-
公开(公告)号:US11258769B2
公开(公告)日:2022-02-22
申请号:US16450801
申请日:2019-06-24
Applicant: Amazon Technologies, Inc.
Inventor: Matthew John Campagna , Derek Del Miller , Nachiketh Rao Potlapally , Gregory Branchek Roth
Abstract: A device is provisioned and authorized for use on a network. The device may generate a cryptographic key and provide a digital certificate the cryptographic key, a hardware identifier, and attribute information and provide such information to an authorization host as part of the provisioning process. The authorization host may use attribute information to determine whether to authorize the device for use on the network, and whether the generated cryptographic key should be trusted for use on the network.
-
12.
公开(公告)号:US10705904B2
公开(公告)日:2020-07-07
申请号:US15900042
申请日:2018-02-20
Applicant: Amazon Technologies, Inc.
Inventor: Nachiketh Rao Potlapally , Donald Lee Bailey, Jr. , Richard Weatherly
Abstract: Anomalous behavior in a multi-tenant computing environment may be identified by analyzing hardware sensor value data associated with hardware events on a host machine. A privileged virtual machine instance executing on a host machine acquires hardware sensor values and causes the values to be compared to other hardware sensor value data that may be indicative of anomalous behavior; for example, various threshold values, patterns, and/or signatures of hardware counter values generated by analyzing and correlating hardware event counter data. In this manner, potential anomalous behavior on an instance may be determined without having to access customer data or workloads associated with the instance.
-
公开(公告)号:US10333903B1
公开(公告)日:2019-06-25
申请号:US14741375
申请日:2015-06-16
Applicant: Amazon Technologies, Inc.
Inventor: Matthew John Campagna , Derek Del Miller , Nachiketh Rao Potlapally , Gregory Branchek Roth
Abstract: A device is provisioned and authorized for use on a network. The device may be required to generate a cryptographic key and provide a digital certificate the cryptographic key, a hardware identifier, and attribute information to an authorization host as part of the provisioning process. The authorization host may use attribute information to determine whether to authorize the device for use on the network, and whether the generated cryptographic key should be trusted for use on the network.
-
公开(公告)号:US10116645B1
公开(公告)日:2018-10-30
申请号:US15299183
申请日:2016-10-20
Applicant: Amazon Technologies, Inc.
Inventor: Derek Del Miller , Nachiketh Rao Potlapally , Rahul Gautam Patel
Abstract: A computing device includes a processor and a persistent memory for storing information about a first public key associated with a first asymmetric key pair for authenticating the source of a digital certificate. The computing device also includes a second memory for storing one or more current key version indicators. Each of the current key version indicators is associated with a corresponding secondary public key, and the one or more current key version indicators are used by the processor to determine the trust of the corresponding secondary public key.
-
公开(公告)号:US10038558B2
公开(公告)日:2018-07-31
申请号:US15046349
申请日:2016-02-17
Applicant: Amazon Technologies, Inc.
Inventor: Nachiketh Rao Potlapally , Eric Jason Brandwine , Deepak Singh
CPC classification number: H04L9/3242 , G06F21/64 , H04L9/3234 , H04L9/3236 , H04L9/3247
Abstract: A virtualized system that is capable of executing a computation that has been identified as a repeatable computation and recording various representations of the state of the computing environment throughout the execution of the repeatable computation, where the state of the computing environment can be cryptographically signed and/or verified using a trusted platform module (TPM), or other cryptographic module. For example, a TPM embedded in the host computing device may generate a hash measurement that captures the state of the repeatable computation at the time of the computation. This measurement can be digitally signed using one or more cryptographic keys of the TPM and recorded for future use. The recorded state can subsequently be used to repeat the computation and/or determine whether the computation was repeated successfully according to certain defined criteria.
-
16.
公开(公告)号:US20180173579A1
公开(公告)日:2018-06-21
申请号:US15900042
申请日:2018-02-20
Applicant: Amazon Technologies, Inc.
Inventor: Nachiketh Rao Potlapally , Donald Lee Bailey, JR. , Richard Weatherly
CPC classification number: G06F11/079 , G06F11/0709 , G06F11/0751 , G06F11/0757 , G06F11/0772 , G06F11/0793 , G06F11/3006 , G06F11/3419
Abstract: Anomalous behavior in a multi-tenant computing environment may be identified by analyzing hardware sensor value data associated with hardware events on a host machine. A privileged virtual machine instance executing on a host machine acquires hardware sensor values and causes the values to be compared to other hardware sensor value data that may be indicative of anomalous behavior; for example, various threshold values, patterns, and/or signatures of hardware counter values generated by analyzing and correlating hardware event counter data. In this manner, potential anomalous behavior on an instance may be determined without having to access customer data or workloads associated with the instance.
