BR112014007798A2 - implementação de comunicações seguras em um sistema de suporte - Google Patents
implementação de comunicações seguras em um sistema de suporteInfo
- Publication number
- BR112014007798A2 BR112014007798A2 BR112014007798A BR112014007798A BR112014007798A2 BR 112014007798 A2 BR112014007798 A2 BR 112014007798A2 BR 112014007798 A BR112014007798 A BR 112014007798A BR 112014007798 A BR112014007798 A BR 112014007798A BR 112014007798 A2 BR112014007798 A2 BR 112014007798A2
- Authority
- BR
- Brazil
- Prior art keywords
- support system
- guest
- credentials
- implementation
- secure communications
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
- H04L63/205—Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/606—Protecting data by securing the transmission between two devices or processes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/44—Arrangements for executing specific programs
- G06F9/445—Program loading or initiating
- G06F9/44505—Configuring for program initiating, e.g. using registry, configuration files
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/44—Arrangements for executing specific programs
- G06F9/455—Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
- G06F9/45533—Hypervisors; Virtual machine monitors
- G06F9/45558—Hypervisor-specific management and integration aspects
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0209—Architectural arrangements, e.g. perimeter networks or demilitarized zones
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/16—Implementing security features at a particular protocol layer
- H04L63/166—Implementing security features at a particular protocol layer at the transport layer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/321—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
- H04L9/3268—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/44—Arrangements for executing specific programs
- G06F9/455—Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
- G06F9/45533—Hypervisors; Virtual machine monitors
- G06F9/45558—Hypervisor-specific management and integration aspects
- G06F2009/45587—Isolation or security of virtual machine instances
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce
- G06Q30/06—Buying, selling or leasing transactions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0471—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying encryption by an intermediary, e.g. receiving clear information at the intermediary and encrypting the received information at the intermediary before forwarding
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Theoretical Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Software Systems (AREA)
- Computing Systems (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Computer And Data Communications (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Telephonic Communication Services (AREA)
- Storage Device Security (AREA)
Abstract
resumo implementação de comunicações seguras em um sistema de suporte um sistema de suporte negocia conexões precisas em nome de múltiplos sistemas hóspedes utilizando um conjunto de credenciais associados aos sistemas hóspedes. a operação da conexão segura pode ser transparente ao sistema hóspede de tal modo que o sistema hóspede possa enviar e receber mensagens que são criptografadas ou decriptografadas pelo sistema de suporte, como um hipervisor. como o sistema de suporte está entre o sistema hóspede e um destino, o sistema suporte pode atuar como um ponto extremo local para a conexão secura. mensagens podem ser alteradas pelo sistema de suporte para indicar para um sistema hóspede quais comunicações foram seguradas. as credenciais podem ser gerenciadas pelo sistema de suporte de tal modo que o sistema hóspede não exija acesso aos credenciais.
