Web services in secure execution environments

    公开(公告)号:US09754116B1

    公开(公告)日:2017-09-05

    申请号:US14476600

    申请日:2014-09-03

    CPC classification number: G06F21/602 G06F21/57 G06F21/6218

    Abstract: Techniques for operating web services within secure execution environments running within computing resource service provider environments are described herein. A web service provides an application that can be instantiated within a secure execution environment associated with a customer computer system that is hosted by a computing resource service provider and programmatically managed by the customer and the customer computer system provides validation of the secure execution environment. Web service requests from the customer computer system are received by the web service application hosted within the secure execution environment. As the one or more web service requests are received by the web service within the secure execution environment, the requests are fulfilled by executing instructions associated with the web service within the secure execution environment.

    DETECTING ANOMALOUS BEHAVIOR PATTERNS IN AN ELECTRONIC ENVIRONMENT
    2.
    发明申请
    DETECTING ANOMALOUS BEHAVIOR PATTERNS IN AN ELECTRONIC ENVIRONMENT 审中-公开
    检测电子环境中的异常行为模式

    公开(公告)号:US20150082428A1

    公开(公告)日:2015-03-19

    申请号:US14551819

    申请日:2014-11-24

    CPC classification number: H04L63/1408 G06F21/50 G06F21/554

    Abstract: The behavior of a group of resources, such as a fleet of servers, can be monitored to attempt to determine a baseline of acceptable behaviors. When a behavior is observed, the baseline can be consulted to determine whether the behavior is indicated to be acceptable. If not, the rate or extent at which the newly observed behavior is observed on groupings of similar resources can be monitored. This information can be used to determine whether the behavior is acceptable in which case information for the observed behavior can be used to automatically update the baseline such that the baseline is representative of current acceptable behavior within the group of resources.

    Abstract translation: 可以监视一组资源(例如服务器队列)的行为,以尝试确定可接受行为的基准。 当观察到行为时,可以查阅基线以确定行为是否被指示为可接受的。 如果没有,可以监测在类似资源分组中观察到新观察到的行为的速度或程度。 该信息可以用于确定行为是否可接受,在哪种情况下,可以使用观察到的行为的信息来自动更新基线,使得基线代表资源组内当前可接受的行为。

    Detecting anomalous behavior patterns in an electronic environment
    3.
    发明授权
    Detecting anomalous behavior patterns in an electronic environment 有权
    检测电子环境中的异常行为模式

    公开(公告)号:US08959633B1

    公开(公告)日:2015-02-17

    申请号:US13828265

    申请日:2013-03-14

    CPC classification number: H04L63/1408 G06F21/50 G06F21/554

    Abstract: The behavior of a group of resources, such as a fleet of servers, can be monitored to attempt to determine a baseline of acceptable behaviors. When a behavior is observed, the baseline can be consulted to determine whether the behavior is indicated to be acceptable. If not, the rate or extent at which the newly observed behavior is observed on groupings of similar resources can be monitored. This information can be used to determine whether the behavior is acceptable in which case information for the observed behavior can be used to automatically update the baseline such that the baseline is representative of current acceptable behavior within the group of resources.

    Abstract translation: 可以监视一组资源(例如服务器队列)的行为,以尝试确定可接受行为的基准。 当观察到行为时,可以查阅基线以确定行为是否被指示为可接受的。 如果没有,可以监测在类似资源分组中观察到新观察到的行为的速度或程度。 该信息可用于确定行为是否可接受,在哪种情况下,可以使用观察到的行为的信息来自动更新基线,使得基线代表资源组内当前可接受的行为。

    SECURING SERVICE CONTROL ON THIRD PARTY HARDWARE
    6.
    发明申请
    SECURING SERVICE CONTROL ON THIRD PARTY HARDWARE 有权
    第三方硬件安全管理

    公开(公告)号:US20170054696A1

    公开(公告)日:2017-02-23

    申请号:US15344391

    申请日:2016-11-04

    Abstract: Techniques for hosting components of provider services within secure execution environments are described herein. Information associated with a request received at a control plane of a service is received at a secure execution environment and, based at least in part on that information, one or more tasks is determined that may be performed to respond to the request. A task of the one or more tasks is performed within the secure execution environment to generate a response to the request, the response is encrypted within the secure execution environment using a key stored within the secure execution environment and available to a component of a computer system, and the encrypted response is made available.

    Abstract translation: 本文描述了在安全执行环境中托管提供商服务的组件的技术。 在安全执行环境中接收与在服务的控制平面处接收到的请求相关联的信息,并且至少部分地基于该信息确定可以执行的一个或多个任务来响应该请求。 在安全执行环境中执行一个或多个任务的任务以产生对请求的响应,使用存储在安全执行环境内的密钥在安全执行环境内对响应进行加密,并且可用于计算机系统的组件 ,并且加密的响应是可用的。

    Securing service control on third party hardware
    7.
    发明授权
    Securing service control on third party hardware 有权
    保护第三方硬件的服务控制

    公开(公告)号:US09491111B1

    公开(公告)日:2016-11-08

    申请号:US14476468

    申请日:2014-09-03

    Abstract: Techniques for securely instantiating control plane components of provider services, at least a portion of which are instantiated within secure execution environments, are described herein. A request to instantiate the control plane of a service provided by a computing resource service provider is fulfilled by selecting a target computer system. The target computer system is selected based at least in part on the hardware capabilities of the target computer system. The control plane is then instantiated within a secure execution environment operating on the target computer system.

    Abstract translation: 这里描述了用于安全地实例化提供者服务的控制平面组件的技术,其至少一部分在安全执行环境中被实例化。 通过选择目标计算机系统来实现实例化由计算资源服务提供商提供的服务的控制平面的请求。 至少部分地基于目标计算机系统的硬件能力来选择目标计算机系统。 然后在运行在目标计算机系统上的安全执行环境中实例化控制平面。

    Multi-party computation services
    9.
    发明授权
    Multi-party computation services 有权
    多方计算服务

    公开(公告)号:US09577829B1

    公开(公告)日:2017-02-21

    申请号:US14476635

    申请日:2014-09-03

    Abstract: A system and method of performing a multi-party computation by determining a function for use in the multi-party computation, receiving a plurality of input values for the function, evaluating the function based at least in part on the plurality of input values to generate a result wherein the result is not usable to determine an input of the plurality of input values, and providing an output based at least in part on the result.

    Abstract translation: 一种通过确定在多方计算中使用的功能来执行多方计算的系统和方法,接收所述功能的多个输入值,至少部分地基于所述多个输入值来评估所述功能以产生 其结果是其结果不能用于确定多个输入值的输入,并且至少部分地基于结果提供输出。

Patent Agency Ranking