-
公开(公告)号:US20160078211A1
公开(公告)日:2016-03-17
申请号:US14785433
申请日:2013-04-24
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Christopher Newton , Patrick Goldsack , Chris I Dalton
IPC: G06F21/34
CPC classification number: H04W12/08 , G06F2221/2111 , H04L63/107 , H04L63/12 , H04W4/023 , H04W4/027 , H04W4/80 , H04W12/00503
Abstract: In one implementation, a security management system accesses a trusted location signature and a candidate location signature to determine that the candidate location signature is correlated with the trusted location signature, and establishes a trusted state of an entity in response to determining that the candidate location signature is correlated with the trusted location signature.
Abstract translation: 在一个实现中,安全管理系统访问可信位置签名和候选位置签名以确定候选位置签名与可信位置签名相关联,并响应于确定候选位置签名而建立实体的可信状态 与可信位置签名相关。
-
公开(公告)号:US10387651B2
公开(公告)日:2019-08-20
申请号:US15329877
申请日:2014-09-23
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Jeffrey Kevin Jeansonne , Boris Balacheff , Valiuddin Ali , Chris I Dalton , David Plaquin
Abstract: Examples herein disclose monitoring an expected functionality upon execution of a system management mode (SMM) BIOS code. The examples detect whether a change has occurred to the SMM BIOS code based on the monitoring of the expected functionality. The change indicates that the SMM BIOS code is compromised.
-
公开(公告)号:US09633231B2
公开(公告)日:2017-04-25
申请号:US14754898
申请日:2015-06-30
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Maugan Villatel , Boris Balacheff , Chris I Dalton , David Plaquin , Adrian Shaw , Simon Kai-Ying Shiu
CPC classification number: G06F21/74 , G06F9/46 , G06F17/30 , G06F21/53 , G06F21/62 , G06F21/6281 , G06F21/629
Abstract: A data processing system supporting a secure domain and a non-secure domain comprises a hardware component, and a processor device having operating modes in the secure domain and non-secure domain, the processor device to execute a secure application in the secure domain. The hardware component has a property having a secure state. The property of the hardware component in the secure state may only be reconfigured responsive to instructions received from the secure domain. The secure application is operative to implement a configuration service to configure the property of the hardware component in the secure state, responsive to a request received from the non-secure domain according to an application programming interface associated with the secure application.
-
-