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US13/248,980 US9037511B2 (en) | 2011-09-29 | 2011-09-29 | Implementation of secure communications in a support system |
US13/248,980 | 2011-09-29 | ||
PCT/US2012/057918 WO2013049571A1 (en) | 2011-09-29 | 2012-09-28 | Implementation of secure communications in a support system |
Publications (2)
Publication Number | Publication Date |
---|---|
BR112014007798A2 true BR112014007798A2 (pt) | 2017-04-18 |
BR112014007798B1 BR112014007798B1 (pt) | 2021-06-15 |
Family
ID=47993497
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
BR112014007798-3A BR112014007798B1 (pt) | 2011-09-29 | 2012-09-28 | Implementação de comunicações seguras em um sistema de suporte |
Country Status (10)
Country | Link |
---|---|
US (2) | US9037511B2 (pt) |
EP (1) | EP2761426B1 (pt) |
JP (1) | JP5799173B2 (pt) |
CN (2) | CN106998331B (pt) |
AU (2) | AU2012315751C1 (pt) |
BR (1) | BR112014007798B1 (pt) |
CA (1) | CA2849911C (pt) |
RU (1) | RU2584570C2 (pt) |
SG (2) | SG2014011571A (pt) |
WO (1) | WO2013049571A1 (pt) |
Families Citing this family (55)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9027084B2 (en) | 2008-07-28 | 2015-05-05 | Evan S. Huang | Methods and apparatuses for securely operating shared host devices with portable apparatuses |
US8943318B2 (en) * | 2012-05-11 | 2015-01-27 | Verizon Patent And Licensing Inc. | Secure messaging by key generation information transfer |
US8990554B2 (en) | 2011-06-30 | 2015-03-24 | Verizon Patent And Licensing Inc. | Network optimization for secure connection establishment or secure messaging |
US9270453B2 (en) | 2011-06-30 | 2016-02-23 | Verizon Patent And Licensing Inc. | Local security key generation |
US9154527B2 (en) | 2011-06-30 | 2015-10-06 | Verizon Patent And Licensing Inc. | Security key creation |
US9037511B2 (en) | 2011-09-29 | 2015-05-19 | Amazon Technologies, Inc. | Implementation of secure communications in a support system |
US10103875B1 (en) * | 2011-12-20 | 2018-10-16 | Amazon Technologies, Inc. | Authentication through a secret holding proxy |
US9930066B2 (en) | 2013-02-12 | 2018-03-27 | Nicira, Inc. | Infrastructure level LAN security |
CN104219208B (zh) | 2013-06-03 | 2018-11-13 | 华为技术有限公司 | 一种数据输入的方法、装置 |
US10033693B2 (en) | 2013-10-01 | 2018-07-24 | Nicira, Inc. | Distributed identity-based firewalls |
US9106620B2 (en) | 2013-11-14 | 2015-08-11 | Comcast Cable Communications, Llc | Trusted communication session and content delivery |
US9442751B2 (en) | 2014-03-24 | 2016-09-13 | International Business Machines Corporation | Virtual credential adapter for use with virtual machines |
US10747888B2 (en) | 2014-06-30 | 2020-08-18 | Nicira, Inc. | Method and apparatus for differently encrypting data messages for different logical networks |
US9407612B2 (en) * | 2014-10-31 | 2016-08-02 | Intel Corporation | Technologies for secure inter-virtual network function communication |
FR3029311B1 (fr) * | 2014-11-27 | 2017-01-06 | Thales Sa | Procede de gestion d'une architecture et architecture associee |
US9891940B2 (en) * | 2014-12-29 | 2018-02-13 | Nicira, Inc. | Introspection method and apparatus for network access filtering |
US9553721B2 (en) * | 2015-01-30 | 2017-01-24 | Qualcomm Incorporated | Secure execution environment communication |
US10552619B2 (en) * | 2015-07-20 | 2020-02-04 | Intel Corporation | Technologies for secure trusted I/O access control |
US10230529B2 (en) * | 2015-07-31 | 2019-03-12 | Microsft Technology Licensing, LLC | Techniques to secure computation data in a computing environment |
