会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Remote access control of storage devices
    • 存储设备的远程访问控制
    • US08321956B2
    • 2012-11-27
    • US12486738
    • 2009-06-17
    • Vladimir SadovskySompong Paul OlarigChris LionettiJames Robert Hamilton
    • Vladimir SadovskySompong Paul OlarigChris LionettiJames Robert Hamilton
    • G06F7/04G06F17/30H04N7/16
    • G06F21/604G06F3/0605G06F3/0622G06F3/0659G06F3/067G06F21/77H04L9/3271H04L63/0853H04L63/101H04L2209/34H04L2209/80
    • An access control device can be communicationally coupled to a storage device and can control access thereto. The access control device can comprise information, such as identities of authorized entities, to enable the access control device to independently determine whether to provide access to an associated storage device. Alternatively, the access control device can comprise information to establish a secure connection to an authorization computing device and the access control device can implement the decisions of the authorization computing device. The access control device can control access by instructing a storage device to execute specific firmware instructions to prevent meaningful responses to data storage related requests. The access control device can also comprise storage-related cryptographic information utilized by the storage device to encrypt and decrypt data. In such a case, the access control device can control access by not releasing the storage-related cryptographic information to the storage device.
    • 访问控制设备可以通信地耦合到存储设备并且可以控制对其的访问。 访问控制设备可以包括诸如授权实体的身份的信息,以使得访问控制设备独立地确定是否提供对相关联的存储设备的访问。 或者,访问控制设备可以包括建立到授权计算设备的安全连接的信息,并且访问控制设备可以实现授权计算设备的决定。 访问控制设备可以通过指示存储设备执行特定的固件指令来控制访问,以防止对数据存储相关请求的有意义的响应。 访问控制设备还可以包括由存储设备用于加密和解密数据的存储相关密码信息。 在这种情况下,访问控制装置可以通过不向存储装置释放与存储相关的密码信息来控制访问。
    • 3. 发明申请
    • REMOTE ACCESS CONTROL OF STORAGE DEVICES
    • 存储设备远程访问控制
    • US20100325736A1
    • 2010-12-23
    • US12486738
    • 2009-06-17
    • Vladimir SadovskySompong Paul OlarigChris LionettiJames Robert Hamilton
    • Vladimir SadovskySompong Paul OlarigChris LionettiJames Robert Hamilton
    • H04L9/32
    • G06F21/604G06F3/0605G06F3/0622G06F3/0659G06F3/067G06F21/77H04L9/3271H04L63/0853H04L63/101H04L2209/34H04L2209/80
    • An access control device can be communicationally coupled to a storage device and can control access thereto. The access control device can comprise information, such as identities of authorized entities, to enable the access control device to independently determine whether to provide access to an associated storage device. Alternatively, the access control device can comprise information to establish a secure connection to an authorization computing device and the access control device can implement the decisions of the authorization computing device. The access control device can control access by instructing a storage device to execute specific firmware instructions to prevent meaningful responses to data storage related requests. The access control device can also comprise storage-related cryptographic information utilized by the storage device to encrypt and decrypt data. In such a case, the access control device can control access by not releasing the storage-related cryptographic information to the storage device.
    • 访问控制设备可以通信地耦合到存储设备并且可以控制对其的访问。 访问控制设备可以包括诸如授权实体的身份的信息,以使得访问控制设备独立地确定是否提供对相关联的存储设备的访问。 或者,访问控制设备可以包括建立到授权计算设备的安全连接的信息,并且访问控制设备可以实现授权计算设备的决定。 访问控制设备可以通过指示存储设备执行特定的固件指令来控制访问,以防止对数据存储相关请求的有意义的响应。 访问控制设备还可以包括由存储设备用于加密和解密数据的存储相关密码信息。 在这种情况下,访问控制装置可以通过不向存储装置释放与存储相关的密码信息来控制访问。
    • 5. 发明申请
    • STORAGE ARRAY POWER MANAGEMENT USING LIFECYCLE INFORMATION
    • 使用生物信息存储阵列电源管理
    • US20100313045A1
    • 2010-12-09
    • US12477737
    • 2009-06-03
    • Sompong Paul OlarigChris LionettiShiv RajpalVladimir Sadovsky
    • Sompong Paul OlarigChris LionettiShiv RajpalVladimir Sadovsky
    • G06F1/32
    • G06F3/0625G06F1/3221G06F1/3268G06F3/0634G06F3/0689Y02D10/154
    • A multi-device storage system can be arranged into power saving systems by placing one or more storage devices into a reduced power consuming state when the storage activity associated with the system is sufficiently reduced that an attendant decrease in throughput will not materially affect users of the storage system. Where data redundancy is provided for, a redundant storage device can be placed into the reduced power consuming state and its redundancy responsibilities can be transitioned to a partition of a larger storage device. Such transitions can be based on specific parameters, such as write cycles or latency, crossing thresholds, including upper and lower thresholds, they can also be based on pre-set times, or a combination thereof. Lifecycle information, including lifecycle information collected in real-time by storage devices on a block-by-block basis, can be utilized to obtain historical empirical data from which to select the pre-set times.
