会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明申请
    • TUNABLE ENCRYPTION SYSTEM
    • 可控加密系统
    • US20100095127A1
    • 2010-04-15
    • US12248982
    • 2008-10-10
    • Dwip N. BanerjeeSandeep Ramesh PatilSachin C. PunadikarRavi A. Shankar
    • Dwip N. BanerjeeSandeep Ramesh PatilSachin C. PunadikarRavi A. Shankar
    • H04L9/32
    • H04L63/0428H04L63/0807H04L63/105
    • A method, programmed medium and system are provided for enabling a user to choose a user-preferred encryption type from among a plurality of encryption types listed in a user's Kerberos configuration file. During the ticket granting process in a Kerberos system, a user is requested to select a preferred encryption type to be used in the Kerberos communication from among encryption types contained in the user's Kerberos configuration file. The user-selected encryption type is then implemented for use in encrypting a session ticket (as well as generating the session key of user requested encryption type) for use by the user machine in communicating securely with an Kerberized application server when being communicated by that particular user. Thus, the system allows different users to simultaneously communicate with the same Kerberized application server using a supported encryption type of the user's own choice.
    • 提供了一种方法,编程介质和系统,用于使用户能够从用户的Kerberos配置文件中列出的多种加密类型中选择用户优选的加密类型。 在Kerberos系统中的故障单授予过程中,请求用户从用户的Kerberos配置文件中包含的加密类型中选择要在Kerberos通信中使用的首选加密类型。 用户选择的加密类型然后被实现用于加密会话票据(以及生成用户请求的加密类型的会话密钥),以供用户机器在被特定的通信时与Kerberized应用服务器进行安全通信时使用 用户。 因此,系统允许不同的用户使用用户自己选择的受支持的加密类型同时与相同的Kerberized应用服务器进行通信。
    • 34. 发明授权
    • Encryption apparatus and method for providing an encrypted file system
    • 用于提供加密文件系统的加密装置和方法
    • US07428306B2
    • 2008-09-23
    • US11406184
    • 2006-04-18
    • Ufuk CelikkanWilliam C. ConklinShawn P. MullenRavi A. Shankar
    • Ufuk CelikkanWilliam C. ConklinShawn P. MullenRavi A. Shankar
    • H04L9/14
    • G06F21/602G06F21/6218H04L9/0637
    • An encryption apparatus and method for providing an encrypted file system are provided. The encryption apparatus and method of the illustrative embodiments uses a combination of encryption methodologies so as to reduce the amount of decryption and re-encryption that is necessary to a file in the Encrypted File System in the event that the file needs to be modified. The encryption methodologies are interleaved, or alternated, with regard to each block of plaintext. In one illustrative embodiment, Plaintext Block Chaining (PBC) and Cipher Block Chaining (CBC) encryption methodologies are alternated for encrypting a sequence of blocks of data. The encryption of a block of plaintext is dependent upon the plaintext or a cipher generated for the plaintext of a previous block of data in the sequence of blocks of data so that the encryption is more secure than known Electronic Code Book encryption methodologies.
    • 提供了一种用于提供加密文件系统的加密装置和方法。 说明性实施例的加密装置和方法使用加密方法的组合,以便在需要修改文件的情况下减少加密文件系统中的文件所必需的解密和重新加密的量。 关于每个明文块,加密方法被交织或交替。 在一个说明性实施例中,替代了明文块链接(PBC)和密码块链接(CBC)加密方法来加密数据块序列。 明文块的加密取决于明文或为数据块序列中的先前数据块的明文生成的密码,使得加密比已知的电子代码簿加密方法更安全。
    • 35. 发明申请
    • METHOD FOR AUTOMATIC ROLE ACTIVATION
    • 自动角度激活方法
    • US20080134320A1
    • 2008-06-05
    • US11565249
    • 2006-11-30
    • Saurabh DesaiNiteesh Kumar DubeyYantian Tom LuRavi A. ShankarMurali VaddagiriDrew Thomas WaltersXinya Wang
    • Saurabh DesaiNiteesh Kumar DubeyYantian Tom LuRavi A. ShankarMurali VaddagiriDrew Thomas WaltersXinya Wang
    • H04L9/32
    • G06F21/30G06F21/6218
    • A method, apparatus, and computer usable program product for automatic activation of roles is provided. When a user initiates an action, a set of roles needed for the action is identified. A set of roles assigned to the user is also identified. From the two sets of roles, all roles that are common to both sets are identified in a subset of roles. Roles in this subset are assigned to the user and are sufficient for the action. One or more roles from this subset of roles is selected for activation depending on system policies in effect. Selected roles are automatically activated without requiring any intervention from the user. Once the selected roles are activated, they can become inactive upon completion of the current action, or remain active for subsequent actions by the user during all or part of a user session. System policies can decide how the roles are selected for activation, and the duration of which the roles remain active once activated.
