-
公开(公告)号:US10686612B2
公开(公告)日:2020-06-16
申请号:US15573688
申请日:2015-07-30
Applicant: Ludovic Emmanuel Paul Noel Jacquin , Liqun Chen , Fraser Dickin , Chris I. Dalton , Hewlett Packard Enterprise Development LP
Inventor: Ludovic Emmanuel Paul Noel Jacquin , Liqun Chen , Fraser Dickin , Chris I. Dalton
Abstract: Examples set out herein provide a method comprising using first cryptographic key data specific to a computing device to verify a package of machine readable instructions to run on the computing device. The verified package may be executed to generate a random number using a true random number generator of the computing device, and to store the generated random number. Second cryptographic key data may be generated by a pseudorandom number generator of the computing device based on a seed comprising a combination of the random number as a first seed portion and a second seed portion. A portion of the second cryptographic key data may be sent to a certifying authority. The method may further comprising receiving a certification value based on the sent portion of the second cryptographic key data from the certifying authority and storing the certification value.
-
公开(公告)号:US10686589B2
公开(公告)日:2020-06-16
申请号:US15756055
申请日:2015-12-04
Applicant: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
Inventor: Brian Quentin Monahan , Liqun Chen
IPC: H04L29/06 , H04L9/06 , G06F16/90 , G06F16/901 , G06F17/16
Abstract: Example embodiments relate to combining hashes of data blocks. The examples disclosed herein calculate a hash value for each data block in a sequence of data blocks. The hash values are combined into a combined value, where the combined value has the same sequence as the sequence of data blocks. A master hash value is then calculated for the combined value.
-
公开(公告)号:US10027481B2
公开(公告)日:2018-07-17
申请号:US14755125
申请日:2015-06-30
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Liqun Chen , Fraser John Dickin , Martin Sadler , Chris I Dalton , Nigel Edwards , Simon Kai-Ying Shiu , Boris Balacheff
CPC classification number: H04L9/0897 , G06F21/72 , H04L9/0866 , H04L9/3073 , H04L9/3247
Abstract: An electronic device for management of cryptographic keys, and a corresponding method implemented in a computing device comprising a physical processor, transmit feature data of the device to a key generation module, wherein the feature data comprises information corresponding to an identifier or an attribute of the device, and receive, by the device from the key generation module, a digital signature of the transmitted feature data. The device installs the received digital signature as a cryptographic private key for communication, and performs a cryptographic operation using the installed digital signature as the cryptographic private key.
-
公开(公告)号:US20180152305A1
公开(公告)日:2018-05-31
申请号:US15573688
申请日:2015-07-30
Applicant: Ludovic Emmanuel Paul Noel JACQUIN , Liqun CHEN , Fraser John DICKIN , Chris DALTON , Hewlett Packard Enterprise Development LP
Inventor: Ludovic Emmanuel Paul Noel Jacquin , Liqun Chen , Fraser Dickin , Chris Dalton
Abstract: Examples set out herein provide a method comprising using first cryptographic key data specific to a computing device to verify a package of machine readable instructions to run on the computing device. The verified package may be executed to generate a random number using a true random number generator of the computing device, and to store the generated random number. Second cryptographic key data may be generated by a pseudorandom number generator of the computing device based on a seed comprising a combination of the random number as a first seed portion and a second seed portion. A portion of the second cryptographic key data may be sent to a certifying authority. The method may further comprising receiving a certification value based on the sent portion of the second cryptographic key data from the certifying authority and storing the certification value.
-
公开(公告)号:US20170302454A1
公开(公告)日:2017-10-19
申请号:US15515707
申请日:2014-10-30
Applicant: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
Inventor: Ludovic Emmanuel Paul Noel Jacquin , Liqun Chen , Chris I. Dalton
Abstract: In an example, memory address encryption is facilitated for transactions between electronic circuits in a memory fabric. An electronic circuit may obtain a transaction integrity key and a transaction encryption key. The electronic circuit may encrypt an address using the transaction encryption key and a compute a truncated message authentication code (MAC) using the transaction integrity key.
-
公开(公告)号:US09628516B2
公开(公告)日:2017-04-18
申请号:US14919258
申请日:2015-10-21
Applicant: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
Inventor: Siani Pearson , Archie Reed , Marco Casassa Mont , Gina Kounga , Liqun Chen
IPC: H04L29/06
CPC classification number: H04L63/20 , H04L63/0442 , H04L63/045 , H04L63/0464 , H04L63/061 , H04L63/0876 , H04L63/123
Abstract: Compliance to a policy about how to treat data in a computer network environment is ensured by checking that conditions in the policy are satisfied by the entity before access to the data is provided.
-
公开(公告)号:US20160134421A1
公开(公告)日:2016-05-12
申请号:US14995917
申请日:2016-01-14
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Liqun Chen , Graeme John Proudler
CPC classification number: H04L9/3234 , G06F21/64 , H04L9/3073 , H04L9/3247
Abstract: A message to be signed and a base name point derived from a direct anonymous attestation (DAA) credential may be provided to a device. A signed version of the message and a public key value associated with the base name point may be received in response. Thereafter, the DAA credential may be determined to be valid based on the signed version of the message.
Abstract translation: 可以向设备提供要签名的消息和从直接匿名认证(DAA)凭证派生的基本名称点。 可以接收消息的签名版本和与基本名称点相关联的公钥值。 此后,DAA凭证可以基于消息的签名版本被确定为有效。
-
-
-
-
-
-