Patents by Inventor Srijith K. Nair

Srijith K. Nair has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8713636
    Abstract: A computer network is disclosed in which a group of computers co-operate to perform a distributed application. In order to ensure that only members of that group of computers are able to carry out certain operations, messages sent in the performance of the distributed application are checked by the recipient for the presence of a group membership token. The inclusion of a group membership token is controlled by one or more group membership handlers which intercept messages from local components and only include a group membership token with the message if they list the sending local component as being entitled to include the group membership token in the message. Furthermore, by operating the group membership token on a separate machine, or preferably a separate virtual machine from the local component, security is further improved. In the most preferred embodiments, the group token handler and/or the local component are hosted on virtual machines which provide virtualised cryptographic functionality.
    Type: Grant
    Filed: March 28, 2008
    Date of Patent: April 29, 2014
    Assignee: BRITISH TELECOMMUNICATIONS public limited company
    Inventors: Theo Dimitrakos, Ivan Djordjevic, Srijith K Nair
  • Patent number: 8595480
    Abstract: A distributed computer system is disclosed in which computers co-operate with one another by sending messages over a network such as the Internet in order to perform a distributed application. In order to improve the security of such system, each web service involved in the distributed application runs in a separate virtual machine. Furthermore, the virtual machines on a web server dedicated to respective web service instances utilise the same policy enforcement point—running in another virtual machine on the web-server—in order to handle messages for or from the web server. To increase security still further, each virtual machine provides virtual cryptoprocessor functionality which is used in the processing of messages sent in the performance of the distributed application.
    Type: Grant
    Filed: March 28, 2008
    Date of Patent: November 26, 2013
    Assignee: British Telecommunications public limited company
    Inventors: Theo Dimitrakos, Ivan Djordjevic, Srijith K Nair
  • Publication number: 20100138674
    Abstract: A distributed computer system is disclosed in which computers co-operate with one another by sending messages over a network such as the Internet in order to perform a distributed application. In order to improve the security of such system, each web service involved in the distributed application runs in a separate virtual machine. Furthermore, the virtual machines on a web server dedicated to respective web service instances utilise the same policy enforcement point—running in another virtual machine on the web-server—in order to handle messages for or from the web server. To increase security still further, each virtual machine provides virtual cryptoprocessor functionality which is used in the processing of messages sent in the performance of the distributed application.
    Type: Application
    Filed: March 28, 2008
    Publication date: June 3, 2010
    Inventors: Theo Dimitrakos, Ivan Djordjevic, Srijith K. Nair
  • Publication number: 20100049968
    Abstract: A computer network is disclosed in which a group of computers co-operate to perform a distributed application. In order to ensure that only members of that group of computers are able to carry out certain operations, messages sent in the performance of the distributed application are checked by the recipient for the presence of a group membership token. The inclusion of a group membership token is controlled by one or more group membership handlers which intercept messages from local components and only include a group membership token with the message if they list the sending local component as being entitled to include the group membership token in the message. Furthermore, by operating the group membership token on a separate machine, or preferably a separate virtual machine from the local component, security is further improved. In the most preferred embodiments, the group token handler and/or the local component are hosted on virtual machines which provide virtualised cryptographic functionality.
    Type: Application
    Filed: March 28, 2008
    Publication date: February 25, 2010
    Inventors: Theo Dimitrakos, Ivan Djordjevic, Srijith K. Nair