EP2359295A2 - Storage communities of interest using cryptographic splitting - Google Patents

Storage communities of interest using cryptographic splitting

Info

Publication number
EP2359295A2
EP2359295A2 EP09802049A EP09802049A EP2359295A2 EP 2359295 A2 EP2359295 A2 EP 2359295A2 EP 09802049 A EP09802049 A EP 09802049A EP 09802049 A EP09802049 A EP 09802049A EP 2359295 A2 EP2359295 A2 EP 2359295A2
Authority
EP
European Patent Office
Prior art keywords
data
interest
storage
community
secure
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP09802049A
Other languages
German (de)
French (fr)
Inventor
David Dodgson
Joseph Neill
Ralph R. Farina
Edward Chin
Albert French
Scott Summers
Robert Johnson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Unisys Corp
Original Assignee
Unisys Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US12/272,012 external-priority patent/US20100125730A1/en
Priority claimed from US12/336,568 external-priority patent/US20100150341A1/en
Priority claimed from US12/336,562 external-priority patent/US20100154053A1/en
Priority claimed from US12/336,559 external-priority patent/US20100153703A1/en
Priority claimed from US12/336,564 external-priority patent/US8392682B2/en
Priority claimed from US12/336,558 external-priority patent/US20100153740A1/en
Priority claimed from US12/342,610 external-priority patent/US20100161981A1/en
Priority claimed from US12/342,636 external-priority patent/US20100162005A1/en
Priority claimed from US12/342,438 external-priority patent/US8135980B2/en
Priority claimed from US12/342,547 external-priority patent/US20100162004A1/en
Priority claimed from US12/342,464 external-priority patent/US20100162032A1/en
Priority claimed from US12/342,379 external-priority patent/US20100162001A1/en
Priority claimed from US12/342,523 external-priority patent/US20100162003A1/en
Priority claimed from US12/342,575 external-priority patent/US20100161964A1/en
Priority claimed from US12/342,500 external-priority patent/US8386798B2/en
Priority claimed from US12/342,414 external-priority patent/US20100162002A1/en
Application filed by Unisys Corp filed Critical Unisys Corp
Publication of EP2359295A2 publication Critical patent/EP2359295A2/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/062Securing storage systems
    • G06F3/0623Securing storage systems in relation to content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • H04L9/0833Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key

Definitions

  • the present disclosure is related to commonly assigned, and concurrently filed, U.S. Patent Application, Serial No.12/336,559 entitled “STORAGE SECURITY USING CRYPTOGRAPHIC SPLITTING", filed 17 Dec 2008, Attorney Docket No. TN496.
  • the present disclosure is also related to commonly assigned, U.S. Patent Application, Serial No. 12/336,562, entitled “STORAGE SECURITY USING CRYPTOGRAPHIC SPLITTING", filed 17 Dec 2008, Attorney Docket No. TN496A.
  • the present disclosure is related to commonly assigned, U.S. Patent Application, Serial No. 12/336,564, entitled “STORAGE SECURITY USING CRYPTOGRAPHIC SPLITTING", filed 17 Dec 2008, Attorney Docket No.
  • TN496B The present disclosure is related to commonly assigned, U.S. Patent Application, Serial No. 12/336,568, entitled “STORAGE SECURITY USING CRYPTOGRAPHIC SPLITTING", filed 17 Dec 2008, Attorney Docket No. TN504A.
  • the present disclosure is related to commonly assigned, and concurrently filed, U.S. Patent Application, Serial No. 12/???,???, entitled “STORAGE AVAILABILITY USING CRYPTOGRAPHIC SPLITTING", filed 23 Dec 2008, Attorney Docket No. TN495.
  • the present disclosure is related to commonly assigned, and concurrently filed, U.S. Patent Application, Serial No. 12/??? ',??? ', entitled “STORAGE AVAILABILITY USING CRYPTOGRAPHIC SPLITTING", filed 23 Dec 2008, Attorney Docket No. TN495A.
  • the present disclosure is related to commonly assigned, and concurrently filed, U.S. Patent Application, Serial No. 12/???,???, entitled “STORAGE OF CRYPTOGRAPHICALLY-SPLIT DATA BLOCKS AT GEOGRAPHICALLY- SEPARATED LOCATIONS", filed 23 Dec 2008, Attorney Docket No. TN493.
  • the present disclosure is related to commonly assigned, and concurrently filed, U.S. Patent Application, Serial No. /???,???, entitled “RETRIEVAL OF CRYPTOGRAPHICALLY -SPLIT DATA BLOCKS FROM FASTEST- RESPONDING STORAGE DEVICES ". filed 23 Dec 2008, Attorney Docket No. TN493A.
  • the present disclosure is related to commonly assigned, and concurrently filed, U.S. Patent Application, Serial No. /???,???, entitled “STORAGE COMMUNITIES OF INTEREST USING CRYPTOGRAPHIC SPLITTING”, filed 23 Dec 2008, Attorney Docket No. TN498A.
  • the present disclosure is related to commonly assigned, and concurrently filed, U.S. Patent Application, Serial No. 12/???,???, entitled “STORAGE COMMUNITIES OF INTEREST USING CRYPTOGRAPHIC SPLITTING", filed 23 Dec 2008, Attorney Docket No. TN498B.
  • the present disclosure relates to data storage systems, and access to such systems.
  • the present disclosure relates to storage communities of interest using cryptographic splitting.
  • Modern organizations generate and store large quantities of data. In many instances, organizations store much of their important data at a centralized data storage system. It is frequently important that such organizations be able to quickly access the data stored at the data storage system. In addition, it is frequently important that data stored at the data storage system be recoverable if the data is written to the data storage system incorrectly or if portions of the data stored at the repository is corrupted. Furthermore, it is important that data be able to be backed up to provide security in the event of device failure or other catastrophic event.
  • the large scale data centers managed by such organizations typically require mass data storage structures and storage area networks capable of providing both long-term mass data storage and access capabilities for application servers using that data.
  • Some data security measures are usually implemented in such large data storage networks, and are intended to ensure proper data privacy and prevent data corruption.
  • data security is accomplished via encryption of data and/or access control to a network within which the data is stored.
  • Data can be stored in one or more locations, e.g. using a redundant array of inexpensive disks (RAID) or other techniques.
  • RAID redundant array of inexpensive disks
  • an application server 12 e.g. a database or file system provider
  • an application server 12 connects to a number of storage devices 14 I - 14 N providing mass storage of data to be maintained accessible to the application server via direct connection 15, an IP-based network 16, and a Storage Area Network 18.
  • Each of the storage devices 14 can host disks 20 of various types and configurations useable to store this data.
  • the physical disks 20 are made visible/accessible to the application server 12 by mapping those disks to addressable ports using, for example, logical unit numbering (LUN), internet SCSI (iSCSI), or common internet file system (CIFS) connection schemes.
  • LUN logical unit numbering
  • iSCSI internet SCSI
  • CIFS common internet file system
  • five disks are made available to the application server 12, bearing assigned letters I-M.
  • Each of the assigned drive letters corresponds to a different physical disk 20 (or at least a different portion of a physical disk) connected to a storage device 14, and has a dedicated addressable port through which that disk 20 is accessible for storage and retrieval of data. Therefore, the application server 12 directly addresses data stored on the physical disks 20.
  • a second typical data storage arrangement 30 is shown in Figure 2.
  • the arrangement 30 illustrates a typical data backup configuration useable to tape- backup files stored in a data network.
  • the network 30 includes an application server 32, which makes a snapshot of data 34 to send to a backup server 36.
  • the backup server 36 stores the snapshot, and operates a tape management system 38 to record that snapshot to a magnetic tape 40 or other long-term storage device.
  • a method of presenting data in a secure data storage network includes defining a community of interest capable of accessing data stored in a secure data storage network, the community of interest including a plurality of users desiring access to a common set of data and associating the community of interest with a workgroup key.
  • the method further includes, upon identification of a client device as associated with a user from among the plurality of users in the community of interest, presenting a virtual disk to the client device, the virtual disk associated with the workgroup key and a volume containing the common set of data, the volume including a plurality of shares stored on a plurality of physical storage devices.
  • a secure storage appliance in a second aspect, includes a data conversion module configured to split a block of data received from a client device and associated with a volume, the volume including a plurality of shares stored on a plurality of physical storage devices, the client device associated with a user included within a community of interest including a plurality of users desiring access to a common set of data.
  • the secure storage appliance further includes a presentation module configured to present a virtual disk to the client device, the virtual disk providing access to the volume via a workgroup key, the virtual disk providing access to the volume based on the user.
  • a secure data storage network includes a plurality of client devices, a plurality of storage systems managing a plurality of physical storage devices, and a secure storage appliance communicatively connected to the plurality of client devices and the plurality of storage systems.
  • the secure storage appliance is configured to execute program instructions to define a community of interest capable of accessing data stored in a secure data storage network, the community of interest including a plurality of users desiring access to a common set of data, and to associate the community of interest with a workgroup key.
  • the secure storage appliance is further configured to execute program instructions to, upon identification of a client device as associated with a user from among the plurality of users in the community of interest from among the plurality of client devices, present a virtual disk to the client device, the virtual disk associated with the workgroup key and a volume containing the common set of data, the volume including a plurality of shares stored on the plurality of physical storage devices.
  • Figure 1 illustrates an example prior art network providing data storage
  • Figure 2 illustrates an example prior art network providing data backup capabilities
  • Figure 3 illustrates a data storage system according to a possible embodiment of the present disclosure
  • Figure 4 illustrates a data storage system according to a further possible embodiment of the present disclosure
  • Figure 5 illustrates a portion of a data storage system including a secure storage appliance, according to a possible embodiment of the present disclosure
  • Figure 6 illustrates a block diagram of logical components of a secure storage appliance, according to a possible embodiment of the present disclosure.
  • Figure 7 illustrates a portion of a data storage system including a secure storage appliance, according to a further possible embodiment of the present disclosure
  • Figure 8 illustrates dataflow of a write operation according to a possible embodiment of the present disclosure
  • Figure 9 illustrates dataflow of a read operation according to a possible embodiment of the present disclosure
  • Figure 10 illustrates a further possible embodiment of a data storage network including redundant secure storage appliances, according to a possible embodiment of the present disclosure
  • Figure 11 illustrates incorporation of secure storage appliances in a portion of a data storage network, according to a possible embodiment of the present disclosure
  • Figure 12 illustrates an arrangement of a data storage network according to a possible embodiment of the present disclosure
  • Figure 13 illustrates a physical block structure of data to be written onto a physical storage device, according to aspects of the present disclosure
  • Figure 14 shows a flowchart of systems and methods for providing access to secure storage in a storage area network according to a possible embodiment of the present disclosure
  • Figure 15 shows a flowchart of systems and methods for reading block-level secured data according to a possible embodiment of the present disclosure
  • Figure 16 shows a flowchart of systems and methods for writing block-level secured data according to a possible embodiment of the present disclosure
  • Figure 17 shows a possible arrangement for providing secure storage data backup, according to a possible embodiment of the present disclosure
  • Figure 18 shows a possible arrangement for providing secure storage for a thin client computing network, according to a possible embodiment of the present disclosure
  • Figure 19 shows a possible arrangement of a network in which volumes are distributed across a common plurality of physical storage devices, according to a possible embodiment of the present disclosure
  • Figure 20 shows a block diagram of aspects of an example connection between a client device and a secure storage appliance, according to a possible embodiment of the present disclosure
  • Figure 21 shows a record of communities of interest illustrated to separate security groups, according to a possible embodiment of the present disclosure
  • Figure 22 shows a hierarchical arrangement of administrative access rights useable in a secure data storage network, according to a possible embodiment of the present disclosure
  • Figure 23 shows a flowchart of methods and systems for assigning resources to a community of interest, according to a possible embodiment of the present disclosure
  • Figure 24 shows a flowchart of methods and systems for controlling access to network resources based on communities of interest, according to a possible embodiment of the present disclosure.
  • the present disclosure relates to storage communities of interest defined in a block-level data storage system.
  • block-level it is intended that the data storage and security performed according to the present disclosure is not performed based on the size or arrangement of logical files (e.g. on a per-file or per- directory level), but rather that the data security is based on individual read and write operations related to physical blocks of data.
  • the data managed by the read and write operations are split or grouped on a bitwise or other physical storage level. These physical storage portions of files can be stored in a number of separated components, and encrypted. The split, encrypted data improves data security for the data "at rest" on the physical disks, regardless of the access vulnerabilities of physical disks storing the data.
  • the data cannot be recognizably reconstituted without having appropriate access and decryption rights to multiple, distributed disks.
  • Groups of users and/or administrators can be assigned to the data using a number of different settings, thereby allowing a user to associate with data, security, or resource rights within a secure data storage network.
  • the block-level data storage security system can be implemented within a storage area network (SAN) or Network- Attached Storage (NAS).
  • SAN storage area network
  • NAS Network- Attached Storage
  • system 100 includes a set of client devices 105 A through 105N (collectively, "client devices 105").
  • client devices 105 can be a wide variety of different types of devices.
  • client devices 105 can be personal computers, laptop computers, network telephones, mobile telephones, television set top boxes, network televisions, video gaming consoles, web kiosks, devices integrated into vehicles, mainframe computers, personal media players, intermediate network devices, network appliances, and other types of computing devices.
  • Client devices 105 may or may not be used directly by human users.
  • Network 110 facilitates communication among electronic devices connected to network 110.
  • Network 110 can be a wide variety of electronic communication networks.
  • network 110 can be a local-area network, a wide-area network (e.g., the Internet), an extranet, or another type of communication network.
  • Network 110 can include a variety of connections, including wired and wireless connections.
  • a variety of communications protocols can be used on network 110 including Ethernet, WiFi, WiMax, Transfer Control Protocol, and many other communications protocols.
  • system 100 includes an application server 115.
  • Application server 115 is connected to the network 110, which is able to facilitate communication between the client devices 105 and the application server 115.
  • the application server 115 provides a service to the client devices 105 via network 110.
  • the application server 115 can provide a web application to the client devices 105.
  • the application server 115 can provide a network- attached storage server to the client devices 105.
  • the application server 115 can provide a database access service to the client devices 105. Other possibilities exist as well.
  • the application server 115 can be implemented in several ways.
  • the application server 115 can be implemented as a standalone server device, as a server blade, as an intermediate network device, as a mainframe computing device, as a network appliance, or as another type of computing device.
  • the application server 115 can include a plurality of separate computing devices that operate like one computing device.
  • the application server 115 can include an array of server blades, a network data center, or another set of separate computing devices that operate as if one computing device.
  • the application server can be a virtualized application server associated with a particular group of users, as described in greater detail below in Figure 18.
  • the application server 115 is communicatively connected to a secure storage appliance 120 that is integrated in a storage area network (SAN) 125. Further, the secure storage appliance 120 is communicatively connected to a plurality of storage devices 130A through 130N (collectively, "storage devices 130"). Similar to the secure storage appliance 120, the storage devices 130 can be integrated with the SAN 125.
  • SAN storage area network
  • the secure storage appliance 120 can be implemented in several ways.
  • the secure storage appliance 120 can be implemented as a standalone server device, as a server blade, as an intermediate network device, as a mainframe computing device, as a network appliance, or as another type of computing device.
  • the secure storage appliance 120 can include a plurality of separate computing devices that operate like one computing device.
  • SAN 125 may include a plurality of secure storage appliances.
  • Each of secure storage appliances 214 is communicatively connected to a plurality of the storage devices 130.
  • the secure storage appliance 120 can be implemented on the same physical computing device as the application server 115.
  • the application server 115 can be communicatively connected to the secure storage appliance 120 in a variety of ways.
  • the application server 115 can be communicatively connected to the secure storage appliance 120 such that the application server 115 explicitly sends I/O commands to secure storage appliance 120.
  • the application server 115 can be communicatively connected to secure storage appliance 120 such that the secure storage appliance 120 transparently intercepts I/O commands sent by the application server 115.
  • the application server 115 and the secure storage appliance 120 can be connected via most physical interfaces that support a SCSI command set. Examples of such interfaces include Fibre Channel and iSCSI interfaces.
  • the storage devices 130 can be implemented in a variety of different ways as well.
  • one or more of the storage devices 130 can be implemented as disk arrays, tape drives, JBODs ("just a bunch of disks"), or other types of electronic data storage devices.
  • the SAN 125 is implemented in a variety of ways.
  • the SAN 125 can be a local-area network, a wide-area network (e.g., the Internet), an extranet, or another type of electronic communication network.
  • the SAN 125 can include a variety of connections, including wired and wireless connections.
  • a variety of communications protocols can be used on the SAN 125 including Ethernet, WiFi, WiMax, Transfer Control Protocol, and many other communications protocols.
  • the SAN 125 is a high- bandwidth data network provided using, at least in part, an optical communication network employing Fibre Channel connections and Fibre Channel Protocol (FCP) data communications protocol between ports of data storage computing systems.
  • FCP Fibre Channel Protocol
  • the SAN 125 additionally includes an administrator device 135.
  • the administrator device 135 is communicatively connected to the secure storage appliance 120 and optionally to the storage devices 130.
  • the administrator device 135 facilitates administrative management of the secure storage appliance 120 and to storage devices.
