会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Progressive sampling for deduplication indexing
    • 重复数据删除索引的逐行抽样
    • US08311964B1
    • 2012-11-13
    • US12617426
    • 2009-11-12
    • Petros EfstathopoulosFanglu GuoDharmesh Shah
    • Petros EfstathopoulosFanglu GuoDharmesh Shah
    • G06F17/00G06N5/00
    • G06F3/0608G06F3/0641G06F3/067
    • A system and method for efficiently reducing a number of duplicate blocks of stored data. A file server both removes duplicate data and prevents duplicate data from being stored in the shared storage. A sampling rate may be used to determine which fingerprints, or hash values, are stored in an index. The sampling rate may be modified in response to changes in characteristics of the system, such as a change in the shared storage size, a change in a utilization of the shared storage, a change in the size of the storage unit, and reaching a threshold corresponding to utilization of the index. Also, a small cache may be maintained for holding fingerprint and pointer pair values prefetched from the shared storage. Each prefetched pair may be associated with data corresponding to a previous hit in the index. The association may be related to spatial locality, temporal locality, or otherwise.
    • 一种用于有效地减少存储数据的多个重复块的系统和方法。 文件服务器同时删除重复数据,并防止重复数据存储在共享存储中。 可以使用采样率来确定哪些指纹或散列值存储在索引中。 可以响应于系统特性的变化来修改采样率,例如共享存储大小的变化,共享存储器的利用率的改变,存储单元的大小的变化以及达到阈值 对应于索引的利用。 此外,可以维护小的缓存以保持从共享存储器预取的指纹和指针对值。 每个预取对可以与对应于索引中的先前命中的数据相关联。 该关联可能与空间局部性,时间局部性或其他方面有关。
    • 4. 发明申请
    • Method and system for stateful storage processing in storage area networks
    • 存储区域网状态存储处理方法与系统
    • US20050041812A1
    • 2005-02-24
    • US10688848
    • 2003-10-17
    • Kumar SundararajanDharmesh ShahSanjay SawhneyAtul PanditAseem VaidRichard Moeller
    • Kumar SundararajanDharmesh ShahSanjay SawhneyAtul PanditAseem VaidRichard Moeller
    • H04K1/00H04L29/06H04L29/08
    • H04L63/0428H04L63/102H04L63/1408H04L67/1097
    • A system (and methods) for performing a service operation on a Fibre Channel or other like channels. The system has an interface coupled to a Fibre Channel. A classifier is coupled to the interface. The classifier is adapted to receive an initiator frame from the interface. The classifier is adapted to determine header information from the initiator frame and is also adapted to determine source information, destination information, and exchange information from the header information. A flow content addressable memory is coupled to the classifier. The flow content addressable memory is configured to store one or more header information. Each of the one or more header information is associated with a state. The system has a rule content addressable memory coupled to the classifier. The rule content addressable memory is configured to store one of a plurality of policies. A processing module is coupled to the classifier. The processing module is adapted to process an incoming payload associated with the initiator frame and the header information.
    • 一种用于在光纤通道或其他类似通道上执行服务操作的系统(和方法)。 该系统具有耦合到光纤通道的接口。 分类器耦合到接口。 分类器适于从接口接收发起者帧。 分类器适于确定来自发起者帧的报头信息,并且还适于从标题信息确定源信息,目的地信息和交换信息。 流内容可寻址存储器耦合到分类器。 流内容可寻址存储器被配置为存储一个或多个头信息。 一个或多个标题信息中的每一个与状态相关联。 该系统具有耦合到分类器的规则内容可寻址存储器。 规则内容可寻址存储器被配置为存储多个策略中的一个。 处理模块耦合到分类器。 处理模块适于处理与发起者帧相关联的传入有效载荷和报头信息。
    • 5. 发明申请
    • Method and system for transparent encryption and authentication of file data protocols over internet protocol
    • 通过互联网协议透明加密和文件数据协议认证的方法和系统
    • US20050033988A1
    • 2005-02-10
    • US10688204
    • 2003-10-17
    • Ganesan ChandrashekharSanjay SawhneyHemant PuriAseem VaidDharmesh Shah
    • Ganesan ChandrashekharSanjay SawhneyHemant PuriAseem VaidDharmesh Shah
    • H04L9/00H04L29/06
    • H04L63/0435H04L63/08H04L63/123
    • A method processing one or more files using a security application. The method includes a method processing one or more files using a security application. The method includes connecting the client to a proxy server, which is coupled to one or more NAS servers. The method includes requesting for a file from a client to the proxy server and authenticating a requesting user of the client. The method also includes authorizing the requesting user for the file requested; requesting for the file from the one or more NAS servers after authenticating and authorizing; and requesting for the file from the one or more storage elements. The file is transferred from the one or more storage elements through the NAS server to the proxy server. The method determines header information on the file at the proxy server and identifies a policy based upon the header information at the proxy server. The method also includes processing (e.g., decompressing the file, decrypting the file, and verifying the file) the file according to the policy. The method includes transferring the processed file to the user of the client.
