CN103597795B - 无限带宽(ib)网络中认证所发现的组件的身份的系统和方法 - Google Patents

无限带宽(ib)网络中认证所发现的组件的身份的系统和方法 Download PDF

Info

Publication number
CN103597795B
CN103597795B CN201280027279.1A CN201280027279A CN103597795B CN 103597795 B CN103597795 B CN 103597795B CN 201280027279 A CN201280027279 A CN 201280027279A CN 103597795 B CN103597795 B CN 103597795B
Authority
CN
China
Prior art keywords
construction package
token
encryption message
subnet manager
pki
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201280027279.1A
Other languages
English (en)
Other versions
CN103597795A (zh
Inventor
B-D·约翰逊
P·霍道巴
O·托卢德巴肯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Oracle International Corp
Original Assignee
Oracle International Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oracle International Corp filed Critical Oracle International Corp
Publication of CN103597795A publication Critical patent/CN103597795A/zh
Application granted granted Critical
Publication of CN103597795B publication Critical patent/CN103597795B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/12Discovery or management of network topologies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L49/00Packet switching elements
    • H04L49/20Support for services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Storage Device Security (AREA)
  • Small-Scale Networks (AREA)
  • Stored Programmes (AREA)

Abstract

一种系统以及方法可以验证无限带宽(IB)结构中的结构组件的可信任性。子网管理器(201)负责使用私钥/公钥对来认证结构组件。子网管理器(201)可以首先将第一加密消息(221)发送到IB结构中的结构组件,其中,第一加密消息包含令牌(220),并使用与结构组件相关联的公钥来加密。然后,允许结构组件使用与结构组件相关联的私钥(213)来解码第一加密消息,并将第二加密消息(222)发送回子网管理器(201)。最后,如果所述第二加密消息包含正确的信息,则子网管理器可以认证所述结构组件。

