会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • NETWORK WITH FIBRE CHANNEL FABRIC SNAPSHOT SERVICE
    • 网络纤维通道织物快速服务
    • US20060248300A1
    • 2006-11-02
    • US11457768
    • 2006-07-14
    • BALAKUMAR KAUSHIKSHANKAR BALASUBRAMANIANRICHARD HAMMONS
    • BALAKUMAR KAUSHIKSHANKAR BALASUBRAMANIANRICHARD HAMMONS
    • G06F12/16G06F12/00
    • G06F11/1464G06F11/1466G06F2201/84H04L49/357H04L67/1097Y10S707/99953Y10S707/99955
    • The snapshot capability moving into the SAN fabric and being provided as a snapshot service. A well-known address is utilized to receive snapshot commands. Each switch in the fabric connected to a host contains a front end or service interface to receive the snapshot command. Each switch of the fabric connected to a storage device used in the snapshot process contains a write interceptor module which cooperates with hardware in the switch to capture any write operations which would occur to the snapshot data area. The write interceptor then holds these particular write operations until the original blocks are transferred to a snapshot or separate area so that the original read data is maintained. Should a read operation occur to the snapshot device and the original data from requested location has been relocated, a snapshot server captures these commands and redirects the read operation to occur from the snapshot area. If, however, the read operation is directed to the original drive, the read is provided from the original data areas, even if the data had been replaced. The snapshot server determines the existence of particular snapshot devices, allocates their storage locations, provides this information to both the service interfaces and the write interceptors and handles read and write operations to the snapshot device.
    • 快照功能进入SAN架构,并作为快照服务提供。 利用着名的地址接收快照命令。 连接到主机的每个交换机都包含一个前端或服务接口来接收快照命令。 连接到快照过程中使用的存储设备的结构的每个交换机都包含一个写入拦截器模块,该模块与交换机中的硬件配合,以捕获快照数据区域将发生的任何写入操作。 写拦截器然后保存这些特定的写入操作,直到原始块被传送到快照或分离区域,以便保持原始读取数据。 如果快照设备发生读取操作,并且重新定位了来自请求位置的原始数据,则快照服务器捕获这些命令并重定向从快照区域发生的读取操作。 但是,如果读取操作指向原始驱动器,则即使已更换数据,也会从原始数据区域提供读取。 快照服务器确定特定快照设备的存在,分配其存储位置,将此信息提供给服务接口和写截取器,并处理对快照设备的读写操作。
    • 3. 发明申请
    • WRITE CAPTURE FOR FIBRE CHANNEL FABRIC SNAPSHOT SERVICE
    • 用于光纤通道织物快速服务的写入
    • US20060248298A1
    • 2006-11-02
    • US11457744
    • 2006-07-14
    • BALAKUMAR KAUSHIKSHANKAR BALASUBRAMANIANRICHARD HAMMONS
    • BALAKUMAR KAUSHIKSHANKAR BALASUBRAMANIANRICHARD HAMMONS
    • G06F12/16
    • G06F11/1464G06F11/1466G06F2201/84H04L49/357H04L67/1097Y10S707/99953Y10S707/99955
    • The snapshot capability moving into the SAN fabric and being provided as a snapshot service. A well-known address is utilized to receive snapshot commands. Each switch in the fabric connected to a host contains a front end or service interface to receive the snapshot command. Each switch of the fabric connected to a storage device used in the snapshot process contains a write interceptor module which cooperates with hardware in the switch to capture any write operations which would occur to the snapshot data area. The write interceptor then holds these particular write operations until the original blocks are transferred to a snapshot or separate area so that the original read data is maintained. Should a read operation occur to the snapshot device and the original data from requested location has been relocated, a snapshot server captures these commands and redirects the read operation to occur from the snapshot area. If, however, the read operation is directed to the original drive, the read is provided from the original data areas, even if the data had been replaced. The snapshot server determines the existence of particular snapshot devices, allocates their storage locations, provides this information to both the service interfaces and the write interceptors and handles read and write operations to the snapshot device.
