-
公开(公告)号:WO2018194634A1
公开(公告)日:2018-10-25
申请号:PCT/US2017/028737
申请日:2017-04-21
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: MOHAMMAD, Nassir , GRIFFIN, Jonathan , GREWAL, Gurchetan , MATHER, Luke T. , SCHIFFMAN, Joshua Serratelli
CPC classification number: G06F21/608 , G06F21/6218 , G06F21/72 , G06F2221/2107 , G06F2221/2141
Abstract: In one example in accordance with the present disclosure, a computing device is described. The computing device includes an encryption device to encrypt, using an encryption key, a document to be rendered. A generating device generates multiple shares of a decryption key using a secret-sharing scheme. A threshold number of the multiple shares allows decryption of the document. A transmit device transmits different shares of the multiple shares to different devices. The document is rendered when the threshold number of multiple shares are rejoined at a rendering device.
-
公开(公告)号:WO2019088981A1
公开(公告)日:2019-05-09
申请号:PCT/US2017/059101
申请日:2017-10-30
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: GREWAL, Gurchetan , PLAQUIN, David
IPC: G06F21/31
CPC classification number: G06F21/45 , G06F21/316 , G06F21/552
Abstract: A method for monitoring access to a user account comprises receiving a user account login status from a target service in response to a user login request, comparing the user account login status with an expected status value at a user apparatus, and on the basis of the comparison, performing at least one of: synchronising the status value at the user apparatus with the user account login status from the target service, and executing a user login update process at the user apparatus.
-
公开(公告)号:WO2019089143A1
公开(公告)日:2019-05-09
申请号:PCT/US2018/051296
申请日:2018-09-17
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: GREWAL, Gurchetan , SCHIFFMAN, Joshua Serratelli , BALACHEFF, Boris
CPC classification number: H04W12/12 , H04L63/0807 , H04W12/00504
Abstract: A method for location-based authentication of a device comprises receiving multiple device location fingerprints generated using respective ones of multiple device sensors, comparing the device location fingerprints with corresponding respective environment fingerprints generated using respective ones of multiple static sensors and generating a token for the device to authorise it to use one or more selected services.
-
公开(公告)号:WO2018199962A1
公开(公告)日:2018-11-01
申请号:PCT/US2017/029901
申请日:2017-04-27
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: ELLAM, Daniel , GREWAL, Gurchetan
Abstract: In an example, a method includes determining an operating environment of a device based on sensor data from a sensor of the device that senses surroundings of the device. Access to a resource may be controlled based on the operating environment and a status of a security feature of the device.
-
公开(公告)号:WO2018190812A1
公开(公告)日:2018-10-18
申请号:PCT/US2017/027035
申请日:2017-04-11
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: GREWAL, Gurchetan , ELLAM, Daniel , SCHIFFMAN, Josh S , MANN, James M
Abstract: Examples associated with user authentication are described. One example system includes a set of authentication modules. A data store stores data describing disruption ratings of members of the set of authentication modules. A user confidence module maintains a confidence rating that a current user of a device is an authenticated user of the device. The confidence module controls execution of the authentication modules based on the confidence rating and on the disruption ratings of the authentication modules. The user confidence module controls execution of relatively less disruptive authentication modules when the user confidence module is confident that the current user of the device is the authenticated user of the device. The user confidence module maintains the confidence rating based on feedback received from authentication modules.
-
-
-
-