Patents by Inventor Stephan Spitz

Stephan Spitz has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20120083242
    Abstract: The invention refers to a method for provisioning of a network access for a mobile communication device (10) having at least one communication interface. A mobile communication device (10) comprising a secure payment application (15) in a secure environment (12) is provided. Network access from a network operator (20) with the mobile communication device (10) is requested. A payment to the network operator (20) for the requested network access using the secure payment application (15) is conducted. A network access application (16) from the network operator is downloaded and the network access application (16) in the secure environment of the mobile communication device (10) is stored wherein the network access application (16) is used for an authentication of the mobile communication device (10) to the mobile network (30).
    Type: Application
    Filed: September 29, 2011
    Publication date: April 5, 2012
    Inventors: Stephan SPITZ, Hermann STERZINGER, Robert John BROWN
  • Publication number: 20110111802
    Abstract: The invention relates to a method on a portable data carrier (10). In said method, a web server (62) of the data carrier (10) preferably receives command information from a terminal (100) connected to the data carrier (10), the command information relating to at least one CAT command (“Card Application Toolkit” command). The at least one CAT command is then executed by a CAT interpreter (64) of the data carrier (10). The command information is embedded in an HTTP command request message of an HTTP client (110) of the terminal (100), and the web server (62) extracts the embedded command information from the HTTP command request message before relaying it to the CAT interpreter (64) of the data carrier (10) for execution of the at least one CAT command. In this manner there is enabled a flexible and resource-saving interaction between the web server (62) and the CAT interpreter (64).
    Type: Application
    Filed: January 15, 2009
    Publication date: May 12, 2011
    Inventors: Oliver Richter, Stephan Spitz, Hao Chen
  • Publication number: 20110091039
    Abstract: There is proposed a method for enabling a service made available by an electronic device (100), wherein a registration request (114) is generated (S3) by the device (100) and sent (S7) to the registration server (300). The registration server (300) thereupon generates (S8) a registration confirmation (305) and sends (S9) it to the device (100), where the service is finally enabled by receiving and saving (S10) of the registration confirmation (305) on the device (100). In this connection, a trustworthy authority (200) sets up (S6, S12) a timeframe on the registration server (300) such that the registration server (300) sends (S9) a registration confirmation (305) only for a registration request (114) received within the timeframe, and the device (100) sends (S7) the registration request (114) to the registration server (300) within the timeframe.
    Type: Application
    Filed: June 22, 2009
    Publication date: April 21, 2011
    Inventors: Stephan Spitz, Helmut Scherzer, Thorsten Urhahn, Hans Borgs
  • Publication number: 20100313008
    Abstract: The invention relates to a method for the data communication between a portable data carrier (10) and an external communication device, which both in each case comprise a TCP/IP protocol stack (24). In a first step the communication device sends communication data to the data carrier (10), the communication data comprising at least commands according to an Internet protocol of the application layer of the TCP/IP reference model and commands in the form of APDUs according to ISO/IEC 7816-4. The method additionally comprises the steps of transmitting the communication data between the communication device and the data carrier (10), of receiving the communication data by the data carrier (10) and of separating the received APDUs and the received Internet protocol commands from each other by means of the allocator unit (32) of the data carrier (10).
    Type: Application
    Filed: August 20, 2008
    Publication date: December 9, 2010
    Inventors: Stephan Spitz, Jan Eichholz
  • Publication number: 20100306338
    Abstract: In a method for writing (S9, S11) of operating data (6) through a writing system (1, 2) comprising a central station (1) and at least one distribution station (2) to a portable data carrier (3) connected with the at least one distribution station (2) within the framework of a production of the data carrier (3) there is generated (S4, S5) an individual addressing for the data carrier (3) connected with the at least one distribution station (2), via which addressing the data carrier (3) is uniquely addressable system-wide upon the writing (S9, S11) of the operating data (6). In doing so, at least a part of the system-wide unique individual addressing can be generated (S4, S5) by the data carrier (3) itself or by the distribution station (2) with which the data carrier (3) is connected.
    Type: Application
    Filed: November 26, 2008
    Publication date: December 2, 2010
    Inventors: Erich Englbrecht, Walter Hinz, Thomas Palsherm, Stephan Spitz
  • Publication number: 20100050066
    Abstract: The invention relates to a method for providing hypertext data through a hypertext server (43) on a portable data carrier (10) for a terminal (80) connected to the portable data carrier (10), and to an accordingly adapted portable data carrier (10). The hypertext server (43) receives (100) a hypertext query of the terminal (80) and thereupon provides (200) hypertext data relating to the hypertext query. The hypertext server (43) then sends (400) the provided hypertext data as a hypertext response to the terminal (80). The method is characterized in that upon the providing (200) of the hypertext data at least one hyperlink contained in the hypertext data is checked and the checked hyperlink is contained in the hypertext response.
    Type: Application
    Filed: March 20, 2008
    Publication date: February 25, 2010
    Inventor: Stephan Spitz
  • Publication number: 20100042760
    Abstract: The invention relates to a method for carrying out an application with the help of a portable data carrier (1). With the method according to the invention via a first data channel (5) of the portable data carrier (1) a data connection with a first external device (2) is formed. Involving the first external device (2), a first part of the application is executed. Via a second data channel (6) of the portable data carrier (1) a data connection with the first or a second external device (3) is formed. From the portable data carrier (1) via the second interface (6) there are transferred identification data, which were provided on the execution of the first part of the application, to the external device (3). A second part of the application is not executed until after a release by a user.
    Type: Application
    Filed: October 15, 2007
    Publication date: February 18, 2010
    Inventors: Stephan Spitz, Walter Hinz
  • Publication number: 20090222835
    Abstract: The invention relates to a method for operating a chip card (C), a microprocessor for being inserted into the chip card (C) and a computer program product, as well as a method for manufacturing and/or for maintaining a chip card (C) which is operated with the help of a method described above. Here central multi-tasking kernel (MTK) is provided, which controls the entire operation of the chip card (C), so that there can be activated a plurality of application programs (A) on the chip card (C) at the same time, an application program (A) also being able to realize security technical functions for the chip card (C).
    Type: Application
    Filed: February 21, 2007
    Publication date: September 3, 2009
    Applicant: GIESECKE & DEVRIENT GMBH
    Inventors: Wolfgang Effing, Stephan Spitz, Erich Englbrecht, Robert Hockauf
  • Publication number: 20090044172
    Abstract: In a method for generating program code in a load format for a portable data carrier, a pseudo library is used, which differs from the library located on the data carrier in such a way that at least some of the internal workings of the library located on the data carrier are absent or hidden or masked in the pseudo library. In a method for providing executable program code in the portable data carrier, the program code in load format is linked relative to the library located on the data carrier. A device and a computer program product have corresponding features. The invention provides secure, privacy-safeguarding technology, which allows the generation of program code in a load format for a portable data carrier and the provision of executable program code in the portable data carrier.
    Type: Application
    Filed: December 1, 2005
    Publication date: February 12, 2009
    Inventors: Ulrich Kolzenburg, Stephan Spitz, Wolfgang Effing