Description

无限带宽(IB)网络中认证 所发现的组件的身份的系统和方法
版权声明:
此专利文献的说明书的一部分包含受版权保护的材料。当出现在专利商标局专利文件或记录中时,版权所有者不反对任何人影印专利文献或专利说明书,但在别的方面保留所有版权。
技术领域
本发明一般地涉及计算机系统,并且具体涉及支持无限带宽(InfiniBand,IB)网络。
背景技术:
互连网络在下一代的超级计算机、群集,以及数据中心中扮演着有益的角色。诸如无限带宽(IB)技术之类的高性能网络技术,正在替换以高带宽和低延迟作为关键要求的高性能计算领域中的专有的或低性能解决方案。例如,IB装置用于诸如Los Alamos NationalLaboratory's Roadrunner、Texas Advanced Computing Center'sRanger以及Forschungszcntrum Juelich's JuRoPa之类的超级计算机中。
IB首先在2000年10月作为称做未来I/O和下一代I/O的两个旧的技术的合并而被标准化。由于其低延迟、高带宽,以及主机一侧的处理资源的高效利用,它在高性能计算(HPC)社区内作为构建大型并且可缩放的计算机群集的解决方案而已经被接受。IB的事实上的系统软件是OpenFabrics Enterprise Distribution(OFED),其是由专门的专业人员开发并由OpenFabrics联盟维护的。OFED是开源的,并且对GNU/Linux和Microsoft Windows都可用。
发明内容
这里描述了可以验证无限带宽(IB)结构中的结构组件的可信任性的系统和方法。子网管理器负责使用私钥/公钥对来认证该结构组件。子网管理器可以首先将第一加密消息发送到IB结构中的结构组件,其中该第一加密消息包含令牌并使用与该结构组件相关联的公钥来加密。然后,允许该结构组件使用与该结构组件相关联的私钥来解码第一加密消息,并将第二加密消息发送回子网管理器。最后,如果第二加密消息包含正确的信息,则子网管理器可以认证该结构组件。
附图说明:
图1示出了根据本发明的一实施例的中间件环境中的结构模型的图示。
图2示出了根据本发明的一实施例的使用基于公钥/私钥的方案来认证IB结构中的所发现的组件的图示。
图3示出了根据本发明的一实施例的使用基于公钥/私钥的方案来认证IB结构中的所发现的组件的示例性流程图。
具体实施方式:
此处描述了支持验证诸如无限带宽(IB)网络之类的互联网络中的各种组件的可信任性的系统和方法。
图1示出了根据本发明的一实施例的中间件环境中的结构模型的图示。如图1所示,互联网络,或结构100,可包括交换机101-103、桥接器和路由器104、主机通道适配器(HCA)105-106,和指定的管理主机107。另外,该结构还可包括或连接到不是指定的管理主机的一个或多个主机108。
指定的管理主机107可以与HCA105-106、网络软件栈和相关管理软件安装在一起,以便执行网络管理任务。此外,固件和管理软件还可以部署在交换机101-103以及桥接器和路由器104上以定向结构中的业务流。这里,不是指定的管理主机的主机108上的主机HCA驱动、OS以及管理程序从管理的角度来看可以被视为在该结构的范围之外。
结构100可以是单一媒体类型,例如,仅IB的结构,并且是完全连接的。该结构中的物理连接确保非降级情况下的任何结构组件之间的带内连接。作为替代地,该结构可以被配置成包括网关109上的网关(GW)外部端口外面的以太网(Enet)连接。另外,还可以具有作为更大的系统的一部分来并行地操作的独立结构。例如,不同的结构可以通过不同的HCA或HCA端口仅间接地连接。
无限带宽(IB)体系架构
IB体系架构是串行点对点技术。每个IB网络或子网可包括一组使用交换机和点对点链路互连的主机。单一子网可以可扩展到多于一万个的节点,并且两个或更多个子网可以使用IB路由器来互连。子网内的主机和交换机使用本地标识符(LID)被寻址,例如,单一子网可以仅限于49151个单播地址。
IB子网可以使用至少一个子网管理器(SM),该子网管理器负责初始化并启动包括驻留在子集中的交换机、路由器和主机通道适配器(HCA)上的所有IB端口的配置的子网。SM的职责还包括路由表计算和部署。网络的路由旨在获取完全连接、无死锁,以及所有源和目的地对之间的负载平衡。路由表可以在网络初始化时计算,每当拓扑变化时,都可以重复此过程,以便更新路由表,并确保最佳性能。
在初始化时,SM在发现阶段开始,其中,SM对网络进行扫描,以便发现所有交换机和主机。在发现阶段,SM也可以发现存在的任何其他SM,并协商谁应该是主控SM。当发现阶段完成时,SM可以进入主控阶段。在主控阶段中,SM继续进行LID分配、交换机配置、路由表计算和部署,以及端口配置。此时,子网启动,并准备好可供使用。
在配置子网之后,SM可以监测网络的变化(例如,链路发生故障、添加了设备,或去除了链路)。如果在监测过程中检测到变化,则可以将消息(例如,陷阱报文)转发到SM,SM可以重新配置网络。重新配置过程或繁重的扫描过程的一部分是网络的重新路由,该重新路由可以被执行以便保证完全连接、无死锁,并确保所有源和目的地对之间的适当的负载平衡。
IB网络中的HCA可以使用队列对(QP)来相互通信。QP是在通信建立过程中创建的,并提供一组初始属性,诸如QP号码、HCA端口、目的地LID、队列大小,以及传输服务。另一方面,当通信结束时,销毁与通信中的HCA相关联的QP。HCA可以处理许多QP。每一个QP都包括一对队列:发送队列(SQ)和接收队列(RQ)。有一个这样的对存在于参与通信的每一个端节点中。发送队列保持要传输到远程节点的工作请求,而接收队列保持有关对从远程节点接收到的数据做什么的信息。除QP之外,每一个HCA都可以具有与一组发送和接收队列相关联的一个或多个完成队列(CQ)。CQ保持张贴到发送和接收队列的工作请求的完成通知。
IB体系架构是灵活的体系架构。配置和维护IB子网可以通过特殊的带内子网管理分组(SMP)来执行。SM的功能可以原则上从IB子网中的任何节点来实现。IB子网中的每一个末端端口可以具有负责处理定向到它的基于SMP的请求分组的相关联的子网管理代理(SMA)。在IB体系架构中,相同端口可以表示使用基于SMP的通信的SM实例或其他软件组件。因此,只有很好地定义的SMP操作的子集可以由SMA来处理。
SMP使用结构中的专用分组缓冲区资源,例如,不受流量控制的特殊虚拟道(VL15)(即,在缓冲区溢出的情况下,可以丢弃SMP分组)。此外,SMP可以使用SM基于末端端口本地标识符(LID)设置的路由,或者SMP可以使用直接路由,其中,路由是由发送方充分定义的并嵌入在分组中。通过使用直接路由,分组的路径按照HCA和交换机上的端口号的有序序列穿过该结构。
SM可以使用每一交换机和/或每一HCA中存在的SMA来监测网络中的变化。SMA使用陷阱报文和通知,将诸如新连接、断开连接,以及端口状态变化之类的变化传递到SM。陷阱报文是发送的警告末端节点关于某一事件的消息。陷阱报文可以包含带有描述该事件的细节的通知属性。可以为不同的事件定义不同的陷阱报文。为了减少陷阱报文的不必要的分发,IB应用事件转发机制,其中,需要末端节点明确地预订它们希望被通知的陷阱报文。
子网管理器(SA)是与主控SM相关联的存储有关子网的不同的信息的子网数据库。与SA的通信可以通过通过指定的QP,例如QP1来发送一般服务管理数据报(MAD),来帮助末端节点建立QP。发送方和接收方两者都要求诸如源/目的地LID、服务级别(SL)、最大传输单元(MTU)等等之类的信息来经由QP建立通信。可以从由SA所提供的被称为路径记录的数据结构中检索此信息。为了获取路径记录,末端节点可以向SA执行路径记录查询,例如,使用SubnAdmGet/SubnAdmGetable操作。然后,SA可以将请求的路径记录返回到末端节点。
IB体系架构提供分区,作为定义哪些IB末端端口应该被允许与其他IB末端端口进行通信的方式。分区是为IB结构上的所有非SMP分组定义的。除默认分区以外的分区的使用是可选的。分组的分区可以由包括15比特分区号码和单一比特成员类型(完全或受限)的16比特P_Key进行定义。
主机端口或HCA端口的分区成员可以基于这样的前提:SM设置带有P_Key值的端口的P_Key表,该P_Key表对应于该主机的当前分区成员策略。为了补偿主机可能不是完全受信任的可能性,IB体系架构还定义了交换机端口可以任选地建立以进行分区实施。因此,然后,可以建立连接到主机端口的交换机端口的P_Key表以反映主机端口被认为是其成员的相同分区(即,本质上相当于以太网LAN中的交换机实施的VLAN控制)。
由于IB体系架构允许通过SMP对IB子网进行完全带内配置和维护,因此,SMP本身不受任何分区成员限制的影响。这样,为了避免IB结构上的任何粗略的或受危及的节点能够定义任意结构配置(包括分区成员)的可能性,需要其他保护机制。
M_Key可以用作用于SMP访问的IB体系架构中的基本保护/安全机制。M_Key是可以分别地与IB子网中的每一个单个节点相关联的64比特值,传入的SMP操作可以被目标节点接受或拒绝,这取决于SMP是否包括正确的M_Key值(即,不像P_Key,指定正确的M_Key值的能力——类似于密码——表示访问控制)。
通过使用用于定义与交换机相关联的M_Key的带外方法,可以确保没有主机节点能够建立任何交换机配置,包括本地交换机端口的分区成员。这样,当交换机IB链路开始运行时,定义M_Key值。因此,只要M_Key值没有被危及或“猜到”并且交换机带外访问是安全的,并受限于授权的结构管理员,那么,该结构是安全的。
此外,还可以建立M_Key实施策略,以允许对于除当前M_Key值之外的所有本地状态信息的只读SMP访问。如此,可以保护基于交换机的结构以防止未授权的(重新)配置,并仍允许基于主机的工具执行发现和诊断操作。
由IB体系架构所提供的灵活性允许IB结构/子网(例如,HPC群集)的管理员判断是否要使用结构中的一个或多个交换机上的嵌入式SM实例和/或建立IB结构上的一个或多个主机以执行SM功能。此外,由于SM所使用的SMP所定义的线路协议通过API可用,因此,可以基于这样的SMP的使用实现不同的工具和命令,以用于发现、诊断,并独立于任何当前子网管理器操作而控制该工具和命令。
从安全角度来看,IB体系架构的灵活性表示,在对连接到IB结构的各种主机的根访问和允许对IB结构配置的访问的根访问之间没有根本的差异。这对在物理上是安全的并且稳定的系统是好的。然而,这对于其中IB结构上的不同的主机由不同的系统管理员控制的系统配置以及其中这样的主机在IB结构上应该在逻辑上彼此隔离的系统配置是会有问题的。
允许结构经常验证所有其组件的可信任性
根据本发明的一实施例,IB结构可以经常验证其组件的可信任性。站点管理员可以跟踪系统中的所有HCA的安全固件状态,并可以简单地依赖于所有相关HCA都在安全模式下操作。此外,其中通过信任的个体来确保正确的线缆连接的物理上安全的数据中心,可以保证结构中的所有组件的可信任性。另外,站点/结构管理员还可以确保带外的管理界面是适当地采用密码保护的,或以别的方式依赖于要被信任的交换机软件和固件。
上面的简单方法对于适当尺寸的静态配置是足够的,但是,对于中等到大/非常大型的带有大量的节点或组件的动态环境,可能不够。为了自动进行验证的过程,结构组件优选地能够以对基于主机的间谍软件或粗略的(不一致的)主机管理不脆弱的方式认证其本身和控制它们的固件/软件版本。
根据本发明的一实施例,自动结构组件验证过程涉及使用加密的质询/响应方案,这些方案通过在认证对等方之前发送例如私有的密码,允许对等方验证彼此的身份,而不会危及其本身。对于IB交换机和HCA固件,该实现方式可以涉及基于SMP的协议,这些协议可以在SM为数据流量允许端口之前执行。
在安全的IB结构中,交换机的可信任性基于这样的前提:对交换机的管理访问是安全的,并一开始只对信任的站点/结构管理员可用。HCA的可信任性可以使用特殊的基于主机启动映像的升级方案来保护,该方案允许私钥处理基于这样的假设来进行:一旦物理主机被特殊启动映像控制,HCA就有效地成为结构安全域的一部分。
基于公钥/私钥的认证所发现的组件的身份的方案
根据本发明的一实施例,自动结构组件验证过程可以基于私钥/公钥对的使用。
图2示出了根据本发明的一实施例的使用基于公钥/私钥的方案来认证IB结构中所发现的组件的图示。如图2所示,IB结构200中的SM201可以负责发现结构组件和认证发现的组件,诸如与主机203相关联的HCA202。SM201维护SM公钥211和SM私钥212,这两者都用于验证HCA202的过程中。
另外,SM201可以为要被验证的每一个目标组件维护公钥,诸如用于目标HCA202的HCA公钥214。还可以有存储结构中的每一个组件(例如,指定给承租人的HCA固件版本204、管理程序206/OS207等)的公钥的中央储存库210。在一个示例中,特定固件版本或固件版本范围可以具有当发布、安装或部署固件版本(或范围)时分发的很好地定义的公钥。
此外,HCA202还可以维护与存储在SM201侧的特定HCA202的HCA公钥214相关联的HCA私钥213。结构组件的可信任性取决于相关组件的私钥的小心的分发和存储。一个示例是将诸如HCA私钥213之类的私钥隐藏在HCA嵌入式固件二进制204中(即,以很难以通过HCA二进制的“分解”来标识的方式)。额外的增强的方案可以更好地使用来自工厂的稳态存储状态,诸如防止窜改的非易失性密钥存储器205。
SM201,或控制目标HCA202以及其固件204的完整性的任何其他组件,可以被配置成将加密消息221发送到HCA固件204。加密消息221可以包含令牌,诸如随机字节串220,以及由SM实例拥有的SM公钥211。
在接收到加密消息221之后,被质询的HCA固件204可以解码接收到的加密消息221,并使用所提供的SM公钥211,在加密的响应消息222中将随机字节串220发回到SM201。作为替代地,在解码接收到的加密消息221之后,被质询的HCA固件204可以将诸如不同的字节串的不同的令牌发回到SM201,只要SM201察觉到不同的令牌的可信任性。
然后,如果SM201接收到正确的字节串,则SM201可以使用其自己的私钥212来解码接收到的消息222,并认证HCA固件204。这样,任何假的HCA固件或驱动实现都可以声称表示相同安全版本ID,但是,可能不能传递质询,只要真实的固件版本的私钥没有被危及。
图3示出了根据本发明的一实施例的使用基于公钥/私钥的方案来认证IB结构中所发现的组件的示例性流程图。如图3所示,在步骤301中,子网管理器可以首先将第一加密消息发送到IB结构中的结构组件,其中,所述第一加密消息包含令牌,并且是使用与所述结构组件相关联的公钥加密的。然后,在步骤302中,允许结构组件使用与结构组件相关联的私钥来解码第一加密消息,并将第二加密消息发送回子网管理器。最后,在步骤303中,如果所述第二加密消息包含正确的信息,则子网管理器可以认证所述结构组件。
本发明可以使用一个或多个常规通用或专门数字计算机、计算设备、机器,或微处理器,包括一个或多个处理器、存储器和/或根据本发明的原理编程的计算机可读存储介质,来方便地实现。对于那些精通软件技术的人来说明显的是,可以由熟练的程序员基于本发明的原理轻松地编制适当的软件代码。
在某些实施例中,本发明包括计算机程序产品,该产品是其中存储了指令的存储介质或计算机可读介质,这些指令可以用来对计算机进行编程,以执行本发明的任何一个处理。存储介质可以包括,但不仅限于,任何类型的盘,包括软盘、光盘、DVD、CD-ROM、微驱动,以及磁光盘、ROM、RAM、EPROM、EEPROM、DRAM、VRAM、FLASH存储器设备、磁卡或光卡,纳米系统(包括分子存储器IC),或适于存储指令和/或数据的任何类型的介质或设备。
前面的对本发明的描述只是为了说明和描述。它不是详尽的说明或将本发明限于所公开的准确的形式。那些精通本技术的专业人员将认识到,可以进行许多修改。所选择和描述的实施例只是为了最好地说明本发明的原理以及其实际应用,并使精通本技术的其他人懂得,带有适合于特定用途的各种修改的各实施例的本发明也是可以接受的。本发明的范围由下面的权利要求以及它们的等效内容进行定义。

