Patents by Inventor Sven Trieflinger

Sven Trieflinger has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11902429
    Abstract: A computer-implemented method for providing a distributed data processing service for performing a secure multiparty computation of a function on at least first and second items of private input data using at least a first and a second computing engine communicatively coupled via a communication network.
    Type: Grant
    Filed: January 27, 2022
    Date of Patent: February 13, 2024
    Assignee: ROBERT BOSCH GMBH
    Inventors: Hanna Modica, Sebastian Becker, Sven Trieflinger, Vadim Raskin, Volker Suschke
  • Publication number: 20240028705
    Abstract: Disclosed are systems and methods for a computerized framework that provides an improved, secure computational environment between trusted and untrusted devices (e.g., a Trusted Execution Environment (TEE) and graphics processing unit (GPU), respectively) for executing and offloading Convolutional Neural Network (CNN) computations and operations. The disclosed framework can operate to perform such secure offloading and processing not only during inference computations of the CNN, but also during training of the CNN. The disclosed framework operates to enable training and execution of CNN models, whereby the data used for such operations are held securely while they are in use, in transit (e.g., between the TEE and GPU) and while in storage.
    Type: Application
    Filed: July 19, 2022
    Publication date: January 25, 2024
    Inventors: BETÜL DURAK, STEFAN GEHRER, JORGE GUAJARDO MERCHAN, SVEN TRIEFLINGER, CHRISTIAN ZIMMERMANN
  • Publication number: 20230409735
    Abstract: Methods and systems of leveraging multiple data-collection entities to protect personal data. Image data is captured via an image sensor of a vehicle. A classifier can partition the captured image data into personal data and non-personal data, and can assign a confidence score to the personal data. If the confidence score is below a threshold, the vehicle can broadcast a wireless signal to other data-collection entities such as other vehicles or road-side unit, wherein the wireless signal includes a request for the other data-collection entities to inform the vehicle if those data-collection entities have detected personal data at a time corresponding to when the image sensor of the vehicle captured the image data. If the other data-collection entities indeed detected such personal data at the time, the vehicle can perform various actions such as deleting the images, or the portions that include personal data.
    Type: Application
    Filed: June 13, 2022
    Publication date: December 21, 2023
    Inventors: Christian ZIMMERMANN, Sven TRIEFLINGER, Stefan GEHRER
  • Publication number: 20230351041
    Abstract: Methods and systems for securely managing personal data associated with image processing include an image sensor configured to capture an image, a local computer system local to the image sensor, and a backend computer system remote from the image sensor. The local computer system has a processor with a trusted execution environment (TEE) that detects anomalies in images from the image sensor, extracts personal data from the image, and encrypts the personal data. The local computer system then sends the extracted, encrypted personal data to the backend computer system, where a backend TEE decrypts the extracted, encrypted personal data, and performs data processing by comparing the decrypted personal data to other personal data that is stored in a backend database in the backend computer system.
    Type: Application
    Filed: May 2, 2022
    Publication date: November 2, 2023
    Inventors: Christian ZIMMERMANN, Sven TRIEFLINGER, Betül DURAK, Stefan GEHRER
  • Patent number: 11652804
    Abstract: A backend computer and methods of using the backend computer are described. The method may comprise: receiving, at a first backend computer, sensor data associated with a vehicle; determining a labeling of the sensor data, comprising: determining personal data and determining non-personal data that is separated from the personal data, wherein each of the personal and non-personal data comprise labeled data, wherein the personal data comprises information relating to at least one identified or identifiable natural person; and performing via the personal data and the non-personal data that is separated from the personal data, at the first backend computer, data processing associated with collecting sensor data associated with the vehicle.
    Type: Grant
    Filed: July 20, 2020
    Date of Patent: May 16, 2023
    Inventors: Sven Trieflinger, Shalabh Jain, Vadim Raskin
  • Publication number: 20230133033
    Abstract: A system and method are disclosed for processing data subject rights requests. The system and method advantageously enable data controllers to train machine learning models on unaltered data having PII, while maintaining the privacy of the unaltered data and enabling compliance with data subject rights requests with respect to the data. The system and method incorporate a biometric database that stores biometric data extracted from the unaltered data having PII. In order to identify data relating to a data subject rights request, biometric data is received from the data subject and is matched against the biometric data stored in the biometric database. Based on the matched biometric data, the original unaltered source data having PII can be identified for the purpose of exercising one or more data subject rights, such as erasure, access, and objection to processing.
    Type: Application
    Filed: November 3, 2021
    Publication date: May 4, 2023
    Inventors: Christian Zimmermann, Sven Trieflinger, Fatma Betül Durak, Stefan Gehrer
  • Patent number: 11550958
    Abstract: A Software in the Loop (SiL) system and method is disclosed which may include a simulator operable to provide an environment to simulate dynamic systems, enable rapid development, validation of systems, and testing of complex systems. The system and method may include assembling one or more unsecured models operable to simulate the real-world system. The system and method may then encrypt and generate at least one secured model from the one or more unsecured models using a first cryptographic key. The at least one secured model may be decrypted using a sealed decryption key. The decrypted secured model may then be executed within the one or more TEEs. The at least one secured model may be operable to process incoming data and outgoing data.