US10324746B2 (en) | 2015-11-03 | 2019-06-18 | Nicira, Inc. | Extended context delivery for context-based authorization |
US10228926B2 (en) * | 2016-01-28 | 2019-03-12 | T-Mobile Usa, Inc. | Remote support installation mechanism |
US9898326B2 (en) * | 2016-02-23 | 2018-02-20 | Red Hat Israel, Ltd. | Securing code loading in a virtual environment |
WO2017158407A1 (en) * | 2016-03-18 | 2017-09-21 | Telefonaktiebolaget Lm Ericsson (Publ) | Using nano-services to secure multi-tenant networking in datacenters |
US11388588B2 (en) * | 2016-05-13 | 2022-07-12 | Nokia Solutions And Networks Oy | Optimized small data transmission over uplink |
US10333775B2 (en) | 2016-06-03 | 2019-06-25 | Uptake Technologies, Inc. | Facilitating the provisioning of a local analytics device |
WO2017210496A1 (en) * | 2016-06-03 | 2017-12-07 | Uptake Technologies, Inc. | Provisioning a local analytics device |
RU2626550C1 (ru) * | 2016-08-09 | 2017-07-28 | Акционерное Общество "Научно-Исследовательский Институт Микроэлектронной Аппаратуры "Прогресс" | Программно-аппаратная платформа и способ ее реализации для беспроводных средств связи |
US10798073B2 (en) | 2016-08-26 | 2020-10-06 | Nicira, Inc. | Secure key management protocol for distributed network encryption |
US10938837B2 (en) | 2016-08-30 | 2021-03-02 | Nicira, Inc. | Isolated network stack to manage security for virtual machines |
US10461943B1 (en) * | 2016-11-14 | 2019-10-29 | Amazon Technologies, Inc. | Transparently scalable virtual hardware security module |
US10447668B1 (en) | 2016-11-14 | 2019-10-15 | Amazon Technologies, Inc. | Virtual cryptographic module with load balancer and cryptographic module fleet |
US10609160B2 (en) | 2016-12-06 | 2020-03-31 | Nicira, Inc. | Performing context-rich attribute-based services on a host |
US10805332B2 (en) | 2017-07-25 | 2020-10-13 | Nicira, Inc. | Context engine model |
US10812451B2 (en) | 2016-12-22 | 2020-10-20 | Nicira, Inc. | Performing appID based firewall services on a host |
US10802857B2 (en) | 2016-12-22 | 2020-10-13 | Nicira, Inc. | Collecting and processing contextual attributes on a host |
US11032246B2 (en) | 2016-12-22 | 2021-06-08 | Nicira, Inc. | Context based firewall services for data message flows for multiple concurrent users on one machine |
US10803173B2 (en) | 2016-12-22 | 2020-10-13 | Nicira, Inc. | Performing context-rich attribute-based process control services on a host |
US10581960B2 (en) | 2016-12-22 | 2020-03-03 | Nicira, Inc. | Performing context-rich attribute-based load balancing on a host |
GB2558918B (en) * | 2017-01-19 | 2020-01-29 | Exacttrak Ltd | Security Device |
US10447697B2 (en) | 2017-05-25 | 2019-10-15 | Bank Of America Corporation | Data leakage and information security using access control |
US10778651B2 (en) | 2017-11-15 | 2020-09-15 | Nicira, Inc. | Performing context-rich attribute-based encryption on a host |
US10802893B2 (en) | 2018-01-26 | 2020-10-13 | Nicira, Inc. | Performing process control services on endpoint machines |
US10862773B2 (en) | 2018-01-26 | 2020-12-08 | Nicira, Inc. | Performing services on data messages associated with endpoint machines |
US11729612B2 (en) * | 2018-03-08 | 2023-08-15 | Cypress Semiconductor Corporation | Secure BLE just works pairing method against man-in-the-middle attack |
US11240135B1 (en) | 2018-05-23 | 2022-02-01 | Open Invention Network Llc | Monitoring VNFCs that are composed of independently manageable software modules |
WO2020140268A1 (en) * | 2019-01-04 | 2020-07-09 | Baidu.Com Times Technology (Beijing) Co., Ltd. | Method and system for providing secure communications between a host system and a data processing accelerator |
