DE602004017631D1 - Speichersystem und Computersystem - Google Patents

Speichersystem und Computersystem

Info

Publication number
DE602004017631D1
DE602004017631D1 DE602004017631T DE602004017631T DE602004017631D1 DE 602004017631 D1 DE602004017631 D1 DE 602004017631D1 DE 602004017631 T DE602004017631 T DE 602004017631T DE 602004017631 T DE602004017631 T DE 602004017631T DE 602004017631 D1 DE602004017631 D1 DE 602004017631D1
Authority
DE
Germany
Prior art keywords
storage
computer system
computer
storage system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602004017631T
Other languages
English (en)
Inventor
Yasuyuki Nagasoe
Hisao Honma
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hitachi Ltd
Original Assignee
Hitachi Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hitachi Ltd filed Critical Hitachi Ltd
Publication of DE602004017631D1 publication Critical patent/DE602004017631D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/0614Improving the reliability of storage systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/0614Improving the reliability of storage systems
    • G06F3/0616Improving the reliability of storage systems in relation to life time, e.g. increasing Mean Time Between Failures [MTBF]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • G06F3/0622Securing storage systems in relation to access
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • G06F3/0623Securing storage systems in relation to content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0629Configuration or reconfiguration of storage systems
    • G06F3/0637Permissions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0646Horizontal data movement in storage systems, i.e. moving data in between storage devices or systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0646Horizontal data movement in storage systems, i.e. moving data in between storage devices or systems
    • G06F3/065Replication mechanisms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/067Distributed or networked storage systems, e.g. storage area networks [SAN], network attached storage [NAS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/0608Saving storage space on storage systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Storage Device Security (AREA)
  • Hardware Redundancy (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
DE602004017631T 2004-03-18 2004-10-19 Speichersystem und Computersystem Active DE602004017631D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2004079119A JP4575689B2 (ja) 2004-03-18 2004-03-18 記憶システム及びコンピュータシステム

Publications (1)

Publication Number Publication Date
DE602004017631D1 true DE602004017631D1 (de) 2008-12-18

Family

ID=34836584

Family Applications (4)

Application Number Title Priority Date Filing Date
DE602004010928T Active DE602004010928T2 (de) 2004-03-18 2004-10-19 Speichersystem und Computersystem
DE602004009281T Active DE602004009281T2 (de) 2004-03-18 2004-10-19 Speichersystem und Rechnersystem
DE602004017769T Active DE602004017769D1 (de) 2004-03-18 2004-10-19 Speichersystem und Computersystem
DE602004017631T Active DE602004017631D1 (de) 2004-03-18 2004-10-19 Speichersystem und Computersystem

Family Applications Before (3)

Application Number Title Priority Date Filing Date
DE602004010928T Active DE602004010928T2 (de) 2004-03-18 2004-10-19 Speichersystem und Computersystem
DE602004009281T Active DE602004009281T2 (de) 2004-03-18 2004-10-19 Speichersystem und Rechnersystem
DE602004017769T Active DE602004017769D1 (de) 2004-03-18 2004-10-19 Speichersystem und Computersystem

Country Status (4)

Country Link
US (2) US20050210212A1 (de)
EP (4) EP1679583B1 (de)
JP (1) JP4575689B2 (de)
DE (4) DE602004010928T2 (de)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1993926A (zh) * 2004-08-20 2007-07-04 三菱电机株式会社 终端装置
JP4526337B2 (ja) * 2004-09-15 2010-08-18 株式会社日立製作所 データ管理システム及び方法
CN101443772B (zh) * 2006-05-12 2012-07-18 三星电子株式会社 管理安全数据的设备和方法
US20080168374A1 (en) * 2007-01-06 2008-07-10 International Business Machines Corporation Method to manage external indicators for different sas port types
JP5149556B2 (ja) * 2007-07-30 2013-02-20 株式会社日立製作所 システム情報要素を移行するストレージシステム
JP2012058912A (ja) * 2010-09-07 2012-03-22 Nec Corp 論理ユニット番号管理装置及び論理ユニット番号管理方法並びにそのプログラム
JP6203592B2 (ja) * 2013-10-07 2017-09-27 株式会社日立製作所 計算機システム、キャッシュ管理方法及び計算機
US10705759B2 (en) * 2018-10-25 2020-07-07 Dell Products L.P. Managing disk drives of a data storage environment
US11636220B2 (en) * 2019-02-01 2023-04-25 Intertrust Technologies Corporation Data management systems and methods
US20240012919A1 (en) * 2020-07-28 2024-01-11 Elementum Scm (Cayman) Ltd. Selectively granting computer system access credentials to external users and non-users
US11449255B2 (en) * 2020-11-09 2022-09-20 Netapp, Inc. Systems and methods for scaling volumes using volumes having different modes of operation

