Patents by Inventor Tobias Schneider

Tobias Schneider has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240146535
    Abstract: Various embodiments relate to a fault detection system and method for a digital signature algorithm, including: producing a digital signature of a message using a digital signature algorithm; storing parameters from a last round of the digital signature algorithm; executing the last round of the digital signature algorithm using the stored parameters to produce a check signature; comparing the digital signature to the check signature; and outputting the digital signature when the digital signature is the same as the check signature.
    Type: Application
    Filed: October 11, 2022
    Publication date: May 2, 2024
    Inventors: Joost Roland Renes, Melissa Azouaoui, Joppe Willem Bos, Björn Fay, Tobias Schneider
  • Publication number: 20240137214
    Abstract: Various embodiments relate to a data processing system comprising instructions embodied in a non-transitory computer readable medium, the instructions for a cryptographic operation including matrix multiplication for lattice-based cryptography in a processor, the instructions, including: applying a first function to the rows of a matrix of polynomials to generate first outputs, wherein the first function excludes the identity function; adding an additional row to the matrix of polynomials to produce a modified matrix, wherein each element in the additional row is generated by a second function applied to a column of outputs associated with each element in the additional row; multiplying the modified matrix with a vector of polynomials to produce an output vector of polynomials; applying a verification function to the output vector that produces an indication of whether a fault occurred in the multiplication of the modified matrix with the vector of polynomials; and carrying out a cryptographic operation using
    Type: Application
    Filed: October 6, 2022
    Publication date: April 25, 2024
    Inventors: Melissa Azouaoui, Joppe Willem Bos, Tobias Schneider, Joost Roland Renes, Björn Fay
  • Publication number: 20240126511
    Abstract: Various embodiments relate to a data processing system comprising instructions embodied in a non-transitory computer readable medium, the instructions for a cryptographic operation using masked compressing of coefficients of a polynomial having ns arithmetic shares for lattice-based cryptography in a processor, the instructions, including: shifting a first arithmetic share of the ns arithmetic shares by an input mask ?1; scaling the shifted first arithmetic share by a value based on a first compression factor ? and a masking scaling factor ?1; shifting the scaled first arithmetic share by a value based on the masking scaling factor ?1; scaling a second to ns shares of the ns arithmetic shares by a value based on the first compression factor ? and the masking scaling factor ?1; converting the ns scaled arithmetic shares to ns Boolean shares; right shifting the ns Boolean shares based upon the masking scaling factor ?1 and a second compression factor ?2; XORing an output mask ?2 with the shifted first Boolean s
    Type: Application
    Filed: September 26, 2022
    Publication date: April 18, 2024
    Inventors: Melissa Azouaoui, Yulia Kuzovkova, Tobias Schneider, Markus Schoenauer, Christine van Vredendaal
  • Publication number: 20240118380
    Abstract: A method is provided for detecting interference in a radar system. The method includes transmitting, by a transmitter of the radar system, a sequence of radar pulses at a regular interval with a rest period following each radar pulse of the sequence of radar pulses. The transmitter is disabled during each rest period. A receiver is enabled to receive reflected radar pulses from a target during the rest period following each radar pulse of the sequence of radar pulses. Some of the radar pulses are selected to be omitted and not transmitted. The receiver is still enabled during the rest periods following the omitted transmission pulses. Any reflected pulses received during the rest periods following the omitted transmission pulses may be an indication of a targeted interference of the radar system. In another embodiment, a radar system is provided.
    Type: Application
    Filed: October 6, 2022
    Publication date: April 11, 2024
    Inventors: Tobias Schneider, Eduardo Pimentel de Alvarenga, Marcel Medwed, Erik Kraft, Stefan Lemsitzer, Robert Spreitzer
  • Patent number: 11936260
    Abstract: A stator for an electric machine includes: a laminated stator core including stator grooves and having a plug-in side and a bending side, which bending side lies opposite the plug-in side in an axial direction; a stator winding having hairpin elements which are pushed into the stator grooves on the plug-in side of the laminated stator core and bent and electrically connected to the stator winding on the bending side of the laminated stator core; and an end plate which is arranged on the plug-in side in the axial direction between the laminated stator core and the hairpin elements. The hairpin elements are arranged in the axial direction so as to bear against the end plate.
