会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 7. 发明授权
    • Mapping encrypted and decrypted data via key management system
    • 通过密钥管理系统映射加密和解密的数据
    • US09251382B2
    • 2016-02-02
    • US11961015
    • 2007-12-20
    • Tara L. AstigarragaEvren O. BaranMichael E. BrowneChristopher V. DeRobertisAshwin Venkatraman
    • Tara L. AstigarragaEvren O. BaranMichael E. BrowneChristopher V. DeRobertisAshwin Venkatraman
    • G06F12/14G06F21/80G06F17/30G06Q10/10
    • G06F21/80
    • A data processing system having a host computer including a key manager, a control unit connected to the host computer, a data storage unit (such as a tape drive) controlled by the control unit, and data storage medium for storing data thereon to be written to or read from by the data storage unit. The key manager stores a data structure having at least one record having a volume serial number, as start location, a length entry, and a key for encrypting and decrypting data on the data storage medium. A data storage medium (such as data tape) is mounted on the data storage unit, and a volume recorded on the tape is retrieved. The control unit retrieves the data structure from the key manager and matches the volume serial number recorded in the retrieved data structure with the volume serial number retrieved from the data storage medium. It they match, the control unit passes to the data storage unit, commands to turn on or turn off encryption dependent upon the location where data is written by the data storage unit onto the data storage medium, or to turn on or turn off decryption dependent upon the location where data is read by the data storage unit from the data storage medium.
    • 一种具有主计算机的数据处理系统,包括密钥管理器,连接到主计算机的控制单元,由控制单元控制的数据存储单元(例如磁带驱动器)以及用于存储要写入的数据的数据存储介质 由数据存储单元读取或读取。 密钥管理器存储具有至少一个具有卷序列号的记录的数据结构,作为开始位置,长度条目和用于在数据存储介质上加密和解密数据的密钥。 数据存储介质(例如数据磁带)安装在数据存储单元上,并记录在磁带上的卷。 控制单元从密钥管理器检索数据结构,并将记录在检索的数据结构中的卷序列号与从数据存储介质检索的卷序列号进行匹配。 它们匹配,控制单元传递到数据存储单元,根据数据存储单元将数据写入数据存储介质的位置来打开或关闭加密的命令,或者打开或关闭解密依赖 在数据存储单元从数据存储介质读取数据的位置。
    • 8. 发明授权
    • Assigning unique identification numbers to new user accounts and groups in a computing environment with multiple registries
    • 在具有多个注册表的计算环境中为新用户帐户和组分配唯一的标识号
    • US07668831B2
    • 2010-02-23
    • US11260796
    • 2005-10-27
    • Christopher V. DeRobertisYantian T. Lu
    • Christopher V. DeRobertisYantian T. Lu
    • G06F7/00
    • G06F21/31G06F21/604Y10S707/99939
    • A method, system, and program storage device for creating a new user account or user group with a unique identification number in a computing environment having multiple user registries is provided. In response to receiving a command to create a new user account or user group, an operating system of a clustered computing environment automatically checks multiple registries configured for the operating system to determine whether a candidate identification number for the new user account or user group has been assigned already to one or more existing user accounts or groups, respectively. The operating system automatically assigns the candidate identification number to the new user account or user group created in a target user registry if the checking indicates that the candidate identification number has not been assigned already to any of the existing user accounts or user groups, respectively.
    • 提供了一种用于在具有多个用户注册表的计算环境中创建具有唯一标识号的新用户帐户或用户组的方法,系统和程序存储设备。 响应于接收到创建新用户帐户或用户组的命令,集群计算环境的操作系统自动检查为操作系统配置的多个注册表,以确定新用户帐户或用户组的候选标识号是否已被 分配给一个或多个现有的用户帐户或组。 如果检查指示候选标识号码尚未分配给任何现有用户帐户或用户组,操作系统将自动将候选标识号分配给在目标用户注册表中创建的新用户帐户或用户组。
    • 10. 发明申请
    • Method and Apparatus For Mapping Encrypted and Decrypted Data Via Key Management System
    • 通过密钥管理系统映射加密和解密数据的方法和装置
    • US20090164513A1
    • 2009-06-25
    • US11961015
    • 2007-12-20
    • Tara L. AstigarragaEvren O. BaranMichael E. BrowneChristopher V. DeRobertisAshwin Venkatraman
    • Tara L. AstigarragaEvren O. BaranMichael E. BrowneChristopher V. DeRobertisAshwin Venkatraman
    • G06F17/30
    • G06F21/80
    • A data processing system having a host computer including a key manager, a control unit connected to the host computer, a data storage unit (such as a tape drive) controlled by the control unit, and data storage medium for storing data thereon to be written to or read from by the data storage unit. The key manager stores a data structure having at least one record having a volume serial number, as start location, a length entry, and a key for encrypting and decrypting data on the data storage medium. A data storage medium (such as data tape) is mounted on the data storage unit, and a volume recorded on the tape is retrieved. The control unit retrieves the data structure from the key manager and matches the volume serial number recorded in the retrieved data structure with the volume serial number retrieved from the data storage medium. It they match, the control unit passes to the data storage unit, commands to turn on or turn off encryption dependent upon the location where data is written by the data storage unit onto the data storage medium, or to turn on or turn off decryption dependent upon the location where data is read by the data storage unit from the data storage medium.
    • 一种具有主计算机的数据处理系统,包括密钥管理器,连接到主计算机的控制单元,由控制单元控制的数据存储单元(例如磁带驱动器)以及用于存储要写入的数据的数据存储介质 由数据存储单元读取或读取。 密钥管理器存储具有至少一个具有卷序列号的记录的数据结构,作为开始位置,长度条目和用于在数据存储介质上加密和解密数据的密钥。 数据存储介质(例如数据磁带)安装在数据存储单元上,并记录在磁带上的卷。 控制单元从密钥管理器检索数据结构,并将记录在检索的数据结构中的卷序列号与从数据存储介质检索的卷序列号进行匹配。 它们匹配,控制单元传递到数据存储单元,根据数据存储单元将数据写入数据存储介质的位置来打开或关闭加密的命令,或者打开或关闭解密依赖 在数据存储单元从数据存储介质读取数据的位置。