    • 快照功能进入SAN架构,并作为快照服务提供。 利用着名的地址接收快照命令。 连接到主机的每个交换机都包含一个前端或服务接口来接收快照命令。 连接到快照过程中使用的存储设备的结构的每个交换机都包含一个写入拦截器模块,该模块与交换机中的硬件配合,以捕获快照数据区域将发生的任何写入操作。 写拦截器然后保存这些特定的写入操作,直到原始块被传送到快照或分离区域,以便保持原始读取数据。 如果快照设备发生读取操作,并且重新定位了来自请求位置的原始数据,则快照服务器捕获这些命令并重定向从快照区域发生的读取操作。 但是,如果读取操作指向原始驱动器,则即使已更换数据,也会从原始数据区域提供读取。 快照服务器确定特定快照设备的存在,分配其存储位置,将此信息提供给服务接口和写截取器,并处理对快照设备的读写操作。
    • 5. 发明申请
    • FABRIC WITH FIBRE CHANNEL FABRIC SNAPSHOT SERVICE
    • 织物与纤维通道织物快速服务
    • US20060248299A1
    • 2006-11-02
    • US11457757
    • 2006-07-14
    • BALAKUMAR KAUSHIKSHANKAR BALASUBRAMANIANRICHARD HAMMONS
    • BALAKUMAR KAUSHIKSHANKAR BALASUBRAMANIANRICHARD HAMMONS
    • G06F12/16
    • G06F11/1464G06F11/1466G06F2201/84H04L49/357H04L67/1097Y10S707/99953Y10S707/99955
    • The snapshot capability moving into the SAN fabric and being provided as a snapshot service. A well-known address is utilized to receive snapshot commands. Each switch in the fabric connected to a host contains a front end or service interface to receive the snapshot command. Each switch of the fabric connected to a storage device used in the snapshot process contains a write interceptor module which cooperates with hardware in the switch to capture any write operations which would occur to the snapshot data area. The write interceptor then holds these particular write operations until the original blocks are transferred to a snapshot or separate area so that the original read data is maintained. Should a read operation occur to the snapshot device and the original data from requested location has been relocated, a snapshot server captures these commands and redirects the read operation to occur from the snapshot area. If, however, the read operation is directed to the original drive, the read is provided from the original data areas, even if the data had been replaced. The snapshot server determines the existence of particular snapshot devices, allocates their storage locations, provides this information to both the service interfaces and the write interceptors and handles read and write operations to the snapshot device.
    • 快照功能进入SAN架构,并作为快照服务提供。 利用着名的地址接收快照命令。 连接到主机的每个交换机都包含一个前端或服务接口来接收快照命令。 连接到快照过程中使用的存储设备的结构的每个交换机都包含一个写入拦截器模块,该模块与交换机中的硬件配合,以捕获快照数据区域将发生的任何写入操作。 写拦截器然后保存这些特定的写入操作,直到原始块被传送到快照或分离区域,以便保持原始读取数据。 如果快照设备发生读取操作,并且重新定位了来自请求位置的原始数据,则快照服务器捕获这些命令并重定向从快照区域发生的读取操作。 但是,如果读取操作指向原始驱动器,则即使已更换数据,也会从原始数据区域提供读取。 快照服务器确定特定快照设备的存在,分配其存储位置,将此信息提供给服务接口和写截取器,并处理对快照设备的读写操作。
    • 7. 发明申请
    • NETWORK SECURITY AND APPLICATIONS TO THE FABRIC ENVIRONMENT
    • 网络安全和应用于织物环境
    • US20080072309A1
    • 2008-03-20
    • US11860228
    • 2007-09-24
    • JAMES KLEINSTEIBERRichard HammonsDilip GunawardenaHung NguyenShankar BalasubramanianVidya Renganararayanan
    • JAMES KLEINSTEIBERRichard HammonsDilip GunawardenaHung NguyenShankar BalasubramanianVidya Renganararayanan
    • G06F15/16H04L9/00
    • H04L63/08H04L63/0428H04L63/0823H04L63/0869H04L63/104H04L63/20H04L2463/102
    • A method and apparatus for securing networks, focusing on application in Fibre Channel networks. A combination of unique security techniques are combined to provide overall network security. Responsibility for security in the network is assigned to one or more designated entities. The designated entities deploy management information throughout the network to enhance security by modifying the capabilities and operational permissions of the devices participating in the network. For example, through network control: logical management access or physical I/O access may be limited on a per device or per I/O basis; and all devices and ports in the network operate only with other approved devices and ports. These designated entities can better manage network security by exploiting a unique link authentication system as well as a unique push-model secure distributed time service. The link authentication involves a multi-phase nonce exchange exploiting various derivations of the nonce and other information such as hashes and encryptions. The push-model secure time distribution departs from the traditional Fibre Channel pull mode time distribution and provides for secure and reliable distributed time so that various security attacks may be defeated.
