会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • STORAGE DEVICE TAMPERING DETECTION
    • 存储设备篡改检测
    • WO2015172352A1
    • 2015-11-19
    • PCT/CN2014/077552
    • 2014-05-15
    • SEAGATE TECHNOLOGY LLCLIU, HongKATARIA, AbhayCHEN, ChaoFENG, WeiWeiFOREHAND, MontyANDERSON, William Erik
    • LIU, HongKATARIA, AbhayCHEN, ChaoFENG, WeiWeiFOREHAND, MontyANDERSON, William Erik
    • G06F21/00
    • G06F21/73G06F21/57G06F21/78G06F21/79G06F21/80G06F21/86
    • Apparatus (400, 500) and method (200, 220, 240, 260, 280, 300) for detecting unauthorized tampering with a data storage device (100, 110, 140, 520). In some embodiments,the data storage device has a housing (112, 142) and a memory (192) supported by the housing. A first identifier value (202A, 222A, 242A, 262A, 282A, 306A) is stored on an external surface of the housing and a second identifier value (202B, 222B, 242B, 262B, 282B, 306B) is stored within the memory. A digital signature (210, 256, 296) generated in response to the first and second identifier values and in response to a private key (208, 254, 288) is stored on the storage device. Thereafter, the first identifier value is retrieved from the external surface of the housing and the second identifier value is retrieved from the memory. The storage device is authenticated using the retrieved first and second identifier values, the digital signature and a public key (228, 274, 312).
    • 用于检测未经授权篡改数据存储设备(100,110,140,​​520)的装置(400,500)和方法(200,220,240,260,280,300)。 在一些实施例中,数据存储设备具有由壳体支撑的壳体(112,142)和存储器(192)。 第一标识符值(202A,222A,242A,262A,282A,306A)被存储在外壳的外表面上,并且第二标识符值(202B,222B,242B,262B,282B,306B)被存储在存储器内。 响应于第一和第二标识符值以及响应于私钥(208,254,288)生成的数字签名(210,256,296)被存储在存储设备上。 此后,从壳体的外表面检索第一标识符值,并从存储器检索第二标识符值。 存储设备使用检索的第一和第二标识符值,数字签名和公共密钥(228,274,312)进行认证。
    • 5. 发明申请
    • STACKABLE CRYPTOGRAPHIC ADAPTER
    • WO2011006533A1
    • 2011-01-20
    • PCT/EP2009/058987
    • 2009-07-14
    • NEC EUROPE LTD.RIPKE, AndreasKLAAS, Jens
    • RIPKE, AndreasKLAAS, Jens
    • G06F21/02
    • G06F21/80G06F21/602G06F21/72G06F21/78G06F21/85G06F2221/2153
    • The invention provides for a an adapter for a computer system. The adapter is configured to provide encryption and decryption of data to be transmitted to or received from a data storage device. The data storage device is connected via the adapter to the computer system. Further, the invention provides for an adapter kit comprising at least two of the adapter as discussed above. In particular, the plug of the second adapter is connectable to the receptacle of the first adapter. Furthermore, the invention provides a method for encrypting and decrypting data to be transmitted to or received from a data storage device. The method comprises the steps of (a) connecting the data storage device via an adapter or adapter kit to a computer system; (b') encrypting the data to be transmitted to the data storage device upon initiating a USB write command; and/or (b") decrypting the data received from a data storage device upon initiating a USB read command.
    • 本发明提供了一种用于计算机系统的适配器。 适配器被配置为提供要发送到数据存储设备或从数据存储设备接收的数据的加密和解密。 数据存储设备通过适配器连接到计算机系统。 此外,本发明提供一种适配器套件,其包括如上所述的至少两个适配器。 特别地,第二适配器的插头可连接到第一适配器的插座。 此外,本发明提供一种用于加密和解密要发送到数据存储设备或从数据存储设备接收的数据的方法。 该方法包括以下步骤:(a)通过适配器或适配器套件将数据存储设备连接到计算机系统; (b')在发起USB写入命令时对要发送到数据存储设备的数据进行加密; 和/或(b“)在启动USB读取命令时对从数据存储设备接收的数据进行解密。
    • 6. 发明申请
    • STORAGE SYSTEM AND METHOD OF OPERATING THE SAME
    • 存储系统及其操作方法
    • WO2010113207A1
    • 2010-10-07
    • PCT/JP2009/001483
    • 2009-03-31
    • HITACHI, LTD.MIWA, KyokoOSAKI, NobuyukiASANO, Masayasu
    • MIWA, KyokoOSAKI, NobuyukiASANO, Masayasu
    • G06F3/06
    • G06F3/0665G06F3/0605G06F3/062G06F3/067G06F21/80
    • A storage system comprising a storage apparatus having a storage control unit communicatively coupled to an external apparatus, forming a plurality of virtual storage areas each serving as a unit storage area used by the external apparatus as a data storing area, using a unit logical storage area selected among a plurality of unit logical storage areas provided by a physical storage medium, linking to each of the virtual storage areas, and any one of a plurality of attributes each representing a storage state of data stored in the virtual storage area, and maintaining the link wherein the storage control unit 11 further includes a logical storage area management unit 1140 that manages the link of the virtual storage area and any one of the attributes to each of logical storage area groups each configured to include the unit logical storage area to maintain the link and manage the linking relation, wherein the logical storage area management unit 1140, when receiving a command to change an attribute of any one of the virtual storage areas to a different attribute, determines presence or absence of the unit logical storage area that belongs to the logical storage area group linked to the changed different attribute and that is not yet allocated to any one of the virtual storage areas, and when determining the presence of the unit logical storage area that is not yet allocated to any one of the virtual storage areas, the logical storage area management unit 1140 links the unit logical storage area determined to be present to the virtual storage area, reads out data stored in the unit logical storage area linked to a virtual storage area subjected to the attribute change, and stores the read data in the unit logical storage area determined to be present in accordance with a storage state represented by the different attribute.
