CN1950774A - 在计算装置中备份并恢复数据的方法 - Google Patents
在计算装置中备份并恢复数据的方法 Download PDFInfo
- Publication number
- CN1950774A CN1950774A CN200580013719.8A CN200580013719A CN1950774A CN 1950774 A CN1950774 A CN 1950774A CN 200580013719 A CN200580013719 A CN 200580013719A CN 1950774 A CN1950774 A CN 1950774A
- Authority
- CN
- China
- Prior art keywords
- file
- metadata
- installation
- files
- calculation element
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000000034 method Methods 0.000 title claims description 37
- 238000009434 installation Methods 0.000 claims abstract description 41
- 238000011084 recovery Methods 0.000 claims description 21
- 238000004364 calculation method Methods 0.000 claims description 18
- 238000004891 communication Methods 0.000 claims description 3
- 230000005055 memory storage Effects 0.000 claims description 2
- 230000007246 mechanism Effects 0.000 description 15
- 230000003068 static effect Effects 0.000 description 7
- 230000006870 function Effects 0.000 description 4
- 230000003716 rejuvenation Effects 0.000 description 4
- 230000008901 benefit Effects 0.000 description 3
- 230000006378 damage Effects 0.000 description 3
- 238000005516 engineering process Methods 0.000 description 3
- 230000008859 change Effects 0.000 description 2
- 230000006872 improvement Effects 0.000 description 2
- 230000001360 synchronised effect Effects 0.000 description 2
- 230000000295 complement effect Effects 0.000 description 1
- 238000001514 detection method Methods 0.000 description 1
- 238000002405 diagnostic procedure Methods 0.000 description 1
- 238000000605 extraction Methods 0.000 description 1
- 230000002349 favourable effect Effects 0.000 description 1
- 230000002045 lasting effect Effects 0.000 description 1
- 238000010295 mobile communication Methods 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000012856 packing Methods 0.000 description 1
- 238000012797 qualification Methods 0.000 description 1
- 230000009467 reduction Effects 0.000 description 1
- 238000010561 standard procedure Methods 0.000 description 1
- 238000010200 validation analysis Methods 0.000 description 1
- 238000012795 verification Methods 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/51—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F11/00—Error detection; Error correction; Monitoring
- G06F11/07—Responding to the occurrence of a fault, e.g. fault tolerance
- G06F11/14—Error detection or correction of the data by redundancy in operation
- G06F11/1402—Saving, restoring, recovering or retrying
- G06F11/1446—Point-in-time backing up or restoration of persistent data
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/108—Transfer of content, software, digital rights or licenses
- G06F21/1082—Backup or restore
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F11/00—Error detection; Error correction; Monitoring
- G06F11/07—Responding to the occurrence of a fault, e.g. fault tolerance
- G06F11/14—Error detection or correction of the data by redundancy in operation
- G06F11/1402—Saving, restoring, recovering or retrying
- G06F11/1446—Point-in-time backing up or restoration of persistent data
- G06F11/1458—Management of the backup or restore process
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F11/00—Error detection; Error correction; Monitoring
- G06F11/07—Responding to the occurrence of a fault, e.g. fault tolerance
- G06F11/14—Error detection or correction of the data by redundancy in operation
- G06F11/1402—Saving, restoring, recovering or retrying
- G06F11/1446—Point-in-time backing up or restoration of persistent data
- G06F11/1458—Management of the backup or restore process
- G06F11/1469—Backup restoration techniques
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Quality & Reliability (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Storage Device Security (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
Abstract
Description
Claims (20)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
GB0409636.8 | 2004-04-29 | ||
GB0409636A GB2413654B (en) | 2004-04-29 | 2004-04-29 | A method of backing up and restoring data in a computing device |
Publications (2)
Publication Number | Publication Date |
---|---|
CN1950774A true CN1950774A (zh) | 2007-04-18 |
CN100565419C CN100565419C (zh) | 2009-12-02 |
