client. The engine returns ciphertexts to the client for decryption according to the secret state. Preprocessing may be delegated to a third party for outsourcing search index/ciphertexts to the server, and the secret state to the client.
    Type: Application
    Filed: January 18, 2018
    Publication date: July 18, 2019
    Applicant: SAP SE
    Inventors: Florian Hahn, Nicolas Loza, Florian Kerschbaum
  • Publication number: 20180307854
    Abstract: Systems and methods are provided for sending a request to register a data offer from a data owner to participate in a distributed ledger, the request including information associated with the data offer and a privacy budget for the data offer, and wherein the information associated with the data offer and the privacy budget is stored in the distributed ledger and the data offer is accessible by third parties to the data owner. The systems and method further providing for receiving a request, associated with a third party computer, to access data associated with the data offer, processing a data request associated with the request to access data, based on determining that there is sufficient privacy budget to allow access to the data associated with the request to access data, to produce result data, anonymizing the result data, and updating the distributed ledger.
    Type: Application
    Filed: April 25, 2017
    Publication date: October 25, 2018
    Inventors: Daniel Bernau, Florian Hahn, Jonas Boehler
  • Publication number: 20180258368
    Abstract: The invention relates to a method for preparing lignin derivative-based lubricating greases thickened by a polyurea thickener, lubricating greases thus prepared, and the use of such lubricant greases, inter alia, in transmissions, constant-velocity driveshafts and sealed roller bearings.
    Type: Application
    Filed: March 9, 2016
    Publication date: September 13, 2018
    Inventors: Thomas Litters, Florian Hahn, Torsten Goerz, Hans Jürgen Erkel
  • Patent number: 9740879
    Abstract: Methods, systems, and computer-readable storage media for selecting columns for using searchable encryption to query a database storing encrypted data. Implementations include actions of receiving a set of search indices, receiving a search token, and in response: searching at least one search index of the set of search indices based on the search token, and determining that the at least one search index is absent an entry corresponding to the search token, and in response, receiving one or more identifiers, each identifier being associated with a respective ciphertext that is determined to be responsive to the search token, and updating the at least one index to include an entry based on the search token and the one or more identifiers; and transmitting search results, the search results including the one or more ciphertexts that are determined to be responsive to the search token.
    Type: Grant
    Filed: October 29, 2014
    Date of Patent: August 22, 2017
    Assignee: SAP SE
    Inventors: Florian Hahn, Florian Kerschbaum
  • Publication number: 20170139985
    Abstract: Methods, systems, and computer-readable storage media for range queries over encrypted data include actions of receiving a range query token, determining one or more of whether a tree list of an encrypted search index is empty and a range of the token intersects with a range accounted of a tree in the tree list, the encrypted search index including the tree list and a point list, receiving encrypted query results based on one of a search tree, if the tree list is not empty and a range of the token is at least a sub-range of a range accounted for in the tree list, and the point list, if the tree list is empty or the range of the token is not at least a sub-range of a range accounted for in the tree list, and updating the encrypted search index based on the token.
    Type: Application
    Filed: November 12, 2015
    Publication date: May 18, 2017
    Inventors: Florian Hahn, Florian Kerschbaum
  • Patent number: 9537838
    Abstract: Methods, systems, and computer-readable storage media for proxy re-encryption of encrypted data stored in a first database of a first server and a second database of a second server. Implementations include actions of receiving a first token at the first server from a client-side computing device, providing a first intermediate re-encrypted value based on a first encrypted value and the first token, transmitting the first intermediate re-encrypted value to the second server, receiving a second intermediate re-encrypted value from the second server, the second intermediate re-encrypted value having been provided by encrypting the first encrypted value at the second server based on a second token, providing the first encrypted value as a first re-encrypted value based on the first intermediate re-encrypted value and the second intermediate re-encrypted value, and storing the first re-encrypted value in the first database.
    Type: Grant
    Filed: December 22, 2014
    Date of Patent: January 3, 2017
    Assignee: SAP SE
    Inventors: Isabelle Hang, Florian Kerschbaum, Mathias Kohler, Martin Haerterich, Florian Hahn, Axel Schroepfer, Walter Tighzert, Andreas Schaad
  • Publication number: 20160182467
    Abstract: Methods, systems, and computer-readable storage media for proxy re-encryption of encrypted data stored in a first database of a first server and a second database of a second server. Implementations include actions of receiving a first token at the first server from a client-side computing device, providing a first intermediate re-encrypted value based on a first encrypted value and the first token, transmitting the first intermediate re-encrypted value to the second server, receiving a second intermediate re-encrypted value from the second server, the second intermediate re-encrypted value having been provided by encrypting the first encrypted value at the second server based on a second token, providing the first encrypted value as a first re-encrypted value based on the first intermediate re-encrypted value and the second intermediate re-encrypted value, and storing the first re-encrypted value in the first database.
    Type: Application
    Filed: December 22, 2014
    Publication date: June 23, 2016
    Inventors: Isabelle Hang, Florian Kerschbaum, Mathias Kohler, Martin Haerterich, Florian Hahn, Axel Schroepfer, Walter Tighzert, Andreas Schaad