  • the administrator device 135 can provide an application that can transfer configuration information to the secure storage appliance 120 and the storage devices 130.
  • the administrator device 135 can provide a directory service used to store information about the SAN 125 resources and also centralize the SAN 125.
  • the administrator device 135 can be implemented in several ways.
  • the administrator device 135 can be implemented as a standalone computing device such as a PC or a laptop, or as another type of computing device.
  • the administrator device 135 can include a plurality of separate computing devices that operate as one computing device.
  • the data storage system 200 provides additional security by way of introduction of a secure storage appliance and related infrastructure/functionality into the data storage system 200, as described in the generalized example of Figure 3.
  • the data storage system 200 includes an application server 202, upon which a number of files and databases are stored.
  • the application server 202 is generally one or more computing devices capable of connecting to a communication network and providing data and/or application services to one or more users (e.g. in a client-server, thin client, or local account model).
  • the application server 202 is connected to a plurality of storage systems 204.
  • storage systems 204 1 _ 5 are shown, and are illustrated as a variety of types of systems including direct local storage, as well as hosted remote storage.
  • Each storage system 204 manages storage on one or more physical storage devices 206.
  • the physical storage devices 206 generally correspond to hard disks or other long-term data storage devices.
  • the JBOD storage system 204i connects to physical storage devices 206i
  • the NAS storage system 2042 connects to physical storage device 2O62
  • the JBOD storage system 204 3 connects to physical storage devices 2O63-7
  • the storage system 204 4 connects to physical storage devices 206s-i2
  • the JBOD storage system 204s connects to physical storage device 2O6 1 3.
  • Other arrangements are possible as well, and are in general a matter of design choice.
  • a plurality of different networks and communicative connections reside between the application server 202 and the storage systems 204.
  • the application server 202 is directly connected to storage system 204i via a JBOD connection 208, e.g. for local storage.
  • the application server 202 is also communicatively connected to storage systems 204 2 -3 via network 210, which uses any of a number of IP-based protocols such as Ethernet, WiFi, WiMax, Transfer Control Protocol, or any other of a number of communications protocols.
  • the application server 202 also connects to storage systems 204 4 _ 5 via a storage area network (SAN) 212, which can be any of a number of types of SAN networks described in conjunction with SAN 125, above.
  • SAN storage area network
  • inclusion of the secure storage appliance 120 within the data storage system 200 may provide improved data security for data stored on the physical storage devices. As is explained below, this can be accomplished, for example, by cryptographically splitting the data to be stored on the physical devices, such that generally each device contains only a portion of the data required to reconstruct the originally stored data, and that portion of the data is a block-level portion of the data encrypted to prevent reconstitution by unauthorized users.
  • a plurality of physical storage devices 208 can be mapped to a single volume, and that volume can be presented as a virtual disk for use by one or more groups of users.
  • the secure storage appliance 120 allows a user to have an arrangement other than one-to-one correspondence between drive volume letters (in Figure 1, drive letters I-M) and physical storage devices.
  • two additional volumes are exposed to the application server 202, virtual disk drives T and U, in which secure copies of data can be stored.
  • Virtual disk having volume label T is illustrated as containing secured volumes F3 and F7 (i.e. the drives mapped to the iSCSI2 port of the application server 202, as well as a new drive), thereby providing a secured copy of information on either of those drives for access by a group of users.
  • Virtual disk having volume label U provides a secured copy of the data held in DBl (i.e. the drive mapped to LUN03).
  • DBl i.e. the drive mapped to LUN03.
  • the secure storage appliance 120 includes a number of functional modules that generally allow the secure storage appliance to map a number of physical disks to one or more separate, accessible volumes that can be made available to a client, and presenting a virtual disk to clients based on those defined volumes. Transparently to the user, the secure storage appliance applies a number of techniques to stored and retrieved data to provide data security.
  • the secure storage appliance 120 includes a core functional unit 216, a LUN mapping unit 218, and a storage subsystem interface 220.
  • the core functional unit 216 includes a data conversion module 222 that operates on data written to physical storage devices 206 and retrieved from the physical storage devices 206.
  • the data conversion module 222 receives a logical unit of data (e.g. a file or directory) to be written to physical storage devices 206, it splits that primary data block at a physical level (i.e. a "block level") and encrypts the secondary data blocks using a number of encryption keys.
  • the manner of splitting the primary data block, and the number of physical blocks produced, is dictated by additional control logic within the core functional unit 216.
  • the core functional unit 216 directs the data conversion module 222 to split the primary data block received from the application server 202 into N separate secondary data blocks. Each of the N secondary data blocks is intended to be written to a different physical storage device 206 within the data storage system 200.
  • the core functional unit 216 also dictates to the data conversion module 222 the number of shares (for example, denoted as M of the N total shares) that are required to reconstitute the primary data block when requested by the application server 202.
  • the secure storage appliance 120 connects to a metadata store 224, which is configured to hold metadata information about the locations, redundancy, and encryption of the data stored on the physical storage devices 206.
  • the metadata store 224 is generally held locally or in proximity to the secure storage appliance 120, to ensure fast access of metadata regarding the shares.
  • the metadata store 224 can be, in various embodiments, a database or file system storage of data describing the data connections, locations, and shares used by the secure storage appliance. Additional details regarding the specific metadata stored in the metadata store 224 are described below.
  • the LUN mapping unit 218 generally provides a mapping of one or more physical storage devices 206 to a volume. Each volume corresponds to a specific collection of physical storage devices 206 upon which the data received from client devices is stored. In contrast, typical prior art systems assign a LUN (logical unit number) or other identifier to each physical storage device or connection port to such a device, such that data read operations and data write operations directed to a storage system 204 can be performed specific to a device associated with the system. In the embodiment shown, the LUNs correspond to target addressable locations on the secure storage appliance 120, of which one or more is exposed to a client device, such as an application server 202.
  • the virtual disk related to that volume appears as a directly-addressable component of the data storage system 200, having its own LUN. From the perspective of the application server 202, this obscures the fact that primary data blocks written to a volume can in fact be split, encrypted, and written to a plurality of physical storage devices across one or more storage systems 204.
  • the storage subsystem interface 220 routes data from the core functional unit
  • the storage subsystem interface 220 allows addressing various types of storage systems 204. Other functionality can be included as well.
  • a plurality of LUNs are made available by the LUN mapping unit 218, for addressing by client devices.
  • LUNs LUN04-LUNnn are illustrated as being addressable by client devices.
  • the data conversion module 222 associates data written to each LUN with a share of that data, split into N shares and encrypted.
  • a block read operation or block write operation to LUN04 is illustrated as being associated with a four-way write, in which secondary data blocks L04.a through L04.d are created, and mapped to various devices connected to output ports, shown in Figure 5 as network interface cards (NICs), a Fibre Channel interface, and a serial ATA interface.
  • NICs network interface cards
  • Fibre Channel interface Fibre Channel interface
  • serial ATA interface serial ATA interface
  • the core functional unit 216, LUN mapping unit 218, and storage subsystem interface 220 can include additional functionality as well, for managing timing and efficiency of data read and write operations. Additional details regarding this functionality are described in another embodiment, detailed below in conjunction with the secure storage appliance functionality described in Figure 6.
  • the secure storage appliance 120 includes an administration interface 226 that allows an administrator to set up components of the secure storage appliance 120 and to otherwise manage data encryption, splitting, and redundancy.
  • the administration interface 226 handles initialization and discovery on the secure storage appliance, as well as creation, modifying, and deletion of individual volumes and virtual disks; event handling; data base administration; and other system services (such as logging). Additional details regarding usage of the administration interface 226 are described below in conjunction with Figure 14.
  • the secure storage appliance 120 connects to an optional enterprise directory 228 and a key manager 230 via the administration interface 226.
  • the enterprise directory 228 is generally a central repository for information about the state of the secure storage appliance 120, and can be used to help coordinate use of multiple secure storage appliances in a network, as illustrated in the configuration shown in Figure 10, below.
  • the enterprise directory 228 can store, in various embodiments, information including a remote user table, a virtual disk table, a metadata table, a device table, log and audit files, administrator accounts, and other secure storage appliance status information.
  • redundant secure storage appliances 214 can manage and prevent failures by storing status information of other secure storage appliances, to ensure that each appliance is aware of the current state of the other appliances.
  • the key manager 230 stores and manages certain keys used by the data storage system 200 for encrypting data specific to various physical storage locations and various individuals and groups accessing those devices.
  • the key manager 230 stores workgroup keys. Each workgroup key relates to a specific community of individuals (i.e. a "community of interest") and a specific volume, thereby defining a virtual disk for that community.
  • the key manager 230 can also store local copies of session keys for access by the secure storage appliance 120. Secure storage appliance 120 uses each of the session keys to locally encrypt data on different ones of physical storage devices 206. Passwords can be stored at the key manager 230 as well.
  • the key manager 230 is operable on a computing system configured to execute any of a number of key management software packages, such as the Key Management Service provided for a Windows Server environment, manufactured by Microsoft Corp. of Redmond, Washington.
  • encryption keys including session keys and workgroup keys
  • additional keys may be used as well, such as a disk signature key, security group key, client key, or other types of keys.
  • Each of these keys can be stored on one or more of physical storage devices 206, at the secure storage appliance 120, or in the key manager 230.
  • Figures 4-5 illustrate a particular arrangement of a data storage system 200 for secure storage of data
  • the system can include a different number or type of storage systems or physical storage devices, and can include one or more different types of client systems in place of or in addition to the application server 202.
  • FIG. 6 is a block diagram that illustrates example logical components of the secure storage appliance 120.
  • Figure 6 represents only one example of the logical components of the secure storage appliance 120, for performing the operations described herein.
  • the operations of the secure storage appliance 120 can be conceptualized and implemented in many different ways.
  • the secure storage appliance 120 comprises a primary interface 300 and a secondary interface 302.
  • the primary interface 300 enables secure storage appliance 120 to receive primary I/O requests and to send primary I/O responses.
  • the primary interface 300 can enable secure storage appliance 120 to receive primary I/O requests (e.g. read and write requests) from the application server device 202 and to send primary I/O responses to the application server 202.
  • Secondary interface enables the secure storage appliance 120 to send secondary I/O requests to the storage systems 204, and to receive secondary I/O responses from those storage systems 204.
  • the secure storage appliance 120 comprises a parser driver 304.
  • the parser driver 304 generally corresponds to the data conversion module 222 of Figure 5, in that it processes primary VO requests to generate secondary I/O requests and processes secondary I/O responses to generate primary I/O responses.
  • the parser driver 304 comprises a read module 305 that processes primary read requests to generate secondary read requests and processes secondary read responses to generate primary read responses.
  • the parser driver 304 comprises a decryption module 308 that enables the read module 305 to reconstruct a primary data block using secondary blocks contained in secondary read responses.
  • the parser driver 304 comprises a write module 306 that processes primary write requests to generate secondary write requests and processes secondary write responses to generate primary write responses.
  • the parser driver 304 also comprises an encryption module 310 that enables the write module 306 to cryptographically split primary data blocks in primary write requests into secondary data blocks to put in secondary write requests.
  • An example operation performed by the write module 306 is described below as well with reference to Figs. 19 and 23.
  • the secure storage appliance 120 also comprises a cache driver 315.
  • the cache driver 315 receives primary VO requests received by the primary interface 300 before the primary VO requests are received by parser driver 304.
  • the cache driver 315 determines whether a write-through cache 316 at the secure storage appliance 120 contains a primary write request to write a primary data block to the primary storage location of the virtual disk. If the cache driver 315 determines that the write-through cache 316 contains a primary write request to write a primary data block to the primary storage location of the virtual disk, the cache driver 315 outputs a primary read response that contains the primary data block.
  • the cache driver 315 caches the primary write request in the write-through cache 316.
  • a write-through module 318 performs write operations to memory from the write-through cache 316.
  • the secure storage appliance 120 also includes an outstanding write list (OWL) module 326. When enabled, the OWL module 326 receives primary I/O requests from the primary interface 300 before the primary I/O requests are received by the parser driver 304. The OWL module 326 uses an outstanding write list 320 to process the primary I/O requests.
  • OWL outstanding write list
  • the secure storage appliance 120 comprises a backup module 324.
  • the backup module 324 performs an operation that backs up data at the storage systems 204 to backup devices, as described below in conjunction with Figures 17-18.
  • the secure storage appliance 120 also comprises a configuration change module 312.
  • the configuration change module 312 performs an operation that creates or destroys a volume, and sets its redundancy configuration.
  • Example redundancy configurations i.e. "M of N" configurations
  • M of N the number of shares formed from a block of data, and the number of those shares required to reconstitute the block of data.
  • a first alternate implementation of the secure storage appliance 120 can include the OWL module 326, but not the cache driver 315, or vice versa.
  • the secure storage appliance 120 might not include the backup module 324 or the configuration change module 312.
  • FIG. 7 illustrates further details regarding connections to and operational hardware and software included in secure storage appliance 120, according to a possible embodiment of the present disclosure.
  • the secure storage appliance 120 illustrates the various operational hardware modules available in the secure storage appliance to accomplish the data flow and software module operations described in Figures 4-6, above.
  • the secure storage appliance 120 is communicatively connected to a client device 402, an administrative console 404, a key management server 406, a plurality of storage devices 408, and an additional secure storage appliance 120'.
  • the secure storage appliance 120 connects to the client device 402 via both an IP network connection 401 and a SAN network connection 403.
  • the secure storage appliance 120 connects to the administrative console 404 by one or more IP connections 405 as well.
  • the key management server 406 is also connected to the secure storage appliance 120 by an IP network connection 407.
  • the storage devices 408 are connected to the secure storage appliance 120 by the SAN network connection 403, such as a Fibre Channel or other high-bandwidth data connection.
  • secure storage appliances 120, 120' are connected via any of a number of types of communicative connections 411, such as an IP or other connection, for communicating heartbeat messages and status information for coordinating actions of the secure storage appliance 120 and the secure storage appliance 120'.
  • these specific connections and systems are included, the arrangement of devices connected to the secure storage appliance 120, as well as the types and numbers of devices connected to the appliance may be different in other embodiments.
  • the secure storage appliance 120 includes a number of software-based components, including a management service 410 and a system management module 412.
  • the management service 410 and the system management module 412 each connect to the administrative console 404 or otherwise provide system management functionality for the secure storage appliance 120.
  • the management service 410 and system management module 412 are generally used to set various settings in the secure storage appliance 120, view logs 414 stored on the appliance, and configure other aspects of a network including the secure storage appliance 120.
  • the management service 410 connects to the key management server 406, and can request and receive keys from the key management server 406 as needed.
  • a cluster service 416 provides synchronization of state information between the secure storage appliance 120 and secure storage appliance 120'.
  • the cluster service 416 manages a heartbeat message and status information exchanged between the secure storage appliance 120 and the secure storage appliance 120'.
  • Secure storage appliance 120 and secure storage appliance 120' periodically exchange heartbeat messages to ensure that secure storage appliance 120 and secure storage appliance 120' maintain contact.
  • Secure storage appliance 120 and secure storage appliance 120' maintain contact to ensure that the state information received by each secure storage appliance indicating the state of the other secure storage appliance is up to date.
  • An active directory services 418 stores the status information, and provides status information periodically to other secure storage appliances via the connection 411.
  • the secure storage appliance 120 includes a SNMP connection module 420 that enables secure storage appliance 120 to communicate with client devices via the IP network connection 401, as well as one or more high-bandwidth data connection modules, such as a Fibre Channel input module 422 or SCSI input module 424 for receiving data from the client 402 or storage devices 408.
  • Analogous data output modules including a Fibre Channel connection module 421 or SCSI connection module 423 can connect to the storage devices 408 or client 402 via the SAN network 403 for output of data.
  • a SCSI command module 425 parses and forms commands to be sent out or received from the client device 402 and storage devices 408.
  • a multipath communications module 426 provides a generalized communications interface for the secure storage appliance 120, and a disk volume 428, disk 429, and cache 316 provide local data storage for the secure storage appliance 120.
  • a parser driver 304 provides data splitting and encryption capabilities for the secure storage appliance 120, as previously explained.
  • a provider 434 includes volume management information, for creation and destruction of volumes.
  • An events module 436 generates and handles events based on observed occurrences at the secure storage appliance (e.g. data errors or communications errors with other systems).
  • Figures 8-9 provide a top level sense of a dataflow occurring during write and read operations, respectively, passing through a secure storage appliance, such as the secure storage appliance described above in conjunction with Figures 3-7.
  • Figure 8 illustrates a dataflow of a write operation according to a possible embodiment of the present disclosure
  • Figure 9 illustrates dataflow of a read operation.
  • a primary data block 450 is transmitted to a secure storage appliance (e.g. from a client device such as an application server).
  • the secure storage appliance can include a functional block 460 to separate the primary data block into N secondary data blocks 470, shown as S-I through S-N.
  • the functional block 460 is included in a parser driver, such as parser driver 304, above.
  • the specific number of secondary data blocks can vary in different networks, and can be defined by an administrative user having access to control settings relevant to the secure storage appliance.
  • Each of the secondary data blocks 470 can be written to separate physical storage devices.
