Data library background operations system apparatus and method
    21.
    发明授权
    Data library background operations system apparatus and method 有权
    数据库后台操作系统设备及方法

    公开(公告)号:US08374065B2

    公开(公告)日:2013-02-12

    申请号:US11470964

    申请日:2006-09-07

    IPC分类号: G11B21/08

    摘要: An apparatus, system, and method are disclosed for performing data library background operations. The present invention teaches one or more data storage drives capable of entering a phantom load mode and a library controller capable of initiating the phantom load mode for the data storage drives. The phantom load mode operates to hide the media status of the data storage drives from host computers during background operations involving the data storage drives. In certain embodiments, the data storage drives exit the phantom load mode as a result of a media unload request. In some embodiments, the library controller receives a media load request from a host computer during the background operation and completes the media load request upon completion of the background operation.

    摘要翻译: 公开了用于执行数据库后台操作的装置,系统和方法。 本发明教导了一个或多个数据存储驱动器,其能够进入虚拟负载模式,以及能够启动数据存储驱动器的虚拟负载模式的库控制器。 虚幻加载模式用于在涉及数据存储驱动器的后台操作期间隐藏数据存储驱动器与主机的媒体状态。 在某些实施例中,作为媒体卸载请求的结果,数据存储驱动器退出幻像加载模式。 在一些实施例中,库控制器在后台操作期间从主计算机接收媒体加载请求,并在后台操作完成时完成媒体加载请求。

    Configuring a storage drive to communicate with encryption and key managers
    22.
    发明授权
    Configuring a storage drive to communicate with encryption and key managers 有权
    配置存储驱动器与加密和密钥管理器进行通信

    公开(公告)号:US07877603B2

    公开(公告)日:2011-01-25

    申请号:US11530022

    申请日:2006-09-07

    IPC分类号: H04L9/00 G06F21/00

    CPC分类号: G06F21/6218 G06F21/78

    摘要: Provided are a method, system, and article of manufacture for configuring a storage drive to communicate with encryption and key managers. A storage drive receives a request to access a coupled removable storage media for drive operations. The storage drive obtains encryption status for the coupled removable storage media from an encryption manager. The storage drive determines from the obtained encryption status whether to encrypt the coupled removable storage media to access. The storage drive obtains at least one key from a key manager in response to determining to encrypt with respect to the coupled removable storage media. The storage drive performs data operations using the at least one key to encrypt data.

    摘要翻译: 提供了用于配置存储驱动器以与加密和密钥管理器进行通信的方法,系统和制品。 存储驱动器接收访问用于驱动操作的耦合的可移动存储介质的请求。 存储驱动器从加密管理器获得耦合的可移动存储介质的加密状态。 存储驱动器根据所获得的加密状态确定是否加密耦合的可移动存储介质以进行访问。 响应于确定相对于耦合的可移动存储介质进行加密,存储驱动器从密钥管理器获得至少一个密钥。 存储驱动器使用至少一个密钥来执行数据操作以加密数据。

    Apparatus and method for managing component identifiers in a data storage system
    23.
    发明授权
    Apparatus and method for managing component identifiers in a data storage system 失效
    用于管理数据存储系统中的组件标识符的装置和方法

    公开(公告)号:US07516250B2

    公开(公告)日:2009-04-07

    申请号:US11076205

    申请日:2005-03-09

    IPC分类号: G06F3/00 G06F9/44

    摘要: An apparatus and method are disclosed for managing component identifiers in a data storage system. The apparatus includes a recognition module, a receiving module, a comparison module, and an update module. The recognition module recognizes newly installed components. The receiving module receives a component identifier stored on the newly installed component. The comparison module compares the identifier of the newly installed component with one or more component identifiers stored in a computer system memory. The update module updates the one or more component identifiers stored in the system memory based upon the identifier of the newly installed component.