Family
ID=32408288
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN200580013719.8A Expired - Fee Related CN100565419C (zh) | 2004-04-29 | 2005-04-29 | 在计算装置中备份并恢复数据的方法 |
Country Status (6)
Country | Link |
---|---|
US (1) | US20080250082A1 (zh) |
EP (1) | EP1745341A1 (zh) |
JP (1) | JP2007535054A (zh) |
CN (1) | CN100565419C (zh) |
GB (1) | GB2413654B (zh) |
WO (1) | WO2005106618A1 (zh) |
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107851158A (zh) * | 2015-07-16 | 2018-03-27 | 西门子公司 | 用于安全地交换设备的配置数据的方法和装置 |
Families Citing this family (14)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP4607173B2 (ja) * | 2005-01-31 | 2011-01-05 | パナソニック株式会社 | バックアップ管理装置、バックアップ管理方法、コンピュータプログラム、記録媒体、集積回路及びバックアップシステム |
US7356539B2 (en) | 2005-04-04 | 2008-04-08 | Research In Motion Limited | Policy proxy |
US7650389B2 (en) * | 2006-02-01 | 2010-01-19 | Subhashis Mohanty | Wireless system and method for managing logical documents |
EP1890270B1 (en) * | 2006-08-16 | 2012-06-13 | Research In Motion Limited | Hash of a certificate imported from a smart card |
US8341411B2 (en) | 2006-08-16 | 2012-12-25 | Research In Motion Limited | Enabling use of a certificate stored in a smart card |
US9720782B2 (en) * | 2008-12-08 | 2017-08-01 | Microsoft Technology Licensing, Llc | Authenticating a backup image with bifurcated storage |
ATE546780T1 (de) * | 2009-06-18 | 2012-03-15 | Research In Motion Ltd | Sichern und/oder wiederherstellen einer softwareanwendung zur ermöglichung der kompatibilitätsprüfung mit einer zielvorrichtung vor der anwendungswiederherstellung |
US9277021B2 (en) * | 2009-08-21 | 2016-03-01 | Avaya Inc. | Sending a user associated telecommunication address |
WO2011080598A2 (en) * | 2009-12-30 | 2011-07-07 | Nokia Corporation | Context aware restore mechanism |
JP2011198321A (ja) * | 2010-03-24 | 2011-10-06 | Secom Co Ltd | ファイル管理システム |
CA2738157C (en) | 2010-04-29 | 2017-07-11 | Research In Motion Limited | Assignment and distribution of access credentials to mobile communication devices |
US9681186B2 (en) | 2013-06-11 | 2017-06-13 | Nokia Technologies Oy | Method, apparatus and computer program product for gathering and presenting emotional response to an event |
DE102014222622A1 (de) * | 2014-11-05 | 2016-05-12 | Bundesdruckerei Gmbh | Verfahren zur Änderung einer in einer Chipkarte gespeicherten Datenstruktur, Signaturvorrichtung und elektronisches System |
DE102015207690A1 (de) * | 2015-04-27 | 2016-10-27 | Bundesdruckerei Gmbh | ID-Token, System und Verfahren zur Erzeugung einer elektronischen Signatur |
Family Cites Families (21)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP3856855B2 (ja) * | 1995-10-06 | 2006-12-13 | 三菱電機株式会社 | 差分バックアップ方式 |
JPH1011282A (ja) * | 1996-06-20 | 1998-01-16 | Nec Eng Ltd | ソフトウェアのインストール方式及び実行方式 |
SG67354A1 (en) * | 1996-06-27 | 1999-09-21 | Inst Of Systems Science Nation | Computationally efficient method for trusted and dynamic digital objects dissemination |
JPH11134234A (ja) * | 1997-08-26 | 1999-05-21 | Reliatec Ltd | バックアップ・リストア方法およびその制御装置,並びにバックアップ・リストアプログラムを記録したコンピュータ読み取り可能な記録媒体 |
US6367029B1 (en) * | 1998-11-03 | 2002-04-02 | Sun Microsystems, Inc. | File server system tolerant to software and hardware failures |
JP4581219B2 (ja) * | 1999-10-25 | 2010-11-17 | ソニー株式会社 | コンテンツ提供システム、コンテンツ配信方法、記憶媒体及びデータ処理装置 |
JP2001251363A (ja) * | 2000-03-02 | 2001-09-14 | Sony Corp | 通信ネットワークシステム、ゲートウェイ、およびデータ処理方法、並びにプログラム提供媒体 |
JP2002185579A (ja) * | 2000-12-08 | 2002-06-28 | Nec Corp | 携帯電話端末のアプリケーションバックアップ方法 |
JP2002312249A (ja) * | 2001-04-12 | 2002-10-25 | Yamaha Corp | コンテンツ再生装置のバックアップ方法およびバックアップ用記憶メディア |
JP2002318694A (ja) * | 2001-04-20 | 2002-10-31 | Sharp Corp | インストール方法、インストールシステム、処理装置、コンピュータプログラム、及び記録媒体 |
FI20011397A (fi) * | 2001-06-29 | 2002-12-30 | Nokia Corp | Menetelmä ja järjestely digitaalisen, arvoa omaavan tallenteen varmistamiseksi, järjestelyssä toimiva päätelaite sekä menetelmää hyödyntävä sovellusohjelma |
AU2002304842A1 (en) * | 2001-08-20 | 2003-03-10 | Datacentertechnologies N.V. | File backup system and method |
JP2003099329A (ja) * | 2001-09-19 | 2003-04-04 | Toshiba Corp | 情報処理装置及び情報処理方法 |
GB0212318D0 (en) * | 2002-05-28 | 2002-07-10 | Symbian Ltd | Tamper evident removable media storing executable code |