    Type: Grant
    Filed: June 28, 2021
    Date of Patent: March 19, 2024
    Assignee: DR. ING. H.C. F. PORSCHE AKTIENGESELLSCHAFT
    Inventors: Joerg Schneider, Andreas Lober, Rolf Graef, Tobias Schmack
  • Publication number: 20240089113
    Abstract: plurality of objects that comprise an input to a cryptographic signing function. For each object in the plurality of objects, an output value yi of a hash function is calculated, where the value i is equal to an index value of the object, a compressed output value xi of a compression function is calculated, the output value yi from the computer readable memory, and the compressed output value xi is stored. For each object in the plurality of objects, an output value y?i of the hash function is calculated, where the value i is equal to the index value of the object, a compressed output value x?i of the compression function executed on the output value y?i is calculated, the output value x?i is determined to be equal to the output value xi, and the output value y?i is transmitted in an output data stream.
    Type: Application
    Filed: September 12, 2022
    Publication date: March 14, 2024
    Inventors: Tobias SCHNEIDER, Melissa AZOUAOUI, Christine VAN VREDENDAAL
  • Patent number: 11925375
    Abstract: The invention relates to a medical instrument having an elongated shaft, a movable tool at a distal end of the shaft, a handle with a movable grip part at a proximal end of the shaft, and a force transmission element which can be moved in the longitudinal direction of the instrument and is operatively connected to the movable grip part and to the tool such that an actuation of the movable grip part is converted into a movement of the tool. The instrument has a spring assembly that is arranged on the handle and has at least one leg spring, which has at least one winding and two legs, and a pin, wherein the at least one winding extends about the pin. When the movable grip part is actuated, a force is applied to at least one of the legs of the leg spring, said force reducing the friction between the winding and the pin such that the leg spring can be rotated about the pin and the force transmission element and the tool can be moved.
    Type: Grant
    Filed: July 5, 2021
    Date of Patent: March 12, 2024
    Assignee: KARL STORZ SE & Co. KG
    Inventors: Janosz Schneider, Jochen Stefan, Daniel Kärcher, Robin Merz, Sven Axel Grüner, Martin Blocher, Sven Schneider, Tobias Unger, Dominik Längle, Judith Holzer, Sebastian Wagner
  • Publication number: 20240080204
    Abstract: A device includes a computer readable memory storing a plurality of one-time signature (OTS) keypairs and a processor that is configured to execute a hash function on a message using a first private key of a first OTS keypair of the plurality of OTS keypairs to determine a message signature, execute the hash function to calculate a leaf node value of a hash tree using the first OTS keypair, determine a plurality of authentication path nodes in the hash tree, retrieve, from the computer readable memory, values of a first subset of the plurality of authentication path nodes, calculate values for each node in a second subset of the plurality of authentication path nodes, and store, in the computer readable memory, the values for each node in the authentication path and the value of the leaf node.
    Type: Application
    Filed: September 1, 2022
    Publication date: March 7, 2024
    Inventors: Christine VAN VREDENDAAL, Melissa AZOUAOUI, Tobias SCHNEIDER
  • Patent number: 11924346
    Abstract: Various embodiments relate to a data processing system comprising instructions embodied in a non-transitory computer readable medium, the instructions for masked sampling of polynomials for lattice-based cryptography in a processor, the instructions, including: determining a number m of random bits to be sampled based upon a sample bound parameter ?; producing a plurality of Boolean masked shares of a polynomial coefficient each having the determined number m of random bits using a uniform random function; determining that the polynomial coefficient is within a range of values based upon the sample bound parameter ?; converting the plurality of Boolean masked shares of the polynomial coefficient to a plurality of arithmetic masked shares of the polynomial coefficient; and shifting the plurality of arithmetic masked shares based upon the sample bound parameter ?.
    Type: Grant
    Filed: April 28, 2022
    Date of Patent: March 5, 2024
    Assignee: NXP B.V.
    Inventors: Markus Schoenauer, Tobias Schneider, Joost Roland Renes, Melissa Azouaoui
  • Patent number: 11899252
    Abstract: An optical device has a light path for guiding a light beam along a circular arc. The light path has at least one light path segment having a number of light path elements arranged tangentially along the light path. Each of the light path elements is at least partially limited in a radial direction by a first interface. The first interfaces of a respective light path segment are each configured to reflect at least light incident from the light path at an angle of incidence greater than a predetermined angle onto the respective first interface to keep a light beam propagating along the light path in a direction of travel predetermined for the respective light path segment on the light path. A first tangential end of the first interfaces is spaced radially further apart from the center of the circular arc than a second tangential end.
