-
公开(公告)号:US20140013423A1
公开(公告)日:2014-01-09
申请号:US13543628
申请日:2012-07-06
Applicant: Bhushan P. JAIN , Sandeep R. PATIL , Sri RAMANATHAN , Gandhi SIVAKUMAR , Matthew B. TREVATHAN , Wijayaratnam WIJAYAKUMARAN
Inventor: Bhushan P. JAIN , Sandeep R. PATIL , Sri RAMANATHAN , Gandhi SIVAKUMAR , Matthew B. TREVATHAN , Wijayaratnam WIJAYAKUMARAN
CPC classification number: G06F21/31
Abstract: Systems and methods for providing information security in a network environment are disclosed. The method includes initiating processing, invoked by a user, of at least one of a plurality of objects in a processing unit of a hardware layer, wherein the plurality of objects is hosted for a tenant. The method further includes determining that the processing of the at least one of the plurality of objects by the processing unit is authorized by the tenant based on a security map provided by the tenant and accessible by the processing unit within the hardware layer. The method further includes allowing the processing of the object based on a result of the determining.
Abstract translation: 公开了在网络环境中提供信息安全性的系统和方法。 所述方法包括在硬件层的处理单元中启动由用户调用的处理单元中的多个对象中的至少一个的处理,其中多个对象被托管给租户。 所述方法还包括确定所述处理单元对所述多个对象中的所述至少一个对象的处理是由所述承租人基于由所述租户提供并且可由所述处理单元在所述硬件层内访问的安全图进行授权。 该方法还包括基于确定的结果来允许对对象的处理。
-
公开(公告)号:US08615220B2
公开(公告)日:2013-12-24
申请号:US13102613
申请日:2011-05-06
Applicant: Umesh P. Gaikwad , Bhushan P. Jain , Sandeep R. Patil , Sri Ramanathan , Matthew B. Trevathan
Inventor: Umesh P. Gaikwad , Bhushan P. Jain , Sandeep R. Patil , Sri Ramanathan , Matthew B. Trevathan
CPC classification number: H04W4/24 , G06Q10/04 , H04M3/42357 , H04M15/80 , H04M15/8033 , H04M15/8038 , H04M15/8044 , H04M2203/2072 , H04W4/029
Abstract: A method implemented in a computer infrastructure includes: determining a current location of a mobile communication device; determining a route of a user associated with the mobile communication device; and determining mobile call rates for the user at locations along the route.
Abstract translation: 在计算机基础设施中实现的方法包括:确定移动通信设备的当前位置; 确定与所述移动通信设备相关联的用户的路由; 以及在所述路线的位置确定所述用户的移动通话费率。
-
3.
公开(公告)号:US20130144845A1
公开(公告)日:2013-06-06
申请号:US13309977
申请日:2011-12-02
Applicant: Deepak R. GHUGE , Bhushan P. JAIN , Sandeep R. PATIL , Sri RAMANATHAN , Matthew B. TREVATHAN
Inventor: Deepak R. GHUGE , Bhushan P. JAIN , Sandeep R. PATIL , Sri RAMANATHAN , Matthew B. TREVATHAN
IPC: G06F17/30
CPC classification number: G06F17/3015
Abstract: A method implemented in a computer infrastructure including a combination of hardware and software includes receiving from a local computing device a request to securely delete a file. The method also includes determining the file is deduplicated. The method further includes determining one of: the file is referred to by at least one other file, and the file is not referred to by another file. The method additionally includes securely deleting links associating the file with the local computing device without deleting the file when the file is referred to by at least one other file. The method also includes securely deleting the file when the file is not referred to by another file.