JP3699696B2 (ja) * | 2002-07-09 | 2005-09-28 | 株式会社エヌ・ティ・ティ・ドコモ | コンテンツ管理方法、コンテンツ管理システム、バックアップサーバ、管理サーバ、コンテンツサーバ、通信端末、プログラムおよび記録媒体 |
JP2004056620A (ja) * | 2002-07-23 | 2004-02-19 | Sony Corp | 情報処理装置、および情報処理方法、並びにコンピュータ・プログラム |
CN1481109A (zh) * | 2002-09-03 | 2004-03-10 | 网泰金安信息技术有限公司 | 基于无线传输平台的动态密码身份认证系统 |
GB0229572D0 (en) * | 2002-12-19 | 2003-01-22 | Cognima Ltd | Quality of service provisioning |
US7103811B2 (en) * | 2002-12-23 | 2006-09-05 | Sun Microsystems, Inc | Mechanisms for detecting silent errors in streaming media devices |
ATE511677T1 (de) * | 2003-12-18 | 2011-06-15 | Research In Motion Ltd | System und verfahren zur verwaltung digitaler berechtigungen |
US7627617B2 (en) * | 2004-02-11 | 2009-12-01 | Storage Technology Corporation | Clustered hierarchical file services |
-
2004
- 2004-04-29 GB GB0409636A patent/GB2413654B/en not_active Expired - Fee Related
-
2005
- 2005-04-29 WO PCT/GB2005/001659 patent/WO2005106618A1/en not_active Application Discontinuation
- 2005-04-29 CN CN200580013719.8A patent/CN100565419C/zh not_active Expired - Fee Related
- 2005-04-29 JP JP2007510121A patent/JP2007535054A/ja active Pending
- 2005-04-29 EP EP05740591A patent/EP1745341A1/en not_active Ceased
- 2005-04-29 US US11/568,372 patent/US20080250082A1/en not_active Abandoned
Cited By (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107851158A (zh) * | 2015-07-16 | 2018-03-27 | 西门子公司 | 用于安全地交换设备的配置数据的方法和装置 |
Also Published As
Publication number | Publication date |
---|---|
EP1745341A1 (en) | 2007-01-24 |
GB0409636D0 (en) | 2004-06-02 |
US20080250082A1 (en) | 2008-10-09 |
CN100565419C (zh) | 2009-12-02 |
GB2413654B (en) | 2008-02-13 |
GB2413654A (en) | 2005-11-02 |
WO2005106618A8 (en) | 2007-05-24 |
JP2007535054A (ja) | 2007-11-29 |
WO2005106618A1 (en) | 2005-11-10 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN100565419C (zh) | 在计算装置中备份并恢复数据的方法 | |
CN1185584C (zh) | 在非安全编程环境中安全密码的使用方法 | |
US20060020828A1 (en) | Data restoring method, information processing apparatus, and computer-readable recording medium recording data restoring program | |
US8898797B2 (en) | Secure option ROM firmware updates | |
MX2007011377A (es) | Arranque seguro. | |
US20030208338A1 (en) | Method and system for updating a root of trust measurement function in a personal computer | |
US20080155216A1 (en) | Protection and Recovery System for Automatic Disk Recovery | |
US20100146231A1 (en) | Authenticating a backup image with bifurcated storage | |
KR101443405B1 (ko) | 데이터를 안전하게 보호하기 위한 시스템 및 방법 | |
WO2011143852A1 (zh) | 应用程序的管理方法和装置、以及终端 | |
US6389539B1 (en) | Method and system for enhancing security access to a data processing system | |
US20080263542A1 (en) | Software-Firmware Transfer System | |
CN101542972A (zh) | 能够传送权限对象的装置和便携式存储装置及传送权限对象的方法 | |
CN102455952B (zh) | 一种数据备份与还原方法、装置及系统 | |
US20100138932A1 (en) | Data protecting method and computing apparatus | |
CN101785239A (zh) | 基于密钥的隐藏分区系统 | |
US8171469B2 (en) | Package compatibility | |
JP2009080772A (ja) | ソフトウェア起動システム、ソフトウェア起動方法、及びソフトウェア起動プログラム | |
EP2341458B1 (en) | Method and device for detecting if a computer file has been copied | |
CN109271281B (zh) | 一种防数据被篡改的数据备份方法及系统 | |
CN101403985B (zh) | 一种对软件保护装置中的软件许可进行备份的方法 | |
JP2003208234A (ja) | ソフトウェア記録部分離型情報処理装置及びソフトウェア管理方法 | |
KR101763189B1 (ko) | 백업을 이용한 파일 복구 방법 | |
US20240152469A1 (en) | Self-Detecting and Data Rewriting System and Application Method Thereof | |
JP2000339154A (ja) | コンピュータソフトウェア不正インストール検出システム及びその方法 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
C14 | Grant of patent or utility model | ||
GR01 | Patent grant | ||
ASS | Succession or assignment of patent right |
Owner name: NOKIA OY Free format text: FORMER OWNER: SYMBIAN SOFTWARE LTD. Effective date: 20100906 |
|
C41 | Transfer of patent application or patent right or utility model | ||
COR | Change of bibliographic data |
Free format text: CORRECT: ADDRESS; FROM: LONDON, UK TO: ESPOO CITY, FINLAND |
|
TR01 | Transfer of patent right |
Effective date of registration: 20100906 Address after: Espoo, Finland Patentee after: Nokia Oyj Address before: London, England Patentee before: Symbian Software Ltd. |
|
C17 | Cessation of patent right | ||
CF01 | Termination of patent right due to non-payment of annual fee |
Granted publication date: 20091202 Termination date: 20120429 |