会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • SELECTIVE ENCRYPTION OF DATA STORED ON REMOVEABLE MEDIA IN AN AUTOMATED DATA STORAGE LIBRARY
    • 在自动数据存储库中选择性加密存储在可移除媒体上的数据
    • US20160004879A1
    • 2016-01-07
    • US14843675
    • 2015-09-02
    • INTERNATIONAL BUSINESS MACHINES CORPORATION
    • James A. FISHERBrian G. GOODMANLeonard G. JESIONOWSKI
    • G06F21/62G06F21/80
    • G06F21/6218G06F21/805G06F2221/2121
    • In an automated data storage library, selective encryption for data stored or to be stored on removable media is provided. One or more encryption policies are established, each policy including a level of encryption, one or more encryption keys and the identity of one or more data cartridges. The encryption policies are stored in a policy table and the encryption keys are stored in a secure key server. A host requests access to a specified data cartridge and the cartridge is transported from a storage shelf in the library to a storage drive. Based on the identity of the specified cartridge, the corresponding encryption policy is selected from the table and the appropriate encryption key is obtained from the key server. The storage drive encrypts data in accordance with the key and stores the data on the media on an encryption table within the specified data cartridge.
    • 在自动数据存储库中,提供了存储或存储在可移动介质上的数据的选择性加密。 建立一个或多个加密策略,每个策略包括加密级别,一个或多个加密密钥以及一个或多个数据盒的标识。 加密策略存储在策略表中,加密密钥存储在安全密钥服务器中。 主机请求访问指定的数据盒式磁带,并将盒式磁带从库中的存储架运送到存储驱动器。 根据指定的墨盒的身份,从表中选择相应的加密策略,从密钥服务器获得适当的加密密钥。 存储驱动器根据密钥对数据进行加密,并将数据存储在媒体上的指定数据盒中的加密表上。
    • 7. 发明申请
    • ENCRYPTION/DECRYPTION FOR DATA STORAGE SYSTEM WITH SNAPSHOT CAPABILITY
    • 具有快速能力的数据存储系统的加密/解码
    • US20140019769A1
    • 2014-01-16
    • US13550191
    • 2012-07-16
    • Michael H. Pittelko
    • Michael H. Pittelko
    • G06F12/14G06F12/16
    • G06F21/78G06F11/1446G06F11/1448G06F21/6218G06F21/805G06F2201/84G06F2221/2107H04L63/0428H04L67/1097
    • A method for managing access to encrypted data of a data storage system storing snapshot data, a snapshot providing a previous point-in-time copy of data in a volume of the data storage system, wherein the data storage system utilizes changing encryption keys for write data. For each snapshot, the method stores at least one decryption key identifier for each decryption key corresponding to an encryption key utilized to encrypt data written to a volume since a previous snapshot was committed to disk, and associates the at least one decryption key identifier with the snapshot. A key table associating decryption key identifiers with corresponding decryption keys is provided, and based on the key table and the at least one decryption key identifier associated with the snapshot, one or more decryption keys required for accessing encrypted data associated with the snapshot are determined. Decryption key identifiers may be stored in snapshot metadata.
    • 一种用于管理对存储快照数据的数据存储系统的加密数据的访问的方法,提供数据存储系统的卷中的数据的先前时间点副本的快照,其中数据存储系统利用改变的加密密钥进行写入 数据。 对于每个快照,该方法存储对应于用于加密从先前的快照提交到磁盘而写入卷的数据的加密密钥的每个解密密钥的至少一个解密密钥标识符,并且将至少一个解密密钥标识符与 快照 提供了将解密密钥标识符与对应的解密密钥相关联的密钥表,并且基于密钥表和与该快照相关联的至少一个解密密钥标识符,确定访问与快照关联的加密数据所需的一个或多个解密密钥。 解密密钥标识符可以存储在快照元数据中。
    • 10. 发明申请
    • STORAGE DEVICE AND ITS CONTROL METHOD
    • 存储设备及其控制方法
    • US20130124873A1
    • 2013-05-16
    • US13711725
    • 2012-12-12
    • Hitachi, Ltd.
    • Hirotaka NAKAGAWAMasayasu ASANOTakeki OKAMOTONobuyuki OSAKI
    • G06F12/14
    • G06F12/1408G06F11/0727G06F11/1008G06F11/2094G06F21/78G06F21/805G06F2221/2107G06F2221/2151H04L9/0891H04L63/0464H04L63/065H04L67/1097H04L69/40
    • A storage device partitions data from a host into multiple partitioned data and distributes, encrypts and stores them together with a parity in multiple memory mediums. This storage device executes processing of restoring the partitioned data or the parity stored in a memory medium subjectable to encryption re-key based on decrypted data of the partitioned data or the parity stored in each memory medium other than the memory medium subjectable to encryption re-key among the multiple memory mediums, storing the restored partitioned data or the parity in a backup memory medium while encrypting the restored partitioned data or the parity with a new encryption key, and thereafter interchanging the backup memory medium and the memory medium subjectable to encryption re-key so that the backup memory medium will be a memory medium configuring the parity group and the memory medium subjectable to encryption re-key will be the backup memory medium.
    • 存储设备将来自主机的数据分割成多个分区数据,并以多个存储介质中的奇偶校验分发,加密和存储在一起。 该存储装置执行基于分割数据的解密数据或存储在每个存储介质中的奇偶校验存储在可被加密密钥存储的存储介质中的分割数据或奇偶校验的处理,该奇偶校验存储在除被加密重写的存储介质之外, 在多个存储介质之间键入,将恢复的分区数据或奇偶校验存储在备用存储介质中,同时用新的加密密钥加密恢复的分区数据或奇偶校验,然后交替备用存储介质和可加密的存储介质 -key,使得备份存储器介质将是配置奇偶校验组的存储介质,并且可加密密钥的存储介质将是备份存储介质。