会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Techniques for addressing geographical location issues in computing environments
    • 解决计算环境中地理位置问题的技术
    • US08527633B2
    • 2013-09-03
    • US12985529
    • 2011-01-06
    • Steven A. BadeHarold Moss, IIIMary Ellen Zurko
    • Steven A. BadeHarold Moss, IIIMary Ellen Zurko
    • G06F15/173G06F9/46
    • H04L67/38G06F8/61G06F9/45558H04L67/18
    • A technique for addressing geographical location issues in a computing environment includes receiving, at a data processing system, location information indicating a permissible geographical location in which a virtual machine image for a consumer may be deployed. A request for an exception to deploy the virtual machine image outside of the permissible geographical location is issued, from the data processing system. An exception grant or an exception denial is received, at the data processing system, from the consumer in response to the request. The virtual machine image is deployed, using the data processing system, to one or more servers in the computing environment that are outside of the permissible geographical location in response to receipt of the exception grant. The virtual machine image is deployed, using the data processing system, to one or more servers in the computing environment that are within the permissible geographical location in response to receipt of the exception denial.
    • 用于在计算环境中解决地理位置问题的技术包括在数据处理系统处接收指示可以部署消费者的虚拟机映像的允许地理位置的位置信息。 从数据处理系统发出请求异常以在允许的地理位置之外部署虚拟机映像。 在数据处理系统中,从消费者接收到响应请求的异常授权或异常拒绝。 响应于接收到异常授权,虚拟机映像使用数据处理系统部署在计算环境中的一个或多个服务器之外,该服务器在允许的地理位置之外。 响应于接收到异常拒绝,虚拟机映像使用数据处理系统部署在计算环境中的可允许的地理位置内的一个或多个服务器。
    • 2. 发明申请
    • Monitoring Geographic Location Changes of Assets in a Cloud
    • 监控云中资产的地理位置变化
    • US20130054780A1
    • 2013-02-28
    • US13218674
    • 2011-08-26
    • Steven A. BadeHarold Moss, IIIMary Ellen Zurko
    • Steven A. BadeHarold Moss, IIIMary Ellen Zurko
    • G06F15/16
    • H04L43/08G06F9/5072H04L67/18
    • Despite the best intentions of a cloud service provider, digital assets of may be moved to a geographic location that deviates from a geographic preference, policy, or setting of the owner of the digital assets. A monitoring tool can monitor network location of a digital asset hosted by a cloud service provider. Movement of the digital asset from a first network location to a second network location is detected. In response to detecting that the digital asset moves, a geographic location that corresponds to the second network location is determined. It is then determined that the geographic location deviates from a geographic setting configured for the digital asset. A notification that the digital asset has been moved to the geographic location that deviates from the geographic setting is generated.
    • 尽管云服务提供商有最好的意图,数字资产可能会移动到偏离数字资产所有者的地理偏好,政策或设置的地理位置。 监控工具可以监控由云服务提供商托管的数字资产的网络位置。 检测到数字资产从第一网络位置移动到第二网络位置。 响应于检测到数字资产移动,确定对应于第二网络位置的地理位置。 然后确定地理位置偏离为数字资产配置的地理设置。 生成数字资产已被移动到偏离地理位置设置的地理位置的通知。
    • 3. 发明申请
    • Securing Asynchronous Client Server Transactions
    • 保护异步客户端服务器事务
    • US20110145891A1
    • 2011-06-16
    • US12638176
    • 2009-12-15
    • Steven A. BadeHarold MossMary Ellen Zurko
    • Steven A. BadeHarold MossMary Ellen Zurko
    • H04L9/32G06F15/16
    • H04L63/12G06F21/10G06F21/30H04L9/32H04L63/10H04L63/101H04L63/1466H04L67/10H04L67/42H04W12/06
    • A method, system, and computer usable program product for securing asynchronous client server transactions are provided in the illustrative embodiments. A request including an application identifier and a version of a second application is received at a first application. A service identifier is generated if a session with the second application is valid. A registry is generated at the first application. A catalog is generated based on the registry and the service identifier and the catalog are sent to the second application. A sub-request including the service identifier is received as part of an asynchronous client server transaction. Validity of the sub-request is determined by determining whether the service identifier has expired, whether the sub-request requests a service that is permissible according to the catalog, whether the service identifier is used in conjunction with the second application, or a combination thereof. If the sub-request is valid, the service is provided.
    • 在说明性实施例中提供了用于保护异步客户端服务器事务的方法,系统和计算机可用程序产品。 在第一应用中接收到包括应用标识符和第二应用的版本的请求。 如果与第二应用程序的会话有效,则生成服务标识符。 在第一个应用程序生成注册表。 基于注册表和服务标识符生成目录,并将目录发送到第二个应用程序。 作为异步客户端服务器事务的一部分接收到包含服务标识符的子请求。 通过确定服务标识符是否过期,子请求是否请求根据目录允许的服务,确定服务标识符是否与第二应用一起使用或其组合来确定子请求的有效性 。 如果子请求有效,则提供服务。
    • 6. 发明授权
    • Method and system for bootstrapping a trusted server having redundant trusted platform modules
    • 用于引导具有冗余可信平台模块的可信服务器的方法和系统
    • US08055912B2
    • 2011-11-08
    • US12621524
    • 2009-11-19
    • Steven A. BadeLinda Nancy BetzAndrew Gregory KegelDavid R. SaffordLeendert Peter Van Doorn
    • Steven A. BadeLinda Nancy BetzAndrew Gregory KegelDavid R. SaffordLeendert Peter Van Doorn
    • G06F11/30
    • G06F21/575
    • Multiple trusted platform modules within a data processing system are used in a redundant manner that provides a reliable mechanism for securely storing secret data at rest that is used to bootstrap a system trusted platform module. A hypervisor requests each trusted platform module to encrypt a copy of the secret data, thereby generating multiple versions of encrypted secret data values, which are then stored within a non-volatile memory within the trusted platform. At some later point in time, the encrypted secret data values are retrieved, decrypted by the trusted platform module that performed the previous encryption, and then compared to each other. If any of the decrypted values do not match a quorum of values from the comparison operation, then a corresponding trusted platform module for a non-matching decrypted value is designated as defective because it has not been able to correctly decrypt a value that it previously encrypted.
    • 以冗余的方式使用数据处理系统内的多个可信任的平台模块,其提供用于安全地存储用于引导系统可信平台模块的休息处的秘密数据的可靠机制。 管理程序请求每个可信平台模块加密秘密数据的副本,从而生成加密的秘密数据值的多个版本,然后存储在可信平台内的非易失性存储器中。 在稍后的时间点,加密的秘密数据值由执行先前加密的可信任平台模块进行解密,然后进行比较。 如果解密值中的任何一个与比较操作中的值的数量不匹配,则用于非匹配解密值的相应的可信平台模块被指定为有缺陷的,因为它不能正确解密之前加密的值 。