会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Remote access control of storage devices
    • 存储设备的远程访问控制
    • US08321956B2
    • 2012-11-27
    • US12486738
    • 2009-06-17
    • Vladimir SadovskySompong Paul OlarigChris LionettiJames Robert Hamilton
    • Vladimir SadovskySompong Paul OlarigChris LionettiJames Robert Hamilton
    • G06F7/04G06F17/30H04N7/16
    • G06F21/604G06F3/0605G06F3/0622G06F3/0659G06F3/067G06F21/77H04L9/3271H04L63/0853H04L63/101H04L2209/34H04L2209/80
    • An access control device can be communicationally coupled to a storage device and can control access thereto. The access control device can comprise information, such as identities of authorized entities, to enable the access control device to independently determine whether to provide access to an associated storage device. Alternatively, the access control device can comprise information to establish a secure connection to an authorization computing device and the access control device can implement the decisions of the authorization computing device. The access control device can control access by instructing a storage device to execute specific firmware instructions to prevent meaningful responses to data storage related requests. The access control device can also comprise storage-related cryptographic information utilized by the storage device to encrypt and decrypt data. In such a case, the access control device can control access by not releasing the storage-related cryptographic information to the storage device.
    • 访问控制设备可以通信地耦合到存储设备并且可以控制对其的访问。 访问控制设备可以包括诸如授权实体的身份的信息,以使得访问控制设备独立地确定是否提供对相关联的存储设备的访问。 或者,访问控制设备可以包括建立到授权计算设备的安全连接的信息,并且访问控制设备可以实现授权计算设备的决定。 访问控制设备可以通过指示存储设备执行特定的固件指令来控制访问,以防止对数据存储相关请求的有意义的响应。 访问控制设备还可以包括由存储设备用于加密和解密数据的存储相关密码信息。 在这种情况下,访问控制装置可以通过不向存储装置释放与存储相关的密码信息来控制访问。
    • 3. 发明授权
    • Heterogeneous storage array optimization through eviction
    • 异构存储阵列优化通过驱逐
    • US08161251B2
    • 2012-04-17
    • US12473225
    • 2009-05-27
    • Nathan Steven ObrSompong Paul OlarigShiv Rajpal
    • Nathan Steven ObrSompong Paul OlarigShiv Rajpal
    • G06F12/00G06F12/16
    • G06F3/061G06F3/0614G06F3/0647G06F3/068G06F12/0246G06F2212/7211
    • A storage system can comprise storage devices having storage media with differing characteristics. An eviction handler can receive information regarding the state of storage media or of data stored thereon, as well as information regarding application or operating system usage, or expected usage, of data, or information regarding policy, including user-selected policy. Such information can be utilized by the eviction handler to optimize the use of the storage system by evicting data from storage media, including evicting data in order to perform maintenance on, or replace, such storage media, and evicting data to make room for other data, such as data copied to such storage media to facilitate pre-fetching or implement policy. The eviction handler can be implemented by any one or more of processes executing on a computing device, control circuitry of any one or more of the storage devices, or intermediate storage-centric devices.
    • 存储系统可以包括具有不同特征的存储介质的存储设备。 驱逐处理者可以接收关于存储介质或其上存储的数据的状态的信息,以及关于包括用户选择的策略在内的关于策略的数据或有关策略的信息的应用或操作系统使用或预期使用的信息。 驱逐处理程序可以利用这种信息来优化存储系统的使用,方法是从存储介质中取出数据,包括逐出数据,以对这些存储介质进行维护或替换,以及驱逐数据为其他数据腾出空间 ,例如将数据复制到这样的存储介质以便于预取或实现策略。 驱逐处理程序可以由在计算设备上执行的任何一个或多个进程,任何一个或多个存储设备的控制电路或中间存储为中心的设备来实现。
    • 6. 发明授权
    • Self-authenticating blade server in a secure environment
    • 自我认证的刀片服务器在安全的环境中
    • US07721096B2
    • 2010-05-18
    • US11346793
    • 2006-02-03
    • Shane ChiassonSompong Paul OlarigLee Zaretsky
    • Shane ChiassonSompong Paul OlarigLee Zaretsky
    • H04L9/00H04L9/32
    • G06F21/6245G06F2221/2105G06F2221/2129G06F2221/2149H04L9/3247H04L2209/127
    • A blade server module in an information handling system may have secure environment and authorized removal modes in non-volatile memory. If the secure environment mode is set in the blade server module, then the authorized removal mode is read to determine whether it also is set. If both of these modes are set then authentication keys of the inserted blade server module and blade server chassis are verified as being properly associated. If the authorized removal mode is not set when the blade server module is inserted into a server chassis or authentication keys are not verified as being properly associated then the blade server module power-up sequence is disabled. The authentication keys may be administrator/user defined. The secure environment and authorized removal modes may be set and cleared by the administrator/user.
