Validation and registration for information handling systems

    公开(公告)号:US12105856B2

    公开(公告)日:2024-10-01

    申请号:US17508726

    申请日:2021-10-22

    摘要: Methods and systems are provided for validating and registering an IHS (Information Handling System) and components of the IHS for technical support. Upon delivery and initialization of an IHS, an inventory certificate that was uploaded to the IHS during factory provisioning of the IHS is retrieved. The inventory certificate includes an inventory that identifies factory-installed hardware components in the IHS. The inventory also specifies whether a registration requirement has been specified for the IHS, such as to initiate technical support. While still operating a pre-boot validation process, an inventory is collected of the detected hardware components of the IHS. Based on the inventory certificate, the validation process confirms whether a detected hardware component is a factory-installed hardware component and determines whether registration is required. If required, registration of the IHS is initiated by the validation process and initialization of the IHS continues.

    Validating secure modifications to information handling systems

    公开(公告)号:US12099970B2

    公开(公告)日:2024-09-24

    申请号:US18479274

    申请日:2023-10-02

    摘要: Various embodiments provide methods for validating hardware modifications of an IHS (Information Handling System) by confirming that a hardware modification corresponds to a hardware component supplied for installation in the IHS by a trusted entity. During factory provisioning of an IHS, an inventory certificate that specifies the factory installed IHS hardware is uploaded to the IHS and is also stored for ongoing support of the IHS. Upon a hardware component being supplied for installation in the IHS by a trusted entity, the inventory of the stored inventory certificate is updated to identify the supplied component and the updated certificate is transmitted to the IHS. An inventory of detected hardware components of the IHS is compared against the inventory from the updated inventory certificate in order to validate the detected hardware of the IHS includes the component, supplied by the trusted entity, that is identified in the updated inventory certificate.

    Peripheral device with resource isolation

    公开(公告)号:US12086292B2

    公开(公告)日:2024-09-10

    申请号:US18377689

    申请日:2023-10-06

    摘要: A peripheral device package for use in a host computing device has a plurality of compute elements and a plurality of resources shared by the plurality of compute elements. A datastructure is stored in a hidden memory of the peripheral device package. The data structure holds metadata about ownership of resources of the peripheral device package by a plurality of user runtime processes of the host computing device which use the compute elements. At least one of the user runtime processes is a secure user runtime process. The peripheral device package has a command processor configured to use the datastructure to enforce isolation of the resources used by the secure user runtime process.

    Applying trusted backup configuration to a node

    公开(公告)号:US12056262B2

    公开(公告)日:2024-08-06

    申请号:US17822480

    申请日:2022-08-26

    IPC分类号: G06F21/56 G06F21/72 G06F21/73

    摘要: Examples to restore a trusted backup configuration for a node. Example techniques include failover to an alternate firmware of the node, in response to an unverifiable condition of an existing firmware of the node. The node may validate a first configuration file stored in the node. The first configuration file includes a first backup configuration. The node may validate a second configuration file stored in the node based on the validation of the first configuration file. The second configuration file includes a second backup configuration. In response to the validation of at least one of the first configuration file and the second configuration file, the node may select one of the first backup configuration and the second backup configuration, and apply the selected backup configuration to the node.

    SYSTEMS AND METHODS FOR HARDWARE DEVICE FINGERPRINTING

    公开(公告)号:US20240211639A1

    公开(公告)日:2024-06-27

    申请号:US18446625

    申请日:2023-08-09

    申请人: CALLSIGN, INC.

    IPC分类号: G06F21/73 G06F21/60

    CPC分类号: G06F21/73 G06F21/602

    摘要: Disclosed are systems and methods for uniquely identifying a hardware device. In one aspect, a method may comprise (a) obtaining a first partial key and encrypted parameters from a database and a second partial key from a remote server; (b) decrypting the encrypted parameters using the first partial key and the second partial key, to thereby generate decrypted parameters; (c) obtaining attributes of a hardware device, wherein the attributes comprise a state of a CPU or GPU of the hardware device; (d) processing, on the hardware device, the attributes with a first ML algorithm to generate a digital fingerprint of the hardware device, wherein the first ML algorithm comprises the decrypted parameters; and (e) processing, on the remote server, at least the digital fingerprint of the hardware device and the attributes with a second ML algorithm configured to determine whether the hardware device has been previously identified.

    Safety device configuration cloning

    公开(公告)号:US12008148B2

    公开(公告)日:2024-06-11

    申请号:US17593216

    申请日:2020-02-27

    申请人: OMRON Corporation

    IPC分类号: H04L29/06 G06F21/44 G06F21/73

    CPC分类号: G06F21/73 G06F21/44

    摘要: This application describes a method operable by a safety unit that comprises a safety sensor, the sensor configured to perform a safety feature based on one or more sensor parameters. The method may involve accessing a memory card, the card having stored thereon a password, a parameter set, and a flag indicative of whether the parameter set is unique to the sensor. The method may involve determining, based on the flag, that the parameter set is not unique to the sensor. The method may involve determining whether the password stored on the card matches a sensor password of the sensor. The method may involve, in response to the password stored on the card matching the sensor password, writing a sensor serial number of the sensor onto the card.

    TRANSCEIVER DEVICE SECURITY SYSTEM
    10.
    发明公开

    公开(公告)号:US20240169101A1

    公开(公告)日:2024-05-23

    申请号:US18370988

    申请日:2023-09-21

    IPC分类号: G06F21/85 G06F21/73 H04L9/08

    摘要: A transceiver device security system includes a computing device and a transceiver device that is locked for use with computing device(s) in transceiver device use group(s). The transceiver device generates challenge information in response to connecting to the computing device, and causes an interrupt to be transmitted to the computing device to cause it to retrieve the challenge information. Subsequently, the transceiver device receives an encrypted response communication from the computing device that is encrypted with a transceiver device use group private key associated with one of the transceiver device use group(s), and decrypts it with a transceiver device use group public key associated with the one of the transceiver device use group(s) to generate a decrypted response communication. If the transceiver device determines that response information in the decrypted response communication matches the challenge information, it unlocks the transceiver device for use with the computing device.