    • 提供了一种用于自动激活角色的方法,设备和计算机可用程序产品。 当用户发起一个动作时,确定该动作所需的一组角色。 还识别分配给用户的一组角色。 从两组角色中,两个集合共同的所有角色都在角色的一个子集中标识。 该子集中的角色被分配给用户,并且对于该动作是足够的。 根据有效的系统策略,选择此角色子集中的一个或多个角色进行激活。 所选角色将自动激活,无需用户干预。 一旦所选择的角色被激活,它们可以在完成当前动作时变为不活动,或者在用户会话的全部或部分期间对用户的后续动作保持活动状态。 系统策略可以决定如何激活角色,激活角色保持活动的持续时间。
    • 36. 发明授权
    • Managing use of lease resources allocated on fallover in a high availability computing environment
    • 管理在高可用性计算环境中使用分配给fallover的租赁资源
    • US09110717B2
    • 2015-08-18
    • US13542639
    • 2012-07-05
    • Jes Kiran ChittigalaRavi A. Shankar
    • Jes Kiran ChittigalaRavi A. Shankar
    • G06F11/00G06F9/50G06F11/20
    • H04L47/70G06F9/50G06F9/5022G06F11/203G06F11/2041G06F11/2046H04L67/10H04L69/28
    • Responsive to a cluster manager for a particular node from among multiple nodes allocating at least one leased resource for a resource group for an application workload on the particular node, on fallover of the resource group from another node to the particular node, setting a timer thread, by the cluster manager for the particular node, to track an amount of time remaining for an initial lease period of the at least one leased resource. Responsive to the timer thread expiring while the resource group is holding the at least one leased resource, maintaining, by the cluster manager for the particular node, the resource group comprising the at least one leased resource for an additional lease period and automatically incurring an additional fee, only if the particular node has the capacity to handle the resource group at a lowest cost from among the nodes.
    • 响应于来自多个节点中的特定节点的集群管理器,在资源组从另一个节点到特定节点的后退时,为特定节点上的应用程序工作负载为资源组分配至少一个租用资源,设置定时器线程 由所述特定节点的所述群集管理器跟踪所述至少一个租用资源的初始租赁期间剩余的时间量。 响应于定时器线程在资源组持有至少一个租用资源的期限过期期间,由特定节点的集群管理器维护包括至少一个租用资源的资源组以用于另外的租赁期,并自动产生额外的 费用,只有特定节点具有以节点中最低成本处理资源组的能力。
    • 40. 发明授权
    • Apparatus for the reliability of host data stored on fibre channel attached storage subsystems
    • 用于存储在光纤通道附加存储子系统上的主机数据的可靠性的装置
    • US08205137B2
    • 2012-06-19
    • US12276879
    • 2008-11-24
    • James Patrick AllenThomas Stanley MathewsRavi A. ShankarSatya Prakash SharmaGlenn Rowan Wightwick
    • James Patrick AllenThomas Stanley MathewsRavi A. ShankarSatya Prakash SharmaGlenn Rowan Wightwick
    • G11C29/00
    • G11B20/1813
    • An apparatus for improving the reliability of host data stored on Fiber Channel attached storage subsystems by performing end-to-end data integrity checks. When a read or write operation is initiated, an initial checksum for data in the read/write operation is generated and associated with the data, wherein the association exists through a plurality of layers of software and attached storage subsystems. The initial checksum is passed with the data in the read/write path. When a layer of software in the read/write path receives the initial checksum and data, the layer performs an integrity check of the data, which includes generating another checksum and comparing it to the initial checksum. If the checksums do not match, the read/write operation fails and the error is logged. If the checksums match, the integrity check is repeated through each layer in the read/write path to enable detecting data corruption at the point of source.
    • 一种用于通过执行端到端数据完整性检查来提高存储在光纤通道附加存储子系统上的主机数据的可靠性的装置。 当启动读或写操作时,生成读/写操作中的数据的初始校验和并与数据相关联,其中通过多层软件和附加的存储子系统存在关联。 初始校验和与读/写路径中的数据一起传递。 当读/写路径中的软件层接收到初始校验和和数据时,层执行数据的完整性检查,其中包括生成另一个校验和并将其与初始校验和进行比较。 如果校验和不匹配,则读/写操作失败,并记录错误。 如果校验和匹配,则通过读/写路径中的每个层重复完整性检查,以便能够在源点检测数据损坏。