  • M secondary data blocks are accessed from physical storage devices, and provided to the functional block 460 (e.g. parser driver 304).
  • the functional block 460 then performs an operation inverse to that illustrated in Figure 8, thereby reconstituting the primary data block 450.
  • the primary data block can then be provided to the requesting device (e.g. a client device).
  • the cryptographic splitting and data reconstitution of Figures 8-9 can be performed according to any of a number of techniques.
  • the parser driver 304 executes SecureParser software provided by Security First Corporation of Rancho Santa Margarita, California.
  • the parser driver 304 uses the N secondary data blocks 470 to reconstitute the primary data block 450, it is understood that in certain applications, fewer than all of the N secondary data blocks 470 are required. For example, when the parser driver 304 generates N secondary data blocks during a write operation such that only M secondary data blocks are required to reconstitute the primary data block (where M ⁇ N), then data conversion module 60 only needs to read that subset of secondary data block from physical storage devices to reconstitute the primary data block 450.
  • two of the secondary data blocks 470 may be stored locally, and two of the secondary data blocks 470 may be stored remotely to ensure that, upon failure of a device or catastrophic event at one location, the primary data block 450 can be recovered by accessing one or both of the secondary data blocks 470 stored remotely.
  • FIG. 10 illustrates a further possible embodiment of a data storage system 250, according to a possible embodiment of the present disclosure.
  • the data storage system 250 generally corresponds to the data storage system 200 of Figure 4, above, but further includes redundant secure storage appliances 214.
  • Each of secure storage appliances 214 may be an instance of secure storage appliance 120.
  • Inclusion of redundant secure storage appliances 214 allows for load balancing of read and write requests in the data storage system 250, such that a single secure storage appliance is not required to process every secure primary read command or primary write command passed from the application server 202 to one of the secure storage appliances 214.
  • Use of redundant secure storage appliances also allows for failsafe operation of the data storage system 250, by ensuring that requests made of a failed secure storage appliance are rerouted to alternative secure storage appliances.
  • Each of the secure storage appliances 214 can be connected to any of a number of clients (e.g. the application server 202), as well as secured storage systems 204, the metadata store 224, and a remote server 252.
  • the remote server 252 could be, for example, an enterprise directory 228 and/or a key manager 230.
  • the secure storage appliances 214 are also typically connected to each other via a network connection.
  • the secure storage appliances 214 reside within a network 254.
  • network 254 can be, for example, an IP-based network, SAN as previously described in conjunction with Figures 4-5, or another type of network.
  • the network 254 can include aspects of one or both types of networks. An example of a particular configuration of such a network is described below in conjunction with Figures 11-12.
  • the secure storage appliances 214 in the data storage system 250 are connected to each other across a TCP/IP portion of the network 254. This allows for the sharing of configuration data, and the monitoring of state, between the secure storage appliances 214. In certain embodiments there can be two IP-based networks, one for sharing of heartbeat information for resiliency, and a second for configuration and administrative use.
  • the secure storage appliance 120 can also potentially be able to access the storage systems 204, including remote storage systems, across an IP network using a data interface.
  • sharing of configuration data, state data, and heartbeat information between the secure storage appliances 214 allows the secure storage appliances 214 to monitor and determine whether other secure storage appliances are present within the data storage system 250.
  • Each of the secure storage appliances 214 can be assigned specific addresses of read operations and write operations to process.
  • Secure storage appliances 214 can reroute received I/O commands to the appropriate one of the secure storage appliances 214 assigned that operation based upon the availability of that secure storage appliance and the resources available to the appliance.
  • the secure storage appliances 214 can avoid addressing a common storage device 204 or application server 202 port at the same time, thereby avoiding conflicts.
  • the secure storage appliances 214 also avoid reading from and writing to the same share concurrently to prevent the possibility of reading stale data.
  • a second secure storage appliance can determine the state of the failed secure storage appliance based upon tracked configuration data (e.g. data tracked locally or stored at the remote server 252).
  • the remaining operational one of the secure storage appliance 214 can also access information in the metadata store 224, including share and key information defining volumes, virtual disks and client access rights, to either process or reroute requests assigned to the failed device.
  • the data storage system 250 is intended to be exemplary of a possible network in which aspects of the present disclosure can be implemented; other arrangements are possible as well, using different types of networks, systems, storage devices, and other components.
  • a secure storage network 500 provides for fully redundant storage, in that each of the storage systems connected at a client side of the network is replicated in mass storage, and each component of the network (switches, secure storage appliances) is located in a redundant array of systems, thereby providing a failsafe in case of component failure.
  • the secure storage network 500 can be simplified by including only a single switch and/or single secure storage appliance, thereby reducing the cost and complexity of the network (while coincidentally reducing the protection from component failure).
  • an overall secure storage network 500 includes a plurality of data lines 502a-d interconnected by switches 504a-b.
  • Data lines 502a-b connect to storage systems 506a-c, which connect to physical storage disks 508a-f.
  • the storage systems 506a-c correspond generally to smaller-scale storage servers, such as an application server, client device, or other system as previously described.
  • storage system 506a connects to physical storage disks 508a-b
  • storage system 506b connects to physical storage disks 508c-d
  • storage system 506c connects to physical storage disks 508e-f.
  • the secure storage network 500 can be implemented in a number of different ways, such as through use of Fibre Channel or iSCSI communications as the data lines 502a-d, ports, and other data communications channels. Other high bandwidth communicative connections can be used as well.
  • the switches 504a-b connect to a large-scale storage system, such as the mass storage 510 via the data lines 502c-d.
  • the mass storage 510 includes, in the embodiment shown, two data directors 512a-b, which respectively direct data storage and requests for data to one or more of the back end physical storage devices 514a-d.
  • the physical storage devices 514a-c are unsecured (i.e. not cryptographically split and encrypted), while the physical storage device 514d stores secure data (i.e. password secured or other arrangement).
  • the secure storage appliances 516a-b also connect to the data lines 502a-d, and each connect to the secure physical storage devices 518a-e. Additionally, the secure storage appliances 516a-b connect to the physical storage devices 520a-c, which can reside at a remote storage location (e.g. the location of the large-scale storage system, shown as mass storage 510).
  • the secure storage network 500 allows a user to configure the secure storage appliances 516a-b such that, using the M of N cryptographic splitting enabled in each of the secure storage appliances 516a-b, M shares of data can be stored on physical storage devices at a local location to provide fast retrieval of data, while another M shares of data can be stored on remote physical storage devices at a remote location. Therefore, failure of one or more physical disks or secure storage appliances does not render data unrecoverable, because a sufficient number of shares of data remain accessible to at least one secure storage appliance capable of reconstituting requested data.
  • Figure 12 illustrates a particular cluster-based arrangement of a data storage network 600 according to a possible embodiment of the present disclosure.
  • the data storage network 600 is generally arranged such that clustered secure storage appliances access and store shares on clustered physical storage devices, thereby ensuring fast local storage and access to the cryptographically split data.
  • the data storage network 600 is therefore a particular arrangement of the networks and systems described above in Figures 1-11, in that it represents an arrangement in which physical proximity of devices is accounted for.
  • the data storage network 600 includes two clusters, 602a-b.
  • Each of the clusters 602a-b includes a pair of secure storage appliances 604a-b, respectively.
  • the clusters 602a-b are labeled as clusters A and B, respectively, with each cluster including two secure storage appliances 604a-b (shown as appliances Al and A2 in cluster 602a, and appliances Bl and B2 in cluster 602b, respectively).
  • the secure storage appliances 604a-b within each of the clusters 602a-b are connected via a data network 605 (e.g.
  • the secure storage appliances 604a-b are connected to client devices 612, shown as client devices C1-C3, via the data network 605.
  • the client devices 612 can be any of a number of types of devices, such as application servers, database servers, or other types of data-storing and managing client devices.
  • the client devices 612 are connected to the secure storage appliances 604a-b such that each of client devices 612 can send I/O operations (e.g. a read request or a write request) to two or more of the secure storage appliances 604a-b, to ensure a backup datapath in case of a connection failure to one of secure storage appliances 604a-b.
  • the secure storage appliances 604a-b of each of clusters 602a-b are both connected to a common set of physical storage devices 610.
  • the physical storage devices 610 can be, in certain embodiments, managed by separate storage systems, as described above. Such storage systems are removed from the illustration of the data storage network 600 for simplicity, but can be present in practice.
  • An administrative system 614 connects to a maintenance console 616 via a local area network 618.
  • Maintenance console 616 has access to a secured domain 620 of an IP-based network 622.
  • the maintenance console 616 uses the secured domain 620 to access and configure the secure storage appliances 604a-b.
  • One method of configuring the secure storage appliances is described below in conjunction with Figure 14.
  • the maintenance console 616 is also connected to both the client devices 612 and the physical storage devices 610 via the IP-based network 622.
  • the maintenance console 616 can determine the status of each of these devices to determine whether connectivity issues exist, or whether the device itself has become non-responsive.
  • FIG. 13 an example physical block structure of data written onto one or more physical storage devices is shown, according to aspects of the present disclosure.
  • the example of Fig. 13 illustrates three strips 700A, 700B, and 700C (collectively, "shares").
  • Each of strips 700 is a share of a physical storage device devoted to storing data associated with a common volume.
  • N the strips 700 (in shares) would be appropriately used to store each of the secondary data blocks.
  • a volume is grouped storage that is presented by a secure storage appliance to clients of secure storage appliance (e.g.
  • each of the strips 700 corresponds to a reserved portion of memory of a different one of physical storage devices (e.g. physical storage devices 206 previously described), and relates to a particular I/O operation from storage or reading of data to/from the physical storage device.
  • each of the strips 700 resides on a different one of physical storage devices.
  • each of the strips 700 begins on a sector boundary. In other arrangements, the each of the strips 700 can begin at any other memory location convenient for management within the share.
  • Each of strips 700 includes a share label 704, a signature 706, header information 708, virtual disk information 710, and data blocks 712.
  • the share label 704 is written on each of strips 700 in plain text, and identifies the volume and individual share.
  • the share label 704 can also, in certain embodiments, contain information describing other header information for the strips 700, as well as the origin of the data written to the strip (e.g. the originating cluster).
  • the signature 706 contain information required to construct the volume, and is encrypted by a workgroup key.
  • the signatures 706 contain information that can be used to identify the physical device upon which data (i.e. the share) is stored.
  • the workgroup key corresponds to a key associated with a group of one or more users having a common set of usage rights with respect to data (i.e. all users within the group can have access to common data.) In various embodiments, the workgroup key can be assigned to a corporate department using common data, a common group of one or more users, or some other community of interest for whom common access rights are desired.
  • the header information 708 contains session keys used to encrypt and decrypt the volume information included in the virtual disk information 710, described below. The header information 708 is also encrypted by the workgroup key.
  • the header information 708 includes headers per section of data.
  • the header information 708 may include one header for each 64 GB of data.
  • the virtual disk information 710 includes metadata that describes a virtual disk, as it is presented by a secure storage appliance.
  • the virtual disk information 710 in certain embodiments, includes names to present the virtual disk, a volume security descriptor, and security group information.
  • the virtual disk information 710 can be, in certain embodiments, encrypted by a session key associated with the physical storage device upon which the strips 700 are stored, respectively.
  • the secondary data blocks 712 correspond to a series of memory locations used to contain the cryptographically split and encrypted data.
  • Each of the secondary data blocks 712 contains data created at a secure storage appliance, followed by metadata created by the secure storage appliance as well.
  • the N secondary data blocks created from a primary data block are combined to form a stripe 714 of data.
  • the metadata stored alongside each of the secondary data blocks 712 contains an indicator of the header used for encrypting the data.
  • each of the secondary data blocks 712 includes metadata that specifies a number of times that the secondary data block has been written.
  • a volume identifier and stripe location of an primary data block an be stored as well. It is noted that, although a session key is associated with a volume, multiple session keys can be used per volume.
  • a volume may include one session key per 64 GB block of data.
  • each 64 GB block of data contains an identifier of the session key to use in decrypting that 64 GB block of data.
  • the session keys used to encrypt data in each of strips 700 can be of any of a number of forms.
  • the session keys use an AES-256 Counter with Bit Splitting. In other embodiments, it may be possible to perform bit splitting without encryption.
  • a variety of access request prioritization algorithms can be included for use with the volume, to allow access of only quickest-responding physical storage devices associated with the volume.
  • Status information can be stored in association with a volume and/or share as well, with changes in status logged based on detection of event occurrences.
  • the status log can be located in a reserved, dedication portion of memory of a volume. Other arrangements are possible as well.
  • Figure 14 shows a flowchart of systems and methods 800 for providing access to secure storage in a storage area network according to a possible embodiment of the present disclosure.
  • the methods and systems 800 correspond to a setup arrangement for a network including a secure data storage system such as those described herein, including one or more secure storage appliances.
  • the embodiments of the methods and systems described herein can be performed by an administrative user or administrative software associated with a secure storage appliance, as described herein.
  • Operational flow is instantiated at a start operation 802, which corresponds to initial introduction of a secure storage appliance into a network by an administrator or other individuals of such a network in a SAN, NAS, or other type of networked data storage environment.
  • Operational flow proceeds to a client definition module 804 that defines connections to client devices (i.e. application servers or other front-end servers, clients, or other devices) from the secure storage appliance.
  • client devices i.e. application servers or other front-end servers, clients, or other devices
  • the client definition module 804 can correspond to mapping connections in a SAN or other network between a client such as application server 202 and a secure storage appliance 120 of Figure 4.
  • the storage definition module 806 allows an administrator to define connections to storage systems and related physical storage devices.
  • the storage definition module 806 can correspond to discovering ports and routes to storage systems 204 within the system 200 of Figure 4, above.
  • the volume definition module 808 defines available volumes by grouping physical storage into logical arrangements for storage of shares of data. For example, an administrator can create a volume, and assign a number of attributes to that volume. A storage volume consists of multiple shares or segments of storage from the same or different locations. The administrator can determine a number of shares into which data is cryptographically split, and the number of shares required to reconstitute that data. The administrator can then assign specific physical storage devices to the volume, such that each of the N shares is stored on particular devices. The volume definition module 808 can generate session keys for storing data on each of the physical storage devices, and store that information in a key server and/or on the physical storage devices.
  • the session keys generated in the volume definition module 808 are stored both on a key server connected to the secure storage appliance and on the associated physical storage device (e.g. after being encrypted with an appropriate workgroup key generated by the communities of interest module 810, below).
  • the volume definition module 808 includes a capability of configuring preferences for which shares are first accessed upon receipt of a request to read data from those shares.
  • the communities of interest module 810 corresponds to creation of one or more groups of individuals having interest in data to be stored on a particular volume.
  • the communities of interest module 810 module further corresponds to assigning of access rights and visibility to volumes to one or more of those groups.
  • one or more workgroup keys may be created, with each community of interest being associated with one or more workgroup keys.
  • the workgroup keys are used to encrypt access information (e.g. the session keys stored on volumes created during operation of the volume definition module 808) related to shares, to ensure that only individuals and devices from within the community of interest can view and access data associated with that group.
  • access information e.g. the session keys stored on volumes created during operation of the volume definition module 808
  • client devices identified as part of the community of interest can be provided with a virtual disk, which is presented to the client device as if it is a single, unitary volume upon which files can be stored.
  • the virtual disks appear as physical disks to the client and support SCSI or other data storage commands.
  • Each virtual disk is associated on a many-to- one basis with a volume, thereby allowing multiple communities of interest to view common data on a volume (e.g. by replicating the relevant session keys and encrypting those keys with relevant workgroup keys of the various communities of interest).
  • a write command will cause the data to be encrypted and split among multiple shares of the volume before writing, while a read command will cause the data to be retrieved from the shares, combined, and decrypted.
  • Operational flow terminates at end operation 812, which corresponds to completion of the basic required setup tasks to allow usage of a secure data storage system.
  • Figure 15 shows a flowchart of systems and methods 820 for reading block- level secured data according to a possible embodiment of the present disclosure.
  • the methods and systems 820 correspond to a read or input command related to data stored via a secure storage appliance, such as those described herein.
  • Operational flow in the system 820 begins at a start operation 822.
  • Operational flow proceeds to a receive read request module 824, which corresponds to receipt of a primary read request at a secure storage appliance from a client device (e.g. an application server or other client device, as illustrated in Figures 3-4).
  • the read request generally includes an identifier of a virtual disk from which data is to be read, as well as an identifier of the requested data.
  • Operational flow proceeds to an identity determination module 826, which corresponds to a determination of the identity of the client from which the read request is received.
  • the client's identity generally corresponds with a specific community of interest. This assumes that the client's identity for which the secure storage appliance will access a workgroup key associated with the virtual disk that is associated with the client.
  • Operational flow proceeds to a share determination module 828.
  • the share determination module 828 determines which shares correspond with a volume that is accessed by way of the virtual disk presented to the user and with which the read request is associated.
  • the shares correspond to at least a minimum number of shares needed to reconstitute the primary data block (i.e. at least M of the N shares).
  • a read module 830 issues secondary read requests to the M shares, and receives in return the secondary data blocks stored on the associated physical storage devices.
  • a success operation 832 determines whether the read module 830 successfully read the secondary data blocks. The success operation may detect for example, that data has been corrupted, or that a physical storage device holding one of the M requested shares has failed, or other errors.