CN111436164B (zh) | 2019-01-11 | 2024-04-12 | 华为技术有限公司 | 一种通信方法及装置 |
US11500988B2 (en) | 2019-03-08 | 2022-11-15 | International Business Machines Corporation | Binding secure keys of secure guests to a hardware security module |
JP7127585B2 (ja) * | 2019-03-12 | 2022-08-30 | オムロン株式会社 | セーフティシステムおよびメンテナンス方法 |
US11443052B2 (en) | 2019-03-21 | 2022-09-13 | Microsoft Technology Licensing, Llc | Secure area in a file storage system |
US11658821B2 (en) * | 2019-04-23 | 2023-05-23 | At&T Mobility Ii Llc | Cybersecurity guard for core network elements |
WO2021009744A1 (en) * | 2019-07-15 | 2021-01-21 | Mystery Story Technology Ltd. | System, device and methods for secure exchange of text messages |
US11539718B2 (en) | 2020-01-10 | 2022-12-27 | Vmware, Inc. | Efficiently performing intrusion detection |
US11108728B1 (en) | 2020-07-24 | 2021-08-31 | Vmware, Inc. | Fast distribution of port identifiers for rule processing |
US11956350B2 (en) * | 2021-03-31 | 2024-04-09 | Seagate Technology Llc | Yes and no secret sharing with hidden access structures |
Family Cites Families (34)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6606663B1 (en) | 1998-09-29 | 2003-08-12 | Openwave Systems Inc. | Method and apparatus for caching credentials in proxy servers for wireless user agents |
US6735634B1 (en) | 1999-06-10 | 2004-05-11 | Blue Coat Systems | Method for real time protocol media recording |
US6895501B1 (en) * | 2000-03-13 | 2005-05-17 | Wrq, Inc. | Method and apparatus for distributing, interpreting, and storing heterogeneous certificates in a homogenous public key infrastructure |
WO2002003220A2 (en) * | 2000-07-05 | 2002-01-10 | Ernst & Young Llp | Method and apparatus for providing computer services |
JP3926792B2 (ja) | 2001-06-12 | 2007-06-06 | リサーチ イン モーション リミテッド | モバイルデータ通信デバイスと交換するためのセキュアなeメールを圧縮するシステムおよび方法 |
US8340283B2 (en) | 2004-06-30 | 2012-12-25 | International Business Machines Corporation | Method and system for a PKI-based delegation process |
US7587366B2 (en) | 2004-10-14 | 2009-09-08 | International Business Machines Corporation | Secure information vault, exchange and processing system and method |
US7437447B2 (en) | 2004-11-12 | 2008-10-14 | International Business Machines Corporation | Method and system for authenticating a requestor without providing a key |
US7581229B2 (en) * | 2005-03-11 | 2009-08-25 | Microsoft Corporation | Systems and methods for supporting device access from multiple operating systems |
US7685635B2 (en) * | 2005-03-11 | 2010-03-23 | Microsoft Corporation | Systems and methods for multi-level intercept processing in a virtual machine environment |
US20060294366A1 (en) * | 2005-06-23 | 2006-12-28 | International Business Machines Corp. | Method and system for establishing a secure connection based on an attribute certificate having user credentials |
US20090119504A1 (en) | 2005-08-10 | 2009-05-07 | Riverbed Technology, Inc. | Intercepting and split-terminating authenticated communication connections |
US20070174429A1 (en) * | 2006-01-24 | 2007-07-26 | Citrix Systems, Inc. | Methods and servers for establishing a connection between a client system and a virtual machine hosting a requested computing environment |
JP2007266938A (ja) | 2006-03-28 | 2007-10-11 | Seiko Epson Corp | デジタルストリームデータ通信 |
JP2008078878A (ja) | 2006-09-20 | 2008-04-03 | Nec Corp | セッション制御システム、セッション代行装置、通信方法、およびプログラム |
US8479264B2 (en) | 2006-09-29 | 2013-07-02 | Micron Technology, Inc. | Architecture for virtual security module |
ATE539540T1 (de) * | 2006-10-19 | 2012-01-15 | Motorola Mobility Inc | Verfahren und vorrichtung zur wiederherstellung nach netzwerkunterbrechungen in einem peer-to- peer-netzwerk |