    • 信息处理系统中的刀片服务器模块可以在非易失性存储器中具有安全的环境和授权的移除模式。 如果在刀片服务器模块中设置了安全环境模式,则读取授权的删除模式以确定是否也设置了该模式。 如果设置了这两种模式,则插入的刀片服务器模块和刀片服务器机箱的认证密钥将被验证为正确关联。 如果将刀片式服务器模块插入服务器机箱中没有设置授权删除模式,或认证键未被验证为正确关联,则刀片服务器模块上电序列将被禁用。 认证密钥可以是管理员/用户定义的。 安全环境和授权的删除模式可以由管理员/用户设置和清除。
    • 7. 发明授权
    • Dual purpose apparatus, method and system for accelerated graphics port or system area network interface
    • 用于加速图形端口或系统区域网络接口的双重目的设备,方法和系统
    • US06223239B1
    • 2001-04-24
    • US09133788
    • 1998-08-12
    • Sompong Paul Olarig
    • Sompong Paul Olarig
    • G06F1300
    • G06F13/387
    • A multiple use core logic chipset is provided in a computer system that may be configured either as a bridge between an accelerated graphics port (“AGP”) bus and host and memory buses, or as a bridge between a system area network interface and the host bus and the system memory bus. The function of the multiple use chipset is determined at the time of manufacture of the computer system, or in the field whether an AGP bus bridge or a system area network interface is to be implemented. Selection of the type of bus bridge (AGP or system area network interface) in the multiple use core logic chipset may be implemented by a hardware signal input, or by software during computer system configuration or power on self test (“POST”). Software configuration may also be determined upon detection of either an AGP device or a system area network interface connected to the core logic chipset.
    • 在可以配置为加速图形端口(“AGP”)总线与主机与存储器总线之间的桥的计算机系统中提供多用核心逻辑芯片组,或作为系统区域网络接口和主机之间的桥 总线和系统内存总线。 多用途芯片组的功能在计算机系统制造时确定,或在现场确定是否实现AGP总线桥接器或系统区域网络接口。 可以通过硬件信号输入或计算机系统配置或上电自检(“POST”)期间的软件来实现多用途核心逻辑芯片组中的总线桥(AGP或系统区域网络接口)类型的选择。 还可以在检测到AGP设备或连接到核心逻辑芯片组的系统区域网络接口时确定软件配置。
    • 8. 发明授权
    • Error correction codes
    • 纠错码
    • US5841795A
    • 1998-11-24
    • US599757
    • 1996-02-12
    • Sompong Paul OlarigWilliam L. Walker
    • Sompong Paul OlarigWilliam L. Walker
    • G06F11/10G11C29/00
    • G06F11/1016G06F11/1028
    • A method of detecting and correcting errors in a memory subsystem of a computer is described. The method includes beginning a write operation of N data bits to a memory, generating M check bits from the N data bits, writing the N data bits and the M check bits to the memory, reading the N data bits and M check bits from the memory, generating X syndrome bits from the N data bits and the M check bits, and using the X syndrome bits to detect and correct errors. Preferably, the M check bits are generated also from A address bits corresponding to the location in memory to which the N data bits and M check bits are to be written.
    • 描述了一种检测和校正计算机的存储器子系统中的错误的方法。 该方法包括开始对存储器进行N个数据位的写操作,从N个数据位产生M个校验位,将N个数据位和M个校验位写入存储器,读取N个数据位和M个校验位 存储器,从N个数据位和M个校验位生成X个校正子位,并使用X校验位来检测和校正错误。 优选地,也可以从对应于要写入N个数据位和M个校验位的存储器中的位置的A地址位产生M个校验位。
    • 10. 发明申请
    • REMOTE ACCESS CONTROL OF STORAGE DEVICES
    • 存储设备远程访问控制
    • US20100325736A1
    • 2010-12-23
    • US12486738
    • 2009-06-17
    • Vladimir SadovskySompong Paul OlarigChris LionettiJames Robert Hamilton
    • Vladimir SadovskySompong Paul OlarigChris LionettiJames Robert Hamilton
    • H04L9/32
    • G06F21/604G06F3/0605G06F3/0622G06F3/0659G06F3/067G06F21/77H04L9/3271H04L63/0853H04L63/101H04L2209/34H04L2209/80
    • An access control device can be communicationally coupled to a storage device and can control access thereto. The access control device can comprise information, such as identities of authorized entities, to enable the access control device to independently determine whether to provide access to an associated storage device. Alternatively, the access control device can comprise information to establish a secure connection to an authorization computing device and the access control device can implement the decisions of the authorization computing device. The access control device can control access by instructing a storage device to execute specific firmware instructions to prevent meaningful responses to data storage related requests. The access control device can also comprise storage-related cryptographic information utilized by the storage device to encrypt and decrypt data. In such a case, the access control device can control access by not releasing the storage-related cryptographic information to the storage device.
    • 访问控制设备可以通信地耦合到存储设备并且可以控制对其的访问。 访问控制设备可以包括诸如授权实体的身份的信息,以使得访问控制设备独立地确定是否提供对相关联的存储设备的访问。 或者,访问控制设备可以包括建立到授权计算设备的安全连接的信息,并且访问控制设备可以实现授权计算设备的决定。 访问控制设备可以通过指示存储设备执行特定的固件指令来控制访问,以防止对数据存储相关请求的有意义的响应。 访问控制设备还可以包括由存储设备用于加密和解密数据的存储相关密码信息。 在这种情况下,访问控制装置可以通过不向存储装置释放与存储相关的密码信息来控制访问。