-
公开(公告)号:US10389719B2
公开(公告)日:2019-08-20
申请号:US15337181
申请日:2016-10-28
Applicant: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
Inventor: Terence Spies , Tomas Sander , Susan K. Langford
Abstract: Example implementations relate to a security information sharing platform that enables sharing of security information among a plurality of members. For example, in an implementation, a system may determine that a first member of a community of a security information sharing platform is entitled access to a first set of encrypted information shared by a second member of the community. The system may also receive a request, from the first member, to access the first set of encrypted information, the request including a masked parameter. The system may also determine that the masked parameter matches an access parameter for accessing the first set of encrypted information and provide the first member access to the first set of encrypted information in response to determining that the masked parameter matches the access parameter.
-
公开(公告)号:US10691811B2
公开(公告)日:2020-06-23
申请号:US15420589
申请日:2017-01-31
Applicant: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
Inventor: Philip Smith, III , Terence Spies
Abstract: A computing device includes a processor and a machine-readable storage medium storing instructions. The instructions are executable by the processor to: initiate a transition mode in a database comprising a plurality of data elements; and responsive to a first query for a first data element during the transition mode, determine whether the first data element is already encrypted in the database. The instructions are further executable to, responsive to a determination that the first data element is already encrypted in the database: decrypt the first data element, and return the decrypted first data element to the first query. The instructions are further executable to, responsive to a determination that the first data element is not already encrypted in the database: return the first data element to the first query without decryption, and encrypt the first data element in the database.
-
公开(公告)号:US20180124054A1
公开(公告)日:2018-05-03
申请号:US15337181
申请日:2016-10-28
Applicant: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
Inventor: Terence Spies , Tomas Sander , Susan K. Langford
CPC classification number: H04L63/10 , H04L9/0643 , H04L9/3236 , H04L63/0428 , H04L63/061 , H04L63/065 , H04L63/068 , H04L63/083 , H04L63/102 , H04L63/104 , H04L67/1097
Abstract: Example implementations relate to a security information sharing platform that enables sharing of security information among a plurality of members. For example, in an implementation, a system may determine that a first member of a community of a security information sharing platform is entitled access to a first set of encrypted information shared by a second member of the community. The system may also receive a request, from the first member, to access the first set of encrypted information, the request including a masked parameter. The system may also determine that the masked parameter matches an access parameter for accessing the first set of encrypted information and provide the first member access to the first set of encrypted information in response to determining that the masked parameter matches the access parameter.
-
公开(公告)号:US20170330177A1
公开(公告)日:2017-11-16
申请号:US15155279
申请日:2016-05-16
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Branislav Meandzija , Terence Spies
CPC classification number: G06Q20/202 , G06Q20/3825 , G06Q20/3827 , G06Q20/3829 , G06Q20/401 , G06Q2220/00
Abstract: Examples relate to transaction authentication. In one example, a computing device may: receive, from a payment terminal: transaction data for a transaction, a terminal identifier of the payment terminal, and a first message authentication code (MAC) for the transaction; obtain, from an authentication cache and using the terminal identifier, a terminal secret for the payment terminal; combine the transaction data and the terminal identifier to create a message; generate a second message authentication code (MAC) using the message as input and the terminal secret as a key; and determine, using the first MAC and second MAC, whether the transaction data is authentic.
-
公开(公告)号:US20180218159A1
公开(公告)日:2018-08-02
申请号:US15420589
申请日:2017-01-31
Applicant: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
Inventor: Philip Smith, III , Terence Spies
CPC classification number: G06F21/602 , G06F16/258 , G06F21/6227 , G06F2221/2107
Abstract: A computing device includes a processor and a machine-readable storage medium storing instructions. The instructions are executable by the processor to: initiate a transition mode in a database comprising a plurality of data elements; and responsive to a first query for a first data element during the transition mode, determine whether the first data element is already encrypted in the database. The instructions are further executable to, responsive to a determination that the first data element is already encrypted in the database: decrypt the first data element, and return the decrypted first data element to the first query. The instructions are further executable to, responsive to a determination that the first data element is not already encrypted in the database: return the first data element to the first query without decryption, and encrypt the first data element in the database.
-
公开(公告)号:US20170353487A1
公开(公告)日:2017-12-07
申请号:US15169950
申请日:2016-06-01
Applicant: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
Inventor: Terence Spies , Tomas Sander , Susan K. LANGFORD
CPC classification number: H04L63/1441 , H04L9/085 , H04L9/14 , H04L63/0428 , H04L63/06 , H04L63/20
Abstract: Examples disclosed herein relate to controlling data access on a security information sharing platform. Some examples may enable receiving, from a first member of a first community of the security information sharing platform that enables sharing of security information among a plurality of users, a request to share a first set of information. Some examples may enable determining, based on a set of parameters associated with the request to share the first set of information, an encryption mechanism to use to encrypt the first set of information. Some examples may enable encrypting the first set of information using the determined encryption mechanism. Some examples may enable sharing the encrypted first set of information.
-
-
-
-
-