-
公开(公告)号:US09935937B1
公开(公告)日:2018-04-03
申请号:US14533395
申请日:2014-11-05
Applicant: Amazon Technologies, Inc.
Inventor: Nachiketh Rao Potlapally , Alexander Robin Gordon Lucas
CPC classification number: H04L63/0823 , H04L63/0853 , H04L63/20
Abstract: A method for implementing network security policies in a multi-tenant network environment may include receiving a request for implementation of at least one network security policy on one or more computing devices of a service provider cloud environment. The network security policy identified by the request may be retrieved. The network security policy may be encrypted using encrypting credentials of the one or more computing devices. Decrypting credentials corresponding to the encrypting credentials are stored in a Trusted Platform Module (TPM) within the one or more computing devices. The encrypted network security policy may be pushed to the one or more computing devices, for decryption and implementation at the one or more computing devices.
-
公开(公告)号:US09864636B1
公开(公告)日:2018-01-09
申请号:US14566642
申请日:2014-12-10
Applicant: Amazon Technologies, Inc.
Inventor: Rahul Gautam Patel , Nachiketh Rao Potlapally , William John Earl
IPC: G06F9/46 , G06F9/50 , G06F9/48 , H04L12/911 , G06F9/455
CPC classification number: G06F9/50 , G06F9/45533 , G06F9/5061 , G06F2009/4557 , G06F2009/45579 , H04L47/70 , H04L47/805
Abstract: Techniques are described for allocating computing resources to a task from a shared hardware structure. The techniques may involve receiving a request to execute a task for a tenant on shared hardware resources, and determining a set of computing resources for allocation to the task based on a service level agreement associated with the tenant. The set of computing resources can be allocated to the task based on the service level agreement associated with the tenant. In some aspects, one or more performance counters associated with one or more of the computing resources can be monitored to determine an activity level for the one or more computing resources during execution of the task, and one or more allocations of the computing resources for execution of the task can be adjusted based on the activity level for the one or more computing resources.
-
公开(公告)号:US09792143B1
公开(公告)日:2017-10-17
申请号:US14921555
申请日:2015-10-23
Applicant: Amazon Technologies, Inc.
Inventor: Nachiketh Rao Potlapally , Derek Del Miller , Mark Bradley Davis , Matthew Shawn Wilson , Eric Jason Brandwine , Anthony Nicholas Liguori , Rahul Gautam Patel
CPC classification number: G06F9/45558 , G06F21/53 , G06F21/6218 , G06F21/72 , G06F21/74 , G06F2009/45587
Abstract: The performing of virtual machine (VM)-based secure operations is enabled using a trusted co-processor that is able to operate in a secure mode to perform operations in a multi-tenant environment that are protected from other VMs and DOM-0, among other domains and components. A customer VM can contact a VM manager (VMM) to perform an operation with respect to sensitive data. The VMM can trigger secure mode operation, whereby memory pages are marked and access blocked to entities outside a trusted enclave. The trusted co-processer can measure the VMM and compare the result against an earlier result to ensure that the VMM has not been compromised. Once the operations are performed, the trusted co-processor can return the results, and the VMM can exit the secure mode such that access to the marked pages and customer data is restored.
-
公开(公告)号:US20170255472A1
公开(公告)日:2017-09-07
申请号:US15483227
申请日:2017-04-10
Applicant: Amazon Technologies, Inc.
Inventor: Nachiketh Rao Potlapally , Rachit Chawla , Jeremy Ryan Volkman , Michael David Marr
CPC classification number: G06F9/4401 , G06F9/4406 , G06F11/1417 , G06F11/1446 , G06F21/575
Abstract: Approaches are described for enabling a host computing device to store credentials and other security information useful for recovering the state of the host computing device in a secure store, such as a trusted platform module (TPM) on the host computing device. When recovering the host computing device in the event of a failure (e.g., power outage, network failure, etc.), the host computing device can obtain the necessary credentials from the secure store and use those credentials to boot various services, restore the state of the host and perform various other functions. In addition, the secure store (e.g., TPM) may provide boot firmware measurement and remote attestation of the host computing devices to other devices on a network, such as when the recovering host needs to communicate with the other devices on the network.
-
-
-
-
-
-
-
-
-