Claims (19)

1.一种用于验证无限带宽IB结构中的结构组件的可信任性的方法,包括:
通过在一个或多个微处理器上执行的子网管理器在IB结构中的节点上发现多个结构组件中的结构组件,其中所述多个结构组件中的每一个结构组件与存储在与所述子网管理器相连的中央储存库中的公钥相关联;
基于所述结构组件的版本信息,从所述中央储存库向所述子网管理器取出与所述结构组件相关联的公钥,其中所述公钥在所述结构组件被发布、安装或部署时被分发;
将第一加密消息从所述子网管理器发送到所述结构组件,其中,所述第一加密消息包含第一令牌,并且是使用与所述结构组件相关联的所述公钥加密的,并且其中所述结构组件使用与所述结构组件相关联的私钥来解码所述第一加密消息;
从所述结构组件接收包含第二令牌的第二加密消息到所述子网管理器;
使用与所述子网管理器相关联的私钥解码所述第二加密消息以检索所述第二令牌,以及
如果所述第二令牌与所述第一令牌相同或被所述子网管理器识别,则通过所述子网管理器认证所述结构组件。
2.根据权利要求1所述的方法,其中所述结构组件是指定给承租人的主机通道适配器(HCA)固件或管理程序/OS。
3.根据权利要求1所述的方法,其中包含在所述第一加密消息中的所述第一令牌是随机字节串。
4.根据权利要求1所述的方法,其中所述结构组件在嵌入式固件中隐藏与所述结构组件相关联的所述私钥。
5.根据权利要求1所述的方法,其中所述结构组件将与结构组件相关联的所述私钥存储在防止窜改的非易失性密钥存储器中。
6.根据权利要求1所述的方法,还包括:
将与所述子网管理器相关联的公钥与所述第一加密消息一起发送到所述结构组件。
7.根据权利要求6所述的方法,其中所述结构组件使用与所述子网管理器相关联的所述公钥来加密所述第二加密消息。
8.一种用于验证无限带宽IB结构中的结构组件的可信任性的系统,包括:
负责认证所述IB结构中的结构组件的子网管理器,
其中,所述子网管理器被配置成
在IB结构中的节点上发现多个结构组件中的结构组件,其中所述多个结构组件中的每一个结构组件与存储在与所述子网管理器相连的中央储存库中的公钥相关联,
基于所述结构组件的版本信息,从所述中央储存库向所述子网管理器检索与所述结构组件相关联的公钥,其中所述公钥在所述结构组件被发布、安装或部署时被分发,
将第一加密消息从所述子网管理器发送到所述IB结构中的所述结构组件,其中,所述第一加密消息包含第一令牌,并且是使用与所述结构组件相关联的所述公钥加密的,并且其中所述结构组件使用与所述结构组件相关联的私钥来解码所述第一加密消息,
从所述结构组件接收包含第二令牌的第二加密消息,
使用与所述子网管理器相关联的私钥解码所述第二加密消息以检索所述第二令牌,以及
如果所述第二令牌与所述第一令牌相同或被所述子网管理器识别,则认证所述结构组件。
9.根据权利要求8所述的系统,其中所述结构组件是指定给承租人的主机通道适配器(HCA)固件或管理程序/OS。
10.根据权利要求8所述的系统,其中包含在所述第一加密消息中的所述第一令牌是随机字节串。
11.根据权利要求8所述的系统,其中所述结构组件在嵌入式固件中隐藏与所述结构组件相关联的所述私钥。
12.根据权利要求8所述的系统,其中:
所述结构组件将与所述结构组件相关联的所述私钥存储在防止窜改的非易失性密钥存储器中。
13.根据权利要求8所述的系统,其中将与所述子网管理器相关联的公钥与所述第一加密消息一起发送到所述结构组件。
14.根据权利要求13所述的系统,其中所述结构组件操作以使用与所述子网管理器相关联的所述公钥来加密所述第二加密消息。
15.一种系统,包括:
用于通过在一个或多个微处理器上执行的子网管理器在IB结构中的节点上发现多个结构组件中的结构组件的装置,其中所述多个结构组件中的每一个结构组件与存储在与所述子网管理器相连的中央储存库中的公钥相关联;
用于基于所述结构组件的版本信息从所述中央储存库向所述子网管理器检索与所述结构组件相关联的公钥的装置,其中所述公钥在所述结构组件被发布、安装或部署时被分发;
用于将第一加密消息从所述子网管理器发送到所述结构组件的装置,其中,所述第一加密消息包含第一令牌,并且是使用与所述结构组件相关联的所述公钥加密的,并且其中所述结构组件使用与所述结构组件相关联的私钥来解码所述第一加密消息;
用于从所述结构组件接收包含第二令牌的第二加密消息到所述子网管理器的装置;
用于使用与所述子网管理器相关联的私钥解码所述第二加密消息以检索所述第二令牌的装置;以及
用于如果所述第二令牌与所述第一令牌相同或被所述子网管理器识别则通过所述子网管理器认证所述结构组件的装置。
16.根据权利要求15所述的系统,其中包含在所述第一加密消息中的所述第一令牌是随机字节串。
17.根据权利要求15所述的系统,其中所述结构组件在嵌入式固件中隐藏与所述结构组件相关联的所述私钥。
18.根据权利要求15所述的系统,其中所述结构组件将与结构组件相关联的所述私钥存储在防止窜改的非易失性密钥存储器中。
19.根据权利要求15所述的系统,其中将与所述子网管理器相关联的公钥与所述第一加密消息一起发送到所述结构组件。
CN201280027279.1A 2011-06-03 2012-06-04 无限带宽(ib)网络中认证所发现的组件的身份的系统和方法 Active CN103597795B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201161493330P 2011-06-03 2011-06-03
US61/493,330 2011-06-03
PCT/US2012/040775 WO2012167268A1 (en) 2011-06-03 2012-06-04 System and method for authenticating components in a network

Publications (2)

Publication Number Publication Date
CN103597795A CN103597795A (zh) 2014-02-19
CN103597795B true CN103597795B (zh) 2016-12-21

Family

ID=46246273

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201280027279.1A Active CN103597795B (zh) 2011-06-03 2012-06-04 无限带宽(ib)网络中认证所发现的组件的身份的系统和方法

Country Status (6)

Country Link
US (9) US8886783B2 (zh)
EP (1) EP2716003B1 (zh)
JP (1) JP5965478B2 (zh)
CN (1) CN103597795B (zh)
HK (1) HK1191464A1 (zh)
WO (1) WO2012167268A1 (zh)