  • a reconstitute data module 834 decrypts a session key associated with each share with the workgroup key accessed by the identity determination module 826.
  • the reconstitute data module 834 provides the session key and the encrypted and cryptographically split data to a data processing system within the secure storage appliance, which reconstitutes the requested data in the form of an unencrypted block of data physical disk locations in accordance with the principles described above in Figures 8-9 and 13.
  • a provide data module 836 sends the reconstituted block of data to the requesting client device.
  • a metadata update module 838 updates metadata associated with the shares, including, for example, access information related to the shares. From the metadata update module 838, operational flow proceeds to an end operation 840, signifying completion of the read request.
  • the fail module 844 can correspond to a failover event in which a backup copy of the data (e.g. a second N shares of data stored remotely from the first N shares) are accessed. In such an instance, once those shares are tested and failed, a fail message is sent to a client device.
  • a backup copy of the data e.g. a second N shares of data stored remotely from the first N shares
  • commands and data blocks transmitted to the client device can be protected or encrypted, such as by using a public/private key or symmetric key encryption techniques, or by isolating the data channel between the secure storage appliance and client. Other possibilities exist for protecting data passing between the client and secure storage appliance as well.
  • system 820 of Figure 15 illustrates a basic read operation
  • certain additional cases related to read errors, communications errors, or other anomalies may occur which can alter the flow of processing a read operation.
  • additional considerations may apply regarding which M of the N shares to read from upon initially accessing physical storage disks 206. Similar considerations apply with respect to subsequent secondary read requests to the physical storage devices in case those read requests fail as well.
  • Figure 16 shows a flowchart of systems and methods 850 for writing block- level secured data according to a possible embodiment of the present disclosure.
  • the systems and methods 850 as disclosed provide a basic example of a write operation, and similarly to the read operation of Figure 15 additional cases and different operational flow may be used.
  • operational flow is instantiated at a start operation 852.
  • Operational flow proceeds to a write request receipt module 854, which corresponds to receiving a primary write request from a client device (e.g. an application server as shown in Figures 3-4) at a secure storage appliance.
  • the primary write request generally addresses a virtual disk, and includes a block of data to be written to the virtual disk.
  • Operational flow proceeds to an identity determination module 856, which determines the identity of the client device from which the primary write request is received. After determining the identity of the client device, the identity determination module 856 accesses a workgroup key based upon the identity of the client device and accesses the virtual disk at which the primary write request is targeted. Operational flow proceeds to a share determination module 858, which determines the number of secondary data blocks that will be created, and the specific physical disks on which those shares will be stored. The share determination module 858 obtains the session keys for each of the shares that are encrypted with the workgroup key obtained in the identity determination module 856 (e.g. locally, from a key manager, or from the physical disks themselves). These session keys for each share are decrypted using the workgroup key.
  • an identity determination module 856 determines the identity of the client device from which the primary write request is received. After determining the identity of the client device, the identity determination module 856 accesses a workgroup key based upon the identity of the client device and accesses
  • Operational flow proceeds to a data processing module 860, which provides to the parser driver 304 the share information, session keys, and the primary data block.
  • the parser driver 304 operates to cryptographically split and encrypt the primary data block, thereby generating N secondary data blocks to be written to N shares accordance with the principles described above in the examples of Figures 8- 9 and 13.
  • Operational flow proceeds to a secondary write module 862 which transmits the share information to the physical storage devices for storage.
  • Operational flow proceeds to a metadata storage module 864, which updates a metadata repository by logging the data written, allowing the secure storage appliance to track the physical disks upon which data has been written, and with what session and workgroup keys the data can be accessed. Operational flow terminates at an end operation 866, which signifies completion of the write request.
  • additional operations can be included in the system 850 for writing data using the secure storage appliance.
  • confirmation messages can be returned to the secure storage appliance confirming successful storage of data on the physical disks.
  • Other operations are possible as well.
  • FIG. 17 shows an example system 900 for providing secure storage data backup, according to a possible embodiment of the present disclosure.
  • a virtual tape server 902 is connected to a secure storage appliance 904 via a data path 906, such as a SAN network using Fibre Channel or iSCSI communications.
  • the virtual tape server 902 includes a management system 908, a backup subsystem interface 910, and a physical tape interface 912.
  • the management system 908 provides an administrative interface for performing backup operations.
  • the backup subsystem interface 910 receives data to be backed up onto tape, and logs backup operations.
  • a physical tape interface 912 queues and coordinates transmission of data to be backed up to the secure storage appliance 904 via the network.
  • the virtual tape server 902 is also connected to a virtual tape management database 914 that stores data regarding historical tape backup operations performed using the system 900.
  • the secure storage appliance 904 provides a virtual tape head assembly 916 which is analogous to a virtual disk but appears to the virtual tape server 902 to be a tape head assembly to be addressed and written to.
  • the secure storage appliance 904 connects to a plurality of tape head devices 918 capable of writing to magnetic tape, such as that typically used for data backup.
  • the secure storage appliance 904 is configured as described above.
  • the virtual tape head assembly 916 provides an interface to address data to be backed up, which is then cryptographically split and encrypted by the secure storage appliance and stored onto a plurality of distributed magnetic tapes using the tape head devices 918 (as opposed to a generalized physical storage device, such as the storage devices of Figures 3-4).
  • a network administrator could allocate virtual disks that would be presented to the virtual tape head assembly 916.
  • the virtual tape administrator would allocate these disks for storage of data received from the client through the virtual tape server 902.
  • the virtual tape administrator would present virtual tapes to a network (e.g. an IP or data network) from the virtual tape server 902.
  • the data in storage on the tape head devices 918 is saved by the backup functions provided by the secure storage appliance 904. These tapes are mapped to the virtual tapes presented by the virtual tape head assembly 916. Information is saved on tapes as a collection of shares, as previously described.
  • An example of a tape backup configuration illustrates certain advantages of a virtual tape server over the standard tape backup system as described above in conjunction with Figure 2.
  • share 1 of virtual disk A, share 1 of virtual disk B, and other share 1 's can be saved to a tape using the tape head devices 918.
  • Second shares of each of these virtual disks could be stored to a different tape.
  • Keeping the shares of a virtual tape separate preserves the security of the information, by distributing that information across multiple tapes. This is because more than one tape is required to reconstitute data in the case of a data restoration.
  • Data for a volume is restored by restoring the appropriate shares from the respective tapes.
  • an interface that can automatically restore the shares for a volume can be provided for the virtual tape assembly.
  • a thin client network topology is shown in which secure storage is provided.
  • a plurality of thin client devices 952 are connected to a consolidated application server 954 via a secured network connection 956.
  • the Consolidated application server 954 provides application and data hosting capabilities for the thin client devices 952.
  • the consolidated application server 954 can, as in the example embodiment shown, provide specific subsets of data, functionality, and connectivity for different groups of individuals within an organization.
  • the consolidated application server 954 can connect to separate networks and can include separate, dedicated network connections for payroll, human resources, and finance departments. Other departments could have separate dedicated communication resources, data, and applications as well.
  • the consolidated application server 954 also includes virtualization technology 958, which is configured to assist in managing separation of the various departments' data and application accessibility.
  • the secured network connection 956 is shown as a secure Ethernet connection using network interface cards 957 to provide network connectivity at the server 954. However, any of a number of secure data networks could be implemented as well.
  • the consolidated application server 954 is connected to a secure storage appliance 960 via a plurality of host bus adapter connections 961.
  • the secure storage appliance 960 is generally arranged as previously described in Figures 3-16.
  • the host bus adapter connections 961 allow connection via a SAN or other data network, such that each of the dedicated groups on the consolidated application server 954 has a dedicated data connection to the secure storage appliance 960, and separately maps to different port logical unit numbers (LUNs).
  • LUNs port logical unit numbers
  • the secure storage appliance 960 then maps to a plurality of physical storage devices 962 that are either directly connected to the secure storage appliance 960 or connected to the secure storage appliance 960 via a SAN 964 or other data network.
  • the consolidated application server 954 hosts a plurality of guest operating systems 955, shown as operating systems 955a-c.
  • the guest operating systems 955 host user-group-specific applications and data for each of the groups of individuals accessing the consolidated application server.
  • Each of the guest operating systems 955a-c have virtual LUNs and virtual NIC addresses mapped to the LUNs and NIC addresses within the server 954, while virtualization technology 958 provides a register of the mappings of LUNS and NIC addresses of the server 954 to the virtual LUNs and virtual NIC addresses of the guest operating systems 955a-c.
  • dedicated guest operating systems 955 can be mapped to dedicated LUN and NIC addresses, while having data that is isolated from that of other groups, but shared across common physical storage devices 962.
  • the physical storage devices 962 provide a typical logistical arrangement of storage, in which a few storage devices are local to the secure storage appliance, while a few of the other storage devices are remote from the secure storage appliance 960.
  • each department can have its own data securely stored across a plurality of locations with minimal hardware redundancy and improved security.
  • Figures 17-18 present a few options for applications of the secure storage appliance and secure network storage of data as described in the present disclosure, it is understood that further applications are possible as well.
  • each of these applications is described in conjunction with a particular network topology, it is understood that a variety of network topologies could be implemented to provide similar functionality, in a manner consistent with the principles described herein.
  • a community of interest refers to a group of one or more users of a client device or client devices that are to be provided common access to data made available via a secure storage appliance, consistent with the present disclosure.
  • the common access can include common resource usage rights, common security rights, common data access rights, common key management, and other common rights.
  • user groups can be excluded from access to data despite physical storage of data across common physical devices.
  • FIG 19 shows a possible arrangement of a network 1000 in which volumes are distributed across a common plurality of physical storage devices, according to a possible embodiment of the present disclosure.
  • the network 1000 includes a plurality of client devices 1002a-d, illustrated as Client 1, Client 2, Client 3, and Client 4, respectively.
  • Clients 3 and 4 1002c-d are virtual clients residing on a common physical device, and supported by a virtualization layer 1004 and common physical connectivity features, illustrated as hardware layer 1006 (and as analogous to the configuration shown in Figure 18).
  • the client devices 1002a-d connect to a secure storage appliance 1008, which corresponds to the various secure storage appliance embodiments described above.
  • a plurality of physical storage devices 1010a-c connect to the secure storage appliance 1008.
  • the client devices 1002a-d can be any of a number of client devices, such as application servers or other types of servers capable of connecting to a storage area network or other type of network in which the secure storage appliance resides, as contemplated by the present disclosure.
  • the physical storage devices 1010a-c provide physical storage to data in a storage area network, and can be hosted by one or more storage systems, as previously mentioned.
  • the virtualization layer 1004 and hardware layer 1006 allow the two virtual client devices 1002c-d to connect to the secure storage appliance as if each was a separate physical device, for example by assigning different port names or other identifying characteristics to communications directed to/from each of the virtual client devices.
  • the client devices 1002a-d connect to the secure storage appliance 1008, and the secure storage appliance connects to the physical storage devices 1010a-c, via various storage area network components, collectively illustrated as SAN fabric 1012.
  • the SAN fabric 1012 can provide connections to the secure storage appliance 1008 as described above in conjunction with Figure 11; however, any of a number of types of configurations are possible.
  • three example volumes are arranged on the three physical storage devices 1010a-c, and are labeled Volumes A, B, and C. Each volume is split into three shares, with each share being stored on a separate physical storage device lOlOa-c.
  • a number of examples of user data isolation or sharing can be accomplished using the secure storage appliance 1008.
  • each client would be presented with the corresponding volume and would be able to access data associated with that volume by accessing the shares (shown as the segments including the volume label), and would be excluded from accessing data stored on other volumes despite the fact that those volumes reside on the same physical storage devices lOlOa-c. So, users of Client 1 1002a could access data stored in Volume A, but would be unable to access data stored on Volume B, even though both volumes are persisted on physical storage devices lOlOa-c. The inverse would be true as well, with users of Client 2 1002b able to access Volume B, but unable to access Volume A.
  • Client 4 1002d could be provided access to both Volumes A and B, and not to Volume C. Therefore, Client 4 1002d could share data with Client 1 1002a by storing/accessing data in Volume A, or share data with Client 2 1002b by storing/accessing data on Volume B. It is noted that, in such an arrangement, Client 4 1002d and Client 3 1002c would not share data, despite being virtual instantiations on the same physical device. Alternatively, users of Client 4 1002d could be assigned to a same community of interest as users of Client 1 1002a, thereby providing access to only Volume A. Each client device 1002a and 1002d would then be provided with common access privileges to data on Volume A.
  • the users of Client 1 1002a and Client 4 1002d could be placed in different communities of interest, each having access to a common single volume (e.g. Volume A).
  • the associated client device could be restricted in its usage of the data on the Volume (e.g. read only, read/write), its ability to modify settings related to the volume, or other issues.
  • This can be done, in part, by implementing each community of interest as a security group, thereby providing a common set of usage rights to individuals in the community of interest. Therefore, Client 1 1002a and/or its users may be set to have, for example, administrative rights to the volume, while users of Client 4 1002d may be set to have user or guest rights only. Additional details regarding usage rights are described below in conjunction with Figures 20- 22.
  • each client device is associated with a single community of interest, it is understood that the community of interest in certain embodiments can be related to a user of a client device. In such embodiments, each client device may manage connections for a number of users and therefore a number of different sets of volume access rights.
  • Figure 20 shows a block diagram of aspects of an example connection between a client device and a secure storage appliance in which authentication occurs for the purposes of determining a user's presence in a community of interest, according to a possible embodiment of the present disclosure.
  • the block diagram illustrates a portion 1100 of a network in which secure communication is required.
  • the portion 1100 of a network is disclosed which includes a client device 1102 and a secure storage appliance 1104; however it is understood that the portion 1100 can be included in (or is embodied in) the various client-secure storage appliance connections previously described.
  • the client device 1102 includes a connection module 1106, which provides, when installed at a client, client-side authentication software systems for communicating with the secure storage appliance 1104.
  • the connection module 1106 can transmit the authentication information to the secure storage appliance 1104 through a proxy (not shown).
  • the proxy can relay requests transmitted between the client device 1102 and secure storage appliance 1104.
  • the connection module 1106 passes identifying information about the client device to the secure storage appliance for verification, and exchanges encryption keys (e.g. public keys of a public/private key pair) used for encryption of messages passed between the client and secure storage appliance.
  • the identifying information includes the name of the client device, as well as an identifier of a host bus adapter on the client device (i.e. the world wide name of the host bus adapter).
  • the connection module 1106 can pass identifying information about a user of the client device 1102 as well.
  • the connection module 1106 also receives configuration information, and can perform inquiries on virtual disks presented to it by the secure storage appliance 1104.
  • a server connection module 1108 residing on the secure storage appliance 1104 provides complementary authentication connectivity.
  • the server connection module 1108 determines whether the client device is to be presented with one or more volumes (e.g. via a virtual disk) based on the identification information received, and whether the user or client devices is within the community of interest.
  • the server connection module 1108 establishes a secure connection with a client device, exchanging encryption keys (e.g. public keys of a public/private key pair) with the client, to assist in securing data communicated between the devices.
  • the server connection module 1108 receives connection requests from a client, and determines whether to authenticate that client.
  • connection module 1106 on the client device 1102 can periodically send messages to the server connection module 1108, to maintain connection between the devices such that the server device continues to present the volume to the client device. Additional details regarding operation of the server connection module and presentment of data to the client device are discussed below in conjunction with Figure 21-24.
  • the client device 1102 and secure storage appliance are connected by a secure data connection 1110, such as can be established over a storage area network, as described above.
  • the secure data connection 1110 can correspond to a connection over a data network, such as a connection between host bus adapters in a Fibre Channel network, or addressable iSCSI ports, as described above.
  • the secure storage appliance 1104 hosts a table 1112 containing a list of client devices capable of connecting to a specific volume.
  • the client access information can be based on a name of the client device 1102, or a name or address of a communication connection (e.g. the host bus adapter) or other client-identifying information.
  • the table 1112 including client authentication information can optionally also incorporate or be integrated into the information related to volume and share mapping, as illustrated. In the example shown, three volumes are available as mapped to physical devices and shares, listed as volumes X, Y, and Z, as indicated in the table 1112 available to the secure storage appliance 1104.
  • the client device 1102 requests access to the secure storage appliance 1104, which finds the identity of the client device within "Client Access List 1", and presents volume X to that client device, for example by using the methods and systems of Figure 21, below. If the client device is also identified within other client access lists, additional volumes may be authorized to be presented as well.
  • the client access list can be specific to a user of a client device capable of accessing data. As further explained in conjunction with Figure 24, below, a user and/or client may be required to be authenticated prior to presentation of a volume to the client device 1102.
  • the table 1112 is shown as having a specific form, it is understood that the data residing in the table can take many forms and be arranged in many ways.
  • the table 1112 could be embodied in a file, database, or directory system, and could include more or less information than that shown.
  • Figure 21 shows a further record set 1200 that provides for a number of communities of interest, according to a possible embodiment of the present disclosure.
  • the record set 1200 includes a plurality of records 1202, including records 1202a-d as shown.
  • Each record corresponds to a definition of a community of interest, as defined and tracked using a secure storage appliance.
