-
公开(公告)号:US20240305634A1
公开(公告)日:2024-09-12
申请号:US18180744
申请日:2023-03-08
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Gaetan Wattiau , Joshua Serratelli Schiffman , Adrian John Baldwin , Derek Lukasik
IPC: H04L9/40
CPC classification number: H04L63/0876 , H04L63/20
Abstract: A cluster enrollment system remote to a device cluster performs a cluster enrollment process according to a cluster enrollment policy to determine whether a target device is authenticated to join the device cluster.
-
公开(公告)号:US11646999B2
公开(公告)日:2023-05-09
申请号:US17189532
申请日:2021-03-02
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Mamadou Diambar Ndour , Patrick Jacques Andre Marie De Marcillac , Sandro Secci , Joshua Serratelli Schiffman
IPC: H04L9/40
CPC classification number: H04L63/0263 , H04L63/0209 , H04L63/0236 , H04L63/0876 , H04L63/18 , H04L63/20 , H04L63/029
Abstract: In some examples, a method for generating a low data rate signal for transmission from a first network domain to a second network domain, the second network domain logically separated from the first network domain by a firewall, can include encoding a signal from a first device logically positioned within the first network domain to form a data signal, and transmitting the data signal over an out-of-band communications channel from the first network domain to the second network domain.
-
公开(公告)号:US20230052608A1
公开(公告)日:2023-02-16
申请号:US17758594
申请日:2020-01-24
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Gaetan Wattiau , Thalia May Laing , Joshua Serratelli Schiffman
Abstract: According to aspects of the present disclosure, there is provided methods and devices for verifying integrity of a remote device, including a method comprising generating a first nonce value, transmitting the first nonce value, receiving a message from the remote device, the message comprising measurements of a configuration of the remote device and a cryptographic signature based on a private key of a public-private key pair of the remote device and a second nonce value, determining that the second nonce value was generated based on the first nonce value, and verifying the cryptographic signature based on the second nonce value and a public key of the public-private key pair of the remote device.
-
公开(公告)号:US20220400004A1
公开(公告)日:2022-12-15
申请号:US17761701
申请日:2019-10-16
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: David Plaquin , Joshua Serratelli Schiffman , Thalia May Laing
Abstract: In an example, a method includes obtaining an initial seed, a public parameter associated with a processing apparatus and an indication of a state of the processing apparatus. The method may further include generating, by the processing apparatus, a key corresponding to the state of the processing apparatus. The state of the processing apparatus may be based on a combination of the initial seed, the public parameter and the indication of the state.
-
公开(公告)号:US20220385480A1
公开(公告)日:2022-12-01
申请号:US17755889
申请日:2019-12-20
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Thalia Laing , Joshua Serratelli Schiffman , Mark Ryan
IPC: H04L9/32
Abstract: In an example there is provided a method for a set of registered devices that are registered to participate in an authentication protocol, where each registered device has a share of an authentication key. The method comprises generating share data for a share of the authentication key. The share data is communicated from an authorised subset of the registered devices to a device. The share of the authentication key is generated at the device, on the basis of the share data. The share of the authentication key combines with shares of the registered devices to allow the device to participate in the authentication protocol.
-
公开(公告)号:US20220171886A1
公开(公告)日:2022-06-02
申请号:US17415189
申请日:2019-08-20
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Joshua Serratelli Schiffman , Carey Huscroft , Pierre Belgarric
Abstract: The disclosure provides a method for verifying authenticity of a component in a product. The method may comprise collecting data relating to a characteristic of the component. The method may further comprise comparing the data to a profile for the component. The profile may comprise an expected characteristic for the component. The method may further comprise determining whether the collected data matches the expected characteristic. The disclosure further provides an apparatus and program.
-
公开(公告)号:US20210312063A1
公开(公告)日:2021-10-07
申请号:US17058153
申请日:2018-10-25
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Thalia Laing , Joshua Serratelli Schiffman , Gaetan Wattiau
Abstract: A network printing system comprising a user device to encrypt a print job using a public key of a user and to transmit the encrypted print job to a print server. The system may further comprise the print server to re-encrypt the encrypted print job using the re-encryption key. The system may further comprise the printer to decrypt the re-encrypted print job using a private key of the printer and print the decrypted print job.
-
公开(公告)号:US20210218554A1
公开(公告)日:2021-07-15
申请号:US16760532
申请日:2018-01-02
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Helen Balinsky , Chris Dalton , Joshua Serratelli Schiffman
Abstract: A method for regulating modification of a distributed digital ledger at a node comprises controlling access to a cryptographic key used to enable modification of the distributed digital ledger according to a policy maintained by at least one owner of the distributed digital ledger.
-
公开(公告)号:US20240187218A1
公开(公告)日:2024-06-06
申请号:US18554888
申请日:2022-01-24
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Chee Keat Fong , Shefali Jain , Joshua Serratelli Schiffman , Thalia May Laing
IPC: H04L9/08
CPC classification number: H04L9/0825 , H04L9/085
Abstract: An apparatus, machine-readable instructions and a system to provision partial signing keys to approver devices are provided. A first plurality of partial signing keys is provisioned to a set of first approver devices. A request to execute a command is received and forwarded to multiple ones of the first approver devices. Responsive to the forwarded request, a threshold number of distinct partial signatures are received indicating approval for execution of the command, the approval being verifiable by combining of the threshold number of different partial signatures to generate a complete signature. The apparatus provisions a further partial signing key to a further approver device subsequent to execution of the approved command.
-
公开(公告)号:US20240054206A1
公开(公告)日:2024-02-15
申请号:US18258254
申请日:2021-01-14
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Pierre Louis Robert Belgarric , Thalia May Laing , Christopher Ian Dalton , Joshua Serratelli Schiffman , Jefferson Patrick Ward , Stephen Daniel Panshin
CPC classification number: G06F21/44 , G06F21/602 , G06F21/64
Abstract: In Example implementations provide a computer program product to authenticate a set of components associated with a device; the components having associated respective shares (s1..sn) of a private key of a private-key/public key pair (sk,pk); the computer program product comprising: instructions to create a signature from the shares (s1..sn) and a message, m, associated with the components; and instructions to generate authentication data comprising at least the signature for transmitting to an authentication server.
-
-
-
-
-
-
-
-
-