    摘要翻译: 公开了一种用于管理数据存储系统中的组件标识符的装置和方法。 该装置包括识别模块,接收模块,比较模块和更新模块。 识别模块识别新安装的组件。 接收模块接收存储在新安装的组件上的组件标识符。 比较模块将新安装的组件的标识符与存储在计算机系统存储器中的一个或多个组件标识符进行比较。 更新模块基于新安装的组件的标识符更新存储在系统存储器中的一个或多个组件标识符。

    DATA LIBRARY BACKGROUND OPERATIONS SYSTEM APPARATUS AND METHOD
    24.
    发明申请
    DATA LIBRARY BACKGROUND OPERATIONS SYSTEM APPARATUS AND METHOD 有权
    数据库背景操作系统装置和方法

    公开(公告)号:US20080065582A1

    公开(公告)日:2008-03-13

    申请号:US11470964

    申请日:2006-09-07

    IPC分类号: G06F17/30 G06F7/00

    摘要: An apparatus, system, and method are disclosed for performing data library background operations. The present invention teaches one or more data storage drives capable of entering a phantom load mode and a library controller capable of initiating the phantom load mode for the data storage drives. The phantom load mode operates to hide the media status of the data storage drives from host computers during background operations involving the data storage drives. In certain embodiments, the data storage drives exit the phantom load mode as a result of a media unload request. In some embodiments, the library controller receives a media load request from a host computer during the background operation and completes the media load request upon completion of the background operation.

    摘要翻译: 公开了用于执行数据库后台操作的装置,系统和方法。 本发明教导了一个或多个数据存储驱动器,其能够进入虚拟负载模式,以及能够启动数据存储驱动器的虚拟负载模式的库控制器。 虚幻加载模式用于在涉及数据存储驱动器的后台操作期间隐藏数据存储驱动器与主机的媒体状态。 在某些实施例中,作为媒体卸载请求的结果,数据存储驱动器退出幻像加载模式。 在一些实施例中,库控制器在后台操作期间从主计算机接收媒体加载请求,并在后台操作完成时完成媒体加载请求。

    Vertical and horizontal path sensing within a data storage and retrieval system
    26.
    发明授权
    Vertical and horizontal path sensing within a data storage and retrieval system 失效
    数据存储和检索系统内的垂直和水平路径检测

    公开(公告)号:US06816332B2

    公开(公告)日:2004-11-09

    申请号:US10179574

    申请日:2002-06-25

    IPC分类号: G11B1568

    摘要: An accessor moveably disposed within a data storage and retrieval system which includes at least one electromagnetic radiation emitter and at least one electromagnetic radiation detector, where each emitter/detector combination have a facing relationship. A data storage and retrieval system which includes one or more of Applicants' accessors moveably disposed therein. A method using Applicants' accessor to assist the inventory of Applicants' data storage and retrieval system. A method to prevent collisions between Applicants' accessor and one or more portable data storage cartridges improperly stored within Applicants' data storage and retrieval system. A method using Applicants' accessor to monitor the insertion and/or retrieval of a portable data storage cartridge from a storage slot, a data storage device, an import/export station, and the like. A data storage and retrieval system comprising a computer useable medium having computer readable program code disposed therein for implementing Applicants' methods.

    摘要翻译: 可移动地设置在数据存储和检索系统内的存取器,其包括至少一个电磁辐射发射器和至少一个电磁辐射检测器,其中每个发射器/检测器组合具有面对关系。 一种数据存储和检索系统,其包括可移动地设置在其中的一个或多个申请人的访问器。 使用申请人的访问者协助申请人的数据存储和检索系统的清单的方法。 一种防止申请人的访问者与一个或多个不正确存储在申请人的数据存储和检索系统中的便携式数据存储盒之间的冲突的方法。 一种使用申请人的访问器来监视便携式数据存储盒从存储槽,数据存储设备,进/出站等的插入和/或检索的方法。 一种数据存储和检索系统,包括计算机可用介质,其中设置有用于实施申请人的方法的计算机可读程序代码。

    Rekeying encryption keys for removable storage media
    27.
    发明授权
    Rekeying encryption keys for removable storage media 失效
    为可移动存储介质重新加密加密密钥

    公开(公告)号:US08750516B2

    公开(公告)日:2014-06-10

    申请号:US13343648

    申请日:2012-01-04

    IPC分类号: H04L9/08 H04L1/00 H04L29/06

    摘要: Provided are a method, system, and article of manufacture for rekeying encryption keys for removable storage media. A rekey request is received for a coupled removable storage media, wherein encryption on the coupled removable storage media uses a first key and wherein the rekey request indicates a second key. The first key and the second key are accessed in response to the rekey request. The first key is used to perform decryption for the coupled removable storage media and the second key is used to perform encryption for the coupled removable storage media.

