-
-
公开(公告)号:EP1828892A1
公开(公告)日:2007-09-05
申请号:EP05810957.0
申请日:2005-10-28
发明人: EDWARDS, Nigel John , DALTON, Christopher I. , BALDWIN, Adrian , GOLDSACK, Patrick , LAIN, Antonio
IPC分类号: G06F9/50
CPC分类号: H04L67/1097 , G06F9/5077
摘要: A system has a virtual overlay infrastructure mapped onto physical resources for processing, storage and network communications, the virtual infrastructure having virtual entities for processing, storage and network communications. The system has a mapping manager to dynamically alter the mapping for balancing, performance, and redundancy. There can be more independence from the underlying physical configuration, compared to known methods of virtualising only some of the entities. The mapping manager can be distributed across a number of entities on different physical servers arranged to cooperate with each other.
-
公开(公告)号:EP1828891A1
公开(公告)日:2007-09-05
申请号:EP05810956.2
申请日:2005-10-28
CPC分类号: G06F9/5077 , G06F9/45558 , G06F2009/45562 , G06F2009/45575
摘要: A system has a virtual overlay infrastructure mapped onto physical resources for processing, storage and network communications, the virtual infrastructure having virtual entities for processing, storage and network communications. Each virtual infrastructure can be passivated by suspending applications, stopping operating systems, and storing state, to enable later reactivation. This is simpler for a complete virtual infrastructure than for groups of virtual entities and physical entities. It enables cloned virtual infrastructure to be created for testing, upgrading or sharing without risk to the parent. On failure, reversion to a previous working clone is feasible.
摘要翻译: 系统具有映射到用于处理,存储和网络通信的物理资源的虚拟覆盖基础架构,虚拟基础架构具有用于处理,存储和网络通信的虚拟实体。 每个虚拟基础架构都可以通过挂起应用程序,停止操作系统和存储状态来钝化,以便以后重新激活。 对于完整的虚拟基础设施,这比对虚拟实体和物理实体组更简单。 它可以创建克隆的虚拟基础架构,用于测试,升级或共享,而不会对父母造成风险。 失败时,恢复到以前的工作克隆是可行的。
-
公开(公告)号:EP3552130A1
公开(公告)日:2019-10-16
申请号:EP17907673.2
申请日:2017-04-27
-
5.
公开(公告)号:EP1540915A1
公开(公告)日:2005-06-15
申请号:EP03712362.7
申请日:2003-03-17
发明人: BALDWIN, Adrian , SHIU, Simon
IPC分类号: H04L29/06
CPC分类号: H04L63/126 , H04L63/0428 , H04L63/06 , H04L63/1408 , H04L63/1425
摘要: A method of auditing a communications session by using a secure device comprises: operating a communications protocol in said secure device; and producing an audit record of at least one transaction carried out by said secure device.
-
-
公开(公告)号:EP3369028A1
公开(公告)日:2018-09-05
申请号:EP15791266.8
申请日:2015-10-29
发明人: BALDWIN, Adrian , GRIFFIN, Jonathan
CPC分类号: G06F21/54 , G06F21/12 , G06F21/51 , G06F21/64 , H04L9/0869
摘要: An apparatus includes a first processing resource to execute a program code, and a second processing resource separate from the first processing resource. The program code includes an embedded execution unit. The execution unit, during execution of the program code, calculates a first security value for a part of the program code. The second processing resource runs a validation program. The validation program receives the first security value, checks the first security value against a second security value calculated from a corresponding part of a reference copy of the program code to obtain a check result, returns the check result to the execution unit. The execution unit performs a security-related action in response to a check result indicating a mismatch between the first security value and the second security value.
-
公开(公告)号:EP1812844A1
公开(公告)日:2007-08-01
申请号:EP05801286.5
申请日:2005-10-28
CPC分类号: H04L63/10 , G06F9/45533 , G06F9/45558 , G06F21/604
摘要: A system has a virtual overlay infrastructure mapped onto physical resources for processing, storage and network communications, the virtual infrastructure having virtual entities for processing, storage and network communications. Virtual infrastructures of different users share physical resources but are isolated. Each infrastructure has its own infrastructure controller to create and configure the infrastructure. It has a user accessible part (CFC) for configuration of that user's infrastructure, and a user inaccessible part (UFC) able to access the mapping and the physical resources. This increases user control to ease system administration, while maintaining security by limiting access to the mapping.
-
-
-
-
-
-
-