DR. LAN WANG, M.D.
Osteopathic Medicine in Houston, TX

License number
Texas Q4544
Category
Osteopathic Medicine
Type
Gastroenterology
License number
Texas 246118
Category
Osteopathic Medicine
Type
Gastroenterology
Address
Address
6431 Fannin St Ut Health Medical School, Houston, TX 77030
Phone
(713) 500-6677
(713) 500-6699 (Fax)

Personal information

See more information about LAN WANG at radaris.com
Name
Address
Phone
Lan Wang, age 66
8918 Weymouth Dr, Houston, TX 77031
(713) 270-8497
Lan Wang
5718 Sapphire Bay Ct, Sugar Land, TX 77479
(201) 294-9329
Lan Wang, age 60
15302 Mustang Valley Cir, Cypress, TX 77429
(281) 516-3939
Lan Wang
20555 State Highway 249, Houston, TX 77070
Lan Wang
2311 Wayside Dr, Bryan, TX 77802

Professional information

See more information about LAN WANG at trustoria.com
Lan Wang Photo 1
Software/Uefi Bios Architect Hp

Software/Uefi Bios Architect Hp

Position:
Firmware/Security Architect at Hewlett-Packard, Software Engineer at HP
Location:
Houston, Texas Area
Industry:
Computer Software
Work:
Hewlett-Packard since 2000 - Firmware/Security Architect HP since Nov 1995 - Software Engineer


Lan Wang Photo 2
Persistent Security System And Method

Persistent Security System And Method

US Patent:
8065509, Nov 22, 2011
Filed:
Sep 26, 2006
Appl. No.:
11/527272
Inventors:
Lan Wang - Houston TX, US
Valiuddin Y Ali - Houston TX, US
Assignee:
Hewlett-Packard Development Company, L.P. - Houston TX
International Classification:
G06F 9/00, G06F 7/04, G08B 29/00
US Classification:
713 2, 713187, 726 28, 726 35
Abstract:
A persistent security system comprises a computing system comprising an operating system (OS), a basic input/output system (BIOS) and a hard disk drive (HDD), the OS configured to initiate a call to the BIOS to cause the BIOS to write an instance of a security routine to the HDD.


Lan Wang Photo 3
Firmware And Security Architect

Firmware And Security Architect

Position:
Firmware and Security Software Architect at hp
Location:
Houston, Texas Area
Industry:
Computer Software
Work:
hp - Houston, Texas Area since Jan 2000 - Firmware and Security Software Architect


Lan Wang Photo 4
Display Of A Basic Input/Output System (Bios) Productivity Display

Display Of A Basic Input/Output System (Bios) Productivity Display

US Patent:
8312256, Nov 13, 2012
Filed:
Feb 24, 2010
Appl. No.:
12/711498
Inventors:
Baraneedharan Anbazhagan - Houston TX, US
Lan Wang - Houston TX, US
Jon Liu - Houston TX, US
Dong Wei - Roseville CA, US
Assignee:
Hewlett-Packard Development Company, L.P. - Houston TX
International Classification:
G06F 9/00, G06F 11/00, G06F 15/177
US Classification:
713 2, 713 1, 714 24, 714 36
Abstract:
Example embodiments relate to a machine-readable storage medium encoded with instructions executable by a processor of a computing device including a display device. The machine-readable storage medium may include instructions that access a stored indication upon boot-up of the computing device using a Basic Input Output System (BIOS). In addition, the machine-readable storage medium may include instructions that determine, using the stored indication, whether an operating system (OS) of the computing device exited properly, and instructions that display a BIOS productivity display using the display device when it is determined that the computing device exited properly. Still further, the machine-readable storage medium may include instructions that permit the OS to display a recovery display when it is determined that the OS did not exit properly.


Lan Wang Photo 5
Authentication Of A Request To Alter At Least One Of A Bios And A Setting Associated With The Bios

Authentication Of A Request To Alter At Least One Of A Bios And A Setting Associated With The Bios

US Patent:
8019994, Sep 13, 2011
Filed:
Apr 13, 2006
Appl. No.:
11/403276
Inventors:
Jennifer E. Rios - Houston TX, US
Lan Wang - Houston TX, US
Manuel Novoa - Houston TX, US
Assignee:
Hewlett-Packard Development Company, L.P. - Houston TX
International Classification:
H04L 9/32
US Classification:
713168, 713 1, 713 2, 713100, 713183, 726 2, 726 4, 726 5, 726 17, 726 26, 380277, 380278, 380279
Abstract:
A system comprises storage and a basic input/output system (BIOS) stored in the storage and adapted to be executed by a processor. The BIOS has an associated setting. The system receives an encrypted value that comprises an encrypted hash of a request to alter at least one of the BIOS and the setting. A first key is used to encrypt the value. The processor uses a second key corresponding to the first key to authenticate said request.


