-
公开(公告)号:US20180152448A1
公开(公告)日:2018-05-31
申请号:US15878203
申请日:2018-01-23
Applicant: Amazon Technologies, Inc.
Inventor: Robert Eric Fitzgerald , Andrew J. Doane , Alexander Edward Schoof , Christopher Steven Helma , Rui Min , Matthew A. Estes , Anand Mishra
CPC classification number: H04L63/0876 , G06F21/602 , H04L41/0806 , H04L41/0809 , H04L41/5054 , H04L63/0272 , H04L63/10 , H04L63/101 , H04L63/102 , H04L67/125
Abstract: Devices, such as hardware security modules, are provided as a service. A customer of a computing resource provider is able to request the addition of a device to a network of the customer hosted by the computing resource provider. The computing resource provider reconfigures a set of computing resources so that the devices of the customer are able to communicate with the device as if the device was in the customer's own network.
-
公开(公告)号:US09426154B2
公开(公告)日:2016-08-23
申请号:US13830114
申请日:2013-03-14
Applicant: Amazon Technologies, Inc.
Inventor: Robert Eric Fitzgerald , Andrew J. Doane , Alexander Edward Schoof , Christopher Steven Helma , Rui Min , Matthew A. Estes , Anand Mishra
CPC classification number: H04L63/0876 , G06F21/602 , H04L41/0806 , H04L41/0809 , H04L41/5054 , H04L63/0272 , H04L63/10 , H04L63/101 , H04L63/102 , H04L67/125
Abstract: Devices, such as hardware security modules, are provided as a service. A customer of a computing resource provider is able to request the addition of a device to a network of the customer hosted by the computing resource provider. The computing resource provider reconfigures a set of computing resources so that the devices of the customer are able to communicate with the device as if the device was in the customer's own network.
Abstract translation: 设备(如硬件安全模块)作为服务提供。 计算资源提供商的客户能够请求将设备添加到由计算资源提供者托管的客户的网络。 计算资源提供商重新配置一组计算资源,使得客户的设备能够与设备通信,就像设备在客户自己的网络中一样。
-
公开(公告)号:US20140282936A1
公开(公告)日:2014-09-18
申请号:US13830114
申请日:2013-03-14
Applicant: Amazon Technologies, Inc.
Inventor: Robert Eric Fitzgerald , Andrew J. Doane , Alexander Edward Schoof , Christopher Steven Helma , Rui Min , Matthew A. Estes , Anand Mishra
IPC: H04L29/06
CPC classification number: H04L63/0876 , G06F21/602 , H04L41/0806 , H04L41/0809 , H04L41/5054 , H04L63/0272 , H04L63/10 , H04L63/101 , H04L63/102 , H04L67/125
Abstract: Devices, such as hardware security modules, are provided as a service. A customer of a computing resource provider is able to request the addition of a device to a network of the customer hosted by the computing resource provider. The computing resource provider reconfigures a set of computing resources so that the devices of the customer are able to communicate with the device as if the device was in the customer's own network.
Abstract translation: 设备(如硬件安全模块)作为服务提供。 计算资源提供商的客户能够请求将设备添加到由计算资源提供者托管的客户的网络。 计算资源提供商重新配置一组计算资源,使得客户的设备能够与设备通信,就像设备在客户自己的网络中一样。
-
公开(公告)号:US10362032B2
公开(公告)日:2019-07-23
申请号:US15878203
申请日:2018-01-23
Applicant: Amazon Technologies, Inc.
Inventor: Robert Eric Fitzgerald , Andrew J. Doane , Alexander Edward Schoof , Christopher Steven Helma , Rui Min , Matthew A. Estes , Anand Mishra
Abstract: Devices, such as hardware security modules, are provided as a service. A customer of a computing resource provider is able to request the addition of a device to a network of the customer hosted by the computing resource provider. The computing resource provider reconfigures a set of computing resources so that the devices of the customer are able to communicate with the device as if the device was in the customer's own network.
-
公开(公告)号:US10326762B2
公开(公告)日:2019-06-18
申请号:US15243757
申请日:2016-08-22
Applicant: Amazon Technologies, Inc.
Inventor: Robert Eric Fitzgerald , Andrew J. Doane , Alexander Edward Schoof , Christopher Steven Helma , Rui Min , Matthew A. Estes , Anand Mishra
Abstract: Devices, such as hardware security modules, are provided as a service. A customer of a computing resource provider is able to request the addition of a device to a network of the customer hosted by the computing resource provider. The computing resource provider reconfigures a set of computing resources so that the devices of the customer are able to communicate with the device as if the device was in the customer's own network.
-
公开(公告)号:US20160359853A1
公开(公告)日:2016-12-08
申请号:US15243757
申请日:2016-08-22
Applicant: Amazon Technologies, Inc.
Inventor: Robert Eric Fitzgerald , Andrew J. Doane , Alexander Edward Schoof , Christopher Steven Helma , Rui Min , Matthew A. Estes , Anand Mishra
CPC classification number: H04L63/0876 , G06F21/602 , H04L41/0806 , H04L41/0809 , H04L41/5054 , H04L63/0272 , H04L63/10 , H04L63/101 , H04L63/102 , H04L67/125
Abstract: Devices, such as hardware security modules, are provided as a service. A customer of a computing resource provider is able to request the addition of a device to a network of the customer hosted by the computing resource provider. The computing resource provider reconfigures a set of computing resources so that the devices of the customer are able to communicate with the device as if the device was in the customer's own network.
Abstract translation: 设备(如硬件安全模块)作为服务提供。 计算资源提供商的客户能够请求将设备添加到由计算资源提供者托管的客户的网络。 计算资源提供商重新配置一组计算资源,使得客户的设备能够与设备通信,就像设备在客户自己的网络中一样。
-
-
-
-
-