    • 当与系统相关联的存储活动被充分地减少时,多个设备存储系统可以被布置到节能系统中,使得一个或多个存储设备进入降低的功耗状态,从而伴随着吞吐量的降低将不会实质上影响用户的 存储系统 在提供数据冗余的情况下,可以将冗余存储设备置于降低的功耗状态,并且其冗余责任可以转换到较大存储设备的分区。 这种转换可以基于特定参数,例如写入周期或延迟,交叉阈值,包括上限和下限阈值,它们也可以基于预设时间或其组合。 可以利用生命周期信息,包括逐个块地由存储设备实时收集的生命周期信息,以获得用于选择预设时间的历史经验数据。
    • 6. 发明授权
    • Storage array power management using lifecycle information
    • 使用生命周期信息的存储阵列电源管理
    • US08286015B2
    • 2012-10-09
    • US12477737
    • 2009-06-03
    • Sompong Paul OlarigChris LionettiShiv RajpalVladimir Sadovsky
    • Sompong Paul OlarigChris LionettiShiv RajpalVladimir Sadovsky
    • G06F1/26
    • G06F3/0625G06F1/3221G06F1/3268G06F3/0634G06F3/0689Y02D10/154
    • A multi-device storage system can be arranged into power saving systems by placing one or more storage devices into a reduced power consuming state when the storage activity associated with the system is sufficiently reduced that an attendant decrease in throughput will not materially affect users of the storage system. Where data redundancy is provided for, a redundant storage device can be placed into the reduced power consuming state and its redundancy responsibilities can be transitioned to a partition of a larger storage device. Such transitions can be based on specific parameters, such as write cycles or latency, crossing thresholds, including upper and lower thresholds, they can also be based on pre-set times, or a combination thereof. Lifecycle information, including lifecycle information collected in real-time by storage devices on a block-by-block basis, can be utilized to obtain historical empirical data from which to select the pre-set times.
    • 当与系统相关联的存储活动被充分地减少时,多个设备存储系统可以被布置到节能系统中,使得一个或多个存储设备进入降低的功耗状态,从而伴随着吞吐量的降低将不会实质上影响用户的 存储系统 在提供数据冗余的情况下,可以将冗余存储设备置于降低的功耗状态,并且其冗余责任可以转换到较大存储设备的分区。 这种转换可以基于特定参数,例如写入周期或延迟,交叉阈值,包括上限和下限阈值,它们也可以基于预设时间或其组合。 可以利用生命周期信息,包括逐个块地由存储设备实时收集的生命周期信息,以获得用于选择预设时间的历史经验数据。
    • 7. 发明申请
    • INSTRUCTION CARDS FOR STORAGE DEVICES
    • 存储设备指示卡
    • US20100318810A1
    • 2010-12-16
    • US12481806
    • 2009-06-10
    • Marius StromSompong Paul OlarigChris Lionetti
    • Marius StromSompong Paul OlarigChris Lionetti
    • G06F12/14
    • G06F21/80G06F21/79G06F2221/2143
    • A card can be communicationally coupled to a storage device. The card can then cause the storage device to perform stand-alone tasks without a computing device. The card can invoke instructions already present in the firmware of the storage device or the card can first copy instructions to the firmware and then invoke them. The card can cause the storage device to perform actions, such as a secure erase, and the storage device can remain inaccessible until such actions are performed, even if power is interrupted. The card can also receive information from the storage devices and then use that information with a new storage device to, for example, enable the new storage device to take the place of, and reconstruct the data of, the old storage device in a storage array directly from other storage devices in the array and without burdening a computing device or array controller.
