-
公开(公告)号:US20220400005A1
公开(公告)日:2022-12-15
申请号:US17761712
申请日:2019-10-16
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Joshua Serratelli Schiffman , Thalia May Laing , David Plaquin
IPC: H04L9/08
Abstract: In an example a method includes retrieving, from a persistent memory, a previously-identified counter value corresponding to an iteration of a prime number generation procedure that previously produced a verified prime number. The method further includes re-generating, using processing circuitry implementing a deterministic prime number calculator and with the previously-identified counter value as an input to the deterministic prime number calculator, the verified prime number.
-
公开(公告)号:US20240187218A1
公开(公告)日:2024-06-06
申请号:US18554888
申请日:2022-01-24
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Chee Keat Fong , Shefali Jain , Joshua Serratelli Schiffman , Thalia May Laing
IPC: H04L9/08
CPC classification number: H04L9/0825 , H04L9/085
Abstract: An apparatus, machine-readable instructions and a system to provision partial signing keys to approver devices are provided. A first plurality of partial signing keys is provisioned to a set of first approver devices. A request to execute a command is received and forwarded to multiple ones of the first approver devices. Responsive to the forwarded request, a threshold number of distinct partial signatures are received indicating approval for execution of the command, the approval being verifiable by combining of the threshold number of different partial signatures to generate a complete signature. The apparatus provisions a further partial signing key to a further approver device subsequent to execution of the approved command.
-
公开(公告)号:US20240097914A1
公开(公告)日:2024-03-21
申请号:US18453059
申请日:2023-08-21
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Thalia May Laing , Maugan Villatel , Pierre Louis Robert Belgarric , Adrian John Baldwin , Adrian Laurence Shaw , Remy Husson
IPC: H04L9/32
CPC classification number: H04L9/3247
Abstract: In an example, a computing device is described. The computing device comprises an interface to receive a request from a signer for a state. The state is to be used as an input to generate a key under a stateful signature scheme. The computing device further comprises a processor. The processor is to identify an available state that the signer is authorized to use in response to the request received via the interface. The available state is identified from a set of states that can be used by the signer to maintain statefulness of the stateful signature scheme. The processor is further to instruct a reply to be sent to the signer via the interface. The reply comprises an indication of the state that the signer is authorized to use.
-
公开(公告)号:US20240054206A1
公开(公告)日:2024-02-15
申请号:US18258254
申请日:2021-01-14
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Pierre Louis Robert Belgarric , Thalia May Laing , Christopher Ian Dalton , Joshua Serratelli Schiffman , Jefferson Patrick Ward , Stephen Daniel Panshin
CPC classification number: G06F21/44 , G06F21/602 , G06F21/64
Abstract: In Example implementations provide a computer program product to authenticate a set of components associated with a device; the components having associated respective shares (s1..sn) of a private key of a private-key/public key pair (sk,pk); the computer program product comprising: instructions to create a signature from the shares (s1..sn) and a message, m, associated with the components; and instructions to generate authentication data comprising at least the signature for transmitting to an authentication server.
-
公开(公告)号:US20230327860A1
公开(公告)日:2023-10-12
申请号:US18042445
申请日:2020-08-28
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Yong Qi Wang , Thalia May Laing , Joshua Serratelli Schiffman
CPC classification number: H04L9/085 , H04L9/3093
Abstract: Example implementations provide machine readable storage storing machine executable instructions, arranged, when processed by a processor, for a succeeding generation player device accessing an unassigned share in a secret the instructions comprising C instructions to: (a.) receive an intermediate generation share of a set of intermediate shares, the intermediate generation share being arranged to facilitate access to the unassigned share and the intermediate generation share having been derived by an intermediate generation player device from shares of further shares provided by a set of preceding generation player devices; (b.) receive, from a set of other intermediate generation player devices, a set of other intermediate generation shares of the set of intermediate shares, to facilitate access by the succeeding generation player device to the unassigned share in conjunction with the intermediate generation share; and (c.) access the unassigned share using the intermediate generation share and the set of other intermediate generation shares.
-
公开(公告)号:US20230179432A1
公开(公告)日:2023-06-08
申请号:US17937796
申请日:2022-10-04
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Thalia May Laing , Adrian John Baldwin , Boris Balacheff , Joshua Serratelli Schiffman , Richard Alden Bramley, JR. , Jeffrey Kevin Jeansonne
CPC classification number: H04L9/3271 , H04L9/0825 , G06F21/44 , G06F21/86
Abstract: Instructions may be provided to cause a computing device to receive authorisation data, the authorisation data indicating a policy; output a cryptographic challenge, the cryptographic challenge associated with the computing device and the policy; receive a response to the cryptographic challenge; receive an indication that a hardware change has occurred or a cover of the computing device has been opened; and in response to a determination, based on the received response, that the cryptographic challenge is passed, react to the indication according to the policy.
-
公开(公告)号:US20230061057A1
公开(公告)日:2023-03-02
申请号:US17663051
申请日:2022-05-12
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Thalia May Laing , Joshua Serratelli Schiffman , Adrian John Baldwin , Boris Balacheff , Christopher Ian Dalton , Jeffrey Kevin Jeansonne
Abstract: In an example, a method is described. The method comprises receiving a log comprising information about a computing system. The log is sent by a computing device associated with the computing system. The computing device comprises a first identity bound to a third identity of a certificate authority (CA) and a second identity bound to the first identity. The method further comprises receiving a signature for the log. The method further comprises verifying a certificate indicative of the second identity having been certified. The method further comprises verifying the received signature.
-
公开(公告)号:US20230011095A1
公开(公告)日:2023-01-12
申请号:US17783166
申请日:2020-01-15
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Adrian John Baldwin , Thalia May Laing , Katherine Wilson , Roberto Jordaney
IPC: H04L9/40
Abstract: In an example there is provided a method for initiating an auxiliary access protocol in an authentication session. The method comprises providing attestation data attesting to a cause of an outcome of an authentication attempt in an authentication session, accessing a policy to initiate an auxiliary access protocol, determining if the attestation data fulfils a criterion according to the policy and initiating the auxiliary access protocol on the basis of said determination.
-
公开(公告)号:US20210176037A1
公开(公告)日:2021-06-10
申请号:US17047291
申请日:2018-08-28
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Joshua Serratelli Schiffman , Thalia May Laing , Gaëtan Wattiau
Abstract: There is disclosed a method for encrypting data representing a rendering task, the method comprising segmenting the data to form multiple variably sized segments, wherein each segment comprises a payload, and a footer portion comprising at least a footer size section indicating the size of a footer encoding the size of a subsequent segment, and encrypting each segment using data associated with that segment and the rendering task.
-
公开(公告)号:US20250038962A1
公开(公告)日:2025-01-30
申请号:US18716456
申请日:2021-12-17
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Thalia May Laing , Maugan Cedric Villatel
Abstract: Examples relate to machine readable storage storing instructions arranged, when processed, to realise a cryptographic machine readable instructions for signing a message; the instructions comprising: instructions to receive, from a plurality of participating devices of a set of devices, a threshold number of shares of a private key, sk; the shares having been created using a (t,n)-threshold secret sharing scheme, where n>=t and t>n/2; instructions to receive respective state indicia from the plurality of participating devices; the respective state indicia being indicative of the number of messages having been signed using the private key, sk; instructions to recover the private key, sk, using the received shares; instructions to sign a message using a hash-based signature scheme subject to assessing a state indicium indicating the highest number of messages that have been signed using the private key. sk; and instructions to establish a state indicium indicating the highest number of messages, m, that have been signed using the private key, sk.
-
-
-
-
-
-
-
-
-