  • each community of interest definition includes a user list, a workgroup key, a security group, a resource set, and a volume.
  • the record can be stored in any of a number of locations accessible to the secure storage appliance, such as in a memory of the secure storage appliance or on a server (e.g. a key server) accessible to the secure storage appliance.
  • Certain of the items in the community of interest record may be optional, in that specific resources might not be dictated as required for use by the community of interest.
  • a community of interest may or may not have dedicated resources for use by that group of users and/or client devices.
  • management of access to network resources and data is managed based on lists and records, it is understood that this information can be stored or managed using any of a number of different types of data structures, and can be stored either locally to the secure storage appliance or on a key server remotely from the secure storage appliance, depending upon the particular implementation of the secure data storage network in which the secure storage appliance is located.
  • Figure 22 shows a hierarchical arrangement 1300 of administrative access rights useable in a secure data storage network, according to a possible embodiment of the present disclosure.
  • the arrangement 1300 includes a plurality of administrative access levels and associated settings allowed to be altered by administrative users of the secure data storage networks and systems herein at the corresponding access level.
  • the arrangement 1300 presents a hierarchy of administrative access levels, including a security administrator 1302, a domain administrator 1304, an administrator 1306, an audit administrator 1308, a crypto administrator 1310, a user 1312, and a guest 1314.
  • Other administrative access levels are possible as well.
  • the security administrator access level 1302 allows the administrative user to edit global security settings, such as by assigning specific administrative operations and/or security settings for each of the administrative access levels.
  • the security administrator access level 1302 also can be allowed to edit administrative access levels of other specific users and define security groups of users having common administrative access levels.
  • the domain administrator access level 1304 allows the administrative user to control the creation and deletion of accounts and account groups within a domain.
  • the administrator access level 1306 allows the administrative user to create and destroy volumes or groups of users, to the extent allowed by the security administrator.
  • the audit administrator access level 1308 allows the administrator to alter audit logs.
  • the crypto administrator access level 1310 allows the administrator to control access to the various keys available within the secure data storage network (e.g. the signature keys, workgroup keys, and session keys described above).
  • the user access level 1312 allows the user to access data on volumes presented to that user, as configured by an administrator having such capabilities (e.g. having administrator access 1306 or higher).
  • the guest access level 1314 allows a user to monitor the status of devices managed within a secure data storage network, but prevents access of data within the network.
  • the various administrative access levels are hierarchical and inherit each of the rights of all lower administrative access levels. This provides for a centralized administrative scheme, which, in certain circumstances, may subject a network to data vulnerability, based on the ability to access an account of a single security administrator. So, in alternative embodiments, the various administrative access levels do not inherit the administrative rights of other lower access levels, and another administrative user may be denied access to a security group or denied the capability of performing an administrative operation unless an appropriate administrative access level is individually assigned to a user. This can help prevent data vulnerabilities by deterring assignment of all security rights to a single administrator. Distributed administrative access rights (rather than centralized administrative access rights) can also help prevent conflict between administrator operations that may be occurring.
  • an administrator having audit administrator access level 1308 may require the ability to edit audit logs, whereas other administrators may wish to edit audit records but should not be provided such an opportunity due to the possibility of editing over the audit administrator or tampering with audit logs.
  • Other arrangements of administrative access are possible as well.
  • Figure 23 shows a flowchart of methods and systems 1400 for assigning resources to a community of interest, according to a possible embodiment of the present disclosure.
  • the methods and systems 1400 described herein allow a user (typically an administrative user) to configure a community of interest in the network by configuring settings in a secure storage appliance.
  • Operational flow within the system 1400 is instantiated at a start operation 1402, which corresponds to initial arrangement of the network and a start to the overall setup process to allow a community of interest access to data in a secure data storage network.
  • Operational flow proceeds to a community definition module 1404, which allows a user to create a community of interest, and define that community of interest as associated with one or more users or client devices.
  • the community definition module 1404 provides for initial creation of a community of interest record used to track access rights and usage of resources by users and clients identified by the community of interest.
  • Operational flow proceeds to a key association module 1406, which associates a workgroup key with the community of interest created.
  • the key association module 1406 generates a unique workgroup key for the community of interest, and links that key to the community of interest in the community of interest record.
  • Operational flow proceeds to a security module 1408, which defines a security group to be associated with the community of interest.
  • the security module 1408 allows an administrator to assign one or more security levels to the community of interest, thereby creating the security group for that community of interest.
  • the security levels can be any of a number of administrative access levels, such as those illustrated above in Figure 22.
  • the security levels assigned are common among the users and clients who are members of the community of interest. If different users within the community of interest require different sets of administrative rights or data access rights, additional communities of interest can be created which provide different combinations of security and access rights.
  • a resource module 1410 which allows an administrator to assign one or more dedicated resources to a community of interest.
  • the resources can be storage resources, network resources, or other types of resources accessible to the secure storage appliance.
  • the resource module 1410 allows an administrative user to assign to a community of interest a particular communication port of the secure storage appliance, such as a host bus adapter of an iSCSI or Fibre Channel connection.
  • a dedicated resource can allow that community of interest to have a dedicated access point to provide for improved efficiency in routing data requests to the secure storage appliance.
  • the dedicated resource can be a specific storage system or physical storage device, or IP-based connection (in the case where the secure storage appliance is connected to a network as a network-attached storage server).
  • the resource module 1410 also assigns at least one volume for access by the community of interest.
  • the community of interest accesses the volume using the workgroup key generated by the key association module 1406, thereby allowing presentation of the volume to users and clients in the community of interest as a virtual disk.
  • the resource module 1410 creates new headers in each of the shares of that volume, encrypting appropriate session keys with the new workgroup key for the community of interest, to ensure that the users within the community of interest can decrypt those session keys using the workgroup key associated with the community.
  • Operational flow within the system 1400 terminates at an end operation 1412, which corresponds generally to successful setup of at least one community of interest useable within the secure data storage network of the present disclosure.
  • a user from that community of interest can access data on a volume in accordance with the rules and policies set forth according to the data in the record associated with that key, in accordance with the methods and systems described below in conjunction with Figure 24.
  • a user or client device can be associated with more than one community of interest, as required.
  • a user or client can connect to the secure storage appliance by requesting to do so as a member of one of the specific communities of interest to which they belong.
  • the user or client connects using identification credentials only (e.g. a username, password, certificate, or other type of authentication as described above in Figure 20), and that user or client is granted the rights to perform operations and access data as allowed for any of the communities of interest in which that user or client is a member.
  • separate users and/or client devices can operate on isolated data while sharing physical resources, such as in the arrangement shown in Figure 19. This allows for conservation of physical storage resources by allowing consolidation of data onto shared physical storage devices while maintaining security between the communities of interest.
  • FIG 24 shows a flowchart of methods and systems 1500 for controlling access to network resources based on communities of interest, according to a possible embodiment of the present disclosure.
  • the system 1500 is generally performed at a secure storage device in a secure data storage network, and regulates access to clients and/or users by determining their rights as assigned by one or more communities of interest to which those clients or users belong.
  • Operational flow in the system 1500 is instantiated at a start operation 1502.
  • the start operation 1502 corresponds to initial attempts at use of a network by a user or client as a part of a community of interest defined, for example, using the system 1400 of Figure 23, above.
  • Operational flow proceeds to an identification receipt module 1504, which receives identifying information from a client or user connected to that client, such that the user or client can be authenticated by the secure storage appliance.
  • the identification receipt module is performed, at least in part, by the server connection module 1108 of Figure 20. Other arrangements are possible as well.
  • Operational flow proceeds to a request receipt module 1506, which corresponds to receiving a request to perform an operation from a client device.
  • the received request can be, in various embodiments, a request to access data in a volume, a request to alter one or more security settings of the same or a different community of interest, a request to use or connect to a resource, such as a host bus adapter of a SCSI or Fibre Channel port, or a request to perform any of a number of other administrative or data access functions.
  • Operational flow proceeds to a community of interest determination operation 1508, which determines whether the user or client is a part of a community of interest having rights to perform the requested operation.
  • the community of interest determination operation 1508 can, in various embodiments, compare the received request against one or more communities of interest the identified client or user is a member of, and then determine whether that community of interest has sufficient rights to perform the operation. If the user or device is determined to be a part of a community of interest having rights to perform the requested operation, operational flow branches "yes" to a performance module 1510.
  • the performance module executes the requested operation.
  • the operation can be, as previously mentioned, an operation to present a resource to the user or client, or to make available a resource dedicated to that user (e.g. a dedicated HBA adapter for use by a community of interest). From the performance module, operational flow proceeds to an end operation 1512, which indicates completion of the method for accessing data (either after a granted or denied operation).
  • operational flow branches "no" to a deny module 1514 which denies access to or performance of the requested operation. From the deny module, operational flow also proceeds to the end operation 1512.
  • the various communities of interest can be used to separate and arrange various users having different operational functions within an organizational network, as previously described in conjunction with Figure 18.
  • three different communities of interest can be defined, for Payroll, Human Resources (HR), and Finance groups, respectively, which are each hosted on a consolidated application server 954, and operating in separate virtual operating systems 955a-c.
  • HR Human Resources
  • Finance groups respectively, which are each hosted on a consolidated application server 954, and operating in separate virtual operating systems 955a-c.
  • Each of these groups of users may have a desire to access common data, while excluding others from that data.
  • users from a community of interest can be configured to access that data using a common workgroup key, and be presented with a common virtual disk to access a volume of community-specific data.
  • that community may have reserved for it a dedicated set of local resources, such as LUNs, connections to one or more host bus adapters in a SAN, or other arrangements.
  • Such configurations can include computing devices, which generally include a processing device, one or more computer readable media, and a communication device. Other embodiments of a computing device are possible as well.
  • a computing device can include a user interface, an operating system, and one or more software applications.
  • Several example computing devices include a personal computer (PC), a laptop computer, or a personal digital assistant (PDA).
  • PC personal computer
  • PDA personal digital assistant
  • a computing device can also include one or more servers, one or more mass storage databases, and/or other resources.
  • a processing device is a device that processes a set of instructions.
  • a processing device include a microprocessor, a central processing unit, a microcontroller, a field programmable gate array, and others.
  • processing devices may be of any general variety such as reduced instruction set computing devices, complex instruction set computing devices, or specially designed processing devices such as an application-specific integrated circuit device.
  • Computer readable media includes volatile memory and non- volatile memory and can be implemented in any method or technology for the storage of information such as computer readable instructions, data structures, program modules, or other data.
  • computer readable media is integrated as part of the processing device.
  • computer readable media is separate from or in addition to that of the processing device.
  • computer readable media can be removable or non-removable.
  • computer readable media include, RAM, ROM, EEPROM and other flash memory technologies, CD-ROM, digital versatile disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium that can be used to store desired information and that can be accessed by a computing device.
  • computer readable media can be configured as a mass storage database that can be used to store a structured collection of data accessible by a computing device.
  • a communications device establishes a data connection that allows a computing device to communicate with one or more other computing devices via any number of standard or specialized communication interfaces such as, for example, a universal serial bus (USB), 802.11 a/b/g network, radio frequency, infrared, serial, or any other data connection.
  • USB universal serial bus
  • 802.11 a/b/g network radio frequency, infrared, serial, or any other data connection.
  • the communication between one or more computing devices configured with one or more communication devices is accomplished via a network such as any of a number of wireless or hardwired WAN, LAN, SAN, Internet, or other packet-based or port- based communication networks.

Abstract

Methods and systems of presenting data in a secure data storage network are disclosed. One method includes defining a community of interest capable of accessing data stored in a secure data storage network, the community of interest including a plurality of users desiring access to a common set of data. In another method, each community of interest capable of accessing data stored in a secure data storage network and including a plurality of users desiring access to a common set of data, wherein each of the plurality of communities of interest has a set of security rights. In yet another method, the community of interest associated with a workgroup key providing access to a virtual disk, the virtual disk allowing access to a volume comprising a plurality of shares stored on a plurality of physical storage devices. The method also includes associating the community of interest with a workgroup key. Upon identification of a client device as associated with a user from among the plurality of users in the community of interest, presenting a virtual disk to the client device, the virtual disk associated with the workgroup key and a volume containing the common set of data, the volume including a plurality of shares stored on a plurality of physical storage devices.

Description

STORAGE COMMUNITIES OF INTEREST USING CRYPTOGRAPHIC
SPLITTING
Related Applications The present disclosure claims the benefit of commonly assigned U.S. Patent
Application, Serial No. 12/272,012, entitled "BLOCK LEVEL DATA STORAGE SECURITY SYSTEM", filed 17 Nov 2008, Attorney Docket No. TN497. The present disclosure also claims the benefit of commonly assigned U.S. Patent Application, Serial No. 12/336,558, entitled "DATA RECOVERY USING ERROR STRIP IDENTIFIERS", filed 17 Dec 2008, Attorney Docket No. TN494.
The present disclosure is related to commonly assigned, and concurrently filed, U.S. Patent Application, Serial No.12/336,559 entitled "STORAGE SECURITY USING CRYPTOGRAPHIC SPLITTING", filed 17 Dec 2008, Attorney Docket No. TN496. The present disclosure is also related to commonly assigned, U.S. Patent Application, Serial No. 12/336,562, entitled "STORAGE SECURITY USING CRYPTOGRAPHIC SPLITTING", filed 17 Dec 2008, Attorney Docket No. TN496A. The present disclosure is related to commonly assigned, U.S. Patent Application, Serial No. 12/336,564, entitled "STORAGE SECURITY USING CRYPTOGRAPHIC SPLITTING", filed 17 Dec 2008, Attorney Docket No. TN496B. The present disclosure is related to commonly assigned, U.S. Patent Application, Serial No. 12/336,568, entitled "STORAGE SECURITY USING CRYPTOGRAPHIC SPLITTING", filed 17 Dec 2008, Attorney Docket No. TN504A. The present disclosure is related to commonly assigned, and concurrently filed, U.S. Patent Application, Serial No. 12/???,???, entitled "STORAGE AVAILABILITY USING CRYPTOGRAPHIC SPLITTING", filed 23 Dec 2008, Attorney Docket No. TN495. The present disclosure is related to commonly assigned, and concurrently filed, U.S. Patent Application, Serial No. 12/??? ',??? ', entitled "STORAGE AVAILABILITY USING CRYPTOGRAPHIC SPLITTING", filed 23 Dec 2008, Attorney Docket No. TN495A.
The present disclosure is related to commonly assigned, and concurrently filed, U.S. Patent Application, Serial No. 12/???,???, entitled "STORAGE OF CRYPTOGRAPHICALLY-SPLIT DATA BLOCKS AT GEOGRAPHICALLY- SEPARATED LOCATIONS", filed 23 Dec 2008, Attorney Docket No. TN493. The present disclosure is related to commonly assigned, and concurrently filed, U.S. Patent Application, Serial No. /???,???, entitled "RETRIEVAL OF CRYPTOGRAPHICALLY -SPLIT DATA BLOCKS FROM FASTEST- RESPONDING STORAGE DEVICES ". filed 23 Dec 2008, Attorney Docket No. TN493A. The present disclosure is related to commonly assigned, and concurrently filed, U.S. Patent Application, Serial No. 12/???,???, entitled "BLOCK-LEVEL DATA STORAGE USING AN OUTSTANDING WRITE LIST", filed 23 Dec 2008, Attorney Docket No. TN493B.
The present disclosure is related to commonly assigned, and concurrently filed, U.S. Patent Application, Serial No. /???,???, entitled "STORAGE COMMUNITIES OF INTEREST USING CRYPTOGRAPHIC SPLITTING ", filed 23 Dec 2008, Attorney Docket No. TN498A. The present disclosure is related to commonly assigned, and concurrently filed, U.S. Patent Application, Serial No. 12/???,???, entitled "STORAGE COMMUNITIES OF INTEREST USING CRYPTOGRAPHIC SPLITTING", filed 23 Dec 2008, Attorney Docket No. TN498B.
The present disclosure is related to commonly assigned, and concurrently filed, U.S. Patent Application, Serial No. 12/???,???, entitled "SECURE
NETWORK ATTACHED STORAGE DEVICE USING CRYPTOGRAPHIC SPLITTING", filed 23 Dec 2008, Attorney Docket No. TN499.
The present disclosure is related to commonly assigned, and concurrently filed, U.S. Patent Application, Serial No. 12/???,???, entitled "VIRTUAL TAPE BACKUP ARRANGEMENT USING CRYPTOGRAPHICALLY SPLIT STORAGE", filed 23 Dec 2008, Attorney Docket No. TN508.
These related applications are incorporated by reference herein in its entirety as if it is set forth in this application.
Technical Field The present disclosure relates to data storage systems, and access to such systems. In particular, the present disclosure relates to storage communities of interest using cryptographic splitting.
Background
Modern organizations generate and store large quantities of data. In many instances, organizations store much of their important data at a centralized data storage system. It is frequently important that such organizations be able to quickly access the data stored at the data storage system. In addition, it is frequently important that data stored at the data storage system be recoverable if the data is written to the data storage system incorrectly or if portions of the data stored at the repository is corrupted. Furthermore, it is important that data be able to be backed up to provide security in the event of device failure or other catastrophic event.
