Patents by Inventor Martin Haerterich

Martin Haerterich has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20180196939
    Abstract: Systems and methods are provided herein for establishing a protection framework for a component. Identified assets of a component requiring protection from a potential attack are received. A list of assets is generated based on the identified assets. A protection framework is configured to include at least one defensive pattern to protect the list of assets against the potential attack. The protection framework is executed to establish a hardened boundary between the component and an attack surface of the component.
    Type: Application
    Filed: January 11, 2017
    Publication date: July 12, 2018
    Inventors: Christoph Haefner, Martin Johns, Martin Haerterich
  • Patent number: 9852385
    Abstract: Disclosed is a mechanism to process business object IDs in inbound and outbound processing. The mechanism takes into account a mapping table, matching capabilities, number ranges, inbound error and conflict handling, inbound processing, outbound processing, initial load, and data migration.
    Type: Grant
    Filed: December 8, 2011
    Date of Patent: December 26, 2017
    Assignee: SAP SE
    Inventors: Knut Heusermann, Matthias Becker, Christian Hohmann, Sophie Kraut, Torsten Buecheler, Xenia Rieger, Dietmar Henkes, Guang Yang, Olga Kreindlina, Thomas Vogt, Walter Zimmermann, Oliver Berger, Martin Haerterich, Marcus Echter, Albert Neumueller, Stefan Moeller
  • Publication number: 20170364680
    Abstract: A number of events are counted in different layers of a computing environment during execution of a software application. The number of counted events can be compared to a previously generated cluster set to determine that at least one of the counted events is an outlier. Data can then be provided that characterizes the at least one of the counted events determined to be an outlier. In some cases, some or all of the functionality of the software application can be selectively disabled. Related apparatus, systems, techniques and articles are also described.
    Type: Application
    Filed: June 20, 2016
    Publication date: December 21, 2017
    Inventors: Martin HAERTERICH, Martin JOHNS
  • Patent number: 9754000
    Abstract: According to one general aspect, a method may include replicating, to a software-as-a-service application, a plurality of pieces of master data from a physically remote master database. The method may also include converting the plurality of pieces of master data into one or more pieces of local data of the software-as-a-service application. The method may include changing one or more of either the pieces of master data or the pieces of local data. The method may further include synchronizing the changed pieces of either master data or local data between the remote master database and the software-as-a-service application.
    Type: Grant
    Filed: December 21, 2012
    Date of Patent: September 5, 2017
    Assignee: SAP SE
    Inventors: Olga Kreindlina, Oliver Berger, Santhosh N, Karthik Narayanan Mohan, Walter Zimmermann, Torsten Buecheler, Sophie Kraut, Albert Neumueller, Steffen Witt, Dietmar Henkes, Guang Yang, Thomas Vogt, Matthias Becker, Martin Haerterich, Stefan Moeller, Kritesh Vasing, Knut Heusermann, Christian Hohmann, Marcus Echter, Xenia Rieger, Mohit V. Gadkari, Mukesh Kumar
  • Patent number: 9607161
    Abstract: Methods, systems, and computer-readable storage media for selecting columns for re-encryption in join operations. In some implementations, actions include determining a first column and a second column to be joined, receiving a first key corresponding to the first column and a second key corresponding to the second column, receiving a first rank associated with the first key and a second rank associated with the second key, selecting the second column for re-encryption based on the first rank and the second rank, and providing the first column, the second column, and the first key for performing a join operation, the second column being re-encrypted based on the first key.
    Type: Grant
    Filed: February 25, 2015
    Date of Patent: March 28, 2017
    Assignee: SAP SE
    Inventors: Martin Haerterich, Florian Kerschbaum, Patrick Grofig, Mathias Kohler, Andreas Schaad, Axel Schroepfer, Walter Tighzert
  • Patent number: 9547720
    Abstract: Methods, systems, and computer-readable storage media for enforcing access control in encrypted query processing. Implementations include actions of obtaining a set of user groups based on the user credential and a user group mapping, obtaining a set of relations based on the query, obtaining a set of virtual relations based on the set of user groups and the set of relations, receiving a first rewritten query based on the set of virtual relations and a query rewriting operation, encrypting the first rewritten query to provide an encrypted query, and transmitting the encrypted query to at least one server computing device over a network for execution of the encrypted query over access controlled, encrypted data.