    Type: Grant
    Filed: December 15, 2020
    Date of Patent: January 10, 2023
    Assignee: Robert Bosch GmbH
    Inventors: Shalabh Jain, Jorge Guajardo Merchan, Sven Trieflinger, Thomas Huber, Indrasen Raghupatruni, Santosh Purushothama, Robert Lock
  • Publication number: 20220255731
    Abstract: A computer-implemented method for providing a distributed data processing service for performing a secure multiparty computation of a function on at least first and second items of private input data using at least a first and a second computing engine communicatively coupled via a communication network.
    Type: Application
    Filed: January 27, 2022
    Publication date: August 11, 2022
    Inventors: Hanna Modica, Sebastian Becker, Sven Trieflinger, Vadim Raskin, Volker Suschke
  • Publication number: 20220188386
    Abstract: A Software in the Loop (SiL) system and method is disclosed which may include a simulator operable to provide an environment to simulate dynamic systems, enable rapid development, validation of systems, and testing of complex systems. The system and method may include assembling one or more unsecured models operable to simulate the real-world system. The system and method may then encrypt and generate at least one secured model from the one or more unsecured models using a first cryptographic key. The at least one secured model may be decrypted using a sealed decryption key. The decrypted secured model may then be executed within the one or more TEEs. The at least one secured model may be operable to process incoming data and outgoing data.
    Type: Application
    Filed: December 15, 2020
    Publication date: June 16, 2022
    Inventors: Shalabh JAIN, Jorge GUAJARDO MERCHAN, Sven TRIEFLINGER, Thomas HUBER, Indrasen RAGHUPATRUNI, Santosh PURUSHOTHAMA, Robert LOCK
  • Publication number: 20220021660
    Abstract: A backend computer and methods of using the backend computer are described. The method may comprise: receiving, at a first backend computer, sensor data associated with a vehicle; determining a labeling of the sensor data, comprising: determining personal data and determining non-personal data that is separated from the personal data, wherein each of the personal and non-personal data comprise labeled data, wherein the personal data comprises information relating to at least one identified or identifiable natural person; and performing via the personal data and the non-personal data that is separated from the personal data, at the first backend computer, data processing associated with collecting sensor data associated with the vehicle.
    Type: Application
    Filed: July 20, 2020
    Publication date: January 20, 2022
    Inventors: Sven TRIEFLINGER, Shalabh JAIN, Vadim RASKIN
  • Patent number: 11201734
    Abstract: A method for implementing a secure multiparty computation protocol between a plurality of parties for a multiparty computation includes performing an offline phase of an SPDZ protocol for each of the parties participating in the multiparty computation. A secret share redistribution phase is then performed wherein the secret shares of the parties are redistributed to a subset of the parties. A secret share recombination phase is performed during which the subset of the parties recombines the redistributed secret shares to recover the secret shares of the parties not in the subset. An online phase of the SPDZ protocol is then performed during which the function is computed with respect to the private inputs of the parties and using the secret shares of all the parties.
    Type: Grant
    Filed: January 31, 2019
    Date of Patent: December 14, 2021
    Assignee: Robert Bosch GmbH
    Inventors: Qingji Zheng, Shalabh Jain, Jorge Guajardo Merchan, Sebastian Becker, Sven Trieflinger
  • Patent number: 10902388
    Abstract: A method for adding transactions to a blockchain, characterized by the following features: subscribers of the computer network, who are connected by a predefined relation, are determined; multiplication triples are generated as a secret shared among the subscribers; at least one multiplication triple among the multiplication triples is mapped, along with the transactions, to a hash value; if the hash value falls below a predefined target value, a block, which contains the multiplication triple mapped to the hash value, as well as the transactions, is transferred to the blockchain; and a multiparty computation in the computer network is controlled with the remaining multiplication triples.
    Type: Grant
    Filed: May 23, 2018
    Date of Patent: January 26, 2021
    Assignee: Robert Bosch GmbH
    Inventor: Sven Trieflinger
  • Publication number: 20190372760
    Abstract: A method for implementing a secure multiparty computation protocol between a plurality of parties for a multiparty computation includes performing an offline phase of an SPDZ protocol for each of the parties participating in the multiparty computation. A secret share redistribution phase is then performed wherein the secret shares of the parties are redistributed to a subset of the parties. A secret share recombination phase is performed during which the subset of the parties recombines the redistributed secret shares to recover the secret shares of the parties not in the subset. An online phase of the SPDZ protocol is then performed during which the function is computed with respect to the private inputs of the parties and using the secret shares of all the parties.
    Type: Application
    Filed: January 31, 2019
    Publication date: December 5, 2019
    Inventors: Qingji Zheng, Shalabh Jain, Jorge Guajardo Merchan, Sebastian Becker, Sven Trieflinger
  • Publication number: 20180349867
    Abstract: A method for adding transactions to a blockchain, characterized by the following features: subscribers of the computer network, who are connected by a predefined relation, are determined; multiplication triples are generated as a secret shared among the subscribers; at least one multiplication triple among the multiplication triples is mapped, along with the transactions, to a hash value; if the hash value falls below a predefined target value, a block, which contains the multiplication triple mapped to the hash value, as well as the transactions, is transferred to the blockchain; and a multiparty computation in the computer network is controlled with the remaining multiplication triples.
    Type: Application
    Filed: May 23, 2018
    Publication date: December 6, 2018
    Inventor: Sven Trieflinger