Patents by Inventor Laurent HEIDT

Laurent HEIDT has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11849024
    Abstract: A device is suggested for processing input data including a hardware accelerator generating a first hash value based on a first portion of the input data and a second hash value based on a second portion of the input data, wherein the first hash value is generated based on a first configuration of the hardware accelerator and wherein the second hash value is generated based on a second configuration of the hardware accelerator. Also, a method for operating such device is provided.
    Type: Grant
    Filed: July 25, 2022
    Date of Patent: December 19, 2023
    Assignee: Infineon Technologies AG
    Inventors: Alexander Zeh, Laurent Heidt, Stefan Koeck
  • Publication number: 20230129859
    Abstract: A transmitter device of a bus-based communication system may add one or more padding bits, associated with providing traffic flow confidentiality for communication of a payload on a communication bus, either to the payload on a transport layer, or to one or more first frames on a data link layer. The one or more first frames may include a transport layer payload associated with the payload. The transmitter device may transmit one or more second frames, including a data link layer payload associated with the one or more first frames, on the communication bus. A receiver device of the bus-based communication system may receive the one or more second frames on the communication bus. The receiver device may process the one or more padding bits from either the one or more first frames on the data link layer, or from the payload on the transport layer.
    Type: Application
    Filed: December 23, 2022
    Publication date: April 27, 2023
    Inventors: Alexander ZEH, Laurent HEIDT
  • Patent number: 11537691
    Abstract: A transmitter device of a bus-based communication system may add one or more padding bits, associated with providing traffic flow confidentiality for communication of a payload on a communication bus, either to the payload on a transport layer, or to one or more first frames on a data link layer. The one or more first frames may include a transport layer payload associated with the payload. The transmitter device may transmit one or more second frames, including a data link layer payload associated with the one or more first frames, on the communication bus. A receiver device of the bus-based communication system may receive the one or more second frames on the communication bus. The receiver device may process the one or more padding bits from either the one or more first frames on the data link layer, or from the payload on the transport layer.
    Type: Grant
    Filed: February 28, 2020
    Date of Patent: December 27, 2022
    Assignee: Infineon Technologies AG
    Inventors: Alexander Zeh, Laurent Heidt
  • Publication number: 20220368516
    Abstract: A device is suggested for processing input data including a hardware accelerator generating a first hash value based on a first portion of the input data and a second hash value based on a second portion of the input data, wherein the first hash value is generated based on a first configuration of the hardware accelerator and wherein the second hash value is generated based on a second configuration of the hardware accelerator. Also, a method for operating such device is provided.
    Type: Application
    Filed: July 25, 2022
    Publication date: November 17, 2022
    Applicant: Infineon Technologies AG
    Inventors: Alexander ZEH, Laurent HEIDT, Stefan KOECK
  • Patent number: 11489658
    Abstract: A device, method, or computer program product for conducting a cryptographic operation in a vehicle is disclosed herein. The device is arranged to receive key data and input data, and to conduct a cryptographic computation of the input data to output data using the key data. The cryptographic computation is conducted with or without side channel attack counter measures, which are toggled based on the key data or based on a control input.
    Type: Grant
    Filed: September 11, 2019
    Date of Patent: November 1, 2022
    Assignee: Infineon Technologies AG
    Inventor: Laurent Heidt
  • Patent number: 11424932
    Abstract: A communication device is described including a receiver configured to receive a message including message data and a message authentication code, a first register for storing a received message authentication code and a second register for storing a computed message authentication code. The device also includes a first processor configured to extract the message authentication code from the message and to store the message authentication code in the first register, a second processor configured to compute a message authentication code based on the message data and to store the computed message authentication code in the second register, and a comparing circuit configured to compare the contents of the first register and the second register and to provide a comparison result.
    Type: Grant
    Filed: June 26, 2020
    Date of Patent: August 23, 2022
    Assignee: Infineon Technologies AG
    Inventors: Andreas Graefe, Laurent Heidt, Albrecht Mayer
  • Patent number: 11398897
    Abstract: A device is suggested for processing input data including a hardware accelerator generating a first hash value based on a first portion of the input data and a second hash value based on a second portion of the input data, wherein the first hash value is generated based on a first configuration of the hardware accelerator and wherein the second hash value is generated based on a second configuration of the hardware accelerator. Also, a method for operating such device is provided.
    Type: Grant
    Filed: September 30, 2020
    Date of Patent: July 26, 2022
    Inventors: Alexander Zeh, Laurent Heidt, Stefan Koeck
  • Publication number: 20210271739
    Abstract: A transmitter device of a bus-based communication system may add one or more padding bits, associated with providing traffic flow confidentiality for communication of a payload on a communication bus, either to the payload on a transport layer, or to one or more first frames on a data link layer. The one or more first frames may include a transport layer payload associated with the payload. The transmitter device may transmit one or more second frames, including a data link layer payload associated with the one or more first frames, on the communication bus. A receiver device of the bus-based communication system may receive the one or more second frames on the communication bus. The receiver device may process the one or more padding bits from either the one or more first frames on the data link layer, or from the payload on the transport layer.
