-
公开(公告)号:US20220129198A1
公开(公告)日:2022-04-28
申请号:US17297196
申请日:2019-07-12
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Wei Ze Liu , Chengkai Yeh , Jane Q. Shao
IPC: G06F3/06
Abstract: An example apparatus is provided. The example apparatus includes a component controller. The example apparatus includes a memory storage device associated with the component controller to store volatile data from the component controller and to store non-volatile data from the component controller in separate blocks of memory. The volatile data and the non-volatile data are to operate the component controller. The example apparatus also includes a memory controller in communication with the component controller and the memory storage device to write the volatile data from the component controller to the memory storage device. In addition, the example apparatus includes a central processor in communication with the memory storage device. The central processor is to execute a firmware variable service. The central processor is to receive the non-volatile data from the component controller. The non-volatile data is to be written to the memory storage device by the firmware variable service.
-
12.
公开(公告)号:US12130926B2
公开(公告)日:2024-10-29
申请号:US18041400
申请日:2020-10-02
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Wei Ze Liu , Rosilet Retnamoni Braduke , ChengKai Yeh
CPC classification number: G06F21/575
Abstract: Examples of electronic devices are described herein. In some examples, an electronic device includes a memory and a controller. In some examples, the controller is to enable a basic input/output system (BIOS) safe mode in response to an authentication procedure. In some examples, the controller is to provide access to back-up variable service region in the memory storing default BIOS data. In some examples, the controller is to start a modified BIOS based on the default BIOS data in response to enablement of the BIOS safe mode.
-
公开(公告)号:US20230229351A1
公开(公告)日:2023-07-20
申请号:US17576251
申请日:2022-01-14
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Wei Ze Liu , Khoa Dang Huynh , Rosilet Retnamoni Braduke
IPC: G06F3/06
CPC classification number: G06F3/0659 , G06F3/0656 , G06F3/0632 , G06F3/0604 , G06F3/0679
Abstract: Examples of electronic devices are described herein. In some examples, an electronic device includes a flash memory. In some examples, the electronic device includes a host memory to store an access control structure to access the flash memory. In some examples, the electronic device includes a first circuitry coupled to the host memory and the flash memory. In some examples, the first circuitry is to read the access control structure in the host memory to determine when to access the flash memory.
-
公开(公告)号:US11500978B2
公开(公告)日:2022-11-15
申请号:US16982198
申请日:2018-07-31
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Wei Ze Liu , Rosilet Retnamoni Braduke , Lan Wang
IPC: G06F21/46
Abstract: Examples associated with password updates are described. One example method includes receiving a request to modify an administrator password in a basic input/output system (BIOS). The administrator password may be updated. A first password tied to the administrator password may be identified. A first updated password is generated by concatenating a character string to the administrator password. The character string may be generated based on a password policy for the first password. The first password may then be updated to the first updated password.
-
公开(公告)号:US11429368B2
公开(公告)日:2022-08-30
申请号:US16481322
申请日:2018-04-17
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Wei Ze Liu , Lan Wang , Xianglong Du
Abstract: A storage may store machine-readable instructions for execution by a processor. Execution of the machine-readable instructions may cause the processor to receive an update capsule via a firmware update interface. The update capsule may include a device identifier and a payload. The payload may include data that is different from a firmware update. Execution of the machine-readable instructions may cause the processor to execute a virtual device handler, based on the device identifier, to process the payload.
-
公开(公告)号:US20210326126A1
公开(公告)日:2021-10-21
申请号:US16481322
申请日:2018-04-17
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Wei Ze Liu , Lan Wang , Xianglong Du
Abstract: A storage may store machine-readable instructions for execution by a processor. Execution of the machine-readable instructions may cause the processor to receive an update capsule via a firmware update interface. The update capsule may include a device identifier and a payload. The payload may include data that is different from a firmware update. Execution of the machine-readable instructions may cause the processor to execute a virtual device handler, based on the device identifier, to process the payload.