Families Citing this family (79)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012167268A1 (en) 2011-06-03 2012-12-06 Oracle International Corporation System and method for authenticating components in a network
US8996747B2 (en) * 2011-09-29 2015-03-31 Cypress Semiconductor Corporation Methods and physical computer-readable storage media for initiating re-enumeration of USB 3.0 compatible devices
US8743878B2 (en) * 2011-08-30 2014-06-03 International Business Machines Corporation Path resolve in symmetric infiniband networks
US8843664B2 (en) 2011-09-29 2014-09-23 Cypress Semiconductor Corporation Re-enumeration of USB 3.0 compatible devices
US9325619B2 (en) 2011-11-15 2016-04-26 Oracle International Corporation System and method for using virtual lanes to alleviate congestion in a fat-tree topology
US8879396B2 (en) * 2011-11-15 2014-11-04 Oracle International Corporation System and method for using dynamic allocation of virtual lanes to alleviate congestion in a fat-tree topology
US9432304B2 (en) 2012-03-26 2016-08-30 Oracle International Corporation System and method for supporting live migration of virtual machines based on an extended host channel adaptor (HCA) model
US9264382B2 (en) 2012-05-11 2016-02-16 Oracle International Corporation System and method for routing traffic between distinct infiniband subnets based on fat-tree routing
US9262155B2 (en) * 2012-06-04 2016-02-16 Oracle International Corporation System and method for supporting in-band/side-band firmware upgrade of input/output (I/O) devices in a middleware machine environment
US9401963B2 (en) 2012-06-04 2016-07-26 Oracle International Corporation System and method for supporting reliable connection (RC) based subnet administrator (SA) access in an engineered system for middleware and application execution
US9699034B2 (en) * 2013-02-26 2017-07-04 Zentera Systems, Inc. Secure cloud fabric to connect subnets in different network domains
US10484334B1 (en) 2013-02-26 2019-11-19 Zentera Systems, Inc. Distributed firewall security system that extends across different cloud computing networks
US10382401B1 (en) 2013-02-26 2019-08-13 Zentera Systems, Inc. Cloud over IP for enterprise hybrid cloud network and security
US10348767B1 (en) 2013-02-26 2019-07-09 Zentera Systems, Inc. Cloud over IP session layer network
US9525564B2 (en) 2013-02-26 2016-12-20 Zentera Systems, Inc. Secure virtual network platform for enterprise hybrid cloud computing environments
US9215128B2 (en) * 2013-03-14 2015-12-15 International Business Machines Corporation Port membership table partitioning
US9990221B2 (en) 2013-03-15 2018-06-05 Oracle International Corporation System and method for providing an infiniband SR-IOV vSwitch architecture for a high performance cloud computing environment
US10230794B2 (en) 2013-03-15 2019-03-12 Oracle International Corporation System and method for efficient virtualization in lossless interconnection networks
US9843512B2 (en) 2013-08-27 2017-12-12 Oracle International Corporation System and method for controlling a data flow in an engineered system for middleware and application execution
US9703974B1 (en) * 2013-12-20 2017-07-11 Amazon Technologies, Inc. Coordinated file system security via rules
US9648148B2 (en) * 2013-12-24 2017-05-09 Intel Corporation Method, apparatus, and system for QoS within high performance fabrics
US20150264116A1 (en) * 2014-03-14 2015-09-17 Ira Weiny Scalable Address Resolution
US20160055546A1 (en) * 2014-08-21 2016-02-25 Oracle International Corporation Managing progressive statistical ids
US9723008B2 (en) * 2014-09-09 2017-08-01 Oracle International Corporation System and method for providing an integrated firewall for secure network communication in a multi-tenant environment
WO2016069927A1 (en) 2014-10-31 2016-05-06 Oracle International Corporation System and method for supporting partition-aware routing in a multi-tenant cluster environment
EP3238393A4 (en) * 2014-12-27 2018-08-08 Intel Corporation Technologies for high-performance network fabric security
US10360205B2 (en) 2015-09-23 2019-07-23 International Business Machines Corporation Cooperative MKEY locking for managing infiniband networks
US9692660B2 (en) 2015-09-23 2017-06-27 International Business Machines Corporation Election and use of configuration manager
US10432470B2 (en) * 2015-09-23 2019-10-01 International Business Machines Corporation Distributed subnet manager for InfiniBand networks
US10033647B2 (en) * 2015-10-13 2018-07-24 Oracle International Corporation System and method for efficient network isolation and load balancing in a multi-tenant cluster environment
US10003463B2 (en) * 2015-10-16 2018-06-19 Dell Products L.P. Systems and methods for revoking and replacing signing keys
US9930051B1 (en) * 2015-11-06 2018-03-27 Amazon Technologies, Inc. Remote management of hardware hosts in cloud infrastructure
US10560318B2 (en) 2016-01-27 2020-02-11 Oracle International Corporation System and method for correlating fabric-level group membership with subnet-level partition membership in a high-performance computing environment
US10355992B2 (en) 2016-01-27 2019-07-16 Oracle International Corporation System and method for supporting router SMA abstractions for SMP connectivity checks across virtual router ports in a high performance computing environment
US10972375B2 (en) 2016-01-27 2021-04-06 Oracle International Corporation System and method of reserving a specific queue pair number for proprietary management traffic in a high-performance computing environment
US11018947B2 (en) 2016-01-27 2021-05-25 Oracle International Corporation System and method for supporting on-demand setup of local host channel adapter port partition membership in a high-performance computing environment
US10200308B2 (en) * 2016-01-27 2019-02-05 Oracle International Corporation System and method for supporting a scalable representation of link stability and availability in a high performance computing environment
US11271870B2 (en) 2016-01-27 2022-03-08 Oracle International Corporation System and method for supporting scalable bit map based P_Key table in a high performance computing environment
US10348847B2 (en) 2016-01-28 2019-07-09 Oracle International Corporation System and method for supporting proxy based multicast forwarding in a high performance computing environment
US10333894B2 (en) 2016-01-28 2019-06-25 Oracle International Corporation System and method for supporting flexible forwarding domain boundaries in a high performance computing environment
US10630816B2 (en) 2016-01-28 2020-04-21 Oracle International Corporation System and method for supporting shared multicast local identifiers (MILD) ranges in a high performance computing environment
US10616118B2 (en) 2016-01-28 2020-04-07 Oracle International Corporation System and method for supporting aggressive credit waiting in a high performance computing environment
US10536334B2 (en) 2016-01-28 2020-01-14 Oracle International Corporation System and method for supporting subnet number aliasing in a high performance computing environment
US10659340B2 (en) 2016-01-28 2020-05-19 Oracle International Corporation System and method for supporting VM migration between subnets in a high performance computing environment
US10348649B2 (en) 2016-01-28 2019-07-09 Oracle International Corporation System and method for supporting partitioned switch forwarding tables in a high performance computing environment
US10666611B2 (en) 2016-01-28 2020-05-26 Oracle International Corporation System and method for supporting multiple concurrent SL to VL mappings in a high performance computing environment
US10355972B2 (en) * 2016-01-28 2019-07-16 Oracle International Corporation System and method for supporting flexible P_Key mapping in a high performance computing environment
US10374926B2 (en) 2016-01-28 2019-08-06 Oracle International Corporation System and method for monitoring logical network traffic flows using a ternary content addressable memory in a high performance computing environment
US10171353B2 (en) 2016-03-04 2019-01-01 Oracle International Corporation System and method for supporting dual-port virtual router in a high performance computing environment
WO2018004600A1 (en) 2016-06-30 2018-01-04 Sophos Limited Proactive network security using a health heartbeat
CN108604199B (zh) 2016-08-23 2022-08-23 甲骨文国际公司 计算环境中支持快速混合重新配置的系统和方法、介质
US10033516B2 (en) 2016-11-30 2018-07-24 International Business Machines Corporation Multi-domain connection establishment in computer networking communications
US10412066B1 (en) * 2017-01-31 2019-09-10 Veritas Technologies Llc Hierarchical input/output fencing in clustered environments
US10841199B2 (en) 2017-03-24 2020-11-17 Oracle International Corporation System and method for optimized path record handling in homogenous fabrics without host stack cooperation in a high performance computing environment
US11968132B2 (en) 2017-03-24 2024-04-23 Oracle International Corporation System and method to use queue pair 1 for receiving multicast based announcements in multiple partitions in a high performance computing environment
US10461947B2 (en) * 2017-03-24 2019-10-29 Oracle International Corporation System and method to provide default multicast lid values per partition as additional SMA attributes in a high performance computing environment
US10868685B2 (en) * 2017-03-24 2020-12-15 Oracle International Corporation System and method to provide explicit multicast local identifier assignment for per-partition default multicast local identifiers defined as subnet manager policy input in a high performance computing environment
US10693815B2 (en) 2017-03-24 2020-06-23 Oracle International Corporation System and method to use all incoming multicast packets as a basis for GUID to LID cache contents in a high performance computing environment
US10630499B2 (en) * 2017-03-24 2020-04-21 Oracle International Corporation System and method to provide path records derived from ARP responses and peer-to-peer negotiation based on homogeneous fabric attribute in a high performance computing environment
US10601765B2 (en) 2017-03-24 2020-03-24 Oracle International Corporation System and method to provide combined IB and IP address and name resolution schemes via default IB multicast groups in a high performance computing environment
US10868686B2 (en) 2017-03-24 2020-12-15 Oracle International Corporation System and method to provide default multicast group (MCG) for announcements and discovery as extended port information in a high performance computing environment
US10862694B2 (en) 2017-03-24 2020-12-08 Oracle International Corporation System and method to provide default multicast proxy for scalable forwarding of announcements and information request intercepting in a high performance computing environment
US11079971B2 (en) * 2017-03-31 2021-08-03 Veritas Technologies Llc Input/output (i/o) fencing without dedicated arbitrators
US11153145B2 (en) * 2017-06-07 2021-10-19 Arista Networks, Inc. System and method of a centralized gateway that coordinates between multiple external controllers without explicit awareness
CN107547260B (zh) * 2017-07-24 2020-12-22 杭州沃趣科技股份有限公司 一种长距infiniband链路检测切换修复的方法
US10425324B2 (en) 2017-08-17 2019-09-24 Fabriscale Technologies AS Method of computing balanced routing paths in fat-trees
US10700862B2 (en) * 2017-09-08 2020-06-30 Fujitsu Limited Reduced data set digest
US10862864B2 (en) 2018-04-04 2020-12-08 Sophos Limited Network device with transparent heartbeat processing
US11616758B2 (en) 2018-04-04 2023-03-28 Sophos Limited Network device for securing endpoints in a heterogeneous enterprise network
US11140195B2 (en) 2018-04-04 2021-10-05 Sophos Limited Secure endpoint in a heterogenous enterprise network
US11271950B2 (en) * 2018-04-04 2022-03-08 Sophos Limited Securing endpoints in a heterogenous enterprise network
US10972431B2 (en) 2018-04-04 2021-04-06 Sophos Limited Device management based on groups of network adapters
US10853472B2 (en) * 2018-06-28 2020-12-01 Intel Corporation System, apparatus and method for independently recovering a credential
CN108696436A (zh) * 2018-08-15 2018-10-23 无锡江南计算技术研究所 一种分布式网络拓扑探查与路由分发系统及方法
US10833929B2 (en) * 2018-12-27 2020-11-10 Juniper Networks, Inc. Secure remote bootstrapping of network device
US11516277B2 (en) 2019-09-14 2022-11-29 Oracle International Corporation Script-based techniques for coordinating content selection across devices
US11226879B2 (en) 2020-05-08 2022-01-18 International Business Machines Corporation Fencing non-responding ports in a network fabric
US11593450B2 (en) 2020-05-29 2023-02-28 Bank Of America Corporation System for dynamic generation of a transmission interface bridge for computing platforms
US11991073B1 (en) * 2023-05-22 2024-05-21 Mellanox Technologies, Ltd. Dual software interfaces for multiplane devices to separate network management and communication traffic

