会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Methods for implementation of data formats on a removable disk drive storage system
    • 在可移动磁盘驱动器存储系统上实现数据格式的方法
    • US08156292B2
    • 2012-04-10
    • US12984550
    • 2011-01-04
    • Matthew D. BondurantS. Christopher AlaimoChris Mayne
    • Matthew D. BondurantS. Christopher AlaimoChris Mayne
    • G06F12/00
    • G06F17/30067
    • An archiving system including one or more removable disk drives embedded in removable disk cartridges, referred to simply as removable disk drives. The removable disk drives allow for expandability and replacement such that the archiving system need not be duplicated to add new or more storage capacity. In embodiments, the removable disk drives store metadata that contain information about the data stored on the removable disk drive. The metadata allows the system to retrieve the correct data from the random access memory and establishes controls on the data stored on the removable disk drive. In embodiments, the metadata is stored in two locations, such that, if the metadata in one location is corrupted, the second copy of the metadata may be retrieved.
    • 归档系统包括一个或多个可移动磁盘驱动器,嵌入在可移动磁盘盒中,简称为可移动磁盘驱动器。 可移动磁盘驱动器允许可扩展性和替换,使得归档系统不需要重复以增加新的或更多的存储容量。 在实施例中,可移动磁盘驱动器存储包含关于存储在可移动磁盘驱动器上的数据的信息的元数据。 元数据允许系统从随机存取存储器检索正确的数据,并建立对可移动磁盘驱动器上存储的数据的控制。 在实施例中,元数据存储在两个位置,使得如果一个位置中的元数据被破坏,则可以检索元数据的第二副本。
    • 2. 发明授权
    • Virtual removable disk device for removable storage media
    • 用于可移动存储介质的虚拟可移动磁盘设备
    • US08590060B2
    • 2013-11-19
    • US12901394
    • 2010-10-08
    • Daniel J. Walkes
    • Daniel J. Walkes
    • G08B29/00G06F7/04G06F12/14G06F13/00
    • G06F21/85
    • A method and apparatus for interfacing a host computer with a hard drive cartridge is disclosed in one embodiment. The virtual device interface is divided between a kernel component in a driver stack of the kernel space and a user component configured to run in user space. The kernel component passes data commands from the operating system to a cartridge dock while separating other commands that are passed to the user component. The user component authenticates the kernel component and/or the hard drive cartridge. Use of the removable hard drive cartridge is also authorized by the user component.
    • 在一个实施例中公开了用于将主机与硬盘驱动器盒接口的方法和装置。 虚拟设备接口分为内核空间的驱动程序堆栈中的内核组件和配置为在用户空间中运行的用户组件。 内核组件将数据命令从操作系统传递到盒式存储器,同时分离传递给用户组件的其他命令。 用户组件认证内核组件和/或硬盘驱动器盒。 使用可拆卸的硬盘驱动器盒也由用户组件授权。
    • 4. 发明授权
    • Data storage cartridge with optical waveguide
    • 带光波导的数据存储盒
    • US08060893B2
    • 2011-11-15
    • US12117507
    • 2008-05-08
    • Steven P. Georgis
    • Steven P. Georgis
    • G11B17/04
    • G11B33/122G11B23/0303G11B25/043G11B33/025G11B33/12
    • According to the invention, an electronic data storage cartridge for removable coupling to a computing system is disclosed. The electronic data storage cartridge includes a cartridge body, a connector, an optical waveguide, a hard disk drive, and a mechanical write-protect switch that prevents modification of information on the hard disk drive when active. The cartridge body includes at least two outer surfaces. The connector can be used for removable coupling to the computing system, where the connector couples information outside the cartridge body. The optical waveguide is configured to couple light between the two outer surfaces. The hard drive is coupled to the connector.
    • 根据本发明,公开了一种用于可移除耦合到计算系统的电子数据存储盒。 电子数据存储盒包括盒主体,连接器,光波导,硬盘驱动器和机械写保护开关,其防止当活动时修改硬盘驱动器上的信息。 盒体包括至少两个外表面。 连接器可以用于可移动地连接到计算系统,其中连接器将信息耦合到盒体外部。 光波导被配置为在两个外表面之间耦合光。 硬盘驱动器连接到连接器。
    • 6. 发明授权
    • Secure data cartridge
    • 安全数据盒式磁带
    • US08230230B2
    • 2012-07-24
    • US12371407
    • 2009-02-13
    • Matthew Bondurant
    • Matthew Bondurant
    • G06F21/00G06F7/04G06F13/00
    • G06F21/64G06F21/16G06F21/44G06F21/445G06F21/78
    • An embodiment of a data cartridge for interfacing with a data cartridge authorization system is disclosed. The data cartridge includes a drive and a communication interface. The drive is configured to store data, where the data comprises first information a first password and a fingerprint. The drive comprises an authentication feature configured to lock access to at least a portion of the data where a second password presented to the drive doesn't agree with the first password. The communication interface is coupled to the electronic storage medium and configured to communicatively couple to an authorization system. The communication interface is further configured to: (1) pass the first information to the authorization system subsequent to being communicatively coupled to the authorization system, (2) if the authentication feature is activated, receive the second password in response to passing the first information, and unlock access to the portion of the data locked by the first password if the second password agrees with the first password; and (3) pass the fingerprint to the authorization system. The communication interface is authorized to pass data to and/or receive data from the authorization system if the authorization system verifies the fingerprint as being correlated to the first information.
    • 公开了用于与数据盒授权系统进行接口的数据盒的实施例。 数据盒包括驱动器和通信接口。 驱动器被配置为存储数据,其中数据包括第一信息第一密码和指纹。 驱动器包括认证功能,其被配置为锁定访问数据的至少一部分,其中呈现给驱动器的第二密码不符合第一密码。 通信接口耦合到电子存储介质并且被配置为通信地耦合到授权系统。 通信接口还被配置为:(1)在通信地耦合到授权系统之后将第一信息传递给授权系统,(2)如果认证特征被激活,则响应于传递第一信息而接收第二密码 并且如果第二密码与第一密码一致,则解锁对由第一密码锁定的数据的部分的访问; 和(3)将指纹传递给授权系统。 如果授权系统验证指纹与第一信息相关,通信接口被授权将数据传送到/或从授权系统接收数据。