Abstract translation: 在包括硬件和软件的组合的计算机基础设施中实现的方法包括从本地计算设备接收安全地删除文件的请求。 该方法还包括确定文件是否被重复数据删除。 所述方法还包括确定以下内容之一:所述文件由至少一个其他文件引用,并且所述文件不被另一文件引用。 该方法还包括安全地删除在文件被至少一个其他文件引用时将该文件与本地计算设备相关联的链接而不删除该文件。 该方法还包括在文件未被另一文件引用时安全地删除该文件。
-
公开(公告)号:US20130080621A1
公开(公告)日:2013-03-28
申请号:US13247943
申请日:2011-09-28
Applicant: Bhushan P. Jain , Sri Ramanathan , Sandeep R. Patil , Abhinay R. Nagpal
Inventor: Bhushan P. Jain , Sri Ramanathan , Sandeep R. Patil , Abhinay R. Nagpal
IPC: G06F15/173
CPC classification number: G06F11/3006 , G06F9/5094 , Y02D10/22
Abstract: Systems and methods for reducing power consumption and power leakage in hybrid storage clusters is provided. More specifically, the method and system is for allocating an appropriate server amongst a plurality of servers in a network by identifying an application to be executed in a network, wherein the network comprises a plurality of servers configured to execute the applications, and each server further comprising a hybrid memory system; based on the application to be executed, dynamically identifying resources to execute the application based on the hybrid memory system available and the power consumption for executing the application; and dynamically allocating the application to the identified resource for execution.
Abstract translation: 提供了用于降低混合存储集群中的功耗和功率泄漏的系统和方法。 更具体地说,该方法和系统用于通过识别在网络中执行的应用来在网络中的多个服务器之间分配适当的服务器,其中该网络包括被配置为执行应用的多个服务器,并且每个服务器进一步 包括混合存储器系统; 基于要执行的应用,基于可用的混合存储器系统和用于执行应用的功耗来动态地识别用于执行应用的资源; 并将应用程序动态地分配给所识别的资源以供执行。
-
公开(公告)号:US09710626B2
公开(公告)日:2017-07-18
申请号:US13543628
申请日:2012-07-06
Applicant: Bhushan P. Jain , Sandeep R. Patil , Sri Ramanathan , Gandhi Sivakumar , Matthew B. Trevathan , Wijayaratnam Wijayakumaran
Inventor: Bhushan P. Jain , Sandeep R. Patil , Sri Ramanathan , Gandhi Sivakumar , Matthew B. Trevathan , Wijayaratnam Wijayakumaran
CPC classification number: G06F21/31
Abstract: Systems and methods for providing information security in a network environment are disclosed. The method includes initiating processing, invoked by a user, of at least one of a plurality of objects in a processing unit of a hardware layer, wherein the plurality of objects is hosted for a tenant. The method further includes determining that the processing of the at least one of the plurality of objects by the processing unit is authorized by the tenant based on a security map provided by the tenant and accessible by the processing unit within the hardware layer. The method further includes allowing the processing of the object based on a result of the determining.
-
公开(公告)号:US09692858B2
公开(公告)日:2017-06-27
申请号:US13550830
申请日:2012-07-17
Applicant: Bhushan P. Jain , Sandeep R. Patil , Dirk Pfeiffer , Sri Ramanathan , Gandhi Sivakumar , Matthew B. Trevathan
Inventor: Bhushan P. Jain , Sandeep R. Patil , Dirk Pfeiffer , Sri Ramanathan , Gandhi Sivakumar , Matthew B. Trevathan
CPC classification number: H04L69/24 , G06F12/1458 , G06F21/6218 , G06F21/72 , G06F2221/2141 , H04L63/08 , H04L67/10
Abstract: Systems and methods for providing information services are disclosed. A method includes passing an instance an object, invoked by a user, to a memory device at a hardware layer of a network information system, the object being hosted for a tenant of a network information service. The method further includes determining by a processing unit of the memory device that storage of the object is not authorized by the tenant based on a security map provided by the tenant and accessible by the processing unit within the hardware layer. The method further includes preventing storage of the instance in the memory device based on the result of the determining.
-
公开(公告)号:US08468138B1
公开(公告)日:2013-06-18
申请号:US13310007
申请日:2011-12-02
Applicant: Gaurav Chhaunker , Bhushan P. Jain , Sandeep R. Patil , Sri Ramanathan , Matthew B. Trevathan
Inventor: Gaurav Chhaunker , Bhushan P. Jain , Sandeep R. Patil , Sri Ramanathan , Matthew B. Trevathan
CPC classification number: G06F17/3015 , G06F7/00 , G06F17/30 , G06F17/30091 , G06F17/30117 , G06F17/30156 , G06F17/30194 , G06F17/30377 , H04L67/02
Abstract: A method includes receiving a request to save a first file as immutable. The method also includes searching for a second file that is saved and is redundant to the first file. The method further includes determining the second file is one of mutable and immutable. When the second file is mutable, the method includes saving the first file as a master copy, and replacing the second file with a soft link pointing to the master copy. When the second file is immutable, the method includes determining which of the first and second files has a later expiration date and an earlier expiration date, saving the one of the first and second files with the later expiration date as a master copy, and replacing the one of the first and second files with the earlier expiration date with a soft link pointing to the master copy.
