-
公开(公告)号:US09781305B1
公开(公告)日:2017-10-03
申请号:US15469202
申请日:2017-03-24
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Erik D. Ness , Stephen D. Panshin , Jefferson P. Ward
IPC: B41J29/393 , H04N1/44 , G06F21/44 , G06F21/57 , B41J29/38 , B41J2/175 , G03G21/18 , G03G15/08 , H04L9/32 , H04L9/08 , H04L29/06 , G06F21/60
CPC classification number: H04N1/4433 , B41J2/17546 , B41J29/38 , G03G15/0863 , G03G21/1875 , G03G21/1878 , G03G2215/0697 , G03G2221/1823 , G06F3/1203 , G06F3/1229 , G06F3/1285 , G06F21/44 , G06F21/445 , G06F21/57 , G06F21/608 , H04L9/0819 , H04L9/3242 , H04L63/0876 , H04N1/4413
Abstract: A replaceable item for a host device, such as a print substance cartridge for a printing device, stores multiple identities. For each identity, the replaceable item stores multiple authentication values, or passwords. The replaceable item selects an identity, and in response to a request for an authentication value from the host device, sends the requested authentication value for the selected identity.
-
公开(公告)号:US09770915B1
公开(公告)日:2017-09-26
申请号:US15469268
申请日:2017-03-24
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Erik D. Ness , Stephen D. Panshin , Jefferson P. Ward
CPC classification number: B41J2/17546 , G03G15/0863 , G06F3/1203 , G06F3/1229 , G06F3/1285 , G06F21/44 , G06F21/57 , G06F21/608 , H04L9/0891 , H04L9/0894 , H04L63/0876 , H04N1/4413 , H04N1/4426 , H04N1/4433 , H04N2201/0094
Abstract: A replaceable item for a host device includes a non-volatile memory and logic. The non-volatile memory stores passwords or authentication values, and/or a cryptographic key. The logic satisfactorily responds to requests for passwords a maximum permitted number of times to authenticate the replaceable item within the host device.
-
公开(公告)号:US20170264597A1
公开(公告)日:2017-09-14
申请号:US15068112
申请日:2016-03-11
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Laurent Pizot , John Cunningham , Stephen D. Panshin , Jefferson P. Ward
CPC classification number: H04L63/0442 , H04L9/0825 , H04L9/0869 , H04L9/3247 , H04L9/3263 , H04L63/0823 , H04L63/126 , H04L67/02 , H04L67/141 , H04W4/70
Abstract: Example implementations relate to secure messages for IoT devices. For example, a system for secure messages for IoT devices may include an IoT device coupled to a network including a plurality of web services. The IoT device may store a service certificate for each of the plurality of web services, generate a secure message for a web service among the plurality of web services using the stored service certificate for the web service, and send the secure message to the web service without first establishing a connection between the IoT device and the web service.
-
公开(公告)号:US20170239953A1
公开(公告)日:2017-08-24
申请号:US15590321
申请日:2017-05-09
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Jefferson P. Ward , Stephen D. Panshin
Abstract: In an example implementation, a print supply cartridge comprises a microcontroller to receive a timing challenge and enable authentication of the cartridge by providing a challenge response. The challenge response is provided in a challenge response time that falls within an expected time window.
-
公开(公告)号:US20160207323A1
公开(公告)日:2016-07-21
申请号:US14910816
申请日:2013-08-30
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Jefferson P. Ward , Stephen D. Panshin
IPC: B41J2/175
CPC classification number: B41J2/17543 , B41J2/17546 , G06F7/58 , G06F21/445 , H04L9/3242 , H04L9/3271 , H04L63/0876 , H04L2463/121
Abstract: In an example implementation, a print supply cartridge comprises a microcontroller to receive a timing challenge and enable authentication of the cartridge by providing a challenge response. The challenge response is provided in a challenge response time that falls within an expected time window.
Abstract translation: 在示例实现中,打印供应盒包括微控制器,以接收定时挑战并通过提供质询响应来启用盒的认证。 挑战响应是在期望时间窗口内的挑战响应时间内提供的。
-
-
-
-