    Type: Grant
    Filed: August 3, 2021
    Date of Patent: February 13, 2024
    Assignee: FRAUNHOFER-GESELLSCHAFT ZUR FÖRDERUNG DER ANGEWANDTEN FORSCHUNG E.V.
    Inventor: Tobias Schneider
  • Publication number: 20240009786
    Abstract: It is already known to detect the position of a pressure element of a steady rest, by means of which its angle levers are actuated, via a traction cable and its rolling position. Possible penetration of liquid via openings in the housing, present for functioning, is avoided by applying sealing air which generates a positive pressure in the housing. After operation, however, penetrated or penetrating liquid could damage the coiling device of the traction cable and impair the position detection. The present invention is intended to provide the option to provide a more accurate and simpler detection of the position of the pressure element, and thereby further alleviate the problem of penetrating liquid. This is achieved by use of a distance sensor that detects the position of the pressure element and is drained via a drain hole.
    Type: Application
    Filed: July 5, 2023
    Publication date: January 11, 2024
    Inventors: Eckhard Maurer, Tobias Schneider
  • Publication number: 20240015012
    Abstract: Various embodiments relate to a data processing system including instructions embodied in a non-transitory computer readable medium, the instructions for a cryptographic operation using masked coefficients of a polynomial having d arithmetic shares for lattice-based cryptography in a processor, the instructions, including: shifting an arithmetic share of the d arithmetic shares by a first bound ?0; converting the d shifted arithmetic shares to d Boolean shares; securely subtracting the first bound ?0 and a second bound ?1 from the Boolean shares to obtain z?B,k+1 having d shares, wherein k is the number of bits in the masked coefficients of the polynomial; setting the shares of a boundary check bit to a sign bit of z?B,k+1; and carrying out a cryptographic operation using the d arithmetic shares of the polynomial when the d shares of the boundary check bit indicate that the coefficients of the polynomial are within the first bound ?0 and second bound ?1.
    Type: Application
    Filed: July 11, 2022
    Publication date: January 11, 2024
    Inventors: Olivier Bronchain, Tobias Schneider
  • Publication number: 20230406892
    Abstract: The present invention relates to bacteriocins for control of Salmonella enterica (salmocins). The bacteriocins are derived from Salmonella. The salmocins can be expressed in plants and can be used in a method of preventing or reducing infection or contamination of an object with Salmonella.
    Type: Application
    Filed: September 21, 2020
    Publication date: December 21, 2023
    Inventors: Simone Hahn, Tobias Schneider, Anett Stephan, Steve Schulz, Anatoli Giritch, Yuri Gleba, Heike Prochaska
  • Patent number: 11847938
    Abstract: Various embodiments relate to a method for multiplying a first and a second polynomial in a ring q [X]/(Xn+1) where q is a positive integer.
    Type: Grant
    Filed: August 3, 2021
    Date of Patent: December 19, 2023
    Assignee: NXP B.V.
    Inventors: Joost Roland Renes, Joppe Willem Bos, Christine van Vredendaal, Tobias Schneider
  • Publication number: 20230396436
    Abstract: Various implementations relate to a data processing system comprising instructions embodied in a non-transitory computer readable medium, the instructions for a cryptographic operation including a masked decomposition of a polynomial a having ns arithmetic shares into a high part a1 and a low part a0 for lattice-based cryptography in a processor, the instructions, including: performing a rounded Euclidian division of the polynomial a by a base ? to compute t(?)A; extracting Boolean shares a1(?)B from n low bits of t by performing an arithmetic share to Boolean share (A2B) conversion on t(?)A and performing an AND with ??1, where ?=???1 is a power of 2; unmasking a1 by combining Boolean shares of a1(?)B; calculating arithmetic shares a0(?)A of the low part a0; and performing a cryptographic function using a1 and a0(?)A.
    Type: Application
    Filed: June 3, 2022
    Publication date: December 7, 2023
    Inventors: Melissa Azouaoui, Tobias Schneider, Markus Schoenauer
  • Publication number: 20230395110
    Abstract: One example securely updates an integrated circuit to mitigate undesirable modifications and this involves an application circuit accessing an external network while a (e.g., nonvolatile) program memory is write protected; and a reset-boot circuit resetting and booting the application circuit while access to the external network is disabled, and causing an update for the application circuit. In response to an indication that an update is downloaded for installation, the downloaded update is installed in the memory while access to the external network is disabled, and execution of the reset mode is permitted after the update is installed. Also, a retrieval module may download, in response to an indication that an update is not downloaded, an update provided via the external network while the memory is write-protected and thereby permitting execution of the reset mode after the update is downloaded.