    Type: Grant
    Filed: December 24, 2014
    Date of Patent: January 17, 2017
    Assignee: SAP SE
    Inventors: Isabelle Hang, Florian Kerschbaum, Martin Haerterich, Mathias Kohler, Andreas Schaad, Axel Schroepfer, Walter Tighzert
  • Patent number: 9537838
    Abstract: Methods, systems, and computer-readable storage media for proxy re-encryption of encrypted data stored in a first database of a first server and a second database of a second server. Implementations include actions of receiving a first token at the first server from a client-side computing device, providing a first intermediate re-encrypted value based on a first encrypted value and the first token, transmitting the first intermediate re-encrypted value to the second server, receiving a second intermediate re-encrypted value from the second server, the second intermediate re-encrypted value having been provided by encrypting the first encrypted value at the second server based on a second token, providing the first encrypted value as a first re-encrypted value based on the first intermediate re-encrypted value and the second intermediate re-encrypted value, and storing the first re-encrypted value in the first database.
    Type: Grant
    Filed: December 22, 2014
    Date of Patent: January 3, 2017
    Assignee: SAP SE
    Inventors: Isabelle Hang, Florian Kerschbaum, Mathias Kohler, Martin Haerterich, Florian Hahn, Axel Schroepfer, Walter Tighzert, Andreas Schaad
  • Publication number: 20160357869
    Abstract: Methods, systems, and computer-readable storage media for enforcing access control in encrypted query processing. Implementations include actions of obtaining a set of user groups based on the user credential and a user group mapping, obtaining a set of relations based on the query, obtaining a set of virtual relations based on the set of user groups and the set of relations, receiving a first rewritten query based on the set of virtual relations and a query rewriting operation, encrypting the first rewritten query to provide an encrypted query, and transmitting the encrypted query to at least one server computing device over a network for execution of the encrypted query over access controlled, encrypted data.
    Type: Application
    Filed: December 24, 2014
    Publication date: December 8, 2016
    Inventors: Isabelle Hang, Florian Kerschbaum, Martin Haerterich, Mathias Kohler, Andreas Schaad, Axel Schroepfer, Walter Tighzert
  • Publication number: 20160182467
    Abstract: Methods, systems, and computer-readable storage media for proxy re-encryption of encrypted data stored in a first database of a first server and a second database of a second server. Implementations include actions of receiving a first token at the first server from a client-side computing device, providing a first intermediate re-encrypted value based on a first encrypted value and the first token, transmitting the first intermediate re-encrypted value to the second server, receiving a second intermediate re-encrypted value from the second server, the second intermediate re-encrypted value having been provided by encrypting the first encrypted value at the second server based on a second token, providing the first encrypted value as a first re-encrypted value based on the first intermediate re-encrypted value and the second intermediate re-encrypted value, and storing the first re-encrypted value in the first database.
    Type: Application
    Filed: December 22, 2014
    Publication date: June 23, 2016
    Inventors: Isabelle Hang, Florian Kerschbaum, Mathias Kohler, Martin Haerterich, Florian Hahn, Axel Schroepfer, Walter Tighzert, Andreas Schaad
  • Patent number: 9342707
    Abstract: Methods, systems, and computer-readable storage media for selecting columns for selecting encryption to perform an operator during execution of a database query. Implementations include actions of determining a current encryption type of a column that is to be acted on during execution of the database query, the column storing encrypted data, determining a minimum encryption type for performance of the operator on the column, selecting a selected encryption type based on the current encryption type, the minimum encryption type, and a budget associated with the column, and performing the operator based on the selected encryption type.
    Type: Grant
    Filed: November 6, 2014
    Date of Patent: May 17, 2016
    Assignee: SAP SE
    Inventors: Florian Kerschbaum, Martin Haerterich, Isabelle Hang, Mathias Kohler, Andreas Schaad, Axel Schroepfer, Walter Tighzert
  • Publication number: 20160132692
    Abstract: Methods, systems, and computer-readable storage media for selecting columns for selecting encryption to perform an operator during execution of a database query. Implementations include actions of determining a current encryption type of a column that is to be acted on during execution of the database query, the column storing encrypted data, determining a minimum encryption type for performance of the operator on the column, selecting a selected encryption type based on the current encryption type, the minimum encryption type, and a budget associated with the column, and performing the operator based on the selected encryption type.