JP2008299617A (ja) | 2007-05-31 | 2008-12-11 | Toshiba Corp | 情報処理装置、および情報処理システム |
JP2009223776A (ja) | 2008-03-18 | 2009-10-01 | Univ Of Tsukuba | 情報処理システム及び情報処理システム用プログラム並びにクライアント装置のアクセス制御方法 |
US8364983B2 (en) * | 2008-05-08 | 2013-01-29 | Microsoft Corporation | Corralling virtual machines with encryption keys |
US9235705B2 (en) | 2008-05-19 | 2016-01-12 | Wontok, Inc. | Secure virtualization system software |
US8514868B2 (en) | 2008-06-19 | 2013-08-20 | Servicemesh, Inc. | Cloud computing gateway, cloud computing hypervisor, and methods for implementing same |
JP2010062738A (ja) | 2008-09-02 | 2010-03-18 | Fujitsu Ltd | ネットワーク設定プログラム,ネットワーク設定方法及びネットワーク設定装置 |
US8051432B2 (en) | 2008-11-14 | 2011-11-01 | Novell, Inc. | Techniques for establishing virtual devices |
US8732700B2 (en) * | 2008-12-18 | 2014-05-20 | Vmware, Inc. | Virtualization system with a remote proxy |
US8296567B2 (en) | 2009-07-15 | 2012-10-23 | Research In Motion Limited | System and method for exchanging key generation parameters for secure communications |
EP2513810B1 (en) * | 2009-12-14 | 2016-02-17 | Citrix Systems, Inc. | Methods and systems for communicating between trusted and non-trusted virtual machines |
US20110225093A1 (en) | 2010-03-11 | 2011-09-15 | Cahn Robert S | Depository-Based Security Trading System |
CN102195940A (zh) * | 2010-03-12 | 2011-09-21 | 北京路模思科技有限公司 | 一种基于虚拟机技术安全输入和提交数据的方法和系统 |
JP5499913B2 (ja) | 2010-06-02 | 2014-05-21 | ソニー株式会社 | 通信装置、通信方法及び通信システム |
US8572728B2 (en) | 2010-06-08 | 2013-10-29 | Hewlett-Packard Development Company, L.P. | Initiation of storage device scans |
KR101673622B1 (ko) | 2011-01-28 | 2016-11-08 | 삼성전자주식회사 | 무선통신 시스템에서 서비스품질에 따른 서비스 제공 방법 및 장치 |
US20120310679A1 (en) | 2011-06-03 | 2012-12-06 | Kent Dana Olson | Method and apparatus for insuring against crop losses |
US9037511B2 (en) | 2011-09-29 | 2015-05-19 | Amazon Technologies, Inc. | Implementation of secure communications in a support system |
-
2011
- 2011-09-29 US US13/248,980 patent/US9037511B2/en active Active
-
2012
- 2012-09-28 WO PCT/US2012/057918 patent/WO2013049571A1/en active Application Filing
- 2012-09-28 JP JP2014533394A patent/JP5799173B2/ja active Active
- 2012-09-28 SG SG2014011571A patent/SG2014011571A/en unknown
- 2012-09-28 BR BR112014007798-3A patent/BR112014007798B1/pt active IP Right Grant
- 2012-09-28 EP EP12834621.0A patent/EP2761426B1/en active Active
- 2012-09-28 CN CN201710256404.0A patent/CN106998331B/zh active Active
- 2012-09-28 AU AU2012315751A patent/AU2012315751C1/en active Active
- 2012-09-28 CA CA2849911A patent/CA2849911C/en active Active
- 2012-09-28 SG SG10201605750TA patent/SG10201605750TA/en unknown
- 2012-09-28 CN CN201280047648.3A patent/CN103842958B/zh active Active
- 2012-09-28 RU RU2014117204/08A patent/RU2584570C2/ru active
-
2015
- 2015-05-18 US US14/714,982 patent/US9607162B2/en active Active
- 2015-08-20 AU AU2015215904A patent/AU2015215904B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
US20150347763A1 (en) | 2015-12-03 |
US9037511B2 (en) | 2015-05-19 |
US9607162B2 (en) | 2017-03-28 |
CN103842958A (zh) | 2014-06-04 |
RU2014117204A (ru) | 2015-11-10 |
CA2849911A1 (en) | 2013-04-04 |
WO2013049571A1 (en) | 2013-04-04 |
BR112014007798B1 (pt) | 2021-06-15 |
US20130085880A1 (en) | 2013-04-04 |
AU2012315751B2 (en) | 2015-06-04 |
EP2761426A1 (en) | 2014-08-06 |
EP2761426A4 (en) | 2015-07-29 |
AU2012315751C1 (en) | 2016-01-21 |
CN106998331A (zh) | 2017-08-01 |
SG10201605750TA (en) | 2016-09-29 |
SG2014011571A (en) | 2014-04-28 |
JP2014529272A (ja) | 2014-10-30 |
CN106998331B (zh) | 2020-09-15 |
CA2849911C (en) | 2017-02-07 |