    • 使用安全应用处理一个或多个文件的方法。 该方法包括使用安全应用处理一个或多个文件的方法。 该方法包括将客户端连接到代理服务器,代理服务器耦合到一个或多个NAS服务器。 该方法包括从客户端向代理服务器请求文件,并验证客户端的请求用户。 该方法还包括授权请求用户所请求的文件; 在认证和授权之后,从一个或多个NAS服务器请求文件; 以及从所述一个或多个存储元件请求所述文件。 该文件通过NAS服务器从一个或多个存储元件传输到代理服务器。 该方法确定代理服务器上的文件的头信息,并根据代理服务器上的头信息识别策略。 该方法还包括根据策略处理(例如,解压缩文件,解密文件并验证文件)文件。 该方法包括将处理的文件传送到客户端的用户。
    • 6. 发明申请
    • Method and system for transparent encryption and authentication of file data protocols over internet protocol
    • 通过互联网协议透明加密和文件数据协议认证的方法和系统
    • US20090119752A1
    • 2009-05-07
    • US11947623
    • 2007-11-29
    • Ganesan ChandrashekharSanjay SawhneyHemant PuriAseem VaidDharmesh Shah
    • Ganesan ChandrashekharSanjay SawhneyHemant PuriAseem VaidDharmesh Shah
    • H04L9/00
    • H04L63/0435H04L63/08H04L63/123
    • A method processing one or more files using a security application. The method includes a method processing one or more files using a security application. The method includes connecting the client to a proxy server, which is coupled to one or more NAS servers. The method includes requesting for a file from a client to the proxy server and authenticating a requesting user of the client. The method also includes authorizing the requesting user for the file requested; requesting for the file from the one or more NAS servers after authenticating and authorizing; and requesting for the file from the one or more storage elements. The file is transferred from the one or more storage elements through the NAS server to the proxy server. The method determines header information on the file at the proxy server and identifies a policy based upon the header information at the proxy server. The method also includes processing (e.g., decompressing the file, decrypting the file, and verifying the file) the file according to the policy. The method includes transferring the processed file to the user of the client.
    • 使用安全应用处理一个或多个文件的方法。 该方法包括使用安全应用处理一个或多个文件的方法。 该方法包括将客户端连接到代理服务器,代理服务器耦合到一个或多个NAS服务器。 该方法包括从客户端向代理服务器请求文件,并验证客户端的请求用户。 该方法还包括授权请求用户所请求的文件; 在认证和授权之后,从一个或多个NAS服务器请求文件; 以及从所述一个或多个存储元件请求所述文件。 该文件通过NAS服务器从一个或多个存储元件传输到代理服务器。 该方法确定代理服务器上的文件的头信息,并根据代理服务器上的头信息识别策略。 该方法还包括根据策略处理(例如,解压缩文件,解密文件并验证文件)文件。 该方法包括将处理的文件传送到客户端的用户。
    • 9. 发明申请
    • System and method for the secure processing of securities transactions
    • 证券交易安全处理的制度和方法
    • US20060031247A1
    • 2006-02-09
    • US11195443
    • 2005-08-02
    • Dharmesh Shah
    • Dharmesh Shah
    • G06F7/00
    • G06Q20/389G06Q40/04
    • A system and method for providing for the secure and protected processing of securities transactions, particularly preventing the alteration or deletion of trades in violation of the SEC rules. A secure relational database stores, protects and verifies information regarding submitted securities transactions. As transactions are created during normal business processing, they are passed through a computer system, either using real-time or batch interfaces. All transactions stored in the vault are time-stamped, encrypted and tagged for later validation. By using sophisticated, industry-accepted methods for tagging and protecting the integrity of the data, the invention ensures the integrity of each transaction and that system rule have been enforced and applied consistently. The system can be implemented in conjunction with a variety of recordkeeping systems and proprietary platforms, including but not limited to SunGard's OmniPlus system, Relius, TrustMark WyStar and proprietary platforms.
    • 一种用于提供安全和受保护的证券交易处理的系统和方法,特别是防止违反SEC规则的交易的更改或删除。 安全关系数据库存储,保护和验证有关提交的证券交易的信息。 由于事务在正常业务处理期间创建,因此它们通过计算机系统传递,无论是使用实时还是批处理接口。 存储在保管库中的所有事务都经过时间戳,加密和标记,以供稍后验证。 通过使用复杂的行业接受的方法来标记和保护数据的完整性,本发明确保每个事务的完整性,并且该系统规则已经被强制执行并被一致地应用。 该系统可以与各种记录系统和专有平台相结合实现,包括但不限于SunGard的OmniPlus系统,Relius,TrustMark WyStar和专有平台。
    • 10. 发明申请
    • Secure financial transaction gateway and vault
    • 安全的金融交易网关和保险库
    • US20050137969A1
    • 2005-06-23
    • US11030712
    • 2004-12-17
    • Dharmesh Shah
    • Dharmesh Shah
    • G06Q40/00G06F17/60
    • G06Q40/06G06Q20/10
    • A method for securing transaction data of a financial services organization such as a mutual fund is provided. The transaction data is produced in response to orders placed by customers in a transaction creation system of the financial services organization. The transaction data is delivered from the transaction creation system into a transaction gateway before it is sent to a financial processing system. The transaction gateway processes the transaction data in order to generate a unique secure transaction token. A transaction vault is provided for storing and maintaining secure transaction tokens. The transaction gateway may also optionally produce a cumulative secure transaction token. The tokens provide a reference point for customers or regulators to determine whether any individual orders have been modified, or whether any cumulative orders have been improperly deleted.
    • 提供了一种确保诸如共同基金等金融服务机构的交易数据的方法。 交易数据是根据客户在金融服务组织的交易创建系统中发出的订单而产生的。 交易数据在被发送到财务处理系统之前从交易创建系统传送到事务网关。 事务网关处理事务数据以便生成唯一的安全事务令牌。 提供了一个交易保险库来存储和维护安全的交易令牌。 交易网关还可以选择性地产生累积的安全交易令牌。 令牌为客户或监管机构提供参考点,以确定是否已修改任何单个订单,还是累积订单是否被不正确地删除。