    Type: Application
    Filed: November 6, 2014
    Publication date: May 12, 2016
    Inventors: Florian Kerschbaum, Martin Haerterich, Isabelle Hang, Mathias Kohler, Andreas Schaad, Axel Schroepfer, Walter Tighzert
  • Patent number: 9213764
    Abstract: Embodiments relate to processing encrypted data, and in particular to identifying an appropriate layer of encryption useful for processing a query. Such identification (also known as the onion selection problem) is achieved utilizing an adjustable onion encryption procedure. Based upon defined requirements of policy configuration, alternative resolution, and conflict resolution, the adjustable onion encryption procedure entails translating a query comprising an expression in a database language (e.g. SQL) into an equivalent query on encrypted data. The onion may be configured in almost arbitrary ways directing the onion selection. An execution function introduces an execution split to allow local (e.g. client-side) query fulfillment that may otherwise not be possible in a secure manner on the server-side. A searchable encryption function may also be employed, and embodiments accommodate aggregation via homomorphic encryption. Embodiments may be implemented as an in-memory column store database system.
    Type: Grant
    Filed: November 22, 2013
    Date of Patent: December 15, 2015
    Assignee: SAP SE
    Inventors: Florian Kerschbaum, Martin Haerterich, Mathias Kohler, Isabelle Hang, Andreas Schaad, Axel Schroepfer, Walter Tighzert, Patrick Grofig
  • Publication number: 20150178507
    Abstract: Methods, systems, and computer-readable storage media for selecting columns for re-encrpytion in join operations. In some implementations, actions include determining a first column and a second column to be joined, receiving a first key corresponding to the first column and a second key corresponding to the second column, receiving a first rank associated with the first key and a second rank associated with the second key, selecting the second column for re-encryption based on the first rank and the second rank, and providing the first column, the second column, and the first key for performing a join operation, the second column being re-encrypted based on the first key.
    Type: Application
    Filed: February 25, 2015
    Publication date: June 25, 2015
    Inventors: Martin Haerterich, Florian Kerschbaum, Patrick Grofig, Mathias Kohler, Andreas Schaad, Axel Schroepfer, Walter Tighzert
  • Publication number: 20150149773
    Abstract: Embodiments provide ideal security, order-preserving encryption (OPE) of data of average complexity, thereby allowing processing of the encrypted data (e.g. at a database server in response to received queries). Particular embodiments achieve high encryption efficiency by processing plaintext in the order preserved by an existing compression dictionary already available to a database. Encryption is based upon use of a binary search tree of n nodes, to construct an order-preserving encryption scheme having ?(n) complexity and even O(n), in the average case. A probability of computationally intensive updating (which renders conventional OPE impractical for ideal security) is substantially reduced by leveraging the demonstrated tendency of a height of the binary search tree to be tightly centered around O(log n). An embodiment utilizing such an encryption scheme is described in the context of a column-store, in-memory database architecture comprising n elements.
    Type: Application
    Filed: November 22, 2013
    Publication date: May 28, 2015
    Applicant: SAP AG
    Inventors: FLORIAN KERSCHBAUM, AXEL SCHROEPFER, PATRICK GROFIG, ISABELLE HANG, MARTIN HAERTERICH, MATHIAS KOHLER, ANDREAS SCHAAD, WALTER TIGHZERT
  • Publication number: 20150149427
    Abstract: Embodiments relate to processing encrypted data, and in particular to identifying an appropriate layer of encryption useful for processing a query. Such identification (also known as the onion selection problem) is achieved utilizing an adjustable onion encryption procedure. Based upon defined requirements of policy configuration, alternative resolution, and conflict resolution, the adjustable onion encryption procedure entails translating a query comprising an expression in a database language (e.g. SQL) into an equivalent query on encrypted data. The onion may be configured in almost arbitrary ways directing the onion selection. An execution function introduces an execution split to allow local (e.g. client-side) query fulfillment that may otherwise not be possible in a secure manner on the server-side. A searchable encryption function may also be employed, and embodiments accommodate aggregation via homomorphic encryption. Embodiments may be implemented as an in-memory column store database system.