    • 一种存储系统,包括具有通信地耦合到外部设备的存储控制单元的存储设备,形成多个虚拟存储区域,每个虚拟存储区域用作由外部设备使用的单元存储区域作为数据存储区域,使用单元逻辑存储区域 在由物理存储介质提供的多个单位逻辑存储区域中选择,链接到每个虚拟存储区域,以及多个属性中的任何一个,其表示存储在虚拟存储区域中的数据的存储状态,并且维持 链路,其中存储控制单元11还包括逻辑存储区域管理单元1140,其管理虚拟存储区域的链接和任何一个属性到逻辑存储区域组,每个逻辑存储区域组被配置为包括单元逻辑存储区域以维持 链接和管理链接关系,其中逻辑存储区域管理单元1140在接收到改变命令时 将任何一个虚拟存储区域的属性设置为不同的属性,确定属于与改变的不同属性相关联的逻辑存储区域组的单元逻辑存储区域的存在或不存在,并且尚未分配给任何一个 虚拟存储区域,并且当确定尚未分配给虚拟存储区域中的任何一个的单元逻辑存储区域的存在时,逻辑存储区域管理单元1140将确定存在的单元逻辑存储区域链接到虚拟存储器 读取存储在与进行属性变更的虚拟存储区域链接的单位逻辑存储区域中的数据,并将读取的数据存储在根据由不同属性表示的存储状态确定为存在的单位逻辑存储区域中 。
    • 7. 发明申请
    • REDUNDANT ARRAY OF INDEPENDENT DISKS-RELATED OPERATIONS
    • 独立盘相关操作的冗余阵列
    • WO2010036654A3
    • 2010-06-17
    • PCT/US2009057869
    • 2009-09-22
    • INTEL CORPCHEW YEN HSIANG
    • CHEW YEN HSIANG
    • G06F3/06G06F9/06G06F21/00
    • G06F11/1076G06F21/80G06F2221/2107
    • In an embodiment, an apparatus is provided that may include circuitry to generate, at least in part, and/or receive, at least in part, at least one access request involving a redundant array of independent disks (RAID) storage. The storage may be capable of accessing, in response, at least in part, to the at least one request an encryption and/or parity information. The encryption may be of at least one portion of the data and/or the parity information. The encryption may be stored in (1) encrypted disk stripes in the storage such that the data is unrecoverable based solely upon remaining unencrypted portion of the data and the parity information stored in the storage, and/or (2) one or more respective disk stripes having a number that is determined based at least in part upon one or more encryption levels, if any, associated with at least one characteristic of the data.
    • 在一个实施例中,提供了一种装置,其可以包括至少部分地和/或至少部分地生成涉及独立盘(RAID)存储的冗余阵列的至少一个访问请求的电路。 存储器可能能够响应地至少部分地访问至少一个请求加密和/或奇偶校验信息。 加密可以是数据和/或奇偶校验信息的至少一部分。 加密可以存储在存储器中的(1)加密的磁盘条带中,使得仅基于数据的剩余未加密部分和存储在存储器中的奇偶校验信息而不可恢复数据,和/或(2)一个或多个相应的磁盘 至少部分地基于与数据的至少一个特征相关联的一个或多个加密级别(如果有的话)确定的数字的条带。
    • 10. 发明申请
    • METHOD AND SYSTEM FOR ENCRYPTION OF INFORMATION STORED IN AN EXTERNAL NONVOLATILE MEMORY
    • 用于加密存储在外部非易失性存储器中的信息的方法和系统
    • WO2008127408A2
    • 2008-10-23
    • PCT/US2007083763
    • 2007-11-06
    • MICRON TECHNOLOGY INCASNAASHARI MEHDI
    • ASNAASHARI MEHDI
    • G06F21/80G06F21/79
    • A nonvolatile storage system is described that includes a controller for transferring information between a host and nonvolatile memory. The controller includes an encryption/decryption engine for transferring information to and from a nonvolatile memory device, located externally to the controller, using a first key to encrypt information being stored into the nonvolatile memory device prior to storage thereof and further using the first key to decrypt the stored encrypted information after retrieval of thereof. Alternatively, a second key is used in conjunction with the first key to add further security to the information stored within the nonvolatile memory.
    • 描述了一种非易失性存储系统,其包括用于在主机和非易失性存储器之间传送信息的控制器。 该控制器包括一个加密/解密引擎,用于使用第一密钥在存储之前将存储在非易失性存储器件中的信息加密,并且进一步使用第一密钥将信息传送到来自位于控制器外部的非易失性存储器件的信息 在检索之后对存储的加密信息进行解密。 或者,第二密钥与第一密钥结合使用,以便为存储在非易失性存储器中的信息增加进一步的安全性。