会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Network security and applications to the fabric environment
    • 网络安全和应用到面料环境
    • US08621567B2
    • 2013-12-31
    • US11198834
    • 2005-08-05
    • James KleinsteiberRichard L. HammonsDilip GunawardenaHung NguyenShankar BalasubramanianVidya Renganararayanan
    • James KleinsteiberRichard L. HammonsDilip GunawardenaHung NguyenShankar BalasubramanianVidya Renganararayanan
    • G06F21/00
    • H04L63/08H04L63/0428H04L63/0823H04L63/0869H04L63/104H04L63/20H04L2463/102
    • A method and apparatus for securing networks, focusing on application in Fibre Channel networks. A combination of unique security techniques are combined to provide overall network security. Responsibility for security in the network is assigned to one or more designated entities. The designated entities deploy management information throughout the network to enhance security by modifying the capabilities and operational permissions of the devices participating in the network. For example, through network control: logical management access or physical I/O access may be limited on a per device or per I/O basis; and all devices and ports in the network operate only with other approved devices and ports. These designated entities can better manage network security by exploiting a unique link authentication system as well as a unique push-model secure distributed time service. The link authentication involves a multi-phase nonce exchange exploiting various derivations of the nonce and other information such as hashes and encryptions. The push-model secure time distribution departs from the traditional Fibre Channel pull mode time distribution and provides for secure and reliable distributed time so that various security attacks may be defeated.
    • 一种用于保护网络的方法和设备,专注于光纤通道网络中的应用。 组合独特的安全技术,提供整体网络安全。 将网络中的安全责任分配给一个或多个指定实体。 指定实体在整个网络中部署管理信息,通过修改参与网络的设备的功能和操作许可来增强安全性。 例如,通过网络控制:逻辑管理访问或物理I / O访问可能在每个设备或每个I / O的基础上受到限制; 并且网络中的所有设备和端口仅与其他已批准的设备和端口一起工作。 这些指定实体可以通过利用独特的链路认证系统以及独特的推模型安全分发时间服务来更好地管理网络安全。 链路认证涉及利用随机数的各种推导和其他信息(如散列和加密)的多阶段随机交换。 推模型安全时间分配与传统的光纤通道拉模式时间分布不符,提供了安全可靠的分发时间,从而可能会破坏各种安全攻击。
    • 5. 发明授权
    • Fibre channel network employing registered state change notifications with enhanced payload
    • 光纤通道网络采用注册状态更改通知,增强了有效载荷
    • US08320241B2
    • 2012-11-27
    • US10208375
    • 2002-07-30
    • Xiaoheng ChenRaymond C. TsaiRichard L. HammonsLalit D. Pathak
    • Xiaoheng ChenRaymond C. TsaiRichard L. HammonsLalit D. Pathak
    • H04J3/14H04L12/26G06F15/16G06F15/177G06F13/00
    • H04L12/24H04L41/00H04L43/0817
    • A network of switches that employ Registered State Change Notifications (RSCNs) with enhanced payloads is disclosed. In one embodiment, the network comprises multiple switches coupled together, and multiple node devices each directly-coupled to at least one other switch. Each of the switches preferably provides RSCNs to other switches when a node device state change is detected. One or more of the RSCNs preferably includes a device entry having more than four properties associated with the node device undergoing the state change. The switches receiving the enhanced RSCNs preferably maintain caches of remote node device entries copied from the RSCN device entries. The device entries preferably include one or more of the following: Owner Identifier, Port Type, Port Identifier, Port Name, Node Name, Initial Process Associator, Node IP Address, Class of Service, FC-4 Types, Port IP Address, Fabric Port Name, and Hard Address. Traffic overhead may advantageously be reduced.
    • 公开了采用具有增强有效载荷的注册状态变更通知(RSCN)的交换机网络。 在一个实施例中,网络包括耦合在一起的多个开关,以及每个直接耦合到至少一个其他开关的多个节点装置。 当检测到节点设备状态改变时,每个交换机优选地向其他交换机提供RSCN。 一个或多个RSCN优选地包括具有与经历状态改变的节点设备相关联的多于四个属性的设备条目。 接收增强型RSCN的交换机优选地保持从RSCN设备条目复制的远程节点设备条目的高速缓存。 设备条目优选地包括以下中的一个或多个:所有者标识符,端口类型,端口标识符,端口名称,节点名称,初始过程关联器,节点IP地址,服务等级,FC-4类型,端口IP地址,结构端口 名称和硬地址。 可以有利地减少业务开销。
    • 8. 发明授权
    • Fibre channel fabric snapshot service
    • 光纤通道架构快照服务
    • US07139845B2
    • 2006-11-21
    • US10425559
    • 2003-04-29
    • Balakumar N. KaushikShankar BalasubramanianRichard L. Hammons
    • Balakumar N. KaushikShankar BalasubramanianRichard L. Hammons
    • G06F3/00G06F11/00G06F12/00
    • G06F11/1464G06F11/1466G06F2201/84H04L49/357H04L67/1097Y10S707/99953Y10S707/99955
    • The snapshot capability moving into the SAN fabric and being provided as a snapshot service. A well-known address is utilized to receive snapshot commands. Each switch in the fabric connected to a host contains a front end or service interface to receive the snapshot command. Each switch of the fabric connected to a storage device used in the snapshot process contains a write interceptor module which cooperates with hardware in the switch to capture any write operations which would occur to the snapshot data area. The write interceptor then holds these particular write operations until the original blocks are transferred to a snapshot or separate area so that the original read data is maintained. Should a read operation occur to the snapshot device and the original data from requested location has been relocated, a snapshot server captures these commands and redirects the read operation to occur from the snapshot area. If, however, the read operation is directed to the original drive, the read is provided from the original data areas, even if the data had been replaced. The snapshot server determines the existence of particular snapshot devices, allocates their storage locations, provides this information to both the service interfaces and the write interceptors and handles read and write operations to the snapshot device.
    • 快照功能进入SAN架构,并作为快照服务提供。 利用着名的地址接收快照命令。 连接到主机的每个交换机都包含一个前端或服务接口来接收快照命令。 连接到快照过程中使用的存储设备的结构的每个交换机都包含一个写入拦截器模块,该模块与交换机中的硬件配合,以捕获快照数据区域将发生的任何写入操作。 写拦截器然后保存这些特定的写入操作,直到原始块被传送到快照或分离区域,以便保持原始读取数据。 如果快照设备发生读取操作,并且重新定位了来自请求位置的原始数据,则快照服务器捕获这些命令并重定向从快照区域发生的读取操作。 但是,如果读取操作指向原始驱动器,则即使已更换数据,也会从原始数据区域提供读取。 快照服务器确定特定快照设备的存在,分配其存储位置,将此信息提供给服务接口和写截取器,并处理对快照设备的读写操作。