    Type: Application
    Filed: November 22, 2013
    Publication date: May 28, 2015
    Applicant: SAP AG
    Inventors: FLORIAN KERSCHBAUM, MARTIN HAERTERICH, MATHIAS KOHLER, ISABELLE HANG, ANDREAS SCHAAD, AXEL SCHROEPFER, WALTER TIGHZERT, PATRICK GROFIG
  • Patent number: 9037860
    Abstract: Embodiments provide ideal security, order-preserving encryption (OPE) of data of average complexity, thereby allowing processing of the encrypted data (e.g. at a database server in response to received queries). Particular embodiments achieve high encryption efficiency by processing plaintext in the order preserved by an existing compression dictionary already available to a database. Encryption is based upon use of a binary search tree of n nodes, to construct an order-preserving encryption scheme having ?(n) complexity and even O(n), in the average case. A probability of computationally intensive updating (which renders conventional OPE impractical for ideal security) is substantially reduced by leveraging the demonstrated tendency of a height of the binary search tree to be tightly centered around O(log n). An embodiment utilizing such an encryption scheme is described in the context of a column-store, in-memory database architecture comprising n elements.
    Type: Grant
    Filed: November 22, 2013
    Date of Patent: May 19, 2015
    Assignee: SAP SE
    Inventors: Florian Kerschbaum, Axel Schroepfer, Patrick Grofig, Isabelle Hang, Martin Haerterich, Mathias Kohler, Andreas Schaad, Walter Tighzert
  • Patent number: 9003204
    Abstract: Methods, systems, and computer-readable storage media for selecting columns for re-encryption in join operations. In some implementations, actions include determining a first column and a second column to be joined, receiving a first key corresponding to the first column and a second key corresponding to the second column, receiving a first rank associated with the first key and a second rank associated with the second key, selecting the second column for re-encryption based on the first rank and the second rank, and providing the first column, the second column, and the first key for performing a join operation, the second column being re-encrypted based on the first key.
    Type: Grant
    Filed: July 10, 2013
    Date of Patent: April 7, 2015
    Assignee: SAP SE
    Inventors: Martin Haerterich, Florian Kerschbaum, Patrick Grofig, Mathias Kohler, Andreas Schaad, Axel Schroepfer, Walter Tighzert
  • Publication number: 20150039586
    Abstract: Methods, systems, and computer-readable storage media for optimizing query processing in encrypted databases. In some implementations, actions include receiving a query that is to be used to query an encrypted database, generating a plurality of query plans based on the query, each query plan including a local query and one or more remote queries, the local query being executable at a client-side and the one or more remote queries being executable at a server-side, selecting an optimal query plan from the plurality of query plans, providing one or more remote queries of the optimal query plan to the server-side for execution, receiving one or more remote results, and processing a local query of the optimal query plan and the one or more remote results to provide a final query result.
    Type: Application
    Filed: July 31, 2013
    Publication date: February 5, 2015
    Applicant: SAP AG
    Inventors: Florian Kerschbaum, Patrick Grofig, Martin Haerterich, Mathias Kohler, Andreas Schaad, Axel Schroepfer, Walter Tighzert
  • Publication number: 20150019879
    Abstract: Methods, systems, and computer-readable storage media for selecting columns for re-encryption in join operations. In some implementations, actions include determining a first column and a second column to be joined, receiving a first key corresponding to the first column and a second key corresponding to the second column, receiving a first rank associated with the first key and a second rank associated with the second key, selecting the second column for re-encryption based on the first rank and the second rank, and providing the first column, the second column, and the first key for performing a join operation, the second column being re-encrypted based on the first key.
    Type: Application
    Filed: July 10, 2013
    Publication date: January 15, 2015
    Applicant: SAP AG
    Inventors: Martin Haerterich, Florian Kerschbaum, Patrick Grofig, Mathias Kohler, Andreas Schaad, Axel Schroepfer, Walter Tighzert
  • Patent number: 8782470
    Abstract: Test data for a software services (e.g., a Web service) can be automatically generated from a user-provided specification. The user-provided specification may identify mandatory data elements along with data elements to be tested. Test categories may be defined to specify the type of test to be performed. A value provider may serve as a source of data values for the generated test data.
    Type: Grant
    Filed: December 1, 2011
    Date of Patent: July 15, 2014
    Assignee: SAP AG
    Inventors: Albert Neumueller, Walter Zimmermann, Christian Hohmann, Olga Kreindlina, Oliver Berger, Torsten Buecheler, Martin Haerterich, Knut Heusermann, Xenia Rieger, Guang Yang, Marcus Echter, Matthias Becker, Dietmar Henkes, Sophie Kraut