    Type: Application
    Filed: February 28, 2020
    Publication date: September 2, 2021
    Applicant: Infineon Technologies AG
    Inventors: Alexander ZEH, Laurent HEIDT
  • Publication number: 20210111872
    Abstract: A device is suggested for processing input data including a hardware accelerator generating a first hash value based on a first portion of the input data and a second hash value based on a second portion of the input data, wherein the first hash value is generated based on a first configuration of the hardware accelerator and wherein the second hash value is generated based on a second configuration of the hardware accelerator. Also, a method for operating such device is provided.
    Type: Application
    Filed: September 30, 2020
    Publication date: April 15, 2021
    Applicant: Infineon Technologies AG
    Inventors: Alexander ZEH, Laurent HEIDT, Stefan KOECK
  • Publication number: 20200412543
    Abstract: A communication device is described including a receiver configured to receive a message including message data and a message authentication code, a first register for storing a received message authentication code and a second register for storing a computed message authentication code. The device also includes a first processor configured to extract the message authentication code from the message and to store the message authentication code in the first register, a second processor configured to compute a message authentication code based on the message data and to store the computed message authentication code in the second register, and a comparing circuit configured to compare the contents of the first register and the second register and to provide a comparison result.
    Type: Application
    Filed: June 26, 2020
    Publication date: December 31, 2020
    Inventors: Andreas Graefe, Laurent Heidt, Albrecht Mayer
  • Publication number: 20200169380
    Abstract: A device for conducting a cryptographic operation in a vehicle, wherein the device is arranged to receive key data and input data, and to conduct a cryptographic computation of the input data to output data using the key data, wherein the cryptographic computation is conducted with or without side channel attack counter measures, which are toggled based on the key data or based on a control input. Also, a corresponding method and a computer program product.
    Type: Application
    Filed: September 11, 2019
    Publication date: May 28, 2020
    Inventor: Laurent Heidt
  • Patent number: 10452869
    Abstract: According to an example, a device for processing data is suggested, said device comprising a first component, wherein the first software component is arranged for receiving the data; a security processor for receiving said data and a first signature, wherein the security processor is arranged for determining based on the first signature whether the data are valid; for determining a second signature for the data; and for conveying the second signature to the first component.
    Type: Grant
    Filed: May 7, 2014
    Date of Patent: October 22, 2019
    Assignee: Infineon Technologies AG
    Inventors: Christopher Temple, Dian Tresna Nugraha, Edward Wiley, Laurent Heidt
  • Patent number: 10063370
    Abstract: An embodiment relates to a method for processing data that includes (a) calculating a second identifier based on input data, (b) conducting a first operation comparing the second identifier with a first identifier, and (c) conducting a second operation comparing the second identifier with a modified first identifier.
    Type: Grant
    Filed: September 11, 2014
    Date of Patent: August 28, 2018
    Assignee: Infineon Technologies AG
    Inventors: Christopher Temple, Dian Tresna Nugraha, Edward Wiley, Laurent Heidt
  • Patent number: 9699184
    Abstract: A method for processing data is suggested, and includes (i) conveying input data from a safety component to a security component, and (ii) calculating, at the security component, a second identifier based on the input data. The method further includes (iii) conveying the second identifier to the safety component, and (iv) verifying, at the safety component, a first identifier based on the second identifier.
    Type: Grant
    Filed: September 11, 2014
    Date of Patent: July 4, 2017
    Assignee: Infineon Technologies AG
    Inventors: Laurent Heidt, Albrecht Mayer
  • Publication number: 20160080376
    Abstract: An embodiment relates to a method for processing data that includes (a) calculating a second identifier based on input data, (b) conducting a first operation comparing the second identifier with a first identifier, and (c) conducting a second operation comparing the second identifier with a modified first identifier.
    Type: Application
    Filed: September 11, 2014
    Publication date: March 17, 2016
    Inventors: Christopher Temple, Dian Tresna Nugraha, Edward Wiley, Laurent Heidt
  • Publication number: 20160080375
    Abstract: A method for processing data is suggested, and includes (i) conveying input data from a safety component to a security component, and (ii) calculating, at the security component, a second identifier based on the input data. The method further includes (iii) conveying the second identifier to the safety component, and (iv) verifying, at the safety component, a first identifier based on the second identifier.
    Type: Application
    Filed: September 11, 2014
    Publication date: March 17, 2016
    Inventors: Laurent Heidt, Albrecht Mayer
  • Publication number: 20150324599
    Abstract: According to an example, a device for processing data is suggested, said device comprising a first component, wherein the first software component is arranged for receiving the data; a security processor for receiving said data and a first signature, wherein the security processor is arranged for determining based on the first signature whether the data are valid; for determining a second signature for the data; and for conveying the second signature to the first component.
    Type: Application
    Filed: May 7, 2014
    Publication date: November 12, 2015
    Applicant: Infineon Technologies AG
    Inventors: Christopher TEMPLE, Dian Tresna NUGRAHA, Edward WILEY, Laurent HEIDT