-
公开(公告)号:US20210081117A1
公开(公告)日:2021-03-18
申请号:US16980890
申请日:2018-06-07
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Wei Ze Liu , Christopher H. Stewart , Rosilet Retonamoni Braduke
Abstract: In example implementations, an apparatus is provided. The apparatus includes a controller, a memory protection policy, an electrically isolated memory, and a non-volatile memory. The memory protection policy includes an allowable write function. The electrically isolated memory is to store code executable by the controller to execute a requested write function based on the set of memory protections. The non-volatile memory is in communication with the controller. The requested write function is to be executed in the non-volatile memory when the requested write function matches the allowable write function.
-
公开(公告)号:US20150213255A1
公开(公告)日:2015-07-30
申请号:US14419689
申请日:2012-09-24
Applicant: HEWLETT PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Jeffrey A. Lev , Monji G. Jabori , Wei Ze Liu , James R. Waldron
CPC classification number: G06F21/44 , G06F21/82 , G06F2221/2103 , G06F2221/2129
Abstract: An authentication system is disclosed herein. An example includes a computing device and a port associated with the computing device for connection of an accessory to the computing device. The example also includes an authentication device that generates an accessory response upon receipt of a challenge and a hardware controller. The hardware controller generates both the challenge and an expected response to the challenge. It compares the expected response to the accessory response to ascertain if the accessory response is one of a valid response and an invalid response, and it signals for the port to be enabled for the valid response to allow access to functionality of the accessory by the computing device. Other features and components of the authentication system are also disclosed herein, as is a method of authenticating an accessory for use by a computing device.
Abstract translation: 本文公开了认证系统。 一个示例包括计算设备和与计算设备相关联的端口,用于将附件连接到计算设备。 该示例还包括在接收到质询时生成附件响应的认证设备和硬件控制器。 硬件控制器产生挑战和对挑战的预期响应。 它将预期的响应与附件响应进行比较,以确定附件响应是否是有效响应和无效响应之一,并且它指示端口被启用以进行有效响应,以允许通过计算访问附件的功能 设备。 本文还公开了认证系统的其他特征和组件,以及验证附件以供计算设备使用的方法。
-
19.
公开(公告)号:US20240193237A1
公开(公告)日:2024-06-13
申请号:US18554562
申请日:2021-04-16
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Rosilet Retnamoni Braduke , Wei Ze Liu , Rajesh Shah
IPC: G06F21/31 , G06F9/4401
CPC classification number: G06F21/31 , G06F9/4406
Abstract: A computing device includes a storage device storing an operating system, and a secure storage device storing previously user-provided configuration information for the operating system, a username, and a security token. The computing device includes a processor, and a memory storing instructions executable by the processor. The instructions are executable to, at first user power-on of the computing device, automatically configure the operating system according to the previously user-provided configuration information so that the operating system is configured without manual user input at the computing device. The instructions are executable to automatically register the operating system with the username and with the security token as a single-use password without user interaction.
-
公开(公告)号:US20240069891A1
公开(公告)日:2024-02-29
申请号:US18260679
申请日:2021-01-21
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Wei Ze Liu , Rosilet Retnamoni Braduke , Baraneedharan Anbazhagan , Mason Gunyuzlu
CPC classification number: G06F8/65 , H04L9/3247
Abstract: An example electronic device includes a storage circuit, a central processing unit (CPU) coupled to the storage circuit, and a controller coupled to the storage circuit. The CPU is to receive a Basic Input/Output System (BIOS) update image for the electronic device, verify a signature of the BIOS update image, and responsive to verification of the BIOS update image, store a portion of the BIOS update image in the storage circuit. The controller is to obtain the portion of the BIOS update image from the storage circuit, and program the portion of the BIOS update image to a BIOS component of the electronic device.
-
-
-
-
-
-
-
-
-