-
公开(公告)号:US12131080B2
公开(公告)日:2024-10-29
申请号:US18011694
申请日:2021-04-19
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Sudhindra Venkatesh Kulkarni , Reddapa V Srinivas , Mark A Fahrenkrug , Laurent Pizot , Steven Schaaf Inch , Shivaun Albright
IPC: G06F3/12
CPC classification number: G06F3/1222 , G06F3/123 , G06F3/1285
Abstract: In an example, a non-transitory computer readable storage medium may include instructions that when executed cause a computing device to generate a virtual device representation of an image forming apparatus on a cloud. Further, instructions cause the computing device to update the virtual device representation on the cloud with a configuration state of the image forming apparatus. Furthermore, instructions cause the computing device to analyze the updated virtual device representation to determine whether the image forming apparatus is compliant with a stored policy. Further, instructions cause the computing device to initiate, via the virtual device representation, a remediation action to bring the image forming apparatus to compliance based on the determination.
-
公开(公告)号:US11477294B2
公开(公告)日:2022-10-18
申请号:US17298559
申请日:2019-04-26
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Deny Joao Correa Azzolin , Laurent Pizot , Roger S. Twede , Joseph Yang
IPC: H04L67/148 , H04L9/32 , H04L9/40 , H04L67/306
Abstract: A method comprises receiving, at a server from a communications-enabled device that includes processing circuitry, a request for providing a user session correlated with a user identifier (ID) and a target appliance. The method further includes in response to the request for the requested user session: retrieving a user attribute from a user-ID database that stores user ID information for a plurality of user accounts, and retrieving an appliance attribute from an appliance-ID database that stores appliance ID information; and correlating the retrieved user attribute and appliance attribute with the requested user session for a user account from among the plurality of user accounts. The method further includes transferring the requested user session to the target appliance as a new user session that is spatial-temporal limited and that is without the target appliance using user login information.
-
公开(公告)号:US11429446B2
公开(公告)日:2022-08-30
申请号:US16604174
申请日:2018-04-24
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Janine Louise Helms , Mark Fahrenkrug , Patrick O'Donnell , Matthew Tollestrup , Timothy Blair , Shane Konsella , Kevin Pearson , Laurent Pizot , Cooper Urie
IPC: H04N1/327 , G06F9/50 , G06F3/12 , H04L67/141 , H04L67/10
Abstract: A data collector agent (DCA) connector component running on a cloud computing network signals to a device interfacing platform component that a work request is ready. The device interfacing platform component runs on the cloud computing network and interfaces a device located outside the cloud computing network to the cloud computing network. The work request is for the DCA connector component to perform in conjunction with the device. The DCA connector component establishes a communication session with the device via the device interfacing platform component as initiated by the device. The DCA connector component performs the work request in conjunction with the device by tunneling to the device through the established communication session.
-
公开(公告)号:US09706082B2
公开(公告)日:2017-07-11
申请号:US14780087
申请日:2013-04-26
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Laurent Pizot , Jefferson P. Ward , Rowdy K. Webb
CPC classification number: H04N1/4433 , G06F21/31 , G06F21/44 , G06F2221/2129 , G06K15/4095 , H04L9/0861 , H04L63/06 , H04L63/08 , H04N1/4486 , H04N2201/0094
Abstract: A system for authenticating a user is disclosed herein. An example includes a printer and a printer states code. The example also includes a processor and a support center. Other features of the system are disclosed herein, as are an example of authentication method and a non-volatile storage medium.
-
公开(公告)号:US09137016B2
公开(公告)日:2015-09-15
申请号:US13923340
申请日:2013-06-20
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Todd Eric Blanchard , Rowdy K Webb , Laurent Pizot
CPC classification number: H04L9/0891 , H04L9/0825 , H04L9/3247
Abstract: Example embodiments relate to updating key pairs based on digital signature states. In example embodiments, first credentials that are generated using a first private key may be sent to a user computing device, where the first private key is associated with a first public key. At some stage, second credentials that are generated using the first private key and a second private key are sent to the user computing device, where the second credentials specify that the first private key is deprecated, and where the user computing device authenticates the second credentials using the first public key. In response to receiving confirmation that a firmware upgrade is installed a number of user computing devices such that an upgrade threshold is satisfied, the first private key may be deactivated. The firmware upgrade may be provided in response to receiving a firmware upgrade request from the user computing device.
