-
公开(公告)号:US11657138B2
公开(公告)日:2023-05-23
申请号:US17054197
申请日:2019-02-28
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Richard Alden Bramley, Jr. , Dallas M. Barlow , Patrick Lee Gibbons , Adrian John Baldwin , Tevin Jaupaul Richards , Robert Stephen Craig , Valiuddin Ali , Jeffrey Kevin Jeansonne
CPC classification number: G06F21/44 , G06F9/44505 , H04L9/14
Abstract: An example computing device includes a memory accessible at startup of the computing device, a buffer, and a set of instructions. The memory stores a configuration setting that is configurable by the application of a change request. The memory also stores a first public key and a second public key. The buffer stores change requests submitted by a remote entity, including a first change request to make a first setting change and a second change request to make a second setting change. The first change request is signed by a first private key corresponding to the first public key, and the second change request is signed by a second private key corresponding to the second public key. The set of instructions retrieves a change request from the buffer, determines whether the change request is authenticated by a public key, and if authenticated, applies the change request.
-
公开(公告)号:US11632400B2
公开(公告)日:2023-04-18
申请号:US17054184
申请日:2019-03-11
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Valiuddin Ali , Endrigo N. Pinheiro , Edson S. Behnck
Abstract: Examples associated with network compliance detection are described. One example includes storing a set of security rules for a device. The device monitors the device for compliance with the security rules. Upon detecting noncompliance with an identified security rule, the device may disable network access for the device, and establish a trigger. The trigger may disable network access for the device when network access for the device is restored prior to returning the device to compliance with the identified security rule.
-
公开(公告)号:US20220173910A1
公开(公告)日:2022-06-02
申请号:US17416533
申请日:2019-08-16
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Joshua Serratelli Schiffman , Thalia Laing , Valiuddin Ali , Gaëtan Wattiau
Abstract: In an example there is provided a method of issuing a command. A request is received from a device in a set of registered devices, the request comprising a command for execution at a remote device. The request is communicated to the set of registered devices. A response to the request is received from each device in a subset of the set of registered devices. A further request to execute the command, is communicated to the remote device on the basis of the responses. The command executes on the remote device when the subset of devices is an authorised subset of the registered devices.
-
公开(公告)号:US11258607B2
公开(公告)日:2022-02-22
申请号:US16775871
申请日:2020-01-29
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Valiuddin Ali , Jeffrey Kevin Jeansonne , Giridhar Busam , Karthick Periyakulam Tharakraj , Richard Alden Bramley, Jr.
Abstract: An example computing device includes a memory to store a cryptographic key, a processor coupled to the memory, and a set of instructions stored in the memory. The set of instructions, when executed by the processor, is to capture an encrypted passcode originating from a basic input/output system (BIOS) of a managed device as a challenge to grant local access to the BIOS and authenticate with a server using a user credential. When authentication with the server is successful, the set of instructions is to decrypt the encrypted passcode with the cryptographic key to obtain a decrypted passcode and output the decrypted passcode. When authentication with the server is unsuccessful, the set of instructions is to delete the cryptographic key.
-
公开(公告)号:US20210240463A1
公开(公告)日:2021-08-05
申请号:US17048742
申请日:2018-08-03
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Christopher H Stewart , Valiuddin Ali , Richard Bramley , Lan Wang
IPC: G06F8/65 , G06F9/4401
Abstract: In an example implementation according to aspects of the present disclosure, a method may include receiving by a controller a BIOS image, extracting a current manufacturing programming mode state corresponding to a computer system. A BIOS personality of the BIOS image is evaluated, wherein the BIOS personality is based on a differentiation of hardware and software functionality. Based on the current manufacturing programming state and the BIOS personality, a compatibility with the computer system is determined. Based on the compatibility, the BIOS image is written to non-volatile memory.
-
公开(公告)号:US20240070280A1
公开(公告)日:2024-02-29
申请号:US17899176
申请日:2022-08-30
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Jeffrey Kevin Jeansonne , Richard Alden Bramley, JR. , Valiuddin Ali
CPC classification number: G06F21/572 , G06F21/33 , G06F21/36
Abstract: Examples of electronic devices are described herein. In some examples, an electronic device includes an operating system. In some examples, the electronic device includes a processor. In some examples, the processor is to generate a first code. In some examples, the processor is to encrypt the first code based on a public key to produce a second code. In some examples, the processor is to enter a locked state, where a booting of the operating system is blocked in the locked state. In some examples, the locked state is unlockable with the first code. In some examples, the electronic device includes a communication device to output the second code. In some examples, the communication device is to receive an authentication message in response to the second code. In some examples, the processor is to enter an unlocked state based on the authentication message.
-
公开(公告)号:US20230177161A1
公开(公告)日:2023-06-08
申请号:US17545145
申请日:2021-12-08
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Valiuddin Ali , Richard Bramley , Joshua Serratalli Schiffman
CPC classification number: G06F21/572 , G06F21/575 , G06F21/602 , G06F21/64
Abstract: An example non-transitory computer readable storage medium comprising instructions that when executed cause a processor of an electronic device to: receive a password during a runtime of an operating system of the electronic device; generate a cryptographic key using the password; sign a Basic Input/Output System (BIOS) change request using the cryptographic key; and transmit the signed BIOS change request.
-
公开(公告)号:US11520662B2
公开(公告)日:2022-12-06
申请号:US17052986
申请日:2019-02-11
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Jeffrey Kevin Jeansonne , Valiuddin Ali , Richard Bramley
IPC: G06F11/14 , G06F9/4401 , G06F21/57
Abstract: In some examples, a device includes a processor, a core hardware logic to execute instructions to perform a task in the device, and a controller separate from the processor. The controller detects corruption of the instructions, and in response to detecting the corruption, load a recovery code to the core hardware logic to trigger recovery of the core hardware logic from the corruption of the instructions.
-
公开(公告)号:US11256589B2
公开(公告)日:2022-02-22
申请号:US16503887
申请日:2019-07-05
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Jeffrey Kevin Jeansonne , Boris Balacheff , Valiuddin Ali , Chris I. Dalton , David Plaquin
Abstract: Examples herein disclose monitoring an expected functionality upon execution of a system management mode (SMM) code. The examples detect whether a change has occurred to the SMM code based on the monitoring of the expected functionality. The change indicates that the SMM code is compromised.
-
公开(公告)号:US11221841B2
公开(公告)日:2022-01-11
申请号:US17048742
申请日:2018-08-03
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Christopher H Stewart , Valiuddin Ali , Richard Bramley , Lan Wang
IPC: G06F9/44 , G06F8/65 , G06F9/4401
Abstract: In an example implementation according to aspects of the present disclosure, a method may include receiving by a controller a BIOS image, extracting a current manufacturing programming mode state corresponding to a computer system. A BIOS personality of the BIOS image is evaluated, wherein the BIOS personality is based on a differentiation of hardware and software functionality. Based on the current manufacturing programming state and the BIOS personality, a compatibility with the computer system is determined. Based on the compatibility, the BIOS image is written to non-volatile memory.
-
-
-
-
-
-
-
-
-