Patents by Inventor Stephan Spitz

Stephan Spitz has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210073388
    Abstract: A processor system includes a processor and a first memory area storing a boot program code. The boot program code starts execution of the operating system when executed by the processor, performs a cryptographic operation when processor executes the boot program code. A second memory area stores one or more cryptographic keys and is only accessible to the boot program code. A third memory stores the operating system. A communication interface receives data over a communication network. The processor retrieves the boot program code from the first memory area and executes the boot program code to start execution of the operating system. The processor terminates execution of the boot program code. The processor is configured to re-execute the boot program code while the operating system is executed to cryptographically encrypt data upon the basis of the cryptographic keys stored in the second memory area.
    Type: Application
    Filed: September 11, 2020
    Publication date: March 11, 2021
    Inventors: Stephan SPITZ, Haydn POVEY, Tim WOODRUFF
  • Patent number: 9582684
    Abstract: A method for configuring an application for an end device having a predefined end-device configuration with a predefined security level. A query about the predefined end-device configuration is directed by means of the application to a central place in which a multiplicity of security levels of end-device configurations have respective application configurations associated therewith. In response to the query, the central place ascertains the predefined security level of the predefined end-device configuration from the multiplicity of security levels, and outputs it to the application together with the associated application configuration. In dependence on the output security level, one or several functions of the application are configured by means of the application on the basis of the output application configuration for the end device.
    Type: Grant
    Filed: April 21, 2011
    Date of Patent: February 28, 2017
    Assignee: Giesecke & Devrient GmbH
    Inventor: Stephan Spitz
  • Patent number: 9338647
    Abstract: The invention relates to a mobile station comprising a terminal (ME) and a security element ((U)(SIM)) which can be operated, removed or securely implemented in the terminal (ME), a link being provided between the terminal (ME) and the security element ((U)(SIM)) and being verifiable by means of a secret key (PrK; KST) and by means of the verification key (Puk; KSA). The terminal (ME) comprises a secured runtime environment (TEE), and the verification key (PuK; KST) is stored in the secured runtime environment (TEE).
    Type: Grant
    Filed: June 3, 2013
    Date of Patent: May 10, 2016
    Assignee: GIESECKE & DEVRIENT GMBH
    Inventors: Stephan Spitz, Markus Kohler
  • Patent number: 9298949
    Abstract: The invention provides a method for programming a chip for a mobile end device, wherein, in a preparatory step, a serial number is programmed into the chip and thereafter, in a programming step, the serial number is verified and a programming of at least one further datum into the chip is only carried out if the serial number has been successfully verified. The serial number is verified here by means of a security module (HSM), while employing a secret information item stored in the security module (HSM) and different from the serial number.
    Type: Grant
    Filed: February 6, 2012
    Date of Patent: March 29, 2016
    Assignee: GIESECKE & DEVRIENT GMBH
    Inventors: Gero Galka, Stephan Spitz, Claus Dietze
  • Patent number: 9226127
    Abstract: The invention refers to a method for provisioning of a network access for a mobile communication device having at least one communication interface. A mobile communication device comprising a secure payment application in a secure environment is provided. Network access from a network operator with the mobile communication device is requested. A payment to the network operator for the requested network access using the secure payment application is conducted. A network access application from the network operator is downloaded and the network access application in the secure environment of the mobile communication device is stored wherein the network access application is used for an authentication of the mobile communication device to the mobile network.
    Type: Grant
    Filed: September 29, 2011
    Date of Patent: December 29, 2015
    Assignees: GIESECKE & DEVRIENT GMBH, ARM LIMITED
    Inventors: Stephan Spitz, Hermann Sterzinger, Robert John Brown
  • Patent number: 9137296
    Abstract: The invention relates to a method for providing hypertext data through a hypertext server on a portable data carrier for a terminal connected to the portable data carrier, and to an accordingly adapted portable data carrier. The hypertext server receives a hypertext query of the terminal and thereupon provides hypertext data relating to the hypertext query. The hypertext server then sends the provided hypertext data as a hypertext response to the terminal. The method is characterized in that upon the providing of the hypertext data at least one hyperlink contained in the hypertext data is checked and the checked hyperlink is contained in the hypertext response.
    Type: Grant
    Filed: February 25, 2013
    Date of Patent: September 15, 2015
    Assignee: GIESECKE & DEVRIENT GMBH
    Inventor: Stephan Spitz
  • Publication number: 20150126153
    Abstract: The invention relates to a mobile station comprising a terminal (ME) and a security element ((U)(SIM)) which can be operated, removed or securely implemented in the terminal (ME), a link being provided between the terminal (ME) and the security element ((U)(SIM)) and being verifiable by means of a secret key (PrK; KST) and by means of the verification key (Puk; KSA). The terminal (ME) comprises a secured runtime environment (TEE), and the verification key (PuK; KST) is stored in the secured runtime environment (TEE).