Abstract translation: 示例性实施例涉及基于数字签名状态来更新密钥对。 在示例实施例中,使用第一私有密钥生成的第一凭证可以被发送到用户计算设备,其中第一私钥与第一公钥相关联。 在某些阶段,使用第一私钥和第二私钥生成的第二凭证被发送到用户计算设备,其中第二凭证指定第一个私有密钥被弃用,并且用户计算设备在哪里认证第二个证书 使用第一个公钥。 响应于接收到固件升级的确认,许多用户计算设备使得满足升级阈值,可以停用第一私钥。 可以响应于从用户计算设备接收到固件升级请求来提供固件升级。
-
公开(公告)号:US20140380055A1
公开(公告)日:2014-12-25
申请号:US13923340
申请日:2013-06-20
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Todd Eric Blanchard , Rowdy K. Webb , Laurent Pizot
CPC classification number: H04L9/0891 , H04L9/0825 , H04L9/3247
Abstract: Example embodiments relate to updating key pairs based on digital signature states. In example embodiments, first credentials that are generated using a first private key may be sent to a user computing device, where the first private key is associated with a first public key. At some stage, second credentials that are generated using the first private key and a second private key are sent to the user computing device, where the second credentials specify that the first private key is deprecated, and where the user computing device authenticates the second credentials using the first public key. In response to receiving confirmation that a firmware upgrade is installed a number of user computing devices such that an upgrade threshold is satisfied, the first private key may be deactivated. The firmware upgrade may be provided in response to receiving a firmware upgrade request from the user computing device.
Abstract translation: 示例性实施例涉及基于数字签名状态来更新密钥对。 在示例实施例中,使用第一私有密钥生成的第一凭证可以被发送到用户计算设备,其中第一私钥与第一公钥相关联。 在某些阶段,使用第一私钥和第二私钥生成的第二凭证被发送到用户计算设备,其中第二凭证指定第一个私有密钥被弃用,并且用户计算设备在哪里认证第二个证书 使用第一个公钥。 响应于接收到固件升级的确认,许多用户计算设备使得满足升级阈值,则第一私钥可以被去激活。 可以响应于从用户计算设备接收到固件升级请求来提供固件升级。
-
公开(公告)号:US20210184854A1
公开(公告)日:2021-06-17
申请号:US17250691
申请日:2018-11-30
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Laurent Pizot , Roger S Twede
Abstract: The present subject matter relates to techniques for validating an electronic device using tokens. In an example, the technique may include generating a token based on a unique identifier of the electronic device, a device signature, and a time-stamp of the electronic device. The token is shared with a user device to establish a session. The token is rotated at a fixed time interval. Upon successful verification of the token, a command received from the user device is executed on the electronic device.
-
公开(公告)号:US10084760B2
公开(公告)日:2018-09-25
申请号:US15068112
申请日:2016-03-11
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Laurent Pizot , John Cunningham , Stephen D. Panshin , Jefferson P. Ward
CPC classification number: H04L63/0442 , H04L9/0844 , H04L9/3263 , H04L63/0823 , H04L63/126 , H04L67/02 , H04L67/141 , H04L2209/805 , H04W4/70
Abstract: Example implementations relate to secure messages for IoT devices. For example, a system for secure messages for IoT devices may include an IoT device coupled to a network including a plurality of web services. The IoT device may store a service certificate for each of the plurality of web services, generate a secure message for a web service among the plurality of web services using the stored service certificate for the web service, and send the secure message to the web service without first establishing a connection between the IoT device and the web service.
-
公开(公告)号:US09882899B2
公开(公告)日:2018-01-30
申请号:US14908030
申请日:2013-07-31
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: John Cunningham , Jefferson P Ward , Stephen D. Panshin , Laurent Pizot
CPC classification number: H04L63/0869 , H04L9/0877 , H04L9/14 , H04L9/3271 , H04L63/0435
Abstract: Remotely authenticating a device includes generating authentication data and secret key data in a controlled environment, sending the authentication data to a remote authentication engine, and sending the secret key data to a personalization engine to apply the secret key data to a device after sending the authentication data to the remote authentication engine such that the remote authentication engine has an ability to authenticate the device.
-
公开(公告)号:US20230153044A1
公开(公告)日:2023-05-18
申请号:US18011694
申请日:2021-04-19
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Sudhindra Venkatesh Kulkarni , Reddapa V Srinivas , Mark A Fahrenkrug , Laurent Pizot , Steven Schaaf Inch , Shivaun Albright
IPC: G06F3/12
CPC classification number: G06F3/1222 , G06F3/123 , G06F3/1285
Abstract: In an example, a non-transitory computer readable storage medium may include instructions that when executed cause a computing device to generate a virtual device representation of an image forming apparatus on a cloud. Further, instructions cause the computing device to update the virtual device representation on the cloud with a configuration state of the image forming apparatus. Furthermore, instructions cause the computing device to analyze the updated virtual device representation to determine whether the image forming apparatus is compliant with a stored policy. Further, instructions cause the computing device to initiate, via the virtual device representation, a remediation action to bring the image forming apparatus to compliance based on the determination.
-
-
-
-
-
-
-
-
-