-
公开(公告)号:US20240097884A1
公开(公告)日:2024-03-21
申请号:US18453580
申请日:2023-08-22
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Thalia May Laing , Maugan Villatel , Pierre Louis Robert Belgarric , Adrian John Baldwin , Adrian Laurence Shaw
CPC classification number: H04L9/0816 , H04L9/32
Abstract: In an example, a computing device is described. The computing device comprises a memory to store a set of states and a corresponding set of non-overlapping time intervals. The computing device further comprises a timing unit to indicate a time at which a signature is to be produced. The computing device further comprises a processor to: identify which time interval of the set of non-overlapping time intervals includes the indicated time; generate a signing key based on a state associated with the identified time interval; and produce a signature, under a stateful signature scheme, with the signing key.
-
公开(公告)号:US20240097914A1
公开(公告)日:2024-03-21
申请号:US18453059
申请日:2023-08-21
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Thalia May Laing , Maugan Villatel , Pierre Louis Robert Belgarric , Adrian John Baldwin , Adrian Laurence Shaw , Remy Husson
IPC: H04L9/32
CPC classification number: H04L9/3247
Abstract: In an example, a computing device is described. The computing device comprises an interface to receive a request from a signer for a state. The state is to be used as an input to generate a key under a stateful signature scheme. The computing device further comprises a processor. The processor is to identify an available state that the signer is authorized to use in response to the request received via the interface. The available state is identified from a set of states that can be used by the signer to maintain statefulness of the stateful signature scheme. The processor is further to instruct a reply to be sent to the signer via the interface. The reply comprises an indication of the state that the signer is authorized to use.
-
公开(公告)号:US20240054206A1
公开(公告)日:2024-02-15
申请号:US18258254
申请日:2021-01-14
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Pierre Louis Robert Belgarric , Thalia May Laing , Christopher Ian Dalton , Joshua Serratelli Schiffman , Jefferson Patrick Ward , Stephen Daniel Panshin
CPC classification number: G06F21/44 , G06F21/602 , G06F21/64
Abstract: In Example implementations provide a computer program product to authenticate a set of components associated with a device; the components having associated respective shares (s1..sn) of a private key of a private-key/public key pair (sk,pk); the computer program product comprising: instructions to create a signature from the shares (s1..sn) and a message, m, associated with the components; and instructions to generate authentication data comprising at least the signature for transmitting to an authentication server.
-
公开(公告)号:US20240097905A1
公开(公告)日:2024-03-21
申请号:US18454495
申请日:2023-08-23
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Thalia May Laing , Maugan Villatel , Adrian John Baldwin , Pierre Louis Robert Belgarric , Adrian Laurence Shaw
IPC: H04L9/32
CPC classification number: H04L9/3215 , H04L9/3228 , H04L9/3247
Abstract: In an example, a computing device is described. The computing device comprises a processor. The processor is to generate a key using a value as an input to generate the key. The processor is further to, in response to generating the key, exclude the value from future use as the input. The processor is further to store an indication of a subsequent value to use as the input to generate a subsequent key. The indication is cryptographically associated with an entity to control third-party access to the indication.
-
公开(公告)号:US20240036088A1
公开(公告)日:2024-02-01
申请号:US18256410
申请日:2020-12-11
Applicant: Hewlett-Packard Development Company, L.P.
IPC: G01R21/06
CPC classification number: G01R21/06
Abstract: An example computing device comprises a memory storing software, and a processor to, identify an expected parameter value range of a plurality of expected parameter value ranges of a hardware component of the computing device, the expected parameter value range corresponding to a set operating mode of the hardware component; compare an analog parameter value of the hardware component to the identified expected parameter value range; and determine whether the analog parameter value is within or outside the expected parameter value range.
-
公开(公告)号:US20240045946A1
公开(公告)日:2024-02-08
申请号:US18255979
申请日:2020-12-11
Applicant: Hewlett-Packard Development Company, L.P.
IPC: G06F21/52
CPC classification number: G06F21/52 , G06F2221/033
Abstract: A monitoring device for verifying the integrity of a software of a memory device is disclosed. The monitoring device comprises a processor and a memory, the memory containing instructions executable by the processor, such that the processor is to; receive first information on at least one physical side-effect of a computer apparatus as a result of an instruction of a monitored software being executed by the computing apparatus. The processor is also to receive second information on the monitored software being executed, and based on the first information and the second information, the processor is to determine if the monitored software is compromised.
-
7.
公开(公告)号:US20240028710A1
公开(公告)日:2024-01-25
申请号:US18255942
申请日:2020-12-11
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Christopher Ian Dalton , Pierre Louis Robert Belgarric , David Julien Plaquin , Peter Siyuan Zhang , Qijun Steve Chen
CPC classification number: G06F21/54 , G06F21/44 , G06F21/53 , G06F21/755
Abstract: A method of determining whether a processing unit is compliant with a security policy is provided. The method may comprise obtaining first data indicative of a power consumption profile of the processing unit for a first time period, the power consumption profile comprising a variation of power consumption with time. The method may comprise determining whether the processing unit is compliant with the security policy during the first time period depending, at least in part, on the obtained first data. It may be that the processing unit complying with the security policy gives rise to a power signature in the power consumption profile of the processing unit during a period of compliance.
-
-
-
-
-
-