-
公开(公告)号:US20180288503A1
公开(公告)日:2018-10-04
申请号:US15476077
申请日:2017-03-31
Applicant: Intel Corporation
Inventor: RONEN CHAYAT , ANDREY CHILIKIN , JOHN J. BROWNE , CHRIS MACNAMARA , TOMASZ KANTECKI
IPC: H04Q9/02
CPC classification number: H04Q9/02 , H04Q9/00 , H04Q2209/60 , H04Q2209/70
Abstract: An apparatus includes telemetry registers, a memory, and a virtualized telemetry controller. The memory may store a set of telemetry profiles, including a first telemetry profile specifying a collection trigger, a set of telemetry registers, and a telemetry data destination. The virtualized telemetry controller may be to: detect a condition satisfying the collection trigger specified in the first telemetry profile; in response to a detection of the condition, read telemetry values from the set of telemetry registers specified in the first telemetry profile; generate a telemetry container including the telemetry values; and send the telemetry container to the telemetry data destination specified in the first telemetry profile.
-
公开(公告)号:US20180097843A1
公开(公告)日:2018-04-05
申请号:US15282564
申请日:2016-09-30
Applicant: INTEL CORPORATION
Inventor: MICHAEL HINGSTON MCLAUGHLIN BURSELL , STEPHEN T. PALERMO , CHRIS MACNAMARA , PIERRE LAURENT , JOHN J. BROWNE
IPC: H04L29/06
CPC classification number: H04L63/20 , H04L63/0876 , H04L63/1408 , H04L63/1433
Abstract: A round-robin network security system implemented by a number of peer devices included in a plurality of networked peer devices. The round-robin security system permits the rotation of the system security controller among at least a portion of the peer devices. Each of the peer devices uses a defined trust assessment ruleset to determine whether the system security controller is trusted/trustworthy. An untrusted system security controller peer device is replaced by another of the peer devices selected by the peer devices. The current system security controller peer device transfers system threat information and security risk information collected from the peer devices to the new system security controller elected by the peer devices.
-
公开(公告)号:US20180006896A1
公开(公告)日:2018-01-04
申请号:US15201094
申请日:2016-07-01
Applicant: INTEL CORPORATION
Inventor: CHRIS MACNAMARA , JOHN J. BROWNE
Abstract: Embodiments may be generally directed to techniques to receive an indication to perform a migration of a virtual environment and services from a first host system to a second host system, initiate the migration of the virtual environment and services by communicating information associated with the virtual environment and services from the first host system to a second host system, and communicate a data structure having a value to a peer system, the value set to cause the peer system to halt communication of information for the virtual environment to the first host system.
-
公开(公告)号:US20180006953A1
公开(公告)日:2018-01-04
申请号:US15198127
申请日:2016-06-30
Applicant: Intel Corporation
Inventor: DAMIEN POWER , CHRIS MACNAMARA , SINEAD MURTAGH , LAURA HUNT , GARY LOUGHNANE
IPC: H04L12/813 , H04L12/801 , H04L12/14 , H04L12/725 , H04W28/02 , H04M15/00
CPC classification number: H04L47/20 , H04L12/1407 , H04L45/306 , H04L47/39 , H04M15/66 , H04M15/8214 , H04M15/854 , H04W28/0247 , H04W28/0284 , H04W28/0289
Abstract: This disclosure is directed to system to monitor and control data flow in a network. At least one device in a core network may be responsible for charging functions related to the data requests. During certain high usage scenarios (e.g., emergencies, special events, etc.), it may be possible for the charging system to be overwhelmed. For example, a policing system may be implemented in the core network to at least manage the flow of requests to the charging system. The policing system may monitor and control request flow to the charging system based on at least one policy. When a request is determined to violate a policy, the policing system may take corrective action to prevent the charging system from being overwhelmed. For example, the policing system may block the request, divert the request to another charging system that may have available capacity, etc.
-
公开(公告)号:US20180004662A1
公开(公告)日:2018-01-04
申请号:US15201348
申请日:2016-07-01
Applicant: INTEL CORPORATION
Inventor: ANDREW CUNNINGHAM , MARK D. GRAY , ALEXANDER LECKEY , CHRIS MACNAMARA , STEPHEN T. PALERMO , PIERRE LAURENT , NIALL D. MCDONNELL , TOMASZ KANTECKI , PATRICK FLEMING
IPC: G06F12/0811 , G06F12/0831
CPC classification number: G06F12/0811 , G06F12/06 , G06F12/0831 , G06F12/126 , G06F2212/283 , G06F2212/621
Abstract: An input/output (I/O) device arranged to receive an information element including a payload, determine control information from the information element, classify the information element based on the control information, and issue a write to one of a plurality of computer-readable media based on the classification of the information element, the write to cause the payload to be written to the one of the plurality of computer-readable media.
-
-
-
-