会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 23. 发明申请
    • Method and apparatus for data storage
    • 用于数据存储的方法和装置
    • US20060085636A1
    • 2006-04-20
    • US10965064
    • 2004-10-15
    • Nobuyuki Osaki
    • Nobuyuki Osaki
    • H04L9/00
    • G06F21/805
    • An apparatus, system, and method for avoiding unexpected exposure of important data in a storage system include a table that contains permission and conversion information regarding data transfer. When a storage system transfers a certain set of data from one logical device or volume to another area, e.g., a host, a tape storage or another logical device or volume inside or outside of the storage system, the storage system refers to the table to determine if transfer is permitted and whether conversion of the data is required before transfer. A storage controller converts the data if necessary, and transfers the data to the target destination if permitted. Keys are maintained within the storage system so that the management of securing data is centralized.
    • 用于避免存储系统中重要数据的意外曝光的装置,系统和方法包括包含有关数据传送的许可和转换信息的表格。 当存储系统将一组数据从一个逻辑设备或卷传送到另一个区域(例如存储系统内部或外部的主机,磁带存储或另一个逻辑设备或卷)时,存储系统将表 确定是否允许传输,并且在传输之前是否需要转换数据。 如果需要,存储控制器转换数据,如果允许,则将数据传送到目标目的地。 密钥在存储系统中维护,使得保护数据的管理是集中的。
    • 25. 发明授权
    • Storage system, control method therefor, and program
    • 存储系统及其控制方法和程序
    • US08281157B2
    • 2012-10-02
    • US12527665
    • 2009-04-22
    • Daisuke KitoNobuyuki Osaki
    • Daisuke KitoNobuyuki Osaki
    • G06F21/00
    • G06F21/805
    • It is made possible to correctly decrypt data in a storage area in a computer system (storage system) having various encryption execution sections (such as a storage device or encryption appliance having an encryption function). In the case where storage areas may be encrypted by the various encryption execution sections, there is a possibility that, when a storage area is copied or the configuration of the computer system is changed, the storage area cannot be correctly decrypted unless it is managed where the storage area has been encrypted or whether the storage area is not encrypted. To prevent this, a management computer manages the key and the encryption execution section for each storage area in the system. Furthermore, when copying a storage area or the like is performed, the management computer determines which storage area's state and key should be changed together with performing the copy operation is performed, and instructs the encryption execution section to change the state and key for the storage area if it is necessary to change it.
    • 能够正确解密具有各种加密执行部(例如具有加密功能的存储装置或加密装置)的计算机系统(存储系统)的存储区域中的数据。 在存储区域可以被各种加密执行部分加密的情况下,存在这样的可能性:当存储区域被复制或计算机系统的配置改变时,存储区域不能被正确解密,除非它被管理在哪里 存储区域已被加密或存储区域是否未被加密。 为了防止这种情况,管理计算机管理系统中的每个存储区域的密钥和加密执行部分。 此外,当执行复制存储区域等时,管理计算机确定执行复制操作时哪个存储区域的状态和密钥应该改变,并且指示加密执行部分改变用于存储的状态和密钥 如果有必要改变它的区域。
    • 27. 发明授权
    • Redundant configuration method of a storage system maintenance/management apparatus
    • 一种存储系统维护/管理装置的冗余配置方法
    • US08078904B2
    • 2011-12-13
    • US12915961
    • 2010-10-29
    • Takahiro FujitaHirokazu IkedaNobuyuki Osaki
    • Takahiro FujitaHirokazu IkedaNobuyuki Osaki
    • G06F11/00
    • G06F11/2028G06F3/0617G06F3/0635G06F3/067G06F11/2041G06F11/2069G06F11/2092H04L41/0668H04L41/0695H04L67/1097
    • Provided is a method of managing a computer system including a plurality of storage systems and a plurality of management appliances for managing the plurality of storage systems. A first management appliance and a second management appliance hold an identifier of a first storage system and management data obtained from the first storage system. The method includes the steps of: selecting a third management appliance from the plurality of management appliances when a failure occurs in the first management appliance; transmitting the identifier held in the second management appliance from the second management appliance to the selected third management appliance; and holding the identifier transmitted from the second management appliance in the selected third management appliance. Thus, it is possible to prevent, after failing-over due to an abnormality of a maintenance/management appliance, a single point of failure from occurring to reduce reliability of the maintenance/management appliance.
    • 提供一种管理包括多个存储系统和多个用于管理多个存储系统的管理设备的计算机系统的方法。 第一管理设备和第二管理设备保存第一存储系统的标识符和从第一存储系统获得的管理数据。 该方法包括以下步骤:当在第一管理设备中发生故障时,从多个管理设备中选择第三管理设备; 将保持在第二管理设备中的标识从第二管理设备传送到所选择的第三管理设备; 以及在所选择的第三管理设备中保存从第二管理设备发送的标识符。 因此,可以防止由于维护/管理设备的异常而导致的故障发生之后发生单点故障以降低维护/管理设备的可靠性。
    • 30. 发明授权
    • Method and apparatus incorporating virtualization for data storage and protection
    • 融合虚拟化的数据存储和保护方法和设备
    • US07594072B2
    • 2009-09-22
    • US11521466
    • 2006-09-15
    • Nobuyuki OsakiAkira Yamamoto
    • Nobuyuki OsakiAkira Yamamoto
    • G06F12/00
    • G06F11/1662G06F11/201G06F11/2094G06F11/2097
    • A virtualization apparatus presents a virtual volume to a computer that stores data to the virtual volume. The data is stored by the virtualization apparatus to a first logical volume at a first storage system. The first storage system includes data protection such that data stored to the first logical volume is copied to one or more second logical volumes, and the virtualization apparatus is able to switch paths to one or more of the second logical volumes during failover. When each write data is received from the computer by the virtualization apparatus, a sequence number corresponding to the write data is generated, and the write data and the corresponding sequence number are forwarded to the first storage system for storing to the first logical volume and the second logical volume. During failover, the sequence numbers are used to determine where to begin writing data to the second logical volume.
    • 虚拟化设备向存储数据到虚拟卷的计算机呈现虚拟卷。 数据由虚拟化装置存储在第一存储系统的第一逻辑卷。 第一存储系统包括数据保护,使得存储到第一逻辑卷的数据被复制到一个或多个第二逻辑卷,并且虚拟化设备能够在故障切换期间将路径切换到一个或多个第二逻辑卷。 当通过虚拟化装置从计算机接收到每个写入数据时,生成与写入数据相对应的序列号,并将写入数据和对应的序列号转发到第一存储系统以存储到第一逻辑卷,并且 第二个逻辑卷。 在故障切换期间,序列号用于确定开始向第二个逻辑卷写入数据的位置。