The large scale data centers managed by such organizations typically require mass data storage structures and storage area networks capable of providing both long-term mass data storage and access capabilities for application servers using that data. Some data security measures are usually implemented in such large data storage networks, and are intended to ensure proper data privacy and prevent data corruption. Typically, data security is accomplished via encryption of data and/or access control to a network within which the data is stored. Data can be stored in one or more locations, e.g. using a redundant array of inexpensive disks (RAID) or other techniques.
One example of an existing mass data storage system 10 is illustrated in Figure 1. As shown, an application server 12 (e.g. a database or file system provider) connects to a number of storage devices 14I- 14N providing mass storage of data to be maintained accessible to the application server via direct connection 15, an IP-based network 16, and a Storage Area Network 18. Each of the storage devices 14 can host disks 20 of various types and configurations useable to store this data.
The physical disks 20 are made visible/accessible to the application server 12 by mapping those disks to addressable ports using, for example, logical unit numbering (LUN), internet SCSI (iSCSI), or common internet file system (CIFS) connection schemes. In the configuration shown, five disks are made available to the application server 12, bearing assigned letters I-M. Each of the assigned drive letters corresponds to a different physical disk 20 (or at least a different portion of a physical disk) connected to a storage device 14, and has a dedicated addressable port through which that disk 20 is accessible for storage and retrieval of data. Therefore, the application server 12 directly addresses data stored on the physical disks 20.
A second typical data storage arrangement 30 is shown in Figure 2. The arrangement 30 illustrates a typical data backup configuration useable to tape- backup files stored in a data network. The network 30 includes an application server 32, which makes a snapshot of data 34 to send to a backup server 36. The backup server 36 stores the snapshot, and operates a tape management system 38 to record that snapshot to a magnetic tape 40 or other long-term storage device.
These data storage arrangements have a number of disadvantages. For example, in the network 10, a number of data access vulnerabilities exist. An unauthorized user can steal a physical disk 20, and thereby obtain access to sensitive files stored on that disk. Or, the unauthorized user can exploit network vulnerabilities to observe data stored on disks 20 by monitoring the data passing in any of the networks 15, 16, 18 between an authorized application server 12 or other authorized user and the physical disk 20. The network 10 also has inherent data loss risks. In the network 30, physical data storage can be time consuming, and physical backup tapes can be subject to failure, damage, or theft. Furthermore, segmenting of data access rights can tie up resources, with each group of interested parties generally being associated with its own physical disk to mitigate the risk of unauthorized access. To overcome some of these advantages, systems have been introduced which duplicate and/or separate files and directories for storage across one or more physical disks. The files and directories are typically stored or backed up as a monolith, meaning that the files are logically grouped with other like data before being secured. Although this provides a convenient arrangement for retrieval, in that a common security construct (e.g. an encryption key or password) is related to all of the data, it also provides additional risk exposure if the data is compromised.
For these and other reasons, improvements are desirable.
Summary In accordance with the following disclosure, the above and other problems are solved by the following:
In a first aspect, a method of presenting data in a secure data storage network is disclosed. The method includes defining a community of interest capable of accessing data stored in a secure data storage network, the community of interest including a plurality of users desiring access to a common set of data and associating the community of interest with a workgroup key. The method further includes, upon identification of a client device as associated with a user from among the plurality of users in the community of interest, presenting a virtual disk to the client device, the virtual disk associated with the workgroup key and a volume containing the common set of data, the volume including a plurality of shares stored on a plurality of physical storage devices.
In a second aspect, a secure storage appliance is disclosed. The secure storage appliance includes a data conversion module configured to split a block of data received from a client device and associated with a volume, the volume including a plurality of shares stored on a plurality of physical storage devices, the client device associated with a user included within a community of interest including a plurality of users desiring access to a common set of data. The secure storage appliance further includes a presentation module configured to present a virtual disk to the client device, the virtual disk providing access to the volume via a workgroup key, the virtual disk providing access to the volume based on the user.
In a third aspect, a secure data storage network is disclosed. The secure data storage network includes a plurality of client devices, a plurality of storage systems managing a plurality of physical storage devices, and a secure storage appliance communicatively connected to the plurality of client devices and the plurality of storage systems. The secure storage appliance is configured to execute program instructions to define a community of interest capable of accessing data stored in a secure data storage network, the community of interest including a plurality of users desiring access to a common set of data, and to associate the community of interest with a workgroup key. The secure storage appliance is further configured to execute program instructions to, upon identification of a client device as associated with a user from among the plurality of users in the community of interest from among the plurality of client devices, present a virtual disk to the client device, the virtual disk associated with the workgroup key and a volume containing the common set of data, the volume including a plurality of shares stored on the plurality of physical storage devices.
Brief Description of the Drawings
Figure 1 illustrates an example prior art network providing data storage; Figure 2 illustrates an example prior art network providing data backup capabilities;
Figure 3 illustrates a data storage system according to a possible embodiment of the present disclosure; Figure 4 illustrates a data storage system according to a further possible embodiment of the present disclosure;
Figure 5 illustrates a portion of a data storage system including a secure storage appliance, according to a possible embodiment of the present disclosure;
Figure 6 illustrates a block diagram of logical components of a secure storage appliance, according to a possible embodiment of the present disclosure.
Figure 7 illustrates a portion of a data storage system including a secure storage appliance, according to a further possible embodiment of the present disclosure;
Figure 8 illustrates dataflow of a write operation according to a possible embodiment of the present disclosure;
Figure 9 illustrates dataflow of a read operation according to a possible embodiment of the present disclosure;
Figure 10 illustrates a further possible embodiment of a data storage network including redundant secure storage appliances, according to a possible embodiment of the present disclosure;
Figure 11 illustrates incorporation of secure storage appliances in a portion of a data storage network, according to a possible embodiment of the present disclosure;
Figure 12 illustrates an arrangement of a data storage network according to a possible embodiment of the present disclosure; Figure 13 illustrates a physical block structure of data to be written onto a physical storage device, according to aspects of the present disclosure;
Figure 14 shows a flowchart of systems and methods for providing access to secure storage in a storage area network according to a possible embodiment of the present disclosure;
Figure 15 shows a flowchart of systems and methods for reading block-level secured data according to a possible embodiment of the present disclosure;
Figure 16 shows a flowchart of systems and methods for writing block-level secured data according to a possible embodiment of the present disclosure; Figure 17 shows a possible arrangement for providing secure storage data backup, according to a possible embodiment of the present disclosure;
Figure 18 shows a possible arrangement for providing secure storage for a thin client computing network, according to a possible embodiment of the present disclosure; Figure 19 shows a possible arrangement of a network in which volumes are distributed across a common plurality of physical storage devices, according to a possible embodiment of the present disclosure;
Figure 20 shows a block diagram of aspects of an example connection between a client device and a secure storage appliance, according to a possible embodiment of the present disclosure;
Figure 21 shows a record of communities of interest illustrated to separate security groups, according to a possible embodiment of the present disclosure;
Figure 22 shows a hierarchical arrangement of administrative access rights useable in a secure data storage network, according to a possible embodiment of the present disclosure; Figure 23 shows a flowchart of methods and systems for assigning resources to a community of interest, according to a possible embodiment of the present disclosure; and
Figure 24 shows a flowchart of methods and systems for controlling access to network resources based on communities of interest, according to a possible embodiment of the present disclosure.
Detailed Description
Various embodiments of the present invention will be described in detail with reference to the drawings, wherein like reference numerals represent like parts and assemblies throughout the several views. Reference to various embodiments does not limit the scope of the invention, which is limited only by the scope of the claims attached hereto. Additionally, any examples set forth in this specification are not intended to be limiting and merely set forth some of the many possible embodiments for the claimed invention.
The logical operations of the various embodiments of the disclosure described herein are implemented as: (1) a sequence of computer implemented steps, operations, or procedures running on a programmable circuit within a computer, and/or (2) a sequence of computer implemented steps, operations, or procedures running on a programmable circuit within a directory system, database, or compiler.
In general the present disclosure relates to storage communities of interest defined in a block-level data storage system. By block-level, it is intended that the data storage and security performed according to the present disclosure is not performed based on the size or arrangement of logical files (e.g. on a per-file or per- directory level), but rather that the data security is based on individual read and write operations related to physical blocks of data. In various embodiments of the present disclosure, the data managed by the read and write operations are split or grouped on a bitwise or other physical storage level. These physical storage portions of files can be stored in a number of separated components, and encrypted. The split, encrypted data improves data security for the data "at rest" on the physical disks, regardless of the access vulnerabilities of physical disks storing the data. This is at least in part because the data cannot be recognizably reconstituted without having appropriate access and decryption rights to multiple, distributed disks. Groups of users and/or administrators can be assigned to the data using a number of different settings, thereby allowing a user to associate with data, security, or resource rights within a secure data storage network.
The various embodiments of the present disclosure are applicable across a number of possible networks and network configurations; in certain embodiments, the block-level data storage security system can be implemented within a storage area network (SAN) or Network- Attached Storage (NAS). Other possible networks in which such systems can be implemented exist as well.
Referring now to Figure 3, a block diagram illustrating an example data storage system 100 is shown, according to the principles of the present disclosure. In the example of Figure 3, system 100 includes a set of client devices 105 A through 105N (collectively, "client devices 105"). Client devices 105 can be a wide variety of different types of devices. For example, client devices 105 can be personal computers, laptop computers, network telephones, mobile telephones, television set top boxes, network televisions, video gaming consoles, web kiosks, devices integrated into vehicles, mainframe computers, personal media players, intermediate network devices, network appliances, and other types of computing devices. Client devices 105 may or may not be used directly by human users.
Client devices 105 are connected to a network 110. Network 110 facilitates communication among electronic devices connected to network 110. Network 110 can be a wide variety of electronic communication networks. For example, network 110 can be a local-area network, a wide-area network (e.g., the Internet), an extranet, or another type of communication network. Network 110 can include a variety of connections, including wired and wireless connections. A variety of communications protocols can be used on network 110 including Ethernet, WiFi, WiMax, Transfer Control Protocol, and many other communications protocols.
In addition, system 100 includes an application server 115. Application server 115 is connected to the network 110, which is able to facilitate communication between the client devices 105 and the application server 115. The application server 115 provides a service to the client devices 105 via network 110. For example, the application server 115 can provide a web application to the client devices 105. In another example, the application server 115 can provide a network- attached storage server to the client devices 105. In another example, the application server 115 can provide a database access service to the client devices 105. Other possibilities exist as well.
The application server 115 can be implemented in several ways. For example, the application server 115 can be implemented as a standalone server device, as a server blade, as an intermediate network device, as a mainframe computing device, as a network appliance, or as another type of computing device. Furthermore, it should be appreciated that the application server 115 can include a plurality of separate computing devices that operate like one computing device. For instance, the application server 115 can include an array of server blades, a network data center, or another set of separate computing devices that operate as if one computing device. In certain instances, the application server can be a virtualized application server associated with a particular group of users, as described in greater detail below in Figure 18.
The application server 115 is communicatively connected to a secure storage appliance 120 that is integrated in a storage area network (SAN) 125. Further, the secure storage appliance 120 is communicatively connected to a plurality of storage devices 130A through 130N (collectively, "storage devices 130"). Similar to the secure storage appliance 120, the storage devices 130 can be integrated with the SAN 125.
The secure storage appliance 120 can be implemented in several ways. For example, the secure storage appliance 120 can be implemented as a standalone server device, as a server blade, as an intermediate network device, as a mainframe computing device, as a network appliance, or as another type of computing device. Furthermore, it should be appreciated that, like the application server 115, the secure storage appliance 120 can include a plurality of separate computing devices that operate like one computing device. In certain embodiments, SAN 125 may include a plurality of secure storage appliances. Each of secure storage appliances 214 is communicatively connected to a plurality of the storage devices 130. In addition, it should be appreciated that the secure storage appliance 120 can be implemented on the same physical computing device as the application server 115.
The application server 115 can be communicatively connected to the secure storage appliance 120 in a variety of ways. For example, the application server 115 can be communicatively connected to the secure storage appliance 120 such that the application server 115 explicitly sends I/O commands to secure storage appliance 120. In another example, the application server 115 can be communicatively connected to secure storage appliance 120 such that the secure storage appliance 120 transparently intercepts I/O commands sent by the application server 115. On a physical level, the application server 115 and the secure storage appliance 120 can be connected via most physical interfaces that support a SCSI command set. Examples of such interfaces include Fibre Channel and iSCSI interfaces.
The storage devices 130 can be implemented in a variety of different ways as well. For example, one or more of the storage devices 130 can be implemented as disk arrays, tape drives, JBODs ("just a bunch of disks"), or other types of electronic data storage devices.
In various embodiments, the SAN 125 is implemented in a variety of ways. For example, the SAN 125 can be a local-area network, a wide-area network (e.g., the Internet), an extranet, or another type of electronic communication network. The SAN 125 can include a variety of connections, including wired and wireless connections. A variety of communications protocols can be used on the SAN 125 including Ethernet, WiFi, WiMax, Transfer Control Protocol, and many other communications protocols. In certain embodiments, the SAN 125 is a high- bandwidth data network provided using, at least in part, an optical communication network employing Fibre Channel connections and Fibre Channel Protocol (FCP) data communications protocol between ports of data storage computing systems.
The SAN 125 additionally includes an administrator device 135. The administrator device 135 is communicatively connected to the secure storage appliance 120 and optionally to the storage devices 130. The administrator device 135 facilitates administrative management of the secure storage appliance 120 and to storage devices. For example, the administrator device 135 can provide an application that can transfer configuration information to the secure storage appliance 120 and the storage devices 130. In another example, the administrator device 135 can provide a directory service used to store information about the SAN 125 resources and also centralize the SAN 125.
In various embodiments, the administrator device 135 can be implemented in several ways. For example, the administrator device 135 can be implemented as a standalone computing device such as a PC or a laptop, or as another type of computing device. Furthermore, it should be appreciated that, like the secure storage appliance 120, the administrator device 135 can include a plurality of separate computing devices that operate as one computing device.
Now referring to Figure 4, a data storage system 200 is shown according to a possible embodiment of the present disclosure. The data storage system 200 provides additional security by way of introduction of a secure storage appliance and related infrastructure/functionality into the data storage system 200, as described in the generalized example of Figure 3. In the embodiment shown, the data storage system 200 includes an application server 202, upon which a number of files and databases are stored. The application server 202 is generally one or more computing devices capable of connecting to a communication network and providing data and/or application services to one or more users (e.g. in a client-server, thin client, or local account model). The application server 202 is connected to a plurality of storage systems 204. In the embodiment shown, storage systems 2041_5 are shown, and are illustrated as a variety of types of systems including direct local storage, as well as hosted remote storage. Each storage system 204 manages storage on one or more physical storage devices 206. The physical storage devices 206 generally correspond to hard disks or other long-term data storage devices. In the specific embodiment shown, the JBOD storage system 204i connects to physical storage devices 206i, the NAS storage system 2042 connects to physical storage device 2O62, the JBOD storage system 2043 connects to physical storage devices 2O63-7, the storage system 2044 connects to physical storage devices 206s-i2, and the JBOD storage system 204s connects to physical storage device 2O613. Other arrangements are possible as well, and are in general a matter of design choice.
In the embodiment shown, a plurality of different networks and communicative connections reside between the application server 202 and the storage systems 204. For example, the application server 202 is directly connected to storage system 204i via a JBOD connection 208, e.g. for local storage. The application server 202 is also communicatively connected to storage systems 2042-3 via network 210, which uses any of a number of IP-based protocols such as Ethernet, WiFi, WiMax, Transfer Control Protocol, or any other of a number of communications protocols. The application server 202 also connects to storage systems 2044_5 via a storage area network (SAN) 212, which can be any of a number of types of SAN networks described in conjunction with SAN 125, above.
A secure storage appliance 120 is connected between the application server 202 and a plurality of the storage systems 204. The secure storage appliance 120 can connect to dedicated storage systems (e.g. the JBOD storage system 2045 in Figure 4), or to storage systems connected both directly through the SAN 212, and via the secure storage appliance 120 (e.g. the JBOD storage system 2043 and storage system 2044). Additionally, the secure storage appliance 120 can connect to systems connected via the network 210 (e.g. the JBOD system 2043). Other arrangements are possible as well. In instances where the secure storage appliance 120 is connected to a storage system 204, one or more of the physical storage devices 206 managed by the corresponding system is secured by way of data processing by the secure storage appliance. In the embodiment shown, the physical storage devices 2O63-7, 2O6io-i3 are secured physical storage devices, meaning that these devices contain data managed by the secure storage appliance 120, as explained in further detail below.
