-
公开(公告)号:US11422901B2
公开(公告)日:2022-08-23
申请号:US16478800
申请日:2017-11-06
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Vali Ali , Michael Provencher , Charles Ricardo Staub , Juliano Francisco Cagnini Ciocari , Paulo Alcantara
IPC: G06F11/00 , G06F11/14 , G06F9/4401 , G06F11/22
Abstract: An example computing device includes a first storage device storing a firmware. The computing device also includes a second storage device storing an operating system of the computing device. The computing device further includes a processor. The processor is to retrieve a recovery agent from another computing device via the firmware; validate the recovery agent; execute the recovery agent to retrieve recovery data; validate the recovery data; and repair the operating system using the recovery data via the recovery agent.
-
公开(公告)号:US20210286685A1
公开(公告)日:2021-09-16
申请号:US16478800
申请日:2017-11-06
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Vali Ali , Michael Provencher , Charles Ricardo Staub , Juliano Francisco Cagnini Ciocari , Paulo Alcantara
IPC: G06F11/14 , G06F9/4401 , G06F11/22
Abstract: An example computing device includes a first storage device storing a firmware. The computing device also includes a second storage device storing an operating system of the computing device. The computing device further includes a processor. The processor is to retrieve a recovery agent from another computing device via the firmware; validate the recovery agent; execute the recovery agent to retrieve recovery data; validate the recovery data; and repair the operating system using the recovery data via the recovery agent.
-
公开(公告)号:US10382964B2
公开(公告)日:2019-08-13
申请号:US15500239
申请日:2014-07-31
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Syed S. Azam , Jason Huang , John M. Main , Michael Provencher
Abstract: In an example implementation, a method of controlling activity of a device includes concurrently detecting multiple unique device identifier (UDIDs) within proximity of a primary device, and determining that the multiple UDIDs are associated with a primary device activity. The method includes performing the activity while the concurrent detection of the multiple UDIDs persists, and stopping the activity when the concurrent detection of the multiple UDIDs stops.
-
公开(公告)号:US20170265080A1
公开(公告)日:2017-09-14
申请号:US15500239
申请日:2014-07-31
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Syed S. Azam , Jason Huang , John M. Main , Michael Provencher
CPC classification number: H04W12/08 , H04L63/0876 , H04L63/101 , H04L63/107 , H04L65/4076 , H04L2463/062 , H04W4/00 , H04W4/023 , H04W4/80 , H04W8/005 , H04W12/00503 , H04W12/00512 , H04W12/06
Abstract: In an example implementation, a method of controlling activity of a device includes concurrently detecting multiple unique device identifier (UDIDs) within proximity of a primary device, and determining that the multiple UDIDs are associated with a primary device activity. The method includes performing the activity while the concurrent detection of the multiple UDIDs persists, and stopping the activity when the concurrent detection of the multiple UDIDs stops.
-
公开(公告)号:US09536116B2
公开(公告)日:2017-01-03
申请号:US14653450
申请日:2012-12-21
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Kent E Biggs , Michael Provencher , Thomas Flynn
Abstract: Examples disclose a cable to secure data transmission. Examples of the cable include a connector to connect to a computing device for data transmission. Further, the examples of the cable include an active component coupled to the connector and embedded in the cable. The active component is to at least perform one of encrypt and decrypt the data transmitted on the cable.
Abstract translation: 示例公开了用于保护数据传输的电缆。 电缆的示例包括连接到用于数据传输的计算设备的连接器。 此外,电缆的示例包括耦合到连接器并嵌入电缆中的有源部件。 活动组件至少要对电缆上传输的数据进行加密和解密。
-
公开(公告)号:US20150310232A1
公开(公告)日:2015-10-29
申请号:US14653450
申请日:2012-12-21
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Kent E. Biggs , Michael Provencher , Thomas Flynn
Abstract: Examples disclose a cable to secure data transmission. Examples of the cable include a connector to connect to a computing device for data transmission. Further, the examples of the cable include an active component coupled to the connector and embedded in the cable. The active component is to at least perform one of encrypt and decrypt the data transmitted on the cable.
Abstract translation: 示例公开了用于保护数据传输的电缆。 电缆的示例包括连接到用于数据传输的计算设备的连接器。 此外,电缆的示例包括耦合到连接器并嵌入电缆中的有源部件。 活动组件至少要对电缆上传输的数据进行加密和解密。
-
-
-
-
-