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101123498A (zh) * 2006-08-08 2008-02-13 华为技术有限公司 一种实现接入认证的方法、设备及系统
US7398394B1 (en) * 2004-06-02 2008-07-08 Bjorn Dag Johnsen Method and apparatus for authenticating nodes in a communications network

Family Cites Families (237)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5964837A (en) 1995-06-28 1999-10-12 International Business Machines Corporation Computer network management using dynamic switching between event-driven and polling type of monitoring from manager station
US5805805A (en) 1995-08-04 1998-09-08 At&T Corp. Symmetric method and apparatus for interconnecting emulated lans
US5917913A (en) 1996-12-04 1999-06-29 Wang; Ynjiun Paul Portable electronic authorization devices and methods therefor
US6091706A (en) 1997-07-17 2000-07-18 Siemens Information And Communication Networks, Inc. Apparatus and method for preventing network rerouting
US6014669A (en) 1997-10-01 2000-01-11 Sun Microsystems, Inc. Highly-available distributed cluster configuration database
US6202067B1 (en) 1998-04-07 2001-03-13 Lucent Technologies, Inc. Method and apparatus for correct and complete transactions in a fault tolerant distributed database system
US6697360B1 (en) 1998-09-02 2004-02-24 Cisco Technology, Inc. Method and apparatus for auto-configuring layer three intermediate computer network devices
US6314531B1 (en) 1998-09-29 2001-11-06 International Business Machines Corporation Method and system for testing and debugging distributed software systems by using network emulation
US6463470B1 (en) 1998-10-26 2002-10-08 Cisco Technology, Inc. Method and apparatus of storing policies for policy-based management of quality of service treatments of network data traffic flows
US6282678B1 (en) 1999-01-08 2001-08-28 Cisco Technology, Inc. Generic test execution method and apparatus
ATE326801T1 (de) 1999-06-10 2006-06-15 Alcatel Internetworking Inc Virtuelles privates netzwerk mit automatischer aktualisierung von benutzererreichbarkeitsinformation
US6647419B1 (en) 1999-09-22 2003-11-11 Hewlett-Packard Development Company, L.P. System and method for allocating server output bandwidth
US6748429B1 (en) 2000-01-10 2004-06-08 Sun Microsystems, Inc. Method to dynamically change cluster or distributed system configuration
US6944158B1 (en) 2000-02-18 2005-09-13 Alcatel Flow integrity for path transitioning data switch
US6629145B1 (en) 2000-03-01 2003-09-30 Avaya Technology Corp. System and method of network independent remote configuration of internet server appliance
US7356841B2 (en) 2000-05-12 2008-04-08 Solutioninc Limited Server and method for providing specific network services
JP2004528609A (ja) * 2000-05-24 2004-09-16 ボルテール アドバンスト データ セキュリティ リミテッド フィルタリングのなされたアプリケーション間通信
US7698727B2 (en) 2000-06-30 2010-04-13 Jlb Ventures Llc Method and apparatus for notifying users of interactive functions using a remote device
EP1407576A4 (en) 2000-09-01 2005-07-27 Tut Systems Inc METHOD AND SYSTEM FOR MANAGING NETWORK TRAFFIC BASED ON DIRECTIVES
US7113995B1 (en) 2000-10-19 2006-09-26 International Business Machines Corporation Method and apparatus for reporting unauthorized attempts to access nodes in a network computing system
US6941350B1 (en) 2000-10-19 2005-09-06 International Business Machines Corporation Method and apparatus for reliably choosing a master network manager during initialization of a network computing system
US6981025B1 (en) 2000-10-19 2005-12-27 International Business Machines Corporation Method and apparatus for ensuring scalable mastership during initialization of a system area network
US6978300B1 (en) 2000-10-19 2005-12-20 International Business Machines Corporation Method and apparatus to perform fabric management
US7636772B1 (en) 2000-10-19 2009-12-22 International Business Machines Corporation Method and apparatus for dynamic retention of system area network management information in non-volatile store
US7409432B1 (en) 2000-10-19 2008-08-05 International Business Machines Corporation Efficient process for handover between subnet managers
US6985956B2 (en) 2000-11-02 2006-01-10 Sun Microsystems, Inc. Switching system
US7023795B1 (en) 2000-11-07 2006-04-04 Schneider Automation Inc. Method and apparatus for an active standby control system on a network
DE10062545A1 (de) 2000-12-15 2002-06-20 Bosch Gmbh Robert Verfahren zur Überprüfung eines Netzwerkes und Netzwerk hierzu
US20040213220A1 (en) 2000-12-28 2004-10-28 Davis Arlin R. Method and device for LAN emulation over infiniband fabrics
US7023811B2 (en) 2001-01-17 2006-04-04 Intel Corporation Switched fabric network and method of mapping nodes using batch requests
US20030009487A1 (en) 2001-01-26 2003-01-09 Senthil Prabakaran Policy implementation
JP4457185B2 (ja) 2001-02-13 2010-04-28 ネットアップ,インコーポレイテッド シリコンベースのストレージ仮想化サーバ
JP3679336B2 (ja) 2001-02-22 2005-08-03 日本電信電話株式会社 パケットルーティング方法
US20020143914A1 (en) 2001-03-29 2002-10-03 Cihula Joseph F. Network-aware policy deployment
US20020184368A1 (en) 2001-04-06 2002-12-05 Yunsen Wang Network system, method and protocols for hierarchical service and content distribution via directory enabled network
DE10118267A1 (de) * 2001-04-12 2002-10-24 Bosch Gmbh Robert Verfahren zur Authentifizierung eines Anwenders bei einem Zugang zu einem softwarebasierten System über ein Zugangsmedium
US7243160B2 (en) 2001-05-10 2007-07-10 Intel Corporation Method for determining multiple paths between ports in a switched fabric
US20020198755A1 (en) 2001-06-22 2002-12-26 Birkner Charles Christian Integrated quality assurance control system to manage construction projects
US8032625B2 (en) 2001-06-29 2011-10-04 International Business Machines Corporation Method and system for a network management framework with redundant failover methodology
US6904545B1 (en) 2001-07-11 2005-06-07 Advanced Micro Devices, Inc. Fault tolerant computing node having multiple host channel adapters
US8935333B2 (en) 2001-08-09 2015-01-13 International Business Machines Corporation Implementing multicast on a system area network channel adapter
US20030033463A1 (en) 2001-08-10 2003-02-13 Garnett Paul J. Computer system storage
US20030208572A1 (en) 2001-08-31 2003-11-06 Shah Rajesh R. Mechanism for reporting topology changes to clients in a cluster
US6826601B2 (en) 2001-09-06 2004-11-30 Bea Systems, Inc. Exactly one cache framework
US7194540B2 (en) 2001-09-28 2007-03-20 Intel Corporation Mechanism for allowing multiple entities on the same host to handle messages of same service class in a cluster
US20030093509A1 (en) 2001-10-05 2003-05-15 Li Raymond M. Storage area network methods and apparatus with coordinated updating of topology representation
US7389359B2 (en) 2001-10-19 2008-06-17 Foundry Networks, Inc. Method and system for intelligently forwarding multicast packets
US7051089B1 (en) 2001-10-24 2006-05-23 Cisco Technology, Inc. Techniques for automatically delegating address spaces among dynamic host configuration servers
US6829685B2 (en) * 2001-11-15 2004-12-07 International Business Machines Corporation Open format storage subsystem apparatus and method
US7069468B1 (en) 2001-11-15 2006-06-27 Xiotech Corporation System and method for re-allocating storage area network resources
US8639849B2 (en) 2001-12-17 2014-01-28 Sutech Data Solutions Co., Llc Integrated circuits for high speed adaptive compression and methods therefor
GB0130399D0 (en) 2001-12-19 2002-02-06 Ibm Message ordering in a messaging system
US6988161B2 (en) 2001-12-20 2006-01-17 Intel Corporation Multiple port allocation and configurations for different port operation modes on a host
US7290277B1 (en) 2002-01-24 2007-10-30 Avago Technologies General Ip Pte Ltd Control of authentication data residing in a network device
US6963932B2 (en) 2002-01-30 2005-11-08 Intel Corporation Intermediate driver having a fail-over function for a virtual network interface card in a system utilizing Infiniband architecture
US7606167B1 (en) 2002-04-05 2009-10-20 Cisco Technology, Inc. Apparatus and method for defining a static fibre channel fabric
US8335915B2 (en) * 2002-05-14 2012-12-18 Netapp, Inc. Encryption based security system for network storage
US7216163B2 (en) 2002-05-15 2007-05-08 Oracle International Corporation Method and apparatus for provisioning tasks using a provisioning bridge server
US7583681B2 (en) 2002-07-30 2009-09-01 Brocade Communications Systems, Inc. Method and apparatus for establishing metazones across dissimilar networks
US7236496B2 (en) 2002-07-30 2007-06-26 Brocade Communications Systems, Inc. Method and apparatus for mapping between a fibre channel network and an infiniband network
US7221676B2 (en) 2002-07-30 2007-05-22 Brocade Communications Systems, Inc. Supporting local IB packet communication between separate subnets
US7206314B2 (en) 2002-07-30 2007-04-17 Brocade Communications Systems, Inc. Method and apparatus for transparent communication between a fibre channel network and an infiniband network
US7307996B2 (en) 2002-07-30 2007-12-11 Brocade Communications Systems, Inc. Infiniband router having an internal subnet architecture
US20040031052A1 (en) 2002-08-12 2004-02-12 Liberate Technologies Information platform
US7339929B2 (en) 2002-08-23 2008-03-04 Corrigent Systems Ltd. Virtual private LAN service using a multicast protocol
US7103597B2 (en) 2002-10-03 2006-09-05 Mcgoveran David O Adaptive transaction manager for complex transactions and business process
US9983559B2 (en) * 2002-10-22 2018-05-29 Fisher-Rosemount Systems, Inc. Updating and utilizing dynamic process simulation in an operating process environment
US20040081104A1 (en) 2002-10-29 2004-04-29 Weimin Pan Method and system for network switch configuration
US20040153849A1 (en) 2002-12-17 2004-08-05 Tucker S. Paul Data-packet error monitoring in an infiniband-architecture switch
US20040123142A1 (en) 2002-12-18 2004-06-24 Dubal Scott P. Detecting a network attack
US7117221B2 (en) 2003-01-09 2006-10-03 International Business Machines Corporation Replication of changed information in a multi-master environment
US7107440B2 (en) 2003-02-19 2006-09-12 Intel Corporation Methods and apparatus to modify alternate storage in a pre-boot environment
US7225364B2 (en) 2003-03-13 2007-05-29 International Business Machines Corporation Method and apparatus for implementing infiniband receive function
US7231518B1 (en) 2003-03-28 2007-06-12 Cisco Technology, Inc. System and method for authenticating a storage device for use with driver software in a storage network
US7975147B1 (en) 2003-03-31 2011-07-05 Hewlett-Packard Development Company, L.P. Electronic device network supporting enciphering and deciphering and update generation in electronic devices
US7158985B1 (en) 2003-04-09 2007-01-02 Cisco Technology, Inc. Method and apparatus for efficient propagation of large datasets under failure conditions
US7493409B2 (en) 2003-04-10 2009-02-17 International Business Machines Corporation Apparatus, system and method for implementing a generalized queue pair in a system area network