Generally, inclusion of the secure storage appliance 120 within the data storage system 200 may provide improved data security for data stored on the physical storage devices. As is explained below, this can be accomplished, for example, by cryptographically splitting the data to be stored on the physical devices, such that generally each device contains only a portion of the data required to reconstruct the originally stored data, and that portion of the data is a block-level portion of the data encrypted to prevent reconstitution by unauthorized users. Through use of the secure storage appliance 120 within the data storage system 200, a plurality of physical storage devices 208 can be mapped to a single volume, and that volume can be presented as a virtual disk for use by one or more groups of users. In comparing the example data storage system 200 to the prior art system shown in Figure 1, it can be seen that the secure storage appliance 120 allows a user to have an arrangement other than one-to-one correspondence between drive volume letters (in Figure 1, drive letters I-M) and physical storage devices. In the embodiment shown, two additional volumes are exposed to the application server 202, virtual disk drives T and U, in which secure copies of data can be stored. Virtual disk having volume label T is illustrated as containing secured volumes F3 and F7 (i.e. the drives mapped to the iSCSI2 port of the application server 202, as well as a new drive), thereby providing a secured copy of information on either of those drives for access by a group of users. Virtual disk having volume label U provides a secured copy of the data held in DBl (i.e. the drive mapped to LUN03). By distributing volumes across multiple disks, security is enhanced because copying or stealing data from a single physical disk will generally be insufficient to access that data (i.e. multiple disks of data, as well as separately -held encryption keys, must be acquired)
Referring now to Figure 5, a portion of the data storage system 200 is shown, including details of the secure storage appliance 120. In the embodiment shown, the secure storage appliance 120 includes a number of functional modules that generally allow the secure storage appliance to map a number of physical disks to one or more separate, accessible volumes that can be made available to a client, and presenting a virtual disk to clients based on those defined volumes. Transparently to the user, the secure storage appliance applies a number of techniques to stored and retrieved data to provide data security.
In the embodiment shown, the secure storage appliance 120 includes a core functional unit 216, a LUN mapping unit 218, and a storage subsystem interface 220. The core functional unit 216 includes a data conversion module 222 that operates on data written to physical storage devices 206 and retrieved from the physical storage devices 206. In general, when the data conversion module 222 receives a logical unit of data (e.g. a file or directory) to be written to physical storage devices 206, it splits that primary data block at a physical level (i.e. a "block level") and encrypts the secondary data blocks using a number of encryption keys.
The manner of splitting the primary data block, and the number of physical blocks produced, is dictated by additional control logic within the core functional unit 216. As described in further detail below, during a write operation that writes a primary data block to physical storage (e.g. from an application server 202), the core functional unit 216 directs the data conversion module 222 to split the primary data block received from the application server 202 into N separate secondary data blocks. Each of the N secondary data blocks is intended to be written to a different physical storage device 206 within the data storage system 200. The core functional unit 216 also dictates to the data conversion module 222 the number of shares (for example, denoted as M of the N total shares) that are required to reconstitute the primary data block when requested by the application server 202.
The secure storage appliance 120 connects to a metadata store 224, which is configured to hold metadata information about the locations, redundancy, and encryption of the data stored on the physical storage devices 206. The metadata store 224 is generally held locally or in proximity to the secure storage appliance 120, to ensure fast access of metadata regarding the shares. The metadata store 224 can be, in various embodiments, a database or file system storage of data describing the data connections, locations, and shares used by the secure storage appliance. Additional details regarding the specific metadata stored in the metadata store 224 are described below.
The LUN mapping unit 218 generally provides a mapping of one or more physical storage devices 206 to a volume. Each volume corresponds to a specific collection of physical storage devices 206 upon which the data received from client devices is stored. In contrast, typical prior art systems assign a LUN (logical unit number) or other identifier to each physical storage device or connection port to such a device, such that data read operations and data write operations directed to a storage system 204 can be performed specific to a device associated with the system. In the embodiment shown, the LUNs correspond to target addressable locations on the secure storage appliance 120, of which one or more is exposed to a client device, such as an application server 202. Based on the mapping of LUNs to a volume, the virtual disk related to that volume appears as a directly-addressable component of the data storage system 200, having its own LUN. From the perspective of the application server 202, this obscures the fact that primary data blocks written to a volume can in fact be split, encrypted, and written to a plurality of physical storage devices across one or more storage systems 204.
The storage subsystem interface 220 routes data from the core functional unit
216 to the storage systems 204 communicatively connected to the secure storage appliance 120. The storage subsystem interface 220 allows addressing various types of storage systems 204. Other functionality can be included as well.
In the embodiment shown, a plurality of LUNs are made available by the LUN mapping unit 218, for addressing by client devices. As shown by way of example, LUNs LUN04-LUNnn are illustrated as being addressable by client devices. Within the core functional unit 216, the data conversion module 222 associates data written to each LUN with a share of that data, split into N shares and encrypted. In the embodiment shown in the example of Fig. 5, a block read operation or block write operation to LUN04 is illustrated as being associated with a four-way write, in which secondary data blocks L04.a through L04.d are created, and mapped to various devices connected to output ports, shown in Figure 5 as network interface cards (NICs), a Fibre Channel interface, and a serial ATA interface. An analogous operation is also shown with respect to LUN05, but written to a different combination of shares and corresponding physical disks.
The core functional unit 216, LUN mapping unit 218, and storage subsystem interface 220 can include additional functionality as well, for managing timing and efficiency of data read and write operations. Additional details regarding this functionality are described in another embodiment, detailed below in conjunction with the secure storage appliance functionality described in Figure 6.
The secure storage appliance 120 includes an administration interface 226 that allows an administrator to set up components of the secure storage appliance 120 and to otherwise manage data encryption, splitting, and redundancy. The administration interface 226 handles initialization and discovery on the secure storage appliance, as well as creation, modifying, and deletion of individual volumes and virtual disks; event handling; data base administration; and other system services (such as logging). Additional details regarding usage of the administration interface 226 are described below in conjunction with Figure 14.
In the embodiment shown of the secure storage appliance 120, the secure storage appliance 120 connects to an optional enterprise directory 228 and a key manager 230 via the administration interface 226. The enterprise directory 228 is generally a central repository for information about the state of the secure storage appliance 120, and can be used to help coordinate use of multiple secure storage appliances in a network, as illustrated in the configuration shown in Figure 10, below. The enterprise directory 228 can store, in various embodiments, information including a remote user table, a virtual disk table, a metadata table, a device table, log and audit files, administrator accounts, and other secure storage appliance status information.
In embodiments lacking the enterprise directory 228, redundant secure storage appliances 214 can manage and prevent failures by storing status information of other secure storage appliances, to ensure that each appliance is aware of the current state of the other appliances.
The key manager 230 stores and manages certain keys used by the data storage system 200 for encrypting data specific to various physical storage locations and various individuals and groups accessing those devices. In certain embodiments, the key manager 230 stores workgroup keys. Each workgroup key relates to a specific community of individuals (i.e. a "community of interest") and a specific volume, thereby defining a virtual disk for that community. The key manager 230 can also store local copies of session keys for access by the secure storage appliance 120. Secure storage appliance 120 uses each of the session keys to locally encrypt data on different ones of physical storage devices 206. Passwords can be stored at the key manager 230 as well. In certain embodiments, the key manager 230 is operable on a computing system configured to execute any of a number of key management software packages, such as the Key Management Service provided for a Windows Server environment, manufactured by Microsoft Corp. of Redmond, Washington.
Although the present disclosure provides for encryption keys including session keys and workgroup keys, additional keys may be used as well, such as a disk signature key, security group key, client key, or other types of keys. Each of these keys can be stored on one or more of physical storage devices 206, at the secure storage appliance 120, or in the key manager 230.
Although Figures 4-5 illustrate a particular arrangement of a data storage system 200 for secure storage of data, additional arrangements are possible as well that can operate consistently with the concepts of the present disclosure. For example, in certain embodiments, the system can include a different number or type of storage systems or physical storage devices, and can include one or more different types of client systems in place of or in addition to the application server 202.
Furthermore, the secure storage appliance 120 can be placed in any of a number of different types of networks, but does not require the presence of multiple types of networks as illustrated in the example of Figure 4. Figure 6 is a block diagram that illustrates example logical components of the secure storage appliance 120. Figure 6 represents only one example of the logical components of the secure storage appliance 120, for performing the operations described herein. The operations of the secure storage appliance 120 can be conceptualized and implemented in many different ways.
As illustrated in the example of Figure 6, the secure storage appliance 120 comprises a primary interface 300 and a secondary interface 302. The primary interface 300 enables secure storage appliance 120 to receive primary I/O requests and to send primary I/O responses. For instance, the primary interface 300 can enable secure storage appliance 120 to receive primary I/O requests (e.g. read and write requests) from the application server device 202 and to send primary I/O responses to the application server 202. Secondary interface enables the secure storage appliance 120 to send secondary I/O requests to the storage systems 204, and to receive secondary I/O responses from those storage systems 204.
In addition, the secure storage appliance 120 comprises a parser driver 304.
The parser driver 304 generally corresponds to the data conversion module 222 of Figure 5, in that it processes primary VO requests to generate secondary I/O requests and processes secondary I/O responses to generate primary I/O responses. To accomplish this, the parser driver 304 comprises a read module 305 that processes primary read requests to generate secondary read requests and processes secondary read responses to generate primary read responses. In addition, the parser driver 304 comprises a decryption module 308 that enables the read module 305 to reconstruct a primary data block using secondary blocks contained in secondary read responses.
Example operations performed by the read module 305 are described below with reference to Fig. 18 and Fig. 21. Furthermore, the parser driver 304 comprises a write module 306 that processes primary write requests to generate secondary write requests and processes secondary write responses to generate primary write responses. The parser driver 304 also comprises an encryption module 310 that enables the write module 306 to cryptographically split primary data blocks in primary write requests into secondary data blocks to put in secondary write requests. An example operation performed by the write module 306 is described below as well with reference to Figs. 19 and 23.
In the example of Figure 6, the secure storage appliance 120 also comprises a cache driver 315. When enabled, the cache driver 315 receives primary VO requests received by the primary interface 300 before the primary VO requests are received by parser driver 304. When the cache driver 315 receives a primary read request to read data at a primary storage location of a virtual disk, the cache driver 315 determines whether a write-through cache 316 at the secure storage appliance 120 contains a primary write request to write a primary data block to the primary storage location of the virtual disk. If the cache driver 315 determines that the write-through cache 316 contains a primary write request to write a primary data block to the primary storage location of the virtual disk, the cache driver 315 outputs a primary read response that contains the primary data block. When the parser driver 304 receives a primary write request to write a primary data block to a primary storage location of a virtual disk, the cache driver 315 caches the primary write request in the write-through cache 316. A write-through module 318 performs write operations to memory from the write-through cache 316. The secure storage appliance 120 also includes an outstanding write list (OWL) module 326. When enabled, the OWL module 326 receives primary I/O requests from the primary interface 300 before the primary I/O requests are received by the parser driver 304. The OWL module 326 uses an outstanding write list 320 to process the primary I/O requests.
In addition, the secure storage appliance 120 comprises a backup module 324. The backup module 324 performs an operation that backs up data at the storage systems 204 to backup devices, as described below in conjunction with Figures 17-18.
The secure storage appliance 120 also comprises a configuration change module 312. The configuration change module 312 performs an operation that creates or destroys a volume, and sets its redundancy configuration. Example redundancy configurations (i.e. "M of N" configurations) are described throughout the present disclosure, and refer to the number of shares formed from a block of data, and the number of those shares required to reconstitute the block of data.
Further discussion is provided with respect to possible redundancy configurations below, in conjunction with Figures 8-9.
It should be appreciated that many alternate implementations of the secure storage appliance 120 are possible. For example, a first alternate implementation of the secure storage appliance 120 can include the OWL module 326, but not the cache driver 315, or vice versa. In other examples, the secure storage appliance 120 might not include the backup module 324 or the configuration change module 312. Furthermore, there can be many alternate operations performed by the various modules of the secure storage appliance 120.
Figure 7 illustrates further details regarding connections to and operational hardware and software included in secure storage appliance 120, according to a possible embodiment of the present disclosure. The secure storage appliance 120 illustrates the various operational hardware modules available in the secure storage appliance to accomplish the data flow and software module operations described in Figures 4-6, above. In the embodiment shown, the secure storage appliance 120 is communicatively connected to a client device 402, an administrative console 404, a key management server 406, a plurality of storage devices 408, and an additional secure storage appliance 120'.
In the embodiment shown, the secure storage appliance 120 connects to the client device 402 via both an IP network connection 401 and a SAN network connection 403. The secure storage appliance 120 connects to the administrative console 404 by one or more IP connections 405 as well. The key management server 406 is also connected to the secure storage appliance 120 by an IP network connection 407. The storage devices 408 are connected to the secure storage appliance 120 by the SAN network connection 403, such as a Fibre Channel or other high-bandwidth data connection. Finally, in the embodiment shown, secure storage appliances 120, 120' are connected via any of a number of types of communicative connections 411, such as an IP or other connection, for communicating heartbeat messages and status information for coordinating actions of the secure storage appliance 120 and the secure storage appliance 120'. Although in the embodiment shown, these specific connections and systems are included, the arrangement of devices connected to the secure storage appliance 120, as well as the types and numbers of devices connected to the appliance may be different in other embodiments.
The secure storage appliance 120 includes a number of software-based components, including a management service 410 and a system management module 412. The management service 410 and the system management module 412 each connect to the administrative console 404 or otherwise provide system management functionality for the secure storage appliance 120. The management service 410 and system management module 412 are generally used to set various settings in the secure storage appliance 120, view logs 414 stored on the appliance, and configure other aspects of a network including the secure storage appliance 120. Additionally, the management service 410 connects to the key management server 406, and can request and receive keys from the key management server 406 as needed.
A cluster service 416 provides synchronization of state information between the secure storage appliance 120 and secure storage appliance 120'. In certain embodiments, the cluster service 416 manages a heartbeat message and status information exchanged between the secure storage appliance 120 and the secure storage appliance 120'. Secure storage appliance 120 and secure storage appliance 120' periodically exchange heartbeat messages to ensure that secure storage appliance 120 and secure storage appliance 120' maintain contact. Secure storage appliance 120 and secure storage appliance 120' maintain contact to ensure that the state information received by each secure storage appliance indicating the state of the other secure storage appliance is up to date. An active directory services 418 stores the status information, and provides status information periodically to other secure storage appliances via the connection 411.
Additional hardware and/or software components provide datapath functionality to the secure storage appliance 120 to allow receipt of data and storage of data at the storage devices 408. In the embodiment shown, the secure storage appliance 120 includes a SNMP connection module 420 that enables secure storage appliance 120 to communicate with client devices via the IP network connection 401, as well as one or more high-bandwidth data connection modules, such as a Fibre Channel input module 422 or SCSI input module 424 for receiving data from the client 402 or storage devices 408. Analogous data output modules including a Fibre Channel connection module 421 or SCSI connection module 423 can connect to the storage devices 408 or client 402 via the SAN network 403 for output of data.
Additional functional systems within the secure storage appliance 120 assist in datapath operations. A SCSI command module 425 parses and forms commands to be sent out or received from the client device 402 and storage devices 408. A multipath communications module 426 provides a generalized communications interface for the secure storage appliance 120, and a disk volume 428, disk 429, and cache 316 provide local data storage for the secure storage appliance 120.
Additional functional components can be included in the secure storage appliance 120 as well. In the embodiment shown, a parser driver 304 provides data splitting and encryption capabilities for the secure storage appliance 120, as previously explained. A provider 434 includes volume management information, for creation and destruction of volumes. An events module 436 generates and handles events based on observed occurrences at the secure storage appliance (e.g. data errors or communications errors with other systems).
Figures 8-9 provide a top level sense of a dataflow occurring during write and read operations, respectively, passing through a secure storage appliance, such as the secure storage appliance described above in conjunction with Figures 3-7. Figure 8 illustrates a dataflow of a write operation according to a possible embodiment of the present disclosure, while Figure 9 illustrates dataflow of a read operation. In the write operation of Figure 8, a primary data block 450 is transmitted to a secure storage appliance (e.g. from a client device such as an application server). The secure storage appliance can include a functional block 460 to separate the primary data block into N secondary data blocks 470, shown as S-I through S-N. In certain embodiments, the functional block 460 is included in a parser driver, such as parser driver 304, above. The specific number of secondary data blocks can vary in different networks, and can be defined by an administrative user having access to control settings relevant to the secure storage appliance. Each of the secondary data blocks 470 can be written to separate physical storage devices. In the read operation of Figure 9, M secondary data blocks are accessed from physical storage devices, and provided to the functional block 460 (e.g. parser driver 304). The functional block 460 then performs an operation inverse to that illustrated in Figure 8, thereby reconstituting the primary data block 450. The primary data block can then be provided to the requesting device (e.g. a client device).
In each of Figures 8-9, the N secondary data blocks 470 each represent a cryptographically split portion of the primary data block 450, such that the functional block 460 requires only M of the N secondary data blocks (where M <= N) to reconstitute the primary data block 450. The cryptographic splitting and data reconstitution of Figures 8-9 can be performed according to any of a number of techniques. In one embodiment, the parser driver 304 executes SecureParser software provided by Security First Corporation of Rancho Santa Margarita, California.
Although, in the embodiment shown in Figure 9, the parser driver 304 uses the N secondary data blocks 470 to reconstitute the primary data block 450, it is understood that in certain applications, fewer than all of the N secondary data blocks 470 are required. For example, when the parser driver 304 generates N secondary data blocks during a write operation such that only M secondary data blocks are required to reconstitute the primary data block (where M < N), then data conversion module 60 only needs to read that subset of secondary data block from physical storage devices to reconstitute the primary data block 450.
