-
公开(公告)号:US20200089870A1
公开(公告)日:2020-03-19
申请号:US16486331
申请日:2018-06-07
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Ronny Chevalier , David Plaquin , Maugan Villatel , Guillaume Hiet
Abstract: An intrusion detection system, comprising a monitor to receive messages from a target over a low-latency communication link comprising a controlled access memory structure logically positioned between the target and the monitor using point-to-point interconnects, the controlled access memory structure to receive a message from the target indicating that the target has entered a controlled mode of operation.
-
公开(公告)号:US20180322277A1
公开(公告)日:2018-11-08
申请号:US15747983
申请日:2016-01-26
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Richard A. Bramley Jr. , David Plaquin , Maugan Villatel , Jeffrey K. Jeansonne
CPC classification number: G06F21/53 , G06F21/57 , G06F21/577 , G06F21/6218 , G06F21/629 , G06F21/74 , G06F2221/2141 , G06F2221/2149
Abstract: In one example, a system for a system management mode (SMM) privilege architecture includes a computing device comprising: a first portion of SMM instructions to set up a number of resources and implement a privilege architecture for the SMM of a computing device and a second portion of SMM instructions to execute a number of functions during the SMM of the computing device, wherein the privilege architecture assigns the first portion of SMM instructions to a first privilege level and assigns the second portion of SMM instructions to a second privilege level.
-
公开(公告)号:US20240097913A1
公开(公告)日:2024-03-21
申请号:US18452798
申请日:2023-08-21
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Thalia May Laing , Maugan Villatel , Adrian Shaw , Adrian John Baldwin , Pierre Belgarric
IPC: H04L9/32
CPC classification number: H04L9/3247
Abstract: In an example, a computing device is described. The computing device comprises a communication interface and a processor. The processor is to determine whether a signature, produced by a signer, is derived from a free state under a stateful signature scheme. The free state is a state that has not been used as an input to generate a signing key. The signature is encrypted by the signer. The processor is further to, in response to determining that the signature is derived from a free state, decrypt the encrypted signature. The processor is further to transmit the decrypted signature to a recipient via the communication interface.
-
公开(公告)号:US11556645B2
公开(公告)日:2023-01-17
申请号:US16077688
申请日:2018-06-06
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Ronny Chevalier , Guillaume Hiet , Maugan Villatel , David Plaquin
Abstract: A method for monitoring control-flow integrity in a low-level execution environment, the method comprising receiving, at a monitor, a message from the execution environment indicating that the execution environment has entered a controlled mode of operation, receiving, at the monitor, a data packet representing execution of a selected portion of a control-flow process at the execution environment, identifying, using the data packet, a pathway corresponding to the selected portion of the control-flow process from a set of permissible control-flow pathways and determining whether the identified pathway corresponds to an expected control-flow behaviour.
-
公开(公告)号:US11308202B2
公开(公告)日:2022-04-19
申请号:US16486331
申请日:2018-06-07
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Ronny Chevalier , David Plaquin , Maugan Villatel , Guillaume Hiet
Abstract: An intrusion detection system, comprising a monitor to receive messages from a target over a low-latency communication link comprising a controlled access memory structure logically positioned between the target and the monitor using point-to-point interconnects, the controlled access memory structure to receive a message from the target indicating that the target has entered a controlled mode of operation.
-
公开(公告)号:US11119947B2
公开(公告)日:2021-09-14
申请号:US16606955
申请日:2017-10-30
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Maugan Villatel , Chris Dalton , Carey Huscroft
Abstract: A method for secure hardware initialization during a start-up process comprises activating a protected portion of a physical memory, allocating a part of the protected portion of the physical memory for use by direct memory access, DMA, drivers and non-DMA related hardware initialization instructions, and using a memory management tool, allocating a first part of the physical memory, accessible by a device via the memory management tool, for use by data.
-
公开(公告)号:US10803176B2
公开(公告)日:2020-10-13
申请号:US16083818
申请日:2016-10-21
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Maugan Villatel , Boris Balacheff , David Plaquin , Vali Ali , Jeffrey Kevin Jeansonne
IPC: G06F9/00 , G06F21/57 , G06F9/4401
Abstract: Examples associated with basic input/output system (BiOS) security are described. One example includes detecting a mismatch between an active BiOS setting and a saved BIOS setting. An update previously applied to the active BiOS setting is validated. The update Is applied to the saved BIOS setting creating an updated BIOS setting. The saved BIOS setting is updated when the updated BIOS setting and the active BIOS setting match. The saved BIOS setting is updated to the active BIOS setting. A security action is taken when the updated BiOS setting and the active BiOS setting differ.
-
公开(公告)号:US10275367B2
公开(公告)日:2019-04-30
申请号:US15495902
申请日:2017-04-24
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Maugan Villatel , Richard A. Bramley, Jr. , Valiuddin Y. Ali
IPC: G06F12/14 , G06F13/16 , G06F3/06 , G06F9/4401
Abstract: Example implementations relate to command source verification. An example device can include instructions executable to send a command via a predefined path to a predefined location within a memory resource storing instructions executable to verify a source of the command using a predefined protocol and execute the command in response to the source verification.
-
19.
公开(公告)号:US09633231B2
公开(公告)日:2017-04-25
申请号:US14754898
申请日:2015-06-30
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Maugan Villatel , Boris Balacheff , Chris I Dalton , David Plaquin , Adrian Shaw , Simon Kai-Ying Shiu
CPC classification number: G06F21/74 , G06F9/46 , G06F17/30 , G06F21/53 , G06F21/62 , G06F21/6281 , G06F21/629
Abstract: A data processing system supporting a secure domain and a non-secure domain comprises a hardware component, and a processor device having operating modes in the secure domain and non-secure domain, the processor device to execute a secure application in the secure domain. The hardware component has a property having a secure state. The property of the hardware component in the secure state may only be reconfigured responsive to instructions received from the secure domain. The secure application is operative to implement a configuration service to configure the property of the hardware component in the secure state, responsive to a request received from the non-secure domain according to an application programming interface associated with the secure application.
-
-
-
-
-
-
-
-