会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Hybrid firewall for data center security
    • 用于数据中心安全的混合防火墙
    • US09275004B2
    • 2016-03-01
    • US13710642
    • 2012-12-11
    • Zhongwen ZhuMakan Pourzandi
    • Zhongwen ZhuMakan Pourzandi
    • G06F15/173G06F15/177G06F9/455G06F9/50H04L29/06G06F21/53
    • G06F15/177G06F9/45558G06F9/5077G06F9/5083G06F21/53G06F2009/45587H04L63/0227
    • A system and method for managing a hybrid firewall solution, employing both hardware and software firewall components, for a cloud computing data center is provided. A virtual application is hosted by a first plurality of application virtual machines and a second plurality of firewall virtual machines provides firewalling services for traffic associated with the virtual application. A cloud management entity determines that the virtual application requires an increased number of application virtual machines. A security profile for the virtual application is verified to determine if an increased number of firewall virtual machines is required by the increased number of application virtual machines. The cloud management entity can instantiate additional application virtual machines and firewall virtual machines as required.
    • 提供了一种用于管理云计算数据中心的混合防火墙解决方案(采用硬件和软件防火墙组件)的系统和方法。 虚拟应用由第一多个应用虚拟机托管,并且第二多个防火墙虚拟机为与虚拟应用相关联的流量提供防火墙服务。 云管理实体确定虚拟应用程序需要更多数量的应用程序虚拟机。 验证虚拟应用程序的安全配置文件,以确定增加数量的应用程序虚拟机是否需要增加数量的防火墙虚拟机。 云管理实体可以根据需要实例化其他应用程序虚拟机和防火墙虚拟机。
    • 7. 发明申请
    • SECURE CLOUD-BASED VIRTUAL MACHINE MIGRATION
    • 安全基于云的虚拟机移动
    • US20130097296A1
    • 2013-04-18
    • US13275722
    • 2011-10-18
    • Christian GehrmannMats NäslundMakan Pourzandi
    • Christian GehrmannMats NäslundMakan Pourzandi
    • G06F15/173
    • G06F9/4856
    • A virtual machine (VM) system is provided. The system includes a target physical server (PS) that has a resource configuration. The system includes a source PS that runs a virtual machine (VM). The source PS is in communication with the target PS. The source PS includes a memory that stores a migration policy file. The migration policy file includes at least one trust criteria in which the at least one trust criteria indicates a minimum resource configuration. The source PS includes a receiver that receives target PS resource configuration and a processor in communication with the memory and receiver. The processor determines whether the target PS resource configuration meets the at least one trust criteria. The processor initiates VM migration to the target PS based at least in part on whether the target PS resource configuration meets the at least one trust criteria.
    • 提供虚拟机(VM)系统。 该系统包括具有资源配置的目标物理服务器(PS)。 该系统包括运行虚拟机(VM)的源PS。 源PS与目标PS通信。 源PS包括存储迁移策略文件的存储器。 所述迁移策略文件包括至少一个信任标准,其中所述至少一个信任标准指示最小资源配置。 源PS包括接收目标PS资源配置的接收器和与存储器和接收器通信的处理器。 处理器确定目标PS资源配置是否满足至少一个信任标准。 所述处理器至少部分地基于所述目标PS资源配置是否满足所述至少一个信任标准来启动到所述目标PS的迁移。
    • 9. 发明申请
    • HIGHLY AVAILABLE CRYPTOGRAPHIC KEY STORAGE (HACKS)
    • 高可用性存储关键(HACKS)
    • US20080152151A1
    • 2008-06-26
    • US11615364
    • 2006-12-22
    • Makan PourzandiAndras Mehes
    • Makan PourzandiAndras Mehes
    • H04L9/00G06F12/16
    • G06F21/53G06F11/203G06F11/2038G06F21/57G06F21/602G06F21/72G06F21/79G06F21/805H04L9/0897
    • A system and method for managing trusted platform module (TPM) keys utilized in a cluster of computing nodes. A cluster-level management unit communicates with a local TPM agent in each node in the cluster. The cluster-level management unit has access to a database of protection groups, wherein each protection group comprises one active node which creates a TPM key and at least one standby node which stores a backup copy of the TPM key for the active node. The local TPM agent in the active node automatically initiates a migration process for automatically migrating the backup copy of the TPM key to the at least one standby node. The system maintains coherency of the TPM keys by also deleting the backup copy of the TPM key in the standby node when the key is deleted by the active node.
    • 一种用于管理在一组计算节点中使用的可信平台模块(TPM)密钥的系统和方法。 集群级管理单元与集群中每个节点中的本地TPM代理进行通信。 集群级管理单元可以访问保护组的数据库,其中每个保护组包括一个创建TPM密钥的活动节点和存储活动节点的TPM密钥的备份副本的至少一个备用节点。 主动节点中的本地TPM代理自动启动迁移过程,以便将TPM密钥的备份副本自动迁移到至少一个备用节点。 当主动节点删除密钥时,系统还通过删除备用节点中TPM密钥的备份副本来维护TPM密钥的一致性。