JP5799173B2 (ja) | 2015-10-21 |
AU2015215904B2 (en) | 2017-03-02 |
CN103842958B (zh) | 2017-04-05 |
AU2015215904A1 (en) | 2015-09-17 |
RU2584570C2 (ru) | 2016-05-20 |
EP2761426B1 (en) | 2019-01-23 |
AU2012315751A1 (en) | 2014-04-17 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
BR112014007798A2 (pt) | implementação de comunicações seguras em um sistema de suporte | |
WO2019028174A3 (en) | ION EXCHANGE SYSTEM FOR LITHIUM EXTRACTION | |
GB2505804A (en) | Multi-domain information sharing | |
BR112018073400A2 (pt) | estação base e método para utilização de largura de banda | |
BR112018073255A2 (pt) | método de processamento de segurança de comunicação e aparelho e sistema, e meio de armazenamento legível por computador | |
BR112016023577A2 (pt) | aparelho e método para configurar solução de redundância em arquitetura de computação de nuvem | |
BR112012007188A2 (pt) | método para configurar um equipamento de usuário, método configurado para ser transferido de uma estação base fonte para uma estação base alvo em um cenário de transferência, estação base, e, equipamento de usuário | |
BR112014003389A2 (pt) | sistema de computação, método para assegurar comunicações com um bios de tempo de execução confiável virtual em um sistema de computação e meio lido por computador | |
WO2015138043A3 (en) | Route advertisement by managed gateways | |
BR112015027983A2 (pt) | mudança de identidade de assinante em um terminal móvel usando mensagem de localização de cancelamento | |
BR112019007237A2 (pt) | descoberta coordenada de recursos | |
BR112016006167B8 (pt) | Alocação de recurso de sinal de referência | |
BR112015021712A2 (pt) | sistemas e métodos para descobrir dispositivos em uma rede ciente de vizinhança | |
BR112016012617A2 (pt) | Estrutura para engenharia de tráfego em rede definida por software | |
BR112014008378A2 (pt) | sistema de comunicação | |
BR112016003035A2 (pt) | método para preparação de rebaudiosídeo m através do uso de método enzimático | |
BR112015032501A2 (pt) | rede em malha | |
BR112017012228A2 (pt) | técnicas de monitoramento de funções de rede virtualizadas ou infraestrutura de virtualização de funções de rede | |
BR112016015642A8 (pt) | sistemas para transportar dados de ip em um sistema de antenas distribuídas, método para operação de um sistema de antenas distribuídas, e, método para operação de uma unidade de acesso digital de um sistema de antenas distribuídas | |
BR112018004474A2 (pt) | posicionamento de e911 por intermédio de rastreamento de sinal de fundo | |
BR112016001976A2 (pt) | procedimentos de conexão e busca de célula em um dispositivo de comunicação celular | |
BR112014029407A8 (pt) | método de envio de dados de um terminal, método de encaminhamento de dados de repetidor, terminal de envio de dados e repetidor de encaminhamento de dados | |
Mirzoyan | Discovery of Very High Energy Gamma-Ray Emission from the distant FSRQ PKS 1441+ 25 with the MAGIC telescopes | |
BR112015009868A2 (pt) | painel de vidro isolante | |
BR102014017248B8 (pt) | linha de processamento de aves domésticas |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
B08F | Application fees: application dismissed [chapter 8.6 patent gazette] | ||
B08G | Application fees: restoration [chapter 8.7 patent gazette] | ||
B06F | Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette] | ||
B06U | Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette] | ||
B09A | Decision: intention to grant [chapter 9.1 patent gazette] | ||
B16A | Patent or certificate of addition of invention granted |
Free format text: PRAZO DE VALIDADE: 20 (VINTE) ANOS CONTADOS A PARTIR DE 28/09/2012, OBSERVADAS AS CONDICOES LEGAIS. |