    Type: Application
    Filed: June 3, 2013
    Publication date: May 7, 2015
    Inventors: Stephan Spitz, Markus Kohler
  • Patent number: 8966108
    Abstract: The invention relates to a method on a portable data carrier (10). In said method, a web server (62) of the data carrier (10) preferably receives command information from a terminal (100) connected to the data carrier (10), the command information relating to at least one CAT command (“Card Application Toolkit” command). The at least one CAT command is then executed by a CAT interpreter (64) of the data carrier (10). The command information is embedded in an HTTP command request message of an HTTP client (110) of the terminal (100), and the web server (62) extracts the embedded command information from the HTTP command request message before relaying it to the CAT interpreter (64) of the data carrier (10) for execution of the at least one CAT command. In this manner there is enabled a flexible and resource-saving interaction between the web server (62) and the CAT interpreter (64).
    Type: Grant
    Filed: January 15, 2009
    Date of Patent: February 24, 2015
    Assignee: Giesecke & Devrient GmbH
    Inventors: Oliver Richter, Stephan Spitz, Hao Chen
  • Patent number: 8892678
    Abstract: In a method for writing (S9, S11) of operating data (6) through a writing system (1, 2) comprising a central station (1) and at least one distribution station (2) to a portable data carrier (3) connected with the at least one distribution station (2) within the framework of a production of the data carrier (3) there is generated (S4, S5) an individual addressing for the data carrier (3) connected with the at least one distribution station (2), via which addressing the data carrier (3) is uniquely addressable system-wide upon the writing (S9, S11) of the operating data (6). In doing so, at least a part of the system-wide unique individual addressing can be generated (S4, S5) by the data carrier (3) itself or by the distribution station (2) with which the data carrier (3) is connected.
    Type: Grant
    Filed: November 26, 2008
    Date of Patent: November 18, 2014
    Assignee: Giesecke & Devrient GmbH
    Inventors: Erich Englbrecht, Walter Hinz, Thomas Palsherm, Stephan Spitz
  • Publication number: 20140316993
    Abstract: The invention relates to a method for carrying out a transaction at a transaction terminal (40) by means of a mobile terminal (20), to such a transaction terminal (40), and to such a mobile terminal (20). The method has the step of identifying a user by means of the transaction terminal (40) and the step of authenticating the user with respect to the transaction terminal (40). The method is characterized in that the user is authenticated by checking whether a password, in particular a PIN, which is entered by the user via an input device (22, 24) of the mobile terminal (20) matches a password which is stored for the user in the transaction terminal (40) or in a background system (80) that is connected to said transaction terminal.
    Type: Application
    Filed: September 26, 2012
    Publication date: October 23, 2014
    Applicant: TRUSTONIC LIMITED
    Inventor: Stephan Spitz
  • Patent number: 8625797
    Abstract: There is proposed a method for enabling a service made available by an electronic device (100), wherein a registration request (114) is generated (S3) by the device (100) and sent (S7) to the registration server (300). The registration server (300) thereupon generates (S8) a registration confirmation (305) and sends (S9) it to the device (100), where the service is finally enabled by receiving and saving (S10) of the registration confirmation (305) on the device (100). In this connection, a trustworthy authority (200) sets up (S6, S12) a timeframe on the registration server (300) such that the registration server (300) sends (S9) a registration confirmation (305) only for a registration request (114) received within the timeframe, and the device (100) sends (S7) the registration request (114) to the registration server (300) within the timeframe.
    Type: Grant
    Filed: June 22, 2009
    Date of Patent: January 7, 2014
    Assignee: Giesecke & Devrient GmbH
    Inventors: Stephan Spitz, Helmut Scherzer, Thorsten Urhahn, Hans Borgs
  • Publication number: 20140007120
    Abstract: The invention relates to a method for operating a microprocessor unit, in particular in a mobile terminal, wherein the microprocessor unit comprises a microprocessor (MP) on which a normal runtime environment (NZ) is implemented with a first operating system (B1) and a secure runtime environment is implemented with a second, secure operating system (B2). The microprocessor unit also comprises a RAM memory (R) outside the secure runtime environment (TZ), into which memory the first operating system (B1) is loaded when executing the normal runtime environment (NZ). The invention is distinguished by the fact that the second operating system (B2) is a secure version of the first operating system (B1), which version is loaded into a section of the RAM memory intended for the secure runtime environment during the execution of the secure runtime environment (TZ).
    Type: Application
    Filed: February 22, 2012
    Publication date: January 2, 2014
    Applicant: TRUSTONIC LIMITED
    Inventor: Stephan Spitz
  • Publication number: 20140007251
    Abstract: The invention relates to a method for interchanging data between a secure runtime environment (SWd), in which a number of secure applications (TL) can be executed, and a non-secure environment (NWd) of a microprocessor unit (MP), in particular in a mobile terminal, in which application data (AD) and control data (MCP, NQ) are transmitted via different buffers.
