会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Method and apparatus for migrating data
    • 用于迁移数据的方法和装置
    • US07707151B1
    • 2010-04-27
    • US10353322
    • 2003-01-29
    • Steven M. BlumenauStephen J. Todd
    • Steven M. BlumenauStephen J. Todd
    • G06F12/02G06F12/08
    • G06F3/0647G06F3/0617G06F3/067G06F11/1438
    • One aspect is directed to a method for performing data migration from a first volume to a second volume while allowing a write operation to be performed on the first volume during the act of migrating. Another aspect is a method and apparatus that stores, in a persistent manner, state information indicating a portion of the first volume successfully copied to the second volume. Another aspect is a method and apparatus for migrating data from a first volume to a second volume, and resuming, after an interruption of the migration, copying data from the first volume to the second volume without starting from the beginning of the data. Another aspect is a method and apparatus for migrating to data from a first to a second volume, receiving an access request directed to the first volume from an application that stores data on the first volume, and redirecting the access request to the second volume without having to reconfigure the application that accesses data on the first volume.
    • 一个方面涉及一种用于执行从第一卷到第二卷的数据迁移的方法,同时允许在迁移动作期间对第一卷执行写入操作。 另一方面是一种方法和装置,其以持续的方式存储指示成功复制到第二卷的第一卷的一部分的状态信息。 另一方面是用于将数据从第一卷迁移到第二卷的方法和装置,并且在迁移中断之后恢复将数据从第一卷复制到第二卷,而不从数据的开始开始。 另一方面是一种用于迁移到从第一卷到第二卷的数据的方法和装置,从存储第一卷上的数据的应用接收指向第一卷的访问请求,并且将访问请求重定向到第二卷而不具有 重新配置访问第一个卷上的数据的应用程序。
    • 6. 发明授权
    • Storage based apparatus for antivirus
    • 基于存储的防病毒设备
    • US07216366B1
    • 2007-05-08
    • US09715643
    • 2000-11-17
    • Yoav RazSteven M. BlumenauMichel F. FisherDavid C. Butchart
    • Yoav RazSteven M. BlumenauMichel F. FisherDavid C. Butchart
    • G06F21/06
    • G06F21/562G06F2221/2115
    • Detecting computer viruses includes providing a disk space having at least a portion that is partitioned into separate segments, each segment being accessed by at least one of a plurality of hosts. A first one of the segments is accessed using a different file system than a second one of the segments. An antivirus unit scans at least part of the disk space for viruses. The part of the disk space that is scanned by the antivirus unit includes at least some parts of the first and second segments. The first and second segments may correspond to different physical portions of the disk space. The first and second segments may or may not overlap. The first and second segments may correspond to logical entities. Part of the disk space that is scanned by the antivirus unit may correspond to particular types of files stored in the disk space. The disk space that is scanned by the antivirus unit may correspond to files that have been modified since a previous virus scan.
    • 检测计算机病毒包括提供具有至少一部分被划分成单独的段的磁盘空间,每个段由多个主机中的至少一个访问。 使用与第二个段不同的文件系统访问第一个段。 防病毒单元扫描至少部分磁盘空间的病毒。 由防病毒单元扫描的磁盘空间的一部分包括第一和第二段的至少一些部分。 第一和第二段可对应于磁盘空间的不同物理部分。 第一和第二段可以重叠或不重叠。 第一和第二段可对应于逻辑实体。 防病毒单元扫描的部分磁盘空间可能对应于存储在磁盘空间中的特定文件类型。 防病毒单元扫描的磁盘空间可能对应于自先前病毒扫描以来已被修改的文件。
    • 9. 发明授权
    • Method and apparatus for authenticating connections to a storage system coupled to a network
    • 用于认证与耦合到网络的存储系统的连接的方法和装置
    • US06263445B1
    • 2001-07-17
    • US09108075
    • 1998-06-30
    • Steven M. Blumenau
    • Steven M. Blumenau
    • G06F1100
    • H04L63/061G06F21/31G06F21/6218G06F2211/008G06F2221/2141H04L63/126H04L67/1097
    • A data management technique for managing accesses to data at a shared storage system includes a filter at the storage system. The filter is coupled to a configuration table, which identifies which of a number of coupled host processors have accesses to each of the resources at the device. During operation, requests received from the host devices are filtered by the filter, and only those requests to resources that the individual host devices have privilege to access are serviced. Advantageously, data security is further enhanced by authenticating each of the requests received by the storage system to verify that the host processor that is represented as forwarding the request is the indicated host processor. In addition, transfers of data between the storage system and the host processor may be validated to ensure that data was not corrupted during the data transfer.
    • 用于在共享存储系统处管理对数据的访问的数据管理技术包括存储系统处的过滤器。 滤波器耦合到配置表,其配置表识别多个耦合的主处理器中的哪一个具有对设备上的每个资源的访问。 在操作期间,从主机设备接收到的请求被过滤器过滤,并且只有对各个主机设备具有访问权限的资源请求进行服务。 有利地,通过认证由存储系统接收的每个请求来验证被表示为转发该请求的主机处理器是指示的主机处理器,进一步增强了数据安全性。 此外,可以验证存储系统和主机处理器之间的数据传输,以确保在数据传输期间数据未被破坏。
    • 10. 发明授权
    • Lock mechanism
    • 锁机构
    • US06253273B1
    • 2001-06-26
    • US09020048
    • 1998-02-06
    • Steven M. Blumenau
    • Steven M. Blumenau
    • G06F1200
    • G06F9/52G06F12/1466
    • A method of providing a lock to a requester, the method including the steps of storing a lock indicator at a storage location on a storage medium; receiving a lock command from a requester on a host computer, wherein the lock command identifies the storage location on the storage medium and represents a lock request; in response to receiving the lock command, retrieving the lock indicator from the storage medium; performing an exclusive OR operation on the lock request and the retrieved lock indicator to produce a lock request result; and sending an indication back to the host computer indicating whether the lock request was granted.
    • 一种向请求者提供锁定的方法,所述方法包括以下步骤:在存储介质上的存储位置处存储锁定指示器; 从主计算机上的请求者接收锁定命令,其中所述锁定命令标识所述存储介质上的存储位置并表示锁定请求; 响应于接收到所述锁定命令,从所述存储介质检索所述锁定指示符; 对锁定请求和检索到的锁定指示符执行​​异或运算以产生锁定请求结果; 并向主计算机发送指示,指示是否授予了锁定请求。