US20040220947A1 (en) 2003-05-02 2004-11-04 International Business Machines Corporation Method and apparatus for real-time intelligent workload reporting in a heterogeneous environment
WO2004104825A1 (en) 2003-05-15 2004-12-02 Applianz Technologies, Inc. Systems and methods of creating and accessing software simulated computers
US7222339B2 (en) 2003-06-13 2007-05-22 Intel Corporation Method for distributed update of firmware across a clustered platform infrastructure
JP4647232B2 (ja) 2003-06-24 2011-03-09 株式会社リコー プロセスカートリッジ及び画像形成装置
CN1567827A (zh) 2003-06-25 2005-01-19 上海电信住宅宽频网络有限公司 电信宽带网络智能监控控制平台
US7483374B2 (en) 2003-08-05 2009-01-27 Scalent Systems, Inc. Method and apparatus for achieving dynamic capacity and high availability in multi-stage data networks using adaptive flow-based routing
US20050044363A1 (en) 2003-08-21 2005-02-24 Zimmer Vincent J. Trusted remote firmware interface
US20050086342A1 (en) 2003-09-19 2005-04-21 Andrew Burt Techniques for client-transparent TCP migration
US20050071709A1 (en) 2003-09-30 2005-03-31 Rosenstock Harold N. InfiniBand architecture subnet derived database elements
US7185025B2 (en) 2003-09-30 2007-02-27 Motorola, Inc. Subnet replicated database elements
US20050071382A1 (en) 2003-09-30 2005-03-31 Rosenstock Harold N. Method of replicating database elements in an infiniband architecture subnet
US20050105554A1 (en) 2003-11-18 2005-05-19 Michael Kagan Method and switch system for optimizing the use of a given bandwidth in different network connections
US7483986B2 (en) 2003-12-03 2009-01-27 International Business Machines Corporation Dynamically tuning networks of relationships in self-organizing multi-agent systems
JP2005235176A (ja) 2004-01-20 2005-09-02 Fujitsu Ltd 計算機の構成表示方法
US9025753B2 (en) 2004-01-22 2015-05-05 Verizon Patent And Licensing Inc. Comprehensive communication services system
US20050182701A1 (en) 2004-02-12 2005-08-18 International Business Machines Corporation Method, system, and service for tracking and billing for technology usage
US8838743B2 (en) 2004-02-13 2014-09-16 Intel Corporation Apparatus and method for a dynamically extensible virtual switch
US7860961B1 (en) 2004-02-13 2010-12-28 Habanero Holdings, Inc. Real time notice of new resources for provisioning and management of fabric-backplane enterprise servers
US7633955B1 (en) 2004-02-13 2009-12-15 Habanero Holdings, Inc. SCSI transport for fabric-backplane enterprise servers
US7502333B2 (en) 2004-03-23 2009-03-10 Hewlett-Packard Development Company, L.P. Pre-configured topology with connection management
US7210056B2 (en) 2004-06-08 2007-04-24 Sun Microsystems, Inc. Low latency comma detection and clock alignment
US8583921B1 (en) 2004-06-30 2013-11-12 Lingyan Shu Method and system for identity authentication
US9264384B1 (en) 2004-07-22 2016-02-16 Oracle International Corporation Resource virtualization mechanism including virtual host bus adapters
CN100384166C (zh) 2004-07-30 2008-04-23 华为技术有限公司 一种虚拟私有网络网管配置方法及系统
US20070195794A1 (en) 2004-08-11 2007-08-23 Nec Corporation Virtual lan system and node device
US8463946B2 (en) 2004-09-17 2013-06-11 Caterpillar Inc. Method for automatic radio operational mode selection
US20080288659A1 (en) 2006-11-09 2008-11-20 Microsoft Corporation Maintaining consistency within a federation infrastructure
US7318151B1 (en) 2004-11-04 2008-01-08 Network Appliance, Inc. Method and system for firmware management
US7711820B2 (en) 2004-11-08 2010-05-04 Cisco Technology, Inc. High availability for intelligent applications in storage networks
US7499970B2 (en) 2004-11-12 2009-03-03 International Business Machines Corporation Method and system for supervisor partitioning of client resources
US7437447B2 (en) 2004-11-12 2008-10-14 International Business Machines Corporation Method and system for authenticating a requestor without providing a key
US7475274B2 (en) 2004-11-17 2009-01-06 Raytheon Company Fault tolerance and recovery in a high-performance computing (HPC) system
JP4677222B2 (ja) 2004-11-26 2011-04-27 富士通株式会社 サーバ装置
US20060114863A1 (en) 2004-12-01 2006-06-01 Cisco Technology, Inc. Method to secure 802.11 traffic against MAC address spoofing
US7379566B2 (en) 2005-01-07 2008-05-27 Gesturetek, Inc. Optical flow based tilt sensor
US7739687B2 (en) 2005-02-28 2010-06-15 International Business Machines Corporation Application of attribute-set policies to managed resources in a distributed computing system
US20060215673A1 (en) 2005-03-11 2006-09-28 Interdigital Technology Corporation Mesh network configured to autonomously commission a network and manage the network topology
EP1869866A1 (en) 2005-04-04 2007-12-26 Nokia Siemens Networks Gmbh & Co. Kg Method and apparatus for managing subscriber profile information
US8089964B2 (en) 2005-04-05 2012-01-03 Cisco Technology, Inc. Transporting multicast over MPLS backbone using virtual interfaces to perform reverse-path forwarding checks
US7200704B2 (en) 2005-04-07 2007-04-03 International Business Machines Corporation Virtualization of an I/O adapter port using enablement and activation functions
US7561531B2 (en) 2005-04-19 2009-07-14 Intel Corporation Apparatus and method having a virtual bridge to route data frames
EP1881654A1 (en) 2005-05-13 2008-01-23 Nessociet Inc. Peer-to-peer communication method and system enabling call and arrival
US7685385B1 (en) 2005-06-30 2010-03-23 Symantec Operating Corporation System and method for satisfying I/O requests before a replica has been fully synchronized
US8645964B2 (en) 2005-08-23 2014-02-04 Mellanox Technologies Ltd. System and method for accelerating input/output access operation on a virtual machine
US20070070959A1 (en) 2005-09-23 2007-03-29 Almeroth Kevin C Infrastructure mesh networks
ES2383613T3 (es) 2005-10-05 2012-06-22 Nortel Networks Limited Formación de puentes del estado de enlaces de proveedores
US8422678B2 (en) 2005-11-16 2013-04-16 Intel Corporation Method, apparatus and system for protecting security keys on a wireless platform
US8565070B2 (en) 2005-11-23 2013-10-22 Cisco Technology, Inc. System and method for active geographic redundancy
US7653668B1 (en) 2005-11-23 2010-01-26 Symantec Operating Corporation Fault tolerant multi-stage data replication with relaxed coherency guarantees
US7953890B1 (en) 2006-01-27 2011-05-31 Symantec Operating Corporation System and method for switching to a new coordinator resource
US8769152B2 (en) 2006-02-14 2014-07-01 Jds Uniphase Corporation Align/notify compression scheme in a network diagnostic component
US7940757B2 (en) 2006-02-23 2011-05-10 Cisco Technology, Inc. Systems and methods for access port ICMP analysis
US7843901B2 (en) 2006-03-02 2010-11-30 Tango Networks, Inc. Call flow system and method for use in a legacy telecommunication system
US7783788B1 (en) 2006-04-28 2010-08-24 Huawei Technologies Co., Ltd. Virtual input/output server
US7774837B2 (en) 2006-06-14 2010-08-10 Cipheroptics, Inc. Securing network traffic by distributing policies in a hierarchy over secure tunnels
US7634608B2 (en) 2006-06-30 2009-12-15 Sun Microsystems, Inc. Bridging network components
US9003292B2 (en) 2006-07-06 2015-04-07 LiveAction, Inc. System and method for network topology and flow visualization
US7639699B2 (en) 2006-08-04 2009-12-29 Cisco Technology, Inc. Technique for sharing a physical port among a plurality of virtual bridges on a switch in a computer network
JP2008054214A (ja) 2006-08-28 2008-03-06 Toshiba Corp ネットワーク仮想化システム及びネットワーク仮想化プログラム
US7676623B2 (en) 2006-12-14 2010-03-09 International Business Machines Corporation Management of proprietary devices connected to infiniband ports
US20080159277A1 (en) 2006-12-15 2008-07-03 Brocade Communications Systems, Inc. Ethernet over fibre channel
US8489701B2 (en) 2007-01-30 2013-07-16 Microsoft Corporation Private virtual LAN spanning a public network for connection of arbitrary hosts
US20080184332A1 (en) 2007-01-31 2008-07-31 Motorola, Inc. Method and device for dual authentication of a networking device and a supplicant device
US8935206B2 (en) 2007-01-31 2015-01-13 Hewlett-Packard Development Company, L.P. Snapshots in distributed storage systems
US7913077B2 (en) * 2007-02-13 2011-03-22 International Business Machines Corporation Preventing IP spoofing and facilitating parsing of private data areas in system area network connection requests
WO2008099479A1 (ja) 2007-02-14 2008-08-21 Fujitsu Limited ノード装置、ネットワークシステム、およびネットワークシステムの制御方法
US7840701B2 (en) 2007-02-21 2010-11-23 Array Networks, Inc. Dynamic system and method for virtual private network (VPN) packet level routing using dual-NAT method
US7689679B2 (en) * 2007-02-23 2010-03-30 International Business Machines Corporation Method to enable infiniband network bootstrap
US20090006202A1 (en) 2007-02-26 2009-01-01 Picup, Llc System and method for providing identity-based services
US8848722B2 (en) 2007-03-14 2014-09-30 Zonit Structured Solutions, Llc Data center network distribution system
US7843822B1 (en) 2007-05-24 2010-11-30 Rockwell Collins, Inc. Cognitive adaptive network management areas
US8054840B2 (en) 2007-06-12 2011-11-08 International Business Machines Corporation Data center virtual local area network system and method
US8005013B2 (en) 2007-06-12 2011-08-23 Hewlett-Packard Development Company, L.P. Managing connectivity in a virtual network
US7850260B2 (en) 2007-06-22 2010-12-14 Oracle America, Inc. Injection/ejection mechanism
US20090063747A1 (en) 2007-08-28 2009-03-05 Rohati Systems, Inc. Application network appliances with inter-module communications using a universal serial bus
US7975033B2 (en) 2007-10-23 2011-07-05 Virtudatacenter Holdings, L.L.C. System and method for initializing and maintaining a series of virtual local area networks contained in a clustered computer system
US20090116404A1 (en) 2007-11-01 2009-05-07 Telefonaktiebolaget Lm Ericsson (Publ) Topology discovery in heterogeneous networks
US8331381B2 (en) 2007-12-04 2012-12-11 International Business Machines Corporation Providing visibility of Ethernet components to a subnet manager in a converged InfiniBand over Ethernet network
US8201161B2 (en) 2008-01-07 2012-06-12 Lenovo (Singapore) Pte. Ltd. System and method to update device driver or firmware using a hypervisor environment without system shutdown
US7949721B2 (en) 2008-02-25 2011-05-24 International Business Machines Corporation Subnet management discovery of point-to-point network topologies
US20090249471A1 (en) 2008-03-27 2009-10-01 Moshe Litvin Reversible firewall policies
US7886021B2 (en) 2008-04-28 2011-02-08 Oracle America, Inc. System and method for programmatic management of distributed computing resources
JP5369502B2 (ja) 2008-06-04 2013-12-18 株式会社リコー 機器、管理装置、機器管理システム、及びプログラム
US7873711B2 (en) 2008-06-27 2011-01-18 International Business Machines Corporation Method, system and program product for managing assignment of MAC addresses in a virtual machine environment
