会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 41. 发明授权
    • Virtual resource provisioning by assigning colors to virtual resources in multi-tenant resource pool
    • 通过在多租户资源池中为虚拟资源分配颜色来进行虚拟资源配置
    • US08533724B1
    • 2013-09-10
    • US12973746
    • 2010-12-20
    • Marvin M. TheimerEric Jason Brandwine
    • Marvin M. TheimerEric Jason Brandwine
    • G06F9/46G06F9/455
    • G06F9/50G06F9/45558G06F9/5005G06F9/5011G06F9/5027G06F9/5077G06F2009/45562G06F2009/45575G06F2209/5011G06F2209/502
    • Virtual resource provisioning may be enhanced by coloring virtual resource instances and/or underlying implementation resources. Particular resource colors may be associated with particular treatments during allocation of implementation resources to virtual resources. There may be different types of colors corresponding to different types of allocation treatment. Exclusory colors may be utilized to reduce clustering of virtual resources with respect to implementation resources. Assignment of exclusory colors to virtual resources can help strike a balance between lower costs through efficient implementation resource utilization and higher fault tolerance through spreading across an available implementation resource pool. Inclusive colors may be utilized to require and/or prefer allocation of virtual resources to implementation resources painted with the inclusive color. Proximity colors may be utilized to enhance a computational performance of a set of virtual resources. Proximity colors may be associated with proximity specifications that define proximity in implementation resource networks.
    • 可以通过着色虚拟资源实例和/或底层实现资源来增强虚拟资源配置。 在将实现资源分配给虚拟资源时,特定资源颜色可以与特定处理相关联。 可能有不同类型的颜色对应于不同类型的分配处理。 可以利用独特的颜色来减少虚拟资源相对于实现资源的聚类。 通过在可用的实施资源池中传播,通过有效的实施资源利用率和更高的容错能力,将独占颜色分配给虚拟资源可以帮助降低成本之间的平衡。 可以使用包含的颜色来要求和/或更喜欢将虚拟资源分配给用包含颜色绘制的实现资源。 近似颜色可用于增强一组虚拟资源的计算性能。 接近颜色可能与定义实现资源网络中的接近度的接近度规范相关联。
    • 42. 发明授权
    • Resource placement templates for virtual networks
    • 用于虚拟网络的资源放置模板
    • US08484353B1
    • 2013-07-09
    • US12892850
    • 2010-09-28
    • Don JohnsonEric J. BrandwineMarvin M. TheimerSwaminathan Sivasubramanian
    • Don JohnsonEric J. BrandwineMarvin M. TheimerSwaminathan Sivasubramanian
    • G06F15/173
    • H04L47/70G06F9/5077G06F21/53G06F2221/2149H04L67/10
    • With the advent of virtualization technologies, networks and routing for those networks can now be simulated using commodity hardware. For example, virtualization technologies can be adapted to allow a single physical computing machine to be shared among multiple virtual networks by providing one or more virtual machines simulated in software by the single physical computing machine, with each virtual machine acting as a distinct logical computing system. In addition, as routing can be accomplished through software, additional network setup flexibility can be provided to the virtual network in comparison with hardware-based routing. In some implementations, virtual network setup can be abstracted through the use of resource placement templates, allowing users to create virtual networks compliant with a customer's networking policies without necessarily having knowledge of what those policies are.
    • 随着虚拟化技术的出现,现在可以使用商品硬件来模拟这些网络的网络和路由。 例如,虚拟化技术可以被适配为允许单个物理计算机器在多个虚拟网络之间共享,通过提供由单个物理计算机器以软件模拟的一个或多个虚拟机,每个虚拟机充当不同的逻辑计算系统 。 另外,由于可以通过软件实现路由,与基于硬件的路由相比,可以向虚拟网络提供额外的网络设置灵活性。 在一些实现中,可以通过使用资源放置模板来抽象虚拟网络设置,从而允许用户创建符合客户网络策略的虚拟网络,而不必知道这些策略是什么。
    • 43. 发明申请
    • VIRTUAL RESOURCE COST TRACKING WITH DEDICATED IMPLEMENTATION RESOURCES
    • 虚拟资源成本跟踪与专门的执行资源
    • US20120084113A1
    • 2012-04-05
    • US12894883
    • 2010-09-30
    • Eric Jason BrandwineMarvin M. Theimer
    • Eric Jason BrandwineMarvin M. Theimer
    • G06Q10/00
    • G06Q10/06312G06F9/4881G06F15/177G06Q30/06
    • Virtual resources may be provisioned in a manner that is aware of, and respects, underlying implementation resource boundaries. A customer of the virtual resource provider may specify that particular virtual resources are to be implemented with implementation resources that are dedicated to the customer. Dedicating an implementation resource to a particular customer of a virtual resource provider may establish one or more information barriers between the particular customer and other customers of the virtual resource provider. Implementation resources may require transition procedures, including custom transition procedures, to enter and exit dedicated implementation resource pools. Costs corresponding to active and inactive implementation resources in a dedicated pools associated with a particular customer may be accounted for, and presented to, the customer in a variety of ways including explicit, adjusted per customer and adjusted per type of virtual resource and/or implementation resource.
    • 虚拟资源可以以知道和尊重底层实施资源边界的方式来提供。 虚拟资源提供商的客户可以指定使用专用于客户的实施资源来实现特定的虚拟资源。 向虚拟资源提供商的特定客户授予实现资源可以在特定客户和虚拟资源提供商的其他客户之间建立一个或多个信息障碍。 执行资源可能需要过渡程序,包括自定义过渡程序,以进入和退出专用的实施资源池。 对应于与特定客户相关联的专用池中的主动和非活动实现资源的成本可以以各种方式被考虑并以各种方式呈现给客户,包括显式的,每个客户调整的和每种类型的虚拟资源和/或实现 资源。
    • 44. 发明授权
    • Hidden proactive replication of data
    • 隐藏主动复制数据
    • US07631359B2
    • 2009-12-08
    • US10289988
    • 2002-11-06
    • Luis Felipe CabreraMarvin M. TheimerChristopher G. Kaler
    • Luis Felipe CabreraMarvin M. TheimerChristopher G. Kaler
    • G06F21/00H04L9/00
    • G06F21/6272
    • Moving replicas in a cryptographically secure manner such that the target location and timing of the movements are completely hidden from any user, or is kept as a secret by a limited number of users who have been given advanced notice of the new location and relocation time for a replica. A catalog of replica locations that describe the current location of the replicas is stored in encrypted form so as to prevent individuals from determining the exact location of the replicas. Since the location of the replicas is hidden at any given moment, attackers may not use the location of the replicas in order to attack all of the replicas at the same time. Accordingly, recovery mechanisms may have an opportunity to recover from any given attack by once again creating replicas from those replicas that had not been attacked.
    • 以加密安全的方式移动副本,使得移动的目标位置和定时完全被任何用户隐藏,或者被有限数量的用户保持为秘密,这些用户被提前通知新位置和重定位时间 一个副本。 描述副本的当前位置的副本位置的目录以加密形式存储,以防止个人确定副本的确切位置。 由于副本的位置在任何给定的时刻被隐藏,所以攻击者可能不会使用副本的位置来同时攻击所有的副本。 因此,恢复机制可能有机会从任何给定的攻击中恢复,从而再次从未受到攻击的副本创建副本。