    Type: Application
    Filed: February 22, 2012
    Publication date: January 2, 2014
    Inventor: Stephan Spitz
  • Publication number: 20130318638
    Abstract: The invention provides a method for programming a chip for a mobile end device, wherein, in a preparatory step, a serial number is programmed into the chip and thereafter, in a programming step, the serial number is verified and a programming of at least one further datum into the chip is only carried out if the serial number has been successfully verified. The serial number is verified here by means of a security module (HSM), while employing a secret information item stored in the security module (HSM) and different from the serial number.
    Type: Application
    Filed: February 6, 2012
    Publication date: November 28, 2013
    Applicant: GIESECKE & DEVRIENT GMBH
    Inventors: Gero Galka, Stephan Spitz, Claus Dietze
  • Patent number: 8549161
    Abstract: The invention relates to a method for the data communication between a portable data carrier (10) and an external communication device, which both in each case comprise a TCP/IP protocol stack (24). In a first step the communication device sends communication data to the data carrier (10), the communication data comprising at least commands according to an Internet protocol of the application layer of the TCP/IP reference model and commands in the form of APDUs according to ISO/IEC 7816-4. The method additionally comprises the steps of transmitting the communication data between the communication device and the data carrier (10), of receiving the communication data by the data carrier (10) and of separating the received APDUs and the received Internet protocol commands from each other by means of the allocator unit (32) of the data carrier (10).
    Type: Grant
    Filed: August 20, 2008
    Date of Patent: October 1, 2013
    Assignee: Giesecke & Devrient GmbH
    Inventors: Stephan Spitz, Jan Eichholz
  • Patent number: 8386913
    Abstract: The invention relates to a method for providing hypertext data through a hypertext server (43) on a portable data carrier (10) for a terminal (80) connected to the portable data carrier (10), and to an accordingly adapted portable data carrier (10). The hypertext server (43) receives (100) a hypertext query of the terminal (80) and thereupon provides (200) hypertext data relating to the hypertext query. The hypertext server (43) then sends (400) the provided hypertext data as a hypertext response to the terminal (80). The method is characterized in that upon the providing (200) of the hypertext data at least one hyperlink contained in the hypertext data is checked and the checked hyperlink is contained in the hypertext response.
    Type: Grant
    Filed: March 20, 2008
    Date of Patent: February 26, 2013
    Assignee: Giesecke & Devrient GmbH
    Inventor: Stephan Spitz
  • Publication number: 20130042300
    Abstract: A method for configuring an application for an end device having a predefined end-device configuration with a predefined security level. A query about the predefined end-device configuration is directed by means of the application to a central place in which a multiplicity of security levels of end-device configurations have respective application configurations associated therewith. In response to the query, the central place ascertains the predefined security level of the predefined end-device configuration from the multiplicity of security levels, and outputs it to the application together with the associated application configuration. In dependence on the output security level, one or several functions of the application are configured by means of the application on the basis of the output application configuration for the end device.
    Type: Application
    Filed: April 21, 2011
    Publication date: February 14, 2013
    Applicant: Giesecke & Devrient GmbH
    Inventor: Stephan Spitz
  • Patent number: 8332834
    Abstract: In a method for generating program code in a load format for a portable data carrier, a pseudo library is used, which differs from the library located on the data carrier in such a way that at least some of the internal workings of the library located on the data carrier are absent or hidden or masked in the pseudo library. In a method for providing executable program code in the portable data carrier, the program code in load format is linked relative to the library located on the data carrier. A device and a computer program product have corresponding features. The invention provides secure, privacy-safeguarding technology, which allows the generation of program code in a load format for a portable data carrier and the provision of executable program code in the portable data carrier.
    Type: Grant
    Filed: December 1, 2005
    Date of Patent: December 11, 2012
    Assignee: Giesecke & Devrient GmbH
    Inventors: Ulrich Kolzenburg, Stephan Spitz, Wolfgang Effing
  • Patent number: 8327035
    Abstract: The invention relates to a method for carrying out an application with the help of a portable data carrier (1). With the method according to the invention via a first data channel (5) of the portable data carrier (1) a data connection with a first external device (2) is formed. Involving the first external device (2), a first part of the application is executed. Via a second data channel (6) of the portable data carrier (1) a data connection with the first or a second external device (3) is formed. From the portable data carrier (1) via the second interface (6) there are transferred identification data, which were provided on the execution of the first part of the application, to the external device (3). A second part of the application is not executed until after a release by a user.
    Type: Grant
    Filed: October 15, 2007
    Date of Patent: December 4, 2012
    Assignee: Giesecke & Devrient GmbH
    Inventors: Stephan Spitz, Walter Hinz
  • Publication number: 20120233456
    Abstract: A method for secured interaction with a security module which is integrated into an end device, via an input device of the end device, the input device being reserved by a security application which is executable in a trustworthy region of the end device. Subsequently, first authentication data are input via the reserved input device. The security application derives from the first authentication data by a secret data stored in the trustworthy region second authentication data. The latter are subsequently encrypted by the security application and transferred to the security module and/or to a server. In the security module and/or the server the received, encrypted second authentication data are finally decrypted.
    Type: Application
    Filed: October 26, 2010
    Publication date: September 13, 2012
    Inventors: Stephan Spitz, Lutz Hammerschmid