US7983257B2 (en) 2008-07-18 2011-07-19 Emulex Design & Manufacturing Corporation Hardware switch for hypervisors and blade servers
US8483096B2 (en) 2008-07-22 2013-07-09 The Regents Of The University Of California Scalable commodity data center network architecture
US8281307B2 (en) 2009-06-01 2012-10-02 International Business Machines Corporation Virtual solution composition and deployment system and method
US8228913B2 (en) * 2008-09-29 2012-07-24 International Business Machines Corporation Implementing system to system communication in a switchless non-IB compliant environment using InfiniBand multicast facilities
US8027263B2 (en) 2008-09-30 2011-09-27 International Business Machines Corporation Method to manage path failure threshold consensus
US8549281B2 (en) 2008-10-21 2013-10-01 Cohesive Flexible Technologies Corporation System and methods for enabling customer network control in third-party computing environments
US20100114826A1 (en) 2008-10-24 2010-05-06 Microsoft Corporation Configuration management in distributed data systems
EP2192721A1 (en) 2008-11-28 2010-06-02 Thomson Licensing A method of operating a network subnet manager
US8073993B2 (en) 2009-04-20 2011-12-06 International Business Machines Corporation Management of redundant physical data paths in a computing system
US8184555B1 (en) 2009-06-24 2012-05-22 The Boeing Company SpaceWire network management
US8234407B2 (en) 2009-06-30 2012-07-31 Oracle America, Inc. Network use of virtual addresses without pinning or registration
US8352482B2 (en) 2009-07-21 2013-01-08 Vmware, Inc. System and method for replicating disk images in a cloud computing based virtual machine file system
US9973446B2 (en) 2009-08-20 2018-05-15 Oracle International Corporation Remote shared server peripherals over an Ethernet network for resource virtualization
US8214653B1 (en) 2009-09-04 2012-07-03 Amazon Technologies, Inc. Secured firmware updates
US8635318B1 (en) 2009-09-15 2014-01-21 Symantec Corporation Message broadcast protocol which handles configuration changes in a cluster of virtual servers
EP2480974B1 (en) 2009-09-21 2018-09-05 Qualcomm Incorporated Distributed content storage and retrieval
US8370534B2 (en) 2009-12-03 2013-02-05 Dell Products, Lp Host-based messaging framework for PCIe device management
KR20110064697A (ko) 2009-12-08 2011-06-15 삼성전자주식회사 정보 업데이트 방법 및 그 장치
US8799418B2 (en) 2010-01-13 2014-08-05 Vmware, Inc. Cluster configuration
US8825920B2 (en) 2010-01-20 2014-09-02 Spansion Llc Field upgradable firmware for electronic devices
US8214558B1 (en) 2010-02-17 2012-07-03 Symantec Corporation Systems and methods for managing access to a peripheral device
US8984588B2 (en) 2010-02-19 2015-03-17 Nokia Corporation Method and apparatus for identity federation gateway
EP3675587B1 (en) 2010-03-12 2022-12-28 BlackBerry Limited Method and device for registration and data transmission using fast / zero contention resolution
US8315940B2 (en) 2010-04-27 2012-11-20 Omx Technology Ab System and method for rapidly calculating risk in an electronic trading exchange
US8407366B2 (en) * 2010-05-14 2013-03-26 Microsoft Corporation Interconnecting members of a virtual network
US9047136B2 (en) 2010-06-11 2015-06-02 Oracle International Corporation Method and system for migrating the state of a virtual cluster
US8484474B2 (en) 2010-07-01 2013-07-09 Rockwell Automation Technologies, Inc. Methods for firmware signature
US10015084B2 (en) 2010-08-10 2018-07-03 International Business Machines Corporation Storage area network path management
WO2012037520A1 (en) 2010-09-17 2012-03-22 Oracle International Corporation System and method for providing ethernet over infiniband virtual hub scalability in a middleware machine environment
US20120151223A1 (en) 2010-09-20 2012-06-14 Conde Marques Ricardo Nuno De Pinho Coelho Method for securing a computing device with a trusted platform module-tpm
US8843607B2 (en) 2010-09-30 2014-09-23 American Megatrends, Inc. System and method for managing computer network interfaces
CN102572618B (zh) 2010-12-17 2015-09-16 中兴通讯股份有限公司 一种基于g.709的多级复用路由控制方法和网关网元
US20120195417A1 (en) 2011-01-31 2012-08-02 Suzann Hua Method of using flexible display names in internet protocol multimedia subsystem networks
US8601268B2 (en) 2011-03-17 2013-12-03 Id Security, Llc Methods for securing transactions by applying crytographic methods to assure mutual identity
US9477536B2 (en) 2011-05-16 2016-10-25 Oracle International Corporation System and method for providing a messaging application program interface
WO2012167268A1 (en) 2011-06-03 2012-12-06 Oracle International Corporation System and method for authenticating components in a network
US8713649B2 (en) 2011-06-03 2014-04-29 Oracle International Corporation System and method for providing restrictions on the location of peer subnet manager (SM) instances in an infiniband (IB) network
US8953796B2 (en) 2011-06-29 2015-02-10 International Business Machines Corporation Techniques for accessing features of a hardware adapter
US8739273B2 (en) 2011-07-11 2014-05-27 Oracle International Corporation System and method for supporting subnet management packet (SMP) firewall restrictions in a middleware machine environment
US8725904B2 (en) 2011-08-18 2014-05-13 Hewlett-Packard Development Company, L.P. Management processors, methods and articles of manufacture
US8972966B2 (en) 2012-01-05 2015-03-03 Lenovo (Singapore) Pte. Ltd. Updating firmware in a hybrid computing environment
US8898222B2 (en) 2012-01-19 2014-11-25 International Business Machines Corporation Processing STREAMS messages over a system area network
JP5519712B2 (ja) 2012-01-20 2014-06-11 レノボ・シンガポール・プライベート・リミテッド コンピュータをブートする方法およびコンピュータ
US9047107B2 (en) 2012-02-29 2015-06-02 Red Hat, Inc. Applying a custom security type label to multi-tenant applications of a node in a platform-as-a-service environment
US9495324B2 (en) 2012-03-30 2016-11-15 Intel Corporation Efficient distribution of subnet administration data over an RDMA network
US8850514B2 (en) 2012-05-01 2014-09-30 Red Hat, Inc. Cartridges in a multi-tenant platforms-as-a-service (PaaS) system implemented in a cloud computing environment
US9264382B2 (en) 2012-05-11 2016-02-16 Oracle International Corporation System and method for routing traffic between distinct infiniband subnets based on fat-tree routing
US9401963B2 (en) 2012-06-04 2016-07-26 Oracle International Corporation System and method for supporting reliable connection (RC) based subnet administrator (SA) access in an engineered system for middleware and application execution
US8893258B2 (en) 2012-06-11 2014-11-18 Cisco Technology, Inc. System and method for identity based authentication in a distributed virtual switch network environment
US8924952B1 (en) 2012-06-27 2014-12-30 Amazon Technologies, Inc. Updating software utilizing multiple partitions
US9130858B2 (en) 2012-08-29 2015-09-08 Oracle International Corporation System and method for supporting discovery and routing degraded fat-trees in a middleware machine environment
US8769274B2 (en) 2012-09-05 2014-07-01 International Business Machines Corporation Backup and restore in a secure appliance with integrity and confidentiality
US9152428B2 (en) 2012-09-28 2015-10-06 Intel Corporation Alternative boot path support for utilizing non-volatile memory devices
US8874916B2 (en) 2012-09-28 2014-10-28 Intel Corporation Introduction of discrete roots of trust
US9652216B2 (en) 2012-10-04 2017-05-16 Dell Products L.P. System and method for providing out-of-band software or firmware upgrades for a switching device
US9172602B1 (en) 2012-11-15 2015-10-27 Qlogic, Corporation Method and system for auto-negotiation
US8908704B2 (en) 2013-01-31 2014-12-09 Mellanox Technologies Ltd. Switch with dual-function management port
US9306906B2 (en) 2013-03-25 2016-04-05 Salesforce.Com, Inc. Systems and methods for utilizing uni-directional inter-host communication in an air gap environment
US9426155B2 (en) 2013-04-18 2016-08-23 International Business Machines Corporation Extending infrastructure security to services in a cloud computing environment
US20140351423A1 (en) 2013-05-24 2014-11-27 Connectloud, Inc. Method and Apparatus for Dynamic Correlation of Large Cloud Firewall Fault Event Stream
US20140344436A1 (en) 2013-05-08 2014-11-20 Connectloud, Inc. Method and Apparatus to Securely Process Streams of Data of Storage Devices of Private Enterprise Clouds in Batch from the Public Cloud
US20140351920A1 (en) 2013-05-24 2014-11-27 Connectloud, Inc. Method and Apparatus for Dynamic Tunneling
US20140351922A1 (en) 2013-05-26 2014-11-27 Connectloud, Inc. Method and Apparatus for Remotely Manageable, Declaratively Configurable Data Stream Aggregator with Guaranteed Delivery for Private Cloud Compute Infrastructure
US20140351923A1 (en) 2013-05-26 2014-11-27 Connectloud, Inc. Method and Apparatus for Remotely Manageable, Declaratively Configurable Data Stream Aggregator with Guaranteed Delivery for Private Cloud Compute Infrastructure
US20150026332A1 (en) 2013-05-26 2015-01-22 Connectloud, Inc. Method and Apparatus to Securely Process Streams of Data of Network / Storage / Compute Devices of Private Enterprise Clouds in Real-time from the Public Cloud
US20140351921A1 (en) 2013-05-26 2014-11-27 Connectloud, Inc. Method and Apparatus for Remotely Manageable, Declaratively Configurable Data Stream Aggregator with Guaranteed Delivery for Private Cloud Compute Infrastructure
US9300690B2 (en) 2013-07-03 2016-03-29 Red Hat, Inc. Secure network labeling to control inter-process communications in a multi-tenant platform-as-a-service (PaaS) system
US20150067809A1 (en) 2013-08-27 2015-03-05 Connectloud, Inc. User identity authentication and single sign on for multitenant environment
US9843512B2 (en) 2013-08-27 2017-12-12 Oracle International Corporation System and method for controlling a data flow in an engineered system for middleware and application execution
US20150067789A1 (en) 2013-08-27 2015-03-05 Connectloud, Inc. Method and apparatus to provide a network software defined cloud with capacity to prevent tenant access to network control plane through software defined networks
US20150066759A1 (en) 2013-08-27 2015-03-05 Connectloud, Inc. METHOD AND APPARATUS FOR GAUGING NETWORK TRAFFIC FLOW FOR SOFTWARE DEFINED NETWORKS WITHIN A SOFTWARE DEFINED CLOUDd
US9942265B2 (en) 2014-01-06 2018-04-10 International Business Machines Corporation Preventing application-level denial-of-service in a multi-tenant system
US20150363219A1 (en) 2014-03-14 2015-12-17 Avni Networks Inc. Optimization to create a highly scalable virtual netork service/application using commodity hardware
US9553850B2 (en) 2014-06-30 2017-01-24 International Business Machines Corporation Multi-tenant secure separation of data in a cloud-based application
US9756135B2 (en) 2014-07-31 2017-09-05 Ca, Inc. Accessing network services from external networks
JP1567827S (zh) 2016-03-15 2017-01-30