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US159058A (en) * 1875-01-26 Improvement in map-exhibitors
US229764A (en) * 1880-07-06 Nut-lock
US5592618A (en) * 1994-10-03 1997-01-07 International Business Machines Corporation Remote copy secondary data copy validation-audit function
JP3392960B2 (ja) * 1994-11-07 2003-03-31 シャープ株式会社 情報処理装置
JP3178794B2 (ja) * 1996-12-09 2001-06-25 富士通株式会社 情報記憶媒体の複写制御方法及び情報記憶媒体の複写装置
US6356863B1 (en) * 1998-09-08 2002-03-12 Metaphorics Llc Virtual network file server
JP2000112822A (ja) * 1998-10-01 2000-04-21 Hitachi Ltd アーカイバル機能を有するディスク制御方式
JP4060552B2 (ja) * 2001-08-06 2008-03-12 株式会社日立製作所 記憶装置システム、および、記憶装置システムの構成方法
JP2003108420A (ja) * 2001-09-27 2003-04-11 Hitachi Ltd データストレージシステム及びこの制御方法
JP3993773B2 (ja) * 2002-02-20 2007-10-17 株式会社日立製作所 ストレージサブシステム、記憶制御装置及びデータコピー方法
US6922761B2 (en) * 2002-03-25 2005-07-26 Emc Corporation Method and system for migrating data
DE10216346A1 (de) * 2002-04-13 2003-10-23 Valeo Schalter & Sensoren Gmbh Einparkhilfesystem für Fahrzeuge und Verfahren
JP2003330782A (ja) * 2002-05-10 2003-11-21 Hitachi Ltd 計算機システム
JP2003345531A (ja) * 2002-05-24 2003-12-05 Hitachi Ltd ストレージシステム、管理サーバ、及びそのアプリケーションの管理方法
JP2004013367A (ja) * 2002-06-05 2004-01-15 Hitachi Ltd データ記憶サブシステム
JP2004021557A (ja) * 2002-06-14 2004-01-22 Hitachi Ltd プログラム、情報処理方法、情報処理装置、及び記憶装置
JP2004079119A (ja) 2002-08-21 2004-03-11 Renesas Technology Corp 半導体記憶装置
JP4266725B2 (ja) * 2003-06-27 2009-05-20 株式会社日立製作所 記憶システム

Also Published As

Publication number Publication date
EP1679584A2 (de) 2006-07-12
EP1684161B1 (de) 2007-12-26
EP1577748B1 (de) 2007-10-03
DE602004010928T2 (de) 2008-07-31
EP1679583A3 (de) 2006-10-11
EP1679584A3 (de) 2006-10-11
DE602004009281T2 (de) 2008-07-10
DE602004009281D1 (de) 2007-11-15
JP2005267274A (ja) 2005-09-29
EP1679584B1 (de) 2008-11-05
EP1684161A3 (de) 2006-10-11
US20080256317A1 (en) 2008-10-16
DE602004017769D1 (de) 2008-12-24
US20050210212A1 (en) 2005-09-22
EP1684161A2 (de) 2006-07-26
EP1679583A2 (de) 2006-07-12
EP1679583B1 (de) 2008-11-12
EP1577748A1 (de) 2005-09-21
DE602004010928D1 (de) 2008-02-07
JP4575689B2 (ja) 2010-11-04

Similar Documents

Publication Publication Date Title
DE602005007258D1 (de) Speichersystem und Datenverarbeitungssystem
DE602005004226D1 (de) Speichervorrichtung und Informationsverarbeitungssystem
DE602005014192D1 (de) Adapter und Speichereinheit
DE602005017731D1 (de) Speichersystem und Speicherverwaltungsverfahren
ATE423121T1 (de) Diphenylimidazopyrimidin- und -imidazolamine als b-sekretase-inhibitoren
IL185973A0 (en) Data storage devices and methods
DE60221407D1 (de) Speichersystem und Speichersubsystem
DE602005008514D1 (de) Navigationssystem und Verkersprognoseverfahren
EP1910199A4 (de) Lager- und entnahmesystem
HK1117608A1 (en) Property metadata navigation and assignment
EP1964050A4 (de) Gesundheitsverwaltungssysteme und entsprechende verfahren
DK2341147T3 (da) Præprimitive stribe- og mesendodermceller
DE602005007987D1 (de) achtelung und -entschachtelung
DE602004008739D1 (de) Speichersystem und dazugehöriges Steuerverfahren
DE602005013344D1 (de) Erweiterte sichere Speicherzugriffsmethode und Archtitektur
DE602004019792D1 (de) USB Speichereinheit und Steuergerät
DE602004028875D1 (de) Turboladergehäuse, turbolader und multiturboladersystem
DE602005018750D1 (de) Zeichenketten-anzeigesystem, zeichenketten-anzeigeverfahren und speichermedium
DE602005009321D1 (de) Hinonen und 3-o-geschützten morphinondienolcarboxylaten
DE602004007884D1 (de) Speichersteuerungssystem und -Verfahren
DE502004003369D1 (de) Lagersystem und Lagerverfahren
DE602005027046D1 (de) Partitionszuweisungsverfahren und Computersystem
DE602004017769D1 (de) Speichersystem und Computersystem
DE112004002974A5 (de) Beweissicheres und schnelles WORM-Speichersystem auf Festplattenbasis
DE602006015152D1 (de) Verbessertes Schlüssel- und Zugriffssystem

Legal Events

Date Code Title Description
8364 No opposition during term of opposition