    摘要翻译: 提供了用于对用于可移动存储介质的加密密钥进行密钥密钥的方法,系统和制品。 接收到用于耦合的可移动存储介质的重新密钥请求,其中在所耦合的可移动存储介质上的加密使用第一密钥,并且其中重新密钥请求指示第二密钥。 响应重新密钥请求访问第一个密钥和第二个密钥。 第一个密钥用于对耦合的可移动存储介质执行解密,第二个密钥用于对耦合的可移动存储介质执行加密。

    Selective encryption of data stored on removable media in an automated data storage library
    28.
    发明授权
    Selective encryption of data stored on removable media in an automated data storage library 有权
    在自动数据存储库中存储在可移动媒体上的数据的选择性加密

    公开(公告)号:US08230235B2

    公开(公告)日:2012-07-24

    申请号:US11470670

    申请日:2006-09-07

    IPC分类号: G06F21/00

    摘要: In an automated data storage library, selective encryption for data stored or to be stored on removable media is provided. One or more encryption policies are established, each policy including a level of encryption one or more encryption keys and the identity of one or more data cartridges. The encryption policies are stored in a policy table and the encryption keys are stored in a secure key server. A host requests access to a specified data cartridge and the cartridge is transported from a storage shelf in the library to a storage drive. Based on the identity of the specified cartridge the corresponding encryption policy is selected from the table and the appropriate encryption key is obtained from the key server. The storage drive encrypts data in accordance with the key and stores the data on the media within the specified data cartridge.

    摘要翻译: 在自动数据存储库中,提供了存储或存储在可移动介质上的数据的选择性加密。 建立一个或多个加密策略,每个策略包括加密级别一个或多个加密密钥和一个或多个数据盒的标识。 加密策略存储在策略表中,加密密钥存储在安全密钥服务器中。 主机请求访问指定的数据盒式磁带,并将盒式磁带从库中的存储架运送到存储驱动器。 基于指定的盒的身份,从表中选择相应的加密策略,并从密钥服务器获得适当的加密密钥。 存储驱动器根据密钥对数据进行加密,并将数据存储在指定数据盒中的介质上。

    Media vaulting in an automated data storage library
    29.
    发明授权
    Media vaulting in an automated data storage library 有权
    媒体存储在自动数据存储库中

    公开(公告)号:US07403451B2

    公开(公告)日:2008-07-22

    申请号:US10891567

    申请日:2004-07-15

    IPC分类号: G11B21/08 G06F7/00

    摘要: Disclosed are a system, a method, and article of manufacture to provide for managing data storage media to provide secure storage of the data storage media in an automated data storage library. A logical library partition vault is created in the automated data storage library that is not accessible by any host computer. Data storage media in the logical library partition vault may only be accessed by an operator using a secure means. The logical library partition vault may comprise various components of the automated data storage library by assigning storage shelves, service bays, data storage media, data storage drives or other library components to the logical library partition vault.

    摘要翻译: 公开了一种用于管理数据存储介质以提供数据存储介质在自动数据存储库中的安全存储的系统,方法和制品。 逻辑库分区保管库在自动数据存储库中创建,无法由任何主机访问。 逻辑库分区保管库中的数据存储介质只能由操作员使用安全手段访问。 逻辑库分区保险库可以通过将逻辑库分区保险库分配存储货架,服务仓库,数据存储介质,数据存储驱动器或其他库组件来​​包括自动数据存储库的各种组件。

    Backup firmware in a distributed system
    30.
    发明授权
    Backup firmware in a distributed system 失效
    在分布式系统中备份固件

    公开(公告)号:US06986008B2

    公开(公告)日:2006-01-10

    申请号:US10341377

    申请日:2003-01-14

    IPC分类号: G06F12/00

    CPC分类号: G06F11/1464 G06F11/2023

    摘要: In a distributed system of modules in a network, each module having an associated processor node comprising a processing unit for operating the associated module. The processing unit comprises a processor interface for communication in the network; and nonvolatile memory for storing code for the processing unit for operating the associated module, and for storing backup code for at least one other processing unit of another processor node in the network, the backup code for operating an associated module of the another processor node. In response to a request, the processing unit supplies the backup code to a processor node to be used to restore the code for operating the module associated with the requesting processor node.

    摘要翻译: 在网络中的模块的分布式系统中,每个模块具有关联的处理器节点,其包括用于操作相关模块的处理单元。 处理单元包括用于在网络中通信的处理器接口; 以及用于存储用于操作相关联的模块的处理单元的代码的非易失性存储器,以及用于存储网络中另一个处理器节点的至少一个其他处理单元的备份代码,该备份代码用于操作另一个处理器节点的相关模块。 响应于请求,处理单元将备份代码提供给要用于恢复用于操作与请求处理器节点相关联的模块的代码的处理器节点。