-
公开(公告)号:US20130144846A1
公开(公告)日:2013-06-06
申请号:US13310007
申请日:2011-12-02
Applicant: Gaurav CHHAUNKER , Bhushan P. JAIN , Sandeep R. PATIL , Sri RAMANATHAN , Matthew B. TREVATHAN
Inventor: Gaurav CHHAUNKER , Bhushan P. JAIN , Sandeep R. PATIL , Sri RAMANATHAN , Matthew B. TREVATHAN
IPC: G06F7/00
CPC classification number: G06F17/3015 , G06F7/00 , G06F17/30 , G06F17/30091 , G06F17/30117 , G06F17/30156 , G06F17/30194 , G06F17/30377 , H04L67/02
Abstract: A method includes receiving a request to save a first file as immutable. The method also includes searching for a second file that is saved and is redundant to the first file. The method further includes determining the second file is one of mutable and immutable. When the second file is mutable, the method includes saving the first file as a master copy, and replacing the second file with a soft link pointing to the master copy. When the second file is immutable, the method includes determining which of the first and second files has a later expiration date and an earlier expiration date, saving the one of the first and second files with the later expiration date as a master copy, and replacing the one of the first and second files with the earlier expiration date with a soft link pointing to the master copy.
-
公开(公告)号:US20120282890A1
公开(公告)日:2012-11-08
申请号:US13102613
申请日:2011-05-06
Applicant: Umesh P. GAIKWAD , Bhushan P. JAIN , Sandeep R. PATIL , Sri RAMANATHAN , Matthew B. TREVATHAN
Inventor: Umesh P. GAIKWAD , Bhushan P. JAIN , Sandeep R. PATIL , Sri RAMANATHAN , Matthew B. TREVATHAN
IPC: H04W4/24
CPC classification number: H04W4/24 , G06Q10/04 , H04M3/42357 , H04M15/80 , H04M15/8033 , H04M15/8038 , H04M15/8044 , H04M2203/2072 , H04W4/029
Abstract: A method implemented in a computer infrastructure includes: determining a current location of a mobile communication device; determining a route of a user associated with the mobile communication device; and determining mobile call rates for the user at locations along the route.
Abstract translation: 在计算机基础设施中实现的方法包括:确定移动通信设备的当前位置; 确定与所述移动通信设备相关联的用户的路由; 以及在所述路线的位置确定所述用户的移动通话费率。
-
公开(公告)号:US20110320865A1
公开(公告)日:2011-12-29
申请号:US12823255
申请日:2010-06-25
Applicant: Bhushan P. Jain , John G. Musial , Abhinay R. Nagpal , Sandeep R. Patil
Inventor: Bhushan P. Jain , John G. Musial , Abhinay R. Nagpal , Sandeep R. Patil
CPC classification number: G06F17/30156 , G06F11/1088 , G06F11/1092 , G06F17/30091 , G06F2211/1057 , G06F2211/1059
Abstract: Deduplication in a hybrid storage environment includes determining characteristics of a first data set. The first data set is identified as redundant to a second data set and the second data set is stored in a first storage system. The deduplication also includes mapping the characteristics of the first data set to storage preferences, the storage preferences specifying storage system selections for storing data sets based upon attributes of the respective storage systems. The deduplication further includes storing, as a persistent data set, one of the first data set and the second data set in one of the storage systems identified from the mapping.
Abstract translation: 混合存储环境中的重复数据删除包括确定第一数据集的特征。 第一数据集被识别为第二数据集的冗余,并且第二数据集被存储在第一存储系统中。 重复数据删除还包括将第一数据集的特征映射到存储偏好,存储偏好根据各个存储系统的属性指定用于存储数据集的存储系统选择。 重复数据删除还包括在从映射识别的存储系统之一中存储作为持久数据集的第一数据集和第二数据集之一。
-
-
-
-
-
-
-
-
-