Lan Wang Photo 6
Methods And Systems For Modifying An Integrity Measurement Based On User Authentication

Methods And Systems For Modifying An Integrity Measurement Based On User Authentication

US Patent:
8190916, May 29, 2012
Filed:
Jul 27, 2006
Appl. No.:
11/493973
Inventors:
Lan Wang - Houston TX, US
Valiuddin Y. Ali - Houston TX, US
Jennifer E. Rios - Houston TX, US
Assignee:
Hewlett-Packard Development Company, L.P. - Houston TX
International Classification:
G06F 21/00
US Classification:
713193
Abstract:
A computer system is provided that comprises a processor and a Basic Input/Output System (BIOS) accessible to the processor. During a boot process, the BIOS determines an integrity measurement for the computer system and modifies the integrity measurement based on a user authentication.


Lan Wang Photo 7
Extensible Bios Interface To A Preboot Authentication Module

Extensible Bios Interface To A Preboot Authentication Module

US Patent:
2008008, Apr 3, 2008
Filed:
Sep 29, 2006
Appl. No.:
11/537025
Inventors:
Lan WANG - Houston TX, US
Valiuddin Y. Ali - Houston TX, US
Jennifer E. Rios - Houston TX, US
International Classification:
H04L 9/32
US Classification:
726 5
Abstract:
A computer-readable storage medium containing software that, when executed by a processor, causes the processor to implement a basic input/output system (BIOS). The BIOS comprises instructions that implement a BIOS core, instructions that implement a user authentication and enforcement engine (AEE), and instructions that implement an extensible interface to a preboot authentication module.


Lan Wang Photo 8
Selectively Unlocking A Core Root Of Trust For Measurement (Crtm)

Selectively Unlocking A Core Root Of Trust For Measurement (Crtm)

US Patent:
2007026, Nov 8, 2007
Filed:
Apr 27, 2006
Appl. No.:
11/412500
Inventors:
Lan Wang - Houston TX, US
David DeLisle - Houston TX, US
International Classification:
G06F 15/177
US Classification:
713002000
Abstract:
A computer system is provided that comprises a processor and a Basic Input/Output System (BIOS) module coupled to the processor. The BIOS module stores a Core Root of Trust for Measurement (CRTM), wherein the CRTM selectively unlocks itself.


Lan Wang Photo 9
Portable Device Comprising A Bios Setting

Portable Device Comprising A Bios Setting

US Patent:
7725701, May 25, 2010
Filed:
Mar 3, 2006
Appl. No.:
11/367919
Inventors:
Jennifer E. Rios - Houston TX, US
Valiuddin Y. Ali - Houston TX, US
Lan Wang - Houston TX, US
Assignee:
Hewlett-Packard Development Company, L.P. - Houston TX
International Classification:
G06F 15/177
US Classification:
713 1, 713 2, 713100
Abstract:
A portable device comprise non-volatile storage. The non-volatile storage comprises a basic input/output system (BIOS) setting. The BIOS setting is applied from the portable device onto a system to which the portable device can be coupled.


Lan Wang Photo 10
Hard Disk Drive Sanitizer System And Method

Hard Disk Drive Sanitizer System And Method

US Patent:
2008010, May 1, 2008
Filed:
Sep 28, 2006
Appl. No.:
11/528998
Inventors:
Jennifer E. Rios - Houston TX, US
Lan Wang - Houston TX, US
Shab H. Madina - Houston TX, US
International Classification:
G06F 9/00, G06F 12/14, G06F 15/177, H04L 9/32, G06F 11/30
US Classification:
713 2, 713193
Abstract:
A hard disk drive (HDD) sanitizer system comprises an electronic device having a basic input/output system (BIOS), the BIOS comprising a sanitizer routine executable for sanitizing a HDD.