会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Cryptographic control for mobile storage means
    • 移动存储的加密控制手段
    • US08689347B2
    • 2014-04-01
    • US11914312
    • 2006-05-15
    • Kha Sin TeowErnest DainowLeonid NikolaevDaniel Thanos
    • Kha Sin TeowErnest DainowLeonid NikolaevDaniel Thanos
    • G06F21/00
    • H04L63/102G06F21/604G06F21/6218G06F21/78G06F2221/0706G06F2221/2101G06F2221/2117G06F2221/2129G06F2221/2137G06F2221/2141G06F2221/2147G06F2221/2149G06F2221/2151
    • A system and method that regulates the various operations between computing stations and storage devices. Storage devices are the storage means that are contained upon devices that are able to have data stored upon them. Any operation that involves or may lead to the exchange or accessing of content (data) between a storage device and computing station may be regulated by means of a policy which comprise a set of rules. Rules may be defined according to specific criteria, including the type of storage device, the type of content, the attributes of the content, and other attributes associated with the storage device and/or the content. The policy will be dynamically installed upon a computing station for specific user(s) and will regulate the data operations that may take place between the computing stations and storage devices based on evaluation of the policy. Based on the evaluation of the policy, the requested operation is permitted, restricted in some areas, or denied.
    • 一种调节计算站和存储设备之间各种操作的系统和方法。 存储设备是包含在能够将数据存储在其上的设备上的存储装置。 涉及或可能导致存储设备和计算站之间的内容(数据)的交换或访问的任何操作可以通过包括一组规则的策略来调节。 可以根据具体标准来定义规则,包括存储设备的类型,内容的类型,内容的属性以及与存储设备和/或内容相关联的其他属性。 该策略将被动态地安装在用于特定用户的计算站上,并且将基于策略的评估来调节计算站和存储设备之间可能发生的数据操作。 根据对政策的评估,所要求的行动是允许的,在某些地区受到限制或被拒绝。
    • 2. 发明申请
    • CONTENT CRYPTOGRAPHIC FIREWALL SYSTEM
    • 内容CRYPTOGRAPHIC FIREWALL系统
    • US20100058072A1
    • 2010-03-04
    • US11914339
    • 2006-05-15
    • Kha Sin TeowErnest DainowLeonid NikolaevDaniel Thanos
    • Kha Sin TeowErnest DainowLeonid NikolaevDaniel Thanos
    • G06F21/00
    • G06F21/6218
    • A system and method that regulates the various operations between computing stations and storage or content. Any operation that involves or may lead to the exchange or accessing of content (data) between storage or hosting content container and computing station may be regulated by means of a policy which comprise a set of rules. Rules may be defined according to specific criteria, including the type of storage, the type of content, the attributes of the content, and other attributes associated with the storage device and/or the content. The policy will be dynamically installed/updated upon a computing station for specific User(s) and will regulate the data operations that may take place between the computing stations and storage or content based on evaluation of the policy. Based on the evaluation of the policy, the requested operation is permitted, restricted in some areas, or denied.
    • 一种调节计算站与存储或内容之间的各种操作的系统和方法。 涉及或可能导致存储或托管内容容器和计算站之间的内容(数据)的交换或访问的任何操作可以通过包括一组规则的策略来调节。 可以根据特定标准来定义规则,包括存储类型,内容类型,内容的属性以及与存储设备和/或内容相关联的其他属性。 该策略将在计算站上为特定用户进行动态安装/更新,并将根据策略评估来规范计算站与存储或内容之间可能发生的数据操作。 根据对政策的评估,所要求的行动是允许的,在某些地区受到限制或被拒绝。
    • 3. 发明授权
    • Content cryptographic firewall system
    • 内容加密防火墙系统
    • US08464354B2
    • 2013-06-11
    • US11914339
    • 2006-05-15
    • Kha Sin TeowErnest DainowLeonid NikolaevDaniel Thanos
    • Kha Sin TeowErnest DainowLeonid NikolaevDaniel Thanos
    • H04L29/06
    • G06F21/6218
    • A system and method that regulates the various operations between computing stations and storage or content. Any operation that involves or may lead to the exchange or accessing of content (data) between storage or hosting content container and computing station may be regulated by means of a policy which comprise a set of rules. Rules may be defined according to specific criteria, including the type of storage, the type of content, the attributes of the content, and other attributes associated with the storage device and/or the content. The policy will be dynamically installed/updated upon a computing station for specific User(s) and will regulate the data operations that may take place between the computing stations and storage or content based on evaluation of the policy. Based on the evaluation of the policy, the requested operation is permitted, restricted in some areas, or denied.
    • 一种调节计算站与存储或内容之间的各种操作的系统和方法。 涉及或可能导致存储或托管内容容器和计算站之间的内容(数据)的交换或访问的任何操作可以通过包括一组规则的策略来调节。 可以根据特定标准来定义规则,包括存储类型,内容类型,内容的属性以及与存储设备和/或内容相关联的其他属性。 该策略将在计算站上为特定用户进行动态安装/更新,并将根据策略评估来规范计算站与存储或内容之间可能发生的数据操作。 根据对政策的评估,所要求的行动是允许的,在某些地区受到限制或被拒绝。
    • 6. 发明授权
    • SCSI enclosure services
    • SCSI机箱服务
    • US06785742B1
    • 2004-08-31
    • US09510541
    • 2000-02-22
    • Kha Sin TeowPaul Ramsay
    • Kha Sin TeowPaul Ramsay
    • G06F1300
    • H04L29/06
    • A method and system for a management station managing a plurality of routing devices within a fabric. In one embodiment, this management of routing devices comprising the fabric occurs in the Storage Area Network environment. Use is made of a protocol which already exists in a Storage Area Network environment, such as the Fibre Channel Protocol for SCSI (“FCP”, for managing routing devices within a fabric. Each routing device comprising the fabric is assigned a logical unit number, which, in one embodiment, is based on the domain identifiers of each routing device. Further, the routing device to which the management station is physically is also labeled as LUN 0, and serves as the logical fabric SCSI Enclosure Services controller unit. The fabric interacts with the management station as though the fabric were a logical fabric SCSI Enclosure Services device coupled to a plurality of logical fabric SCSI Enclosure Services units. The management station is thus able to obtain information about, and manage, any of the routing devices comprising the fabric.
    • 一种管理站管理组织内的多个路由设备的方法和系统。 在一个实施例中,包括该结构的路由设备的这种管理发生在存储区域网络环境中。 使用已存在于存储区域网络环境中的协议,例如用于SCSI的光纤通道协议(“FCP”),用于管理结构中的路由设备。包括该结构的每个路由设备都被分配一个逻辑单元号, 在一个实施例中,其基于每个路由设备的域标识符,此外,管理站物理的路由设备也被标记为LUN 0,并且用作逻辑结构SCSI机箱服务控制器单元。 与管理站交互,就好像架构是耦合到多个逻辑架构SCSI机柜服务单元的逻辑架构SCSI机箱服务设备,因此管理站能够获得关于和管理任何路由设备的信息,包括 布。