    Type: Application
    Filed: June 1, 2022
    Publication date: December 7, 2023
    Inventors: Marcel Medwed, Ventzislav Nikov, Tobias Schneider
  • Publication number: 20230353361
    Abstract: Various embodiments relate to a data processing system comprising instructions embodied in a non-transitory computer readable medium, the instructions for masked sampling of polynomials for lattice-based cryptography in a processor, the instructions, including: determining a number m of random bits to be sampled based upon a sample bound parameter ?; producing a plurality of Boolean masked shares of a polynomial coefficient each having the determined number m of random bits using a uniform random function; determining that the polynomial coefficient is within a range of values based upon the sample bound parameter ?; converting the plurality of Boolean masked shares of the polynomial coefficient to a plurality of arithmetic masked shares of the polynomial coefficient; and shifting the plurality of arithmetic masked shares based upon the sample bound parameter ?.
    Type: Application
    Filed: April 28, 2022
    Publication date: November 2, 2023
    Inventors: Markus Schoenauer, Tobias Schneider, Joost Roland Renes, Melissa Azouaoui
  • Patent number: 11791895
    Abstract: An optical transmission/reception unit includes a carrier rotatable around an axis of rotation, an optical receiver arranged at the carrier on the axis of rotation so as to receive an optical reception signal from a first direction, an optical transmitter arranged at the carrier adjacent to the optical receiver so as to emit an optical transmission signal in a second direction, and a transmission/reception optic arranged at the carrier on the axis of rotation above the optical receiver and extending across the optical receiver and the optical transmitter, wherein the transmission/reception optic includes a reception optic and a transmission optic arranged in the reception optic, wherein the reception optic is configured to guide the optical reception signal striking the transmission/reception optic towards the optical receiver on the axis of rotation.
    Type: Grant
    Filed: November 28, 2022
    Date of Patent: October 17, 2023
    Assignee: FRAUNHOFER-GESELLSCHAFT ZUR FÖRDERUNG DER ANGEWANDTEN FORSCHUNG E.V.
    Inventor: Tobias Schneider
  • Publication number: 20230268995
    Abstract: An optical transmission/reception unit includes a carrier rotatable around an axis of rotation, an optical receiver arranged at the carrier on the axis of rotation so as to receive an optical reception signal from a first direction, an optical transmitter arranged at the carrier adjacent to the optical receiver so as to emit an optical transmission signal in a second direction, and a transmission/reception optic arranged at the carrier on the axis of rotation above the optical receiver and extending across the optical receiver and the optical transmitter, wherein the transmission/reception optic includes a reception optic and a transmission optic arranged in the reception optic, wherein the reception optic is configured to guide the optical reception signal striking the transmission/reception optic towards the optical receiver on the axis of rotation.
    Type: Application
    Filed: November 28, 2022
    Publication date: August 24, 2023
    Inventor: Tobias SCHNEIDER
  • Patent number: 11687678
    Abstract: A device and methods are described that comprise at least one host application and a rich execution environment. At least one interface is operably coupled to the REE for communicating with a remote server. A security sub-system comprises a security monitoring and control circuit coupled to the REE and connectable to the remote server via the REE and the at least one interface. The security monitoring and control circuit comprises an analytics circuit configured to detect an anomaly following a compromisation of the device. The security monitoring and control circuit is arranged to treat the REE as an untrusted component and in response to a detection of a compromisation of the REE or a component in the device that is accessible by the REE by the analytics circuit, the security monitoring and control circuit is configured to re-establish a secure connection to the remote server that tunnels through the REE and at least partially removes the compromisation from the device.
    Type: Grant
    Filed: October 27, 2020
    Date of Patent: June 27, 2023
    Assignee: NXP B.V.
    Inventors: Marcel Medwed, Tobias Schneider, Ventzislav Nikov, Jorge Miguel Ventuzelos Pereira, Rudi Verslegers, Nikita Veshchikov, Joppe Willem Bos, Jan Hoogerbrugge