    • 卡可以通信地耦合到存储设备。 然后,卡可以使存储设备在没有计算设备的情况下执行独立任务。 该卡可以调用已经存在于存储设备的固件中的指令,或者卡可以首先将指令复制到固件,然后调用它们。 该卡可以使存储设备执行诸如安全擦除的操作,并且即使电源中断,存储设备也可以保持不可访问,直到执行这些动作。 该卡还可以从存储设备接收信息,然后将该信息与新的存储设备一起使用,例如,使新的存储设备能够代替和重构存储阵列中的旧存储设备的数据 直接从阵列中的其他存储设备,并且不会使计算设备或阵列控制器负担。
    • 9. 发明授权
    • Instruction cards for storage devices
    • 存储设备指令卡
    • US09330282B2
    • 2016-05-03
    • US12481806
    • 2009-06-10
    • Marius StromSompong Paul OlarigChris Lionetti
    • Marius StromSompong Paul OlarigChris Lionetti
    • G06F11/30G06F21/80G06F21/79
    • G06F21/80G06F21/79G06F2221/2143
    • A card can be communicationally coupled to a storage device. The card can then cause the storage device to perform stand-alone tasks without a computing device. The card can invoke instructions already present in the firmware of the storage device or the card can first copy instructions to the firmware and then invoke them. The card can cause the storage device to perform actions, such as a secure erase, and the storage device can remain inaccessible until such actions are performed, even if power is interrupted. The card can also receive information from the storage devices and then use that information with a new storage device to, for example, enable the new storage device to take the place of, and reconstruct the data of, the old storage device in a storage array directly from other storage devices in the array and without burdening a computing device or array controller.
    • 卡可以通信地耦合到存储设备。 然后,卡可以使存储设备在没有计算设备的情况下执行独立任务。 该卡可以调用已经存在于存储设备的固件中的指令,或者卡可以首先将指令复制到固件,然后调用它们。 该卡可以使存储设备执行诸如安全擦除的操作,并且即使电源中断,存储设备也可以保持不可访问,直到执行这些动作。 该卡还可以从存储设备接收信息,然后将该信息与新的存储设备一起使用,例如,使新的存储设备能够代替和重构存储阵列中的旧存储设备的数据 直接从阵列中的其他存储设备,并且不会使计算设备或阵列控制器负担。
    • 10. 发明申请
    • SECURE COMPUTING ENVIRONMENT IN A TRANSPORTABLE CONTAINER
    • 运输容器中的安全计算环境
    • US20100306544A1
    • 2010-12-02
    • US12476890
    • 2009-06-02
    • Chris LionettiSompong Paul Olarig
    • Chris LionettiSompong Paul Olarig
    • H04L9/32G06F12/14H04L9/08H04L9/00
    • H04L9/083H04L2209/60H04L2209/805
    • A secure container can comprise a security server, one or more container servers, and one or more sensors that can detect a breach of the physically secure computing environment provided by the container. A management server external to the container can be informed when the container is sealed and authorized and can subsequently provide a cryptographic key enabling the security server in the container to boot. Each container server can request and receive a cryptographic key from the security server enabling them to boot. If the container is breached, such keys can be withheld and any computing device that is powered off, or restarted, will be unable to complete a subsequent boot. If the container loses a support system and is degraded, so long as the security server does not lose power, it can provide the cryptographic keys to container servers restarted after the degradation is removed.
    • 安全容器可以包括安全服务器,一个或多个容器服务器,以及一个或多个可以检测由容器提供的物理上安全的计算环境的传感器的传感器。 当容器被密封和授权时,可以通知容器外部的管理服务器,并且随后可以提供使容器中的安全服务器启动的加密密钥。 每个容器服务器可以从安全服务器请求和接收加密密钥,使其能够启动。 如果容器被破坏,则可以禁止这样的密钥,并且任何关闭或重新启动的计算设备将无法完成随后的启动。 如果容器丢失支持系统并且被降级,只要安全服务器不断电,它可以在去除劣化之后重新启动容器服务器的密码密钥。