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7398394B1 (en) * 2004-06-02 2008-07-08 Bjorn Dag Johnsen Method and apparatus for authenticating nodes in a communications network
CN101123498A (zh) * 2006-08-08 2008-02-13 华为技术有限公司 一种实现接入认证的方法、设备及系统

Also Published As

Publication number Publication date
US9270650B2 (en) 2016-02-23
US20120307682A1 (en) 2012-12-06
US9219718B2 (en) 2015-12-22
US10063544B2 (en) 2018-08-28
US9900293B2 (en) 2018-02-20
WO2012167268A1 (en) 2012-12-06
US20120311332A1 (en) 2012-12-06
US20140241208A1 (en) 2014-08-28
JP5965478B2 (ja) 2016-08-03
US20120311143A1 (en) 2012-12-06
US20120311122A1 (en) 2012-12-06
EP2716003A1 (en) 2014-04-09
JP2014517406A (ja) 2014-07-17
US8743890B2 (en) 2014-06-03
US20120311670A1 (en) 2012-12-06
HK1191464A1 (zh) 2014-07-25
US8886783B2 (en) 2014-11-11
US20120311123A1 (en) 2012-12-06
US9240981B2 (en) 2016-01-19
CN103597795A (zh) 2014-02-19
US20120311182A1 (en) 2012-12-06
US20120311333A1 (en) 2012-12-06
US9930018B2 (en) 2018-03-27
EP2716003B1 (en) 2016-09-28

Similar Documents

Publication Publication Date Title
CN103597795B (zh) 无限带宽(ib)网络中认证所发现的组件的身份的系统和方法
US9262155B2 (en) System and method for supporting in-band/side-band firmware upgrade of input/output (I/O) devices in a middleware machine environment
US9332005B2 (en) System and method for providing switch based subnet management packet (SMP) traffic protection in a middleware machine environment
US8713649B2 (en) System and method for providing restrictions on the location of peer subnet manager (SM) instances in an infiniband (IB) network
US9723008B2 (en) System and method for providing an integrated firewall for secure network communication in a multi-tenant environment
US8239917B2 (en) Systems and methods for enterprise security with collaborative peer to peer architecture
US7113995B1 (en) Method and apparatus for reporting unauthorized attempts to access nodes in a network computing system
US7913077B2 (en) Preventing IP spoofing and facilitating parsing of private data areas in system area network connection requests
CN102422595A (zh) 网络业务速率限制系统和方法
US20060150243A1 (en) Management of network security domains
US7418490B1 (en) System using multiple sets of device management policies for managing network devices connected on different network interfaces
KR20220099410A (ko) 학습 트리 기반 보안 p2p 파일 전송 방법
Kwiatkowski et al. Dynamic clusters available under Clusterix Grid

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant