Patents by Inventor Jürgen Gessner

Jürgen Gessner has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11939980
    Abstract: An electronic unit, in particular for an electric fluid pump of a motor vehicle, having a functional element for holding electronics, and a heat sink arranged on the functional element, wherein the functional element and the heat sink are sealed from one another in fluid-tight fashion by means of a cured sealing compound of a liquid seal, and wherein the functional element has at least one ventilation opening, which is open in the course of a curing process for the sealing compound, and which, after the curing process, is sealed in fluid-tight fashion by means of a closure element.
    Type: Grant
    Filed: May 3, 2019
    Date of Patent: March 26, 2024
    Assignee: Brose Fahrzeugteile SE & Co. Kommanditgesellschaft, Würzburg
    Inventors: Nico Wießmann, Peter Sudermann, Stephan Roos, Christian Schumpa, Fabian Müller, Hans-Jürgen Geßner
  • Patent number: 11912960
    Abstract: Surfactant systems and compositions incorporating the same are disclosed for use as rinse aids on plastics and other wares. The surfactant systems and compositions include both liquid and solid formulations, along with methods of use for treating plastics and other wares. The surfactant systems and compositions provide synergistic combinations allowing lower actives in composition formulations of the plastic-compatible surfactant systems providing good sheeting, wetting and drying properties.
    Type: Grant
    Filed: November 5, 2021
    Date of Patent: February 27, 2024
    Assignee: Ecolab USA Inc.
    Inventors: Janel Marie Kieffer, Terrence P. Everson, James S. Dailey, Thomas Gessner, Juergen Tropsch
  • Patent number: 11621856
    Abstract: A method is provided for storing at least one domain name system container image, wherein the domain name system container image is configured to create at least one domain name system container instance in a domain name system infrastructure. The method includes: creating at least one item of signed domain name system information, wherein the at least one item of signed domain name system information is created by a cryptographic signature of an item of domain name system information, wherein the cryptographic signature is created outside the domain name system server infrastructure; creating at least one domain name system container image, wherein the at least one domain name system container image has the signed domain name system information and at least one item of domain name system server software; and storing the at least one domain name system container image in a container registry.
    Type: Grant
    Filed: April 15, 2021
    Date of Patent: April 4, 2023
    Assignee: SIEMENS AKTIENGESELLSCHAFT
    Inventors: Jürgen Gessner, Christian Knierim
  • Publication number: 20210328809
    Abstract: A method is provided for storing at least one domain name system container image, wherein the domain name system container image is configured to create at least one domain name system container instance in a domain name system infrastructure. The method includes: creating at least one item of signed domain name system information, wherein the at least one item of signed domain name system information is created by a cryptographic signature of an item of domain name system information, wherein the cryptographic signature is created outside the domain name system server infrastructure; creating at least one domain name system container image, wherein the at least one domain name system container image has the signed domain name system information and at least one item of domain name system server software; and storing the at least one domain name system container image in a container registry.
    Type: Application
    Filed: April 15, 2021
    Publication date: October 21, 2021
    Inventors: Jürgen Gessner, Christian Knierim
  • Publication number: 20210285534
    Abstract: An electronic unit, in particular for an electric fluid pump of a motor vehicle, having a functional element for holding electronics, and a heat sink arranged on the functional element, wherein the functional element and the heat sink are sealed from one another in fluid-tight fashion by means of a cured sealing compound of a liquid seal, and wherein the functional element has at least one ventilation opening, which is open in the course of a curing process for the sealing compound, and which, after the curing process, is sealed in fluid-tight fashion by means of a closure element.
    Type: Application
    Filed: May 3, 2019
    Publication date: September 16, 2021
    Applicant: Brose Fahrzeugteile SE & Co. Kommanditgesellschaft, Würzburg
    Inventors: Nico WIEßMANN, Peter SUDERMANN, Stephan ROOS, Christian SCHUMPA, Fabian MÜLLER, Hans-Jürgen GEßNER
  • Patent number: 10680832
    Abstract: A computer apparatus for transmitting a certificate to a device in an installation is provided. The computer apparatus has a coupling unit for establishing and breaking a connection between the computer apparatus and the device, a processing unit for transmitting a certificate to the device by means of the established connection, wherein the certificate is valid for a first time period and is issued by a certification authority based on a certificate request, and a receiving unit for receiving a further certificate request from the device by means of the established connection, wherein the further certificate request is designed to request a certificate for a second time period, wherein the coupling unit is designed to break the connection after the certificate is transmitted and the further certificate request is received.
    Type: Grant
    Filed: August 23, 2017
    Date of Patent: June 9, 2020
    Assignee: SIEMENS SCHWEIZ AG
    Inventors: Hendrik Brockhaus, Jens-Uwe Bußer, Jürgen Gessner
  • Patent number: 10067486
    Abstract: A system for providing a control program code (SPC) for controlling a device connected to a control device has: an authentication service which, after successful authentication of the device with respect to the authentication service, transmits a device ID (FG-ID) of the authenticated device to a commissioning service which, on the basis of the device ID (FG-ID) of the authenticated device, transmits a control program code (SPC) to a control device which controls the authenticated device using the control program code (SPC).
    Type: Grant
    Filed: September 3, 2012
    Date of Patent: September 4, 2018
    Assignee: Siemens Aktiengesellschaft
    Inventors: Steffen Fries, Jürgen Gessner, Hans-Joachim Hof, Angela Schattleitner
  • Publication number: 20180062861
    Abstract: A computer apparatus for transmitting a certificate to a device in an installation is provided. The computer apparatus has a coupling unit for establishing and breaking a connection between the computer apparatus and the device, a processing unit for transmitting a certificate to the device by means of the established connection, wherein the certificate is valid for a first time period and is issued by a certification authority based on a certificate request, and a receiving unit for receiving a further certificate request from the device by means of the established connection, wherein the further certificate request is designed to request a certificate for a second time period, wherein the coupling unit is designed to break the connection after the certificate is transmitted and the further certificate request is received.
    Type: Application
    Filed: August 23, 2017
    Publication date: March 1, 2018
    Inventors: HENDRIK BROCKHAUS, JENS-UWE BUßER, JÜRGEN GESSNER
  • Patent number: 9774584
    Abstract: A method, a first device, and a switching center are described. A first device is authenticated by a switching center inside a network taking into account the use of additional (e.g., virtual) network interfaces. A device uses certificates to transfer additional MAC addresses for authentication. As a result, a device having a plurality of MAC addresses gains access to a network from a plurality of MAC addresses in a one-off authentication process.
    Type: Grant
    Filed: June 21, 2013
    Date of Patent: September 26, 2017
    Assignee: Siemens Aktiengesellschaft
    Inventors: Kai Fischer, Steffen Fries, Jürgen Gessner
  • Patent number: 9736021
    Abstract: A network device and a method for operating a network device for an automation network are provided. The network device is set up with the help of a real-time application for providing a function of the network device. The real-time application has at least one predefined, updatable parameter. The network device has a storage device for storing update data for the updatable parameter in an update storage area and storing application data for the real-time application in an application storage area. The network device is set up such that, after update data has been written into the update storage area at a predefined update time, a first memory address referring to the application storage area switches to a second memory address referring to the update storage area in which the update data is stored. The switch takes place deterministically within a predefined update timeslot during runtime of the real-time application.
    Type: Grant
    Filed: June 29, 2013
    Date of Patent: August 15, 2017
    Assignee: Siemens Aktiengesellschaft
    Inventors: Kai Fischer, Jürgen Gessner, Angela Schattleitner
  • Patent number: 9544300
    Abstract: Method and system for providing device-specific operator data for an automation device in an automation installation, which automation device authenticates itself to an authentication server in the automation installation via at least one authentication credential, wherein if up-to-date device-specific operator data from the installation operator of the automation installation are available for the automation device, then the up-to-date device-specific operator data are tied to the authentication credential of the authentication device.
    Type: Grant
    Filed: August 8, 2012
    Date of Patent: January 10, 2017
    Assignee: Siemens Aktiengesellschaft
    Inventors: Kai Fischer, Steffen Fries, Juergen Gessner, Amine Mohamed Houyou, Hans-Peter Huth, Angela Schattleitner
  • Patent number: 9367708
    Abstract: A method for producing a hardware device, in particular a trusted platform module for the execution of at least one cryptographic algorithm, the hardware device corresponding to a real-time class, i.e., it fulfils specifiable run-time requirements for real-time applications, wherein the method comprises preparing at least one cryptographic algorithm in the manner of a program code; determining a maximum/longest execution time (WCET) for the algorithm, producing a tamper-proof hardware module, which is configured to execute the algorithm, and assigning the hardware module to a real-time class depending on the maximum/longest execution time (WCET).
    Type: Grant
    Filed: December 3, 2012
    Date of Patent: June 14, 2016
    Assignee: Siemens Aktiengesellschaft
    Inventors: Jürgen Gessner, Angela Schattleitner
  • Publication number: 20150215301
    Abstract: A method, a first device, and a switching center are described. A first device is authenticated by a switching center inside a network taking into account the use of additional (e.g., virtual) network interfaces. A device uses certificates to transfer additional MAC addresses for authentication. As a result, a device having a plurality of MAC addresses gains access to a network from a plurality of MAC addresses in a one-off authentication process.
    Type: Application
    Filed: June 21, 2013
    Publication date: July 30, 2015
    Inventors: Kai Fischer, Steffen Fries, Jürgen Gessner
  • Publication number: 20140358257
    Abstract: A system for providing a control program code (SPC) for controlling a device connected to a control device has: an authentication service which, after successful authentication of the device with respect to the authentication service, transmits a device ID (FG-ID) of the authenticated device to a commissioning service which, on the basis of the device ID (FG-ID) of the authenticated device, transmits a control program code (SPC) to a control device which controls the authenticated device using the control program code (SPC).
    Type: Application
    Filed: September 3, 2012
    Publication date: December 4, 2014
    Inventors: Steffen Fries, Jürgen Gessner, Hans-Joachim Hof, Angela Schattleitner
  • Publication number: 20140328483
    Abstract: A method for producing a hardware device, in particular a trusted platform module for the execution of at least one cryptographic algorithm, the hardware device corresponding to a real-time class, i.e., it fulfils specifiable run-time requirements for real-time applications, wherein the method comprises preparing at least one cryptographic algorithm in the manner of a program code; determining a maximum/longest execution time (WCET) for the algorithm, producing a tamper-proof hardware module, which is configured to execute the algorithm, and assigning the hardware module to a real-time class depending on the maximum/longest execution time (WCET).
    Type: Application
    Filed: December 3, 2012
    Publication date: November 6, 2014
    Inventors: Jürgen Gessner, Angela Schattleitner
  • Patent number: 8837740
    Abstract: A private key and a public key are provided during manufacture of a device and are stored in the device. At least one cryptographic key is subsequently negotiated, the negotiation being security-protected as a function of the generated private key and/or the public key. This method can find application in building automation.
    Type: Grant
    Filed: November 17, 2010
    Date of Patent: September 16, 2014
    Assignee: Siemens Aktiengesellschaft
    Inventors: Jürgen Gessner, Bernhard Isler, Frank Liese
  • Publication number: 20140173688
    Abstract: Method and system for providing device-specific operator data for an automation device in an automation installation, which automation device authenticates itself to an authentication server in the automation installation via at least one authentication credential, wherein if up-to-date device-specific operator data from the installation operator of the automation installation are available for the automation device, then the up-to-date device-specific operator data are tied to the authentication credential of the authentication device.
    Type: Application
    Filed: August 8, 2012
    Publication date: June 19, 2014
    Inventors: Kai Fischer, Steffen Fries, Juergen Gessner, Amine Mohamed Houyou, Hans-Peter Huth, Angela Schattleitner
  • Publication number: 20140006574
    Abstract: A network device and a method for operating a network device for an automation network are provided. The network device is set up with the help of a real-time application for providing a function of the network device. The real-time application has at least one predefined, updatable parameter. The network device has a storage device for storing update data for the updatable parameter in an update storage area and storing application data for the real-time application in an application storage area. The network device is set up such that, after update data has been written into the update storage area at a predefined update time, a first memory address referring to the application storage area switches to a second memory address referring to the update storage area in which the update data is stored. The switch takes place deterministically within a predefined update timeslot during runtime of the real-time application.
    Type: Application
    Filed: June 29, 2013
    Publication date: January 2, 2014
    Inventors: Kai Fischer, Jürgen Gessner, Angela Schattleitner
  • Patent number: 8621232
    Abstract: In a method for producing, allocating and checking authorization approvals that are required in order to fulfill tasks specified by an action plan through performance, by a service technician, of actions defined by the tasks on a device or component of a distributed structure on-the-fly generation and distribution of authorization approvals for service technicians is enabled as a function of necessary actions or measures which are to be performed in the form of tasks and are defined as part of an action plan which is contained or recorded in a work schedule.
    Type: Grant
    Filed: May 6, 2009
    Date of Patent: December 31, 2013
    Assignee: Siemens Aktiengesellschaft
    Inventors: Steffen Fries, Jürgen Gessner
  • Publication number: 20120257757
    Abstract: A private key and a public key are provided during manufacture of a device and are stored in the device. At least one cryptographic key is subsequently negotiated, the negotiation being security-protected as a function of the generated private key and/or the public key. This method can find application in building automation.
    Type: Application
    Filed: November 17, 2010
    Publication date: October 11, 2012
    Inventors: Jürgen Gessner, Bernhard Isler, Frank Liese