For example, during operation of the parser driver 304 a data conversion routine may generate four secondary data blocks 470, of which two are needed to reconstitute a primary data block (i.e. M = 2, N = 4). In such an instance, two of the secondary data blocks 470 may be stored locally, and two of the secondary data blocks 470 may be stored remotely to ensure that, upon failure of a device or catastrophic event at one location, the primary data block 450 can be recovered by accessing one or both of the secondary data blocks 470 stored remotely. Other arrangements are possible as well, such as one in which four secondary data blocks 470 are stored locally and all are required to reconstitute the primary data block 450 (i.e. M = 4, N = 4). At its simplest, a single share could be created (M = N = 1). Figure 10 illustrates a further possible embodiment of a data storage system 250, according to a possible embodiment of the present disclosure. The data storage system 250 generally corresponds to the data storage system 200 of Figure 4, above, but further includes redundant secure storage appliances 214. Each of secure storage appliances 214 may be an instance of secure storage appliance 120. Inclusion of redundant secure storage appliances 214 allows for load balancing of read and write requests in the data storage system 250, such that a single secure storage appliance is not required to process every secure primary read command or primary write command passed from the application server 202 to one of the secure storage appliances 214. Use of redundant secure storage appliances also allows for failsafe operation of the data storage system 250, by ensuring that requests made of a failed secure storage appliance are rerouted to alternative secure storage appliances.
In the embodiment of the data storage system 250 shown, two secure storage appliances 214 are shown. Each of the secure storage appliances 214 can be connected to any of a number of clients (e.g. the application server 202), as well as secured storage systems 204, the metadata store 224, and a remote server 252. In various embodiments, the remote server 252 could be, for example, an enterprise directory 228 and/or a key manager 230.
The secure storage appliances 214 are also typically connected to each other via a network connection. In the embodiment shown in the example of Fig. 10, the secure storage appliances 214 reside within a network 254. In various embodiments, network 254 can be, for example, an IP-based network, SAN as previously described in conjunction with Figures 4-5, or another type of network. In certain embodiments, the network 254 can include aspects of one or both types of networks. An example of a particular configuration of such a network is described below in conjunction with Figures 11-12.
The secure storage appliances 214 in the data storage system 250 are connected to each other across a TCP/IP portion of the network 254. This allows for the sharing of configuration data, and the monitoring of state, between the secure storage appliances 214. In certain embodiments there can be two IP-based networks, one for sharing of heartbeat information for resiliency, and a second for configuration and administrative use. The secure storage appliance 120 can also potentially be able to access the storage systems 204, including remote storage systems, across an IP network using a data interface.
In operation, sharing of configuration data, state data, and heartbeat information between the secure storage appliances 214 allows the secure storage appliances 214 to monitor and determine whether other secure storage appliances are present within the data storage system 250. Each of the secure storage appliances 214 can be assigned specific addresses of read operations and write operations to process. Secure storage appliances 214 can reroute received I/O commands to the appropriate one of the secure storage appliances 214 assigned that operation based upon the availability of that secure storage appliance and the resources available to the appliance. Furthermore, the secure storage appliances 214 can avoid addressing a common storage device 204 or application server 202 port at the same time, thereby avoiding conflicts. The secure storage appliances 214 also avoid reading from and writing to the same share concurrently to prevent the possibility of reading stale data. When one of the secure storage appliances 214 fails, a second secure storage appliance can determine the state of the failed secure storage appliance based upon tracked configuration data (e.g. data tracked locally or stored at the remote server 252). The remaining operational one of the secure storage appliance 214 can also access information in the metadata store 224, including share and key information defining volumes, virtual disks and client access rights, to either process or reroute requests assigned to the failed device.
As previously described, the data storage system 250 is intended to be exemplary of a possible network in which aspects of the present disclosure can be implemented; other arrangements are possible as well, using different types of networks, systems, storage devices, and other components.
Referring now to Figure 11, one possibility of a methodology of incorporating secure storage appliances into a data storage network, such as a SAN, is shown according to a possible embodiment of the present disclosure. In the embodiment shown, a secure storage network 500 provides for fully redundant storage, in that each of the storage systems connected at a client side of the network is replicated in mass storage, and each component of the network (switches, secure storage appliances) is located in a redundant array of systems, thereby providing a failsafe in case of component failure. In alternative embodiments, the secure storage network 500 can be simplified by including only a single switch and/or single secure storage appliance, thereby reducing the cost and complexity of the network (while coincidentally reducing the protection from component failure). In the embodiment shown, an overall secure storage network 500 includes a plurality of data lines 502a-d interconnected by switches 504a-b. Data lines 502a-b connect to storage systems 506a-c, which connect to physical storage disks 508a-f. The storage systems 506a-c correspond generally to smaller-scale storage servers, such as an application server, client device, or other system as previously described. In the embodiment shown in the example of Fig. 11, storage system 506a connects to physical storage disks 508a-b, storage system 506b connects to physical storage disks 508c-d, and storage system 506c connects to physical storage disks 508e-f. The secure storage network 500 can be implemented in a number of different ways, such as through use of Fibre Channel or iSCSI communications as the data lines 502a-d, ports, and other data communications channels. Other high bandwidth communicative connections can be used as well.
The switches 504a-b connect to a large-scale storage system, such as the mass storage 510 via the data lines 502c-d. The mass storage 510 includes, in the embodiment shown, two data directors 512a-b, which respectively direct data storage and requests for data to one or more of the back end physical storage devices 514a-d. In the embodiment shown, the physical storage devices 514a-c are unsecured (i.e. not cryptographically split and encrypted), while the physical storage device 514d stores secure data (i.e. password secured or other arrangement).
The secure storage appliances 516a-b also connect to the data lines 502a-d, and each connect to the secure physical storage devices 518a-e. Additionally, the secure storage appliances 516a-b connect to the physical storage devices 520a-c, which can reside at a remote storage location (e.g. the location of the large-scale storage system, shown as mass storage 510). In certain embodiments providing redundant storage locations, the secure storage network 500 allows a user to configure the secure storage appliances 516a-b such that, using the M of N cryptographic splitting enabled in each of the secure storage appliances 516a-b, M shares of data can be stored on physical storage devices at a local location to provide fast retrieval of data, while another M shares of data can be stored on remote physical storage devices at a remote location. Therefore, failure of one or more physical disks or secure storage appliances does not render data unrecoverable, because a sufficient number of shares of data remain accessible to at least one secure storage appliance capable of reconstituting requested data.
Figure 12 illustrates a particular cluster-based arrangement of a data storage network 600 according to a possible embodiment of the present disclosure. The data storage network 600 is generally arranged such that clustered secure storage appliances access and store shares on clustered physical storage devices, thereby ensuring fast local storage and access to the cryptographically split data. The data storage network 600 is therefore a particular arrangement of the networks and systems described above in Figures 1-11, in that it represents an arrangement in which physical proximity of devices is accounted for.
In the embodiment shown, the data storage network 600 includes two clusters, 602a-b. Each of the clusters 602a-b includes a pair of secure storage appliances 604a-b, respectively. In the embodiment shown, the clusters 602a-b are labeled as clusters A and B, respectively, with each cluster including two secure storage appliances 604a-b (shown as appliances Al and A2 in cluster 602a, and appliances Bl and B2 in cluster 602b, respectively). The secure storage appliances 604a-b within each of the clusters 602a-b are connected via a data network 605 (e.g. via switches or other data connections in an iSCSI, Fibre Channel, or other data network, as described above and indicated via the nodes and connecting lines shown within the data network 605) to a plurality of physical storage devices 610. Additionally, the secure storage appliances 604a-b are connected to client devices 612, shown as client devices C1-C3, via the data network 605. The client devices 612 can be any of a number of types of devices, such as application servers, database servers, or other types of data-storing and managing client devices.
In the embodiment shown, the client devices 612 are connected to the secure storage appliances 604a-b such that each of client devices 612 can send I/O operations (e.g. a read request or a write request) to two or more of the secure storage appliances 604a-b, to ensure a backup datapath in case of a connection failure to one of secure storage appliances 604a-b. Likewise, the secure storage appliances 604a-b of each of clusters 602a-b are both connected to a common set of physical storage devices 610. Although not shown in the example of Fig. 12, the physical storage devices 610 can be, in certain embodiments, managed by separate storage systems, as described above. Such storage systems are removed from the illustration of the data storage network 600 for simplicity, but can be present in practice.
An administrative system 614 connects to a maintenance console 616 via a local area network 618. Maintenance console 616 has access to a secured domain 620 of an IP-based network 622. The maintenance console 616 uses the secured domain 620 to access and configure the secure storage appliances 604a-b. One method of configuring the secure storage appliances is described below in conjunction with Figure 14.
The maintenance console 616 is also connected to both the client devices 612 and the physical storage devices 610 via the IP-based network 622. The maintenance console 616 can determine the status of each of these devices to determine whether connectivity issues exist, or whether the device itself has become non-responsive.
Referring now to Figure 13, an example physical block structure of data written onto one or more physical storage devices is shown, according to aspects of the present disclosure. The example of Fig. 13 illustrates three strips 700A, 700B, and 700C (collectively, "shares"). Each of strips 700 is a share of a physical storage device devoted to storing data associated with a common volume. For example, in a system in which a write operation splits a primary data block into three secondary data blocks (i.e. N = 3), the strips 700 (in shares) would be appropriately used to store each of the secondary data blocks. As used in this disclosure, a volume is grouped storage that is presented by a secure storage appliance to clients of secure storage appliance (e.g. secure storage appliance 120 or one of secure storage appliances 214 as previously described), such that the storage appears as a contiguous, unitary storage location. Secondary data blocks of a volume are distributed among strips 700. In systems implementing a different number of shares (e.g. N = 2, 4, 6, etc.), a different, corresponding number of shares would be used. As basic as a 1 of 1 configuration (M = 1, N = 1) configuration could be used. Each of the strips 700 corresponds to a reserved portion of memory of a different one of physical storage devices (e.g. physical storage devices 206 previously described), and relates to a particular I/O operation from storage or reading of data to/from the physical storage device. Typically, each of the strips 700 resides on a different one of physical storage devices. Furthermore, although three different strips are shown in the illustrative embodiment shown, more or fewer strips can be used as well. In certain embodiments, each of the strips 700 begins on a sector boundary. In other arrangements, the each of the strips 700 can begin at any other memory location convenient for management within the share.
Each of strips 700 includes a share label 704, a signature 706, header information 708, virtual disk information 710, and data blocks 712. The share label 704 is written on each of strips 700 in plain text, and identifies the volume and individual share. The share label 704 can also, in certain embodiments, contain information describing other header information for the strips 700, as well as the origin of the data written to the strip (e.g. the originating cluster).
The signature 706 contain information required to construct the volume, and is encrypted by a workgroup key. The signatures 706 contain information that can be used to identify the physical device upon which data (i.e. the share) is stored. The workgroup key corresponds to a key associated with a group of one or more users having a common set of usage rights with respect to data (i.e. all users within the group can have access to common data.) In various embodiments, the workgroup key can be assigned to a corporate department using common data, a common group of one or more users, or some other community of interest for whom common access rights are desired. The header information 708 contains session keys used to encrypt and decrypt the volume information included in the virtual disk information 710, described below. The header information 708 is also encrypted by the workgroup key. In certain embodiments, the header information 708 includes headers per section of data. For example, the header information 708 may include one header for each 64 GB of data. In such embodiments, it may be advantageous to include at least one empty header location to allow re-keying of the data encrypted with a preexisting session key, using a new session key.
The virtual disk information 710 includes metadata that describes a virtual disk, as it is presented by a secure storage appliance. The virtual disk information 710, in certain embodiments, includes names to present the virtual disk, a volume security descriptor, and security group information. The virtual disk information 710 can be, in certain embodiments, encrypted by a session key associated with the physical storage device upon which the strips 700 are stored, respectively.
The secondary data blocks 712 correspond to a series of memory locations used to contain the cryptographically split and encrypted data. Each of the secondary data blocks 712 contains data created at a secure storage appliance, followed by metadata created by the secure storage appliance as well. The N secondary data blocks created from a primary data block are combined to form a stripe 714 of data. The metadata stored alongside each of the secondary data blocks 712 contains an indicator of the header used for encrypting the data. In one example implementation, each of the secondary data blocks 712 includes metadata that specifies a number of times that the secondary data block has been written. A volume identifier and stripe location of an primary data block an be stored as well. It is noted that, although a session key is associated with a volume, multiple session keys can be used per volume. For example, a volume may include one session key per 64 GB block of data. In this example, each 64 GB block of data contains an identifier of the session key to use in decrypting that 64 GB block of data. The session keys used to encrypt data in each of strips 700 can be of any of a number of forms. In certain embodiments, the session keys use an AES-256 Counter with Bit Splitting. In other embodiments, it may be possible to perform bit splitting without encryption.
A variety of access request prioritization algorithms can be included for use with the volume, to allow access of only quickest-responding physical storage devices associated with the volume. Status information can be stored in association with a volume and/or share as well, with changes in status logged based on detection of event occurrences. The status log can be located in a reserved, dedication portion of memory of a volume. Other arrangements are possible as well.
It is noted that, based on the encryption of session keys with workgroup keys and the encryption of the secondary data blocks 712 in each strip 700 with session keys, it is possible to effectively delete all of the data on a disk or volume (i.e. render the data useless) by deleting all workgroup keys that could decrypt a session key for that disk or volume.
Referring now to Figures 14-16, basic example flowcharts of setup and use of the networks and systems disclosed herein are described. Although these flowcharts are intended as example methods for administrative and I/O operations, such operations can include additional steps/modules, can be performed in a different order, and can be associated with different number and operation of modules. In certain embodiments, the various modules can be executed concurrently.
Figure 14 shows a flowchart of systems and methods 800 for providing access to secure storage in a storage area network according to a possible embodiment of the present disclosure. The methods and systems 800 correspond to a setup arrangement for a network including a secure data storage system such as those described herein, including one or more secure storage appliances. The embodiments of the methods and systems described herein can be performed by an administrative user or administrative software associated with a secure storage appliance, as described herein.
Operational flow is instantiated at a start operation 802, which corresponds to initial introduction of a secure storage appliance into a network by an administrator or other individuals of such a network in a SAN, NAS, or other type of networked data storage environment. Operational flow proceeds to a client definition module 804 that defines connections to client devices (i.e. application servers or other front-end servers, clients, or other devices) from the secure storage appliance. For example, the client definition module 804 can correspond to mapping connections in a SAN or other network between a client such as application server 202 and a secure storage appliance 120 of Figure 4.
Operational flow proceeds to a storage definition module 806. The storage definition module 806 allows an administrator to define connections to storage systems and related physical storage devices. For example, the storage definition module 806 can correspond to discovering ports and routes to storage systems 204 within the system 200 of Figure 4, above.
Operational flow proceeds to a volume definition module 808. The volume definition module 808 defines available volumes by grouping physical storage into logical arrangements for storage of shares of data. For example, an administrator can create a volume, and assign a number of attributes to that volume. A storage volume consists of multiple shares or segments of storage from the same or different locations. The administrator can determine a number of shares into which data is cryptographically split, and the number of shares required to reconstitute that data. The administrator can then assign specific physical storage devices to the volume, such that each of the N shares is stored on particular devices. The volume definition module 808 can generate session keys for storing data on each of the physical storage devices, and store that information in a key server and/or on the physical storage devices. In certain embodiments, the session keys generated in the volume definition module 808 are stored both on a key server connected to the secure storage appliance and on the associated physical storage device (e.g. after being encrypted with an appropriate workgroup key generated by the communities of interest module 810, below). Optionally, the volume definition module 808 includes a capability of configuring preferences for which shares are first accessed upon receipt of a request to read data from those shares.
Operational flow proceeds to a communities of interest module 810. The communities of interest module 810 corresponds to creation of one or more groups of individuals having interest in data to be stored on a particular volume. The communities of interest module 810 module further corresponds to assigning of access rights and visibility to volumes to one or more of those groups.
In creating the groups via the communities of interest module 810, one or more workgroup keys may be created, with each community of interest being associated with one or more workgroup keys. The workgroup keys are used to encrypt access information (e.g. the session keys stored on volumes created during operation of the volume definition module 808) related to shares, to ensure that only individuals and devices from within the community of interest can view and access data associated with that group. Once the community of interest is created and associated with a volume, client devices identified as part of the community of interest can be provided with a virtual disk, which is presented to the client device as if it is a single, unitary volume upon which files can be stored.
In use, the virtual disks appear as physical disks to the client and support SCSI or other data storage commands. Each virtual disk is associated on a many-to- one basis with a volume, thereby allowing multiple communities of interest to view common data on a volume (e.g. by replicating the relevant session keys and encrypting those keys with relevant workgroup keys of the various communities of interest). A write command will cause the data to be encrypted and split among multiple shares of the volume before writing, while a read command will cause the data to be retrieved from the shares, combined, and decrypted.
Operational flow terminates at end operation 812, which corresponds to completion of the basic required setup tasks to allow usage of a secure data storage system. Figure 15 shows a flowchart of systems and methods 820 