TRUSTED AND CONNECTED MULTI-DOMAIN NODE CLUSTERS

A system includes an orchestrator to receive a first request for resources for a workload of a tenant and to select a first node cluster in a first compute domain to be provisioned for the workload. The system also includes a first security manager to run in a trusted execution environment of one or...

Full description

Saved in:
Bibliographic Details
Main Authors Lal, Reshma, Severns-Williams, Christine E, Tarkhanyan, Anahit, Xu, Jianping
Format Patent
LanguageEnglish
Published 24.03.2022
Subjects
Online AccessGet full text

Cover

Loading…
Abstract A system includes an orchestrator to receive a first request for resources for a workload of a tenant and to select a first node cluster in a first compute domain to be provisioned for the workload. The system also includes a first security manager to run in a trusted execution environment of one or more processors to receive attestation results for a second node cluster from a second security manager in a second compute domain, and to establish the first node cluster and the second node cluster as a trusted group of node clusters for the workload based, at least in part, on determining that a first compute node in the first node cluster meets one or more security requirements of a workload execution policy associated with the workload and that the attestation results indicate that a second compute node in the second node cluster meets the one or more security requirements.
AbstractList A system includes an orchestrator to receive a first request for resources for a workload of a tenant and to select a first node cluster in a first compute domain to be provisioned for the workload. The system also includes a first security manager to run in a trusted execution environment of one or more processors to receive attestation results for a second node cluster from a second security manager in a second compute domain, and to establish the first node cluster and the second node cluster as a trusted group of node clusters for the workload based, at least in part, on determining that a first compute node in the first node cluster meets one or more security requirements of a workload execution policy associated with the workload and that the attestation results indicate that a second compute node in the second node cluster meets the one or more security requirements.
Author Lal, Reshma
Tarkhanyan, Anahit
Xu, Jianping
Severns-Williams, Christine E
Author_xml – fullname: Lal, Reshma
– fullname: Severns-Williams, Christine E
– fullname: Tarkhanyan, Anahit
– fullname: Xu, Jianping
BookMark eNrjYmDJy89L5WQwCAkKDQ5xdVFw9HNRcPb383N1BvF8Q31CPHVd_H0dPf0U_PxdXBWcfUDqgoJ5GFjTEnOKU3mhNDeDsptriLOHbmpBfnxqcUFicmpeakl8aLCRgZGRgaWJmaWBo6ExcaoAy3opCQ
ContentType Patent
DBID EVB
DatabaseName esp@cenet
DatabaseTitleList
Database_xml – sequence: 1
  dbid: EVB
  name: esp@cenet
  url: http://worldwide.espacenet.com/singleLineSearch?locale=en_EP
  sourceTypes: Open Access Repository
DeliveryMethod fulltext_linktorsrc
Discipline Medicine
Chemistry
Sciences
Physics
ExternalDocumentID US2022094690A1
GroupedDBID EVB
ID FETCH-epo_espacenet_US2022094690A13
IEDL.DBID EVB
IngestDate Fri Aug 09 05:00:55 EDT 2024
IsOpenAccess true
IsPeerReviewed false
IsScholarly false
Language English
LinkModel DirectLink
MergedId FETCHMERGED-epo_espacenet_US2022094690A13
Notes Application Number: US202117541155
OpenAccessLink https://worldwide.espacenet.com/publicationDetails/biblio?FT=D&date=20220324&DB=EPODOC&CC=US&NR=2022094690A1
ParticipantIDs epo_espacenet_US2022094690A1
PublicationCentury 2000
PublicationDate 20220324
PublicationDateYYYYMMDD 2022-03-24
PublicationDate_xml – month: 03
  year: 2022
  text: 20220324
  day: 24
PublicationDecade 2020
PublicationYear 2022
RelatedCompanies Intel Corporation
RelatedCompanies_xml – name: Intel Corporation
Score 3.395056
Snippet A system includes an orchestrator to receive a first request for resources for a workload of a tenant and to select a first node cluster in a first compute...
SourceID epo
SourceType Open Access Repository
SubjectTerms CALCULATING
COMPUTING
COUNTING
ELECTRIC COMMUNICATION TECHNIQUE
ELECTRIC DIGITAL DATA PROCESSING
ELECTRICITY
PHYSICS
TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHICCOMMUNICATION
Title TRUSTED AND CONNECTED MULTI-DOMAIN NODE CLUSTERS
URI https://worldwide.espacenet.com/publicationDetails/biblio?FT=D&date=20220324&DB=EPODOC&locale=&CC=US&NR=2022094690A1
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwfV1LS8NAEB5Kfd60KlWrBJTcgnlsGnMI0u6mtNJsSh7SW8mrIEhaTMS_705stace98GwOzA7--3OfAPwaBJdJZqFoVJIqm1rhfK8JIZiZf08s7MlMRNMcPZ4fxyT17k5b8HHNhem4Qn9bsgRhUVlwt7r5rxe_z9isSa2snpK30XX6mUUOUzeoGMd64ETmQ0dd-Yzn8qUOnEo8-B3zEYsOBBY6QAv0si0774NMS9lvetURmdwOBPyyvocWkXZgRO6rb3WgWNv8-XdgaMmRjOrROfGDqsLUKMgDsWZIw04k6jPuUux5cXTaKIw3xtMuMR95kp0ivOC8BIeRm5Ex4pYxOJvz4s43F2xcQXtclUWXZCEXlG5uZEQAe0S1K5WCNSRmVZOUlu9ht4-STf7h2_hFJsYZKWTHrTrz6_iTnjdOr1vlPUDaSZ-rQ
link.rule.ids 230,309,786,891,25594,76903
linkProvider European Patent Office
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwfV3dS8MwED_G_JhvWhU_phaUvhX3ka72YciWtLTapmNtZW9j7ToQpBuu4r_vJXa6p70ld-G4HFyOX3J3AXgwSKdF2qZIlRJNta12rj8tSFc3s948s7IFMWaiwDngPTchLxNjUoOPTS2M7BP6LZsjokdl6O-lPK9X_5dYTOZWrh_TdyQtn524z7QKHXfEf-BEY8O-PQpZSDVK-0mk8fEvzxJYcIBYac_EgQRLb0NRl7LaDirOMeyPUF5RnkAtLxRo0M3fawocBtWTtwIHMkczWyOx8sP1KbTicRLhmaMOOFNpyLlNxSxI_NjTWRgMPK7ykNkq9cW6cXQG944dU1dHJaZ_e54m0bbG3XOoF8sivwAV7SqMO-_OCEK7mbBuO0fUkRnmnKRW6xKauyRd7WbfQcONA3_qe_z1Go4ESyRcdUgT6uXnV36DEbhMb6XhfgB6hIGX
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Apatent&rft.title=TRUSTED+AND+CONNECTED+MULTI-DOMAIN+NODE+CLUSTERS&rft.inventor=Lal%2C+Reshma&rft.inventor=Severns-Williams%2C+Christine+E&rft.inventor=Tarkhanyan%2C+Anahit&rft.inventor=Xu%2C+Jianping&rft.date=2022-03-24&rft.externalDBID=A1&rft.externalDocID=US2022094690A1