-
公开(公告)号:US20230141210A1
公开(公告)日:2023-05-11
申请号:US17913606
申请日:2020-04-10
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Pierre Belgarric , Christopher Ian Dalton , Adrian John Baldwin
Abstract: The present disclosure relates to a neural network. The neural network may comprise a first portion, comprising a plurality of layers of the neural network, to perform a first cryptographic operation on input data. The neural network may further comprise a second portion, comprising a plurality of layers of the neural network, to perform processing on the data. The neural network may further comprise a third portion, comprising a plurality of layers of the neural network, to perform a second cryptographic operation on the processed data.
-
公开(公告)号:US20220100900A1
公开(公告)日:2022-03-31
申请号:US17414587
申请日:2019-06-14
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Adrian John Baldwin , Daniel Ellam , Nelson L. Chang , Jonathan Griffin
Abstract: In examples, there is provided a method for modifying a data item from a source apparatus, the data item associated with an event, in which the method comprises, within a trusted environment, parsing the data item to generate a set of tuples relating to the event and/or associated with the source apparatus, each tuple comprising a data item, and a data identifier related to the data item, applying a rule to a first tuple to pseudonymise a first data item to provide a transformed data item, and/or generate a contextual supplement to the first data item, generating a mapping between the transformed data item and the first data item, whereby to provide a link between the transformed data item and the first data item to enable subsequent resolution of the first data item using the transformed data item, and forwarding the transformed data item and the data identifier related to the first data item to an analytics engine situated logically outside of the trusted environment.
-
公开(公告)号:US20250148313A1
公开(公告)日:2025-05-08
申请号:US18725933
申请日:2022-01-11
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Daniel Cameron Ellam , Adrian John Baldwin
IPC: G06N5/025
Abstract: In an example, a method is described. The method comprises receiving an indication of a change to a computing system useable in a computing network. The method further comprises establishing whether a rule system is affected by the change. In response to establishing that the rule system is affected by the change, the method causes the rule system to be modified to account for the change.
-
公开(公告)号:US20250013763A1
公开(公告)日:2025-01-09
申请号:US18349050
申请日:2023-07-07
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Adrian Laurence Shaw , Remy Husson , Adrian John Baldwin , Joshua Serratelli Schiffman , Christopher Ian Dalton
IPC: G06F21/60
Abstract: In an example, a hypervisor measuring the state of a protected virtual machine using a Trusted Platform Module (TPM) filter. Using the TPM filter, the system ensures an untrusted operating system attempting to access the TPM is secure, without having to trust the security of the operating system or the operating system's built in hypervisor.
-
公开(公告)号:US20220083666A1
公开(公告)日:2022-03-17
申请号:US17414836
申请日:2019-06-03
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Thalia Laing , Adrian John Baldwin , Joshua Serratelli Schiffman
Abstract: In an example there is provided a method to certify a cryptographic key. The method comprises accessing an identifier stored at a secure location on the computing device, generating a cryptographic key according to a key generation process and certifying the cryptographic key is authentically generated during the boot process of the computing device, on the basis of the identifier.
-
公开(公告)号:US20210382996A1
公开(公告)日:2021-12-09
申请号:US17052991
申请日:2019-02-28
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Jeffrey Kevin Jeansonne , Valiuddin Ali , Richard Alden Bramley, JR. , Adrian John Baldwin , Joshua Serratelli Schiffman
Abstract: An example computing device includes a user interface, a network interface, a non-volatile memory, a processor coupled to the user interface, the network interface, and the non-volatile memory, and a set of instructions stored in the non-volatile memory. The set of instructions, when executed by the processor, is to perform a hardware initialization of the computing device according to a setting, establish a local trust domain and a remote trust domain, use a local-access public key to issue a challenge via the user interface to grant local access to the setting, and use a remote-access public key to grant remote access via the network interface to remote access to the setting.
-
公开(公告)号:US20240097914A1
公开(公告)日:2024-03-21
申请号:US18453059
申请日:2023-08-21
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Thalia May Laing , Maugan Villatel , Pierre Louis Robert Belgarric , Adrian John Baldwin , Adrian Laurence Shaw , Remy Husson
IPC: H04L9/32
CPC classification number: H04L9/3247
Abstract: In an example, a computing device is described. The computing device comprises an interface to receive a request from a signer for a state. The state is to be used as an input to generate a key under a stateful signature scheme. The computing device further comprises a processor. The processor is to identify an available state that the signer is authorized to use in response to the request received via the interface. The available state is identified from a set of states that can be used by the signer to maintain statefulness of the stateful signature scheme. The processor is further to instruct a reply to be sent to the signer via the interface. The reply comprises an indication of the state that the signer is authorized to use.
-
公开(公告)号:US20230179432A1
公开(公告)日:2023-06-08
申请号:US17937796
申请日:2022-10-04
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Thalia May Laing , Adrian John Baldwin , Boris Balacheff , Joshua Serratelli Schiffman , Richard Alden Bramley, JR. , Jeffrey Kevin Jeansonne
CPC classification number: H04L9/3271 , H04L9/0825 , G06F21/44 , G06F21/86
Abstract: Instructions may be provided to cause a computing device to receive authorisation data, the authorisation data indicating a policy; output a cryptographic challenge, the cryptographic challenge associated with the computing device and the policy; receive a response to the cryptographic challenge; receive an indication that a hardware change has occurred or a cover of the computing device has been opened; and in response to a determination, based on the received response, that the cryptographic challenge is passed, react to the indication according to the policy.
-
公开(公告)号:US20230061057A1
公开(公告)日:2023-03-02
申请号:US17663051
申请日:2022-05-12
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Thalia May Laing , Joshua Serratelli Schiffman , Adrian John Baldwin , Boris Balacheff , Christopher Ian Dalton , Jeffrey Kevin Jeansonne
Abstract: In an example, a method is described. The method comprises receiving a log comprising information about a computing system. The log is sent by a computing device associated with the computing system. The computing device comprises a first identity bound to a third identity of a certificate authority (CA) and a second identity bound to the first identity. The method further comprises receiving a signature for the log. The method further comprises verifying a certificate indicative of the second identity having been certified. The method further comprises verifying the received signature.
-
公开(公告)号:US20230011095A1
公开(公告)日:2023-01-12
申请号:US17783166
申请日:2020-01-15
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Adrian John Baldwin , Thalia May Laing , Katherine Wilson , Roberto Jordaney
IPC: H04L9/40
Abstract: In an example there is provided a method for initiating an auxiliary access protocol in an authentication session. The method comprises providing attestation data attesting to a cause of an outcome of an authentication attempt in an authentication session, accessing a policy to initiate an auxiliary access protocol, determining if the attestation data fulfils a criterion according to the policy and initiating the auxiliary access protocol on the basis of said determination.
-
-
-
-
-
-
-
-
-