    • 一种用于保护网络的方法和设备,专注于光纤通道网络中的应用。 结合独特的安全技术,提供整体网络安全。 将网络中的安全责任分配给一个或多个指定实体。 指定实体在整个网络中部署管理信息,通过修改参与网络的设备的功能和操作许可来增强安全性。 例如,通过网络控制:逻辑管理访问或物理I / O访问可能在每个设备或每个I / O的基础上受到限制; 并且网络中的所有设备和端口仅与其他已批准的设备和端口一起工作。 这些指定实体可以通过利用独特的链路认证系统以及独特的推模型安全分发时间服务来更好地管理网络安全。 链路认证涉及利用随机数的各种推导和其他信息(如散列和加密)的多阶段随机交换。 推模型安全时间分配与传统的光纤通道拉模式时间分布不符,提供了安全可靠的分发时间,从而可能会破坏各种安全攻击。
    • 8. 发明申请
    • SERVICE INTERFACE FOR FIBRE CHANNEL FABRIC SNAPSHOT SERVICE
    • 纤维通道织物快速服务的服务接口
    • US20060253671A1
    • 2006-11-09
    • US11457737
    • 2006-07-14
    • BALAKUMAR KAUSHIKSHANKAR BALASUBRAMANIANRICHARD HAMMONS
    • BALAKUMAR KAUSHIKSHANKAR BALASUBRAMANIANRICHARD HAMMONS
    • G06F12/16
    • G06F11/1464G06F11/1466G06F2201/84H04L49/357H04L67/1097Y10S707/99953Y10S707/99955
    • The snapshot capability moving into the SAN fabric and being provided as a snapshot service. A well-known address is utilized to receive snapshot commands. Each switch in the fabric connected to a host contains a front end or service interface to receive the snapshot command. Each switch of the fabric connected to a storage device used in the snapshot process contains a write interceptor module which cooperates with hardware in the switch to capture any write operations which would occur to the snapshot data area. The write interceptor then holds these particular write operations until the original blocks are transferred to a snapshot or separate area so that the original read data is maintained. Should a read operation occur to the snapshot device and the original data from requested location has been relocated, a snapshot server captures these commands and redirects the read operation to occur from the snapshot area. If, however, the read operation is directed to the original drive, the read is provided from the original data areas, even if the data had been replaced. The snapshot server determines the existence of particular snapshot devices, allocates their storage locations, provides this information to both the service interfaces and the write interceptors and handles read and write operations to the snapshot device.
    • 快照功能进入SAN架构,并作为快照服务提供。 利用着名的地址接收快照命令。 连接到主机的每个交换机都包含一个前端或服务接口来接收快照命令。 连接到快照过程中使用的存储设备的结构的每个交换机都包含一个写入拦截器模块,该模块与交换机中的硬件配合,以捕获快照数据区域将发生的任何写入操作。 写拦截器然后保存这些特定的写入操作,直到原始块被传送到快照或分离区域,以便保持原始读取数据。 如果快照设备发生读取操作,并且重新定位了来自请求位置的原始数据,则快照服务器捕获这些命令并重定向从快照区域发生的读取操作。 但是,如果读取操作指向原始驱动器,则即使已更换数据,也会从原始数据区域提供读取。 快照服务器确定特定快照设备的存在,分配其存储位置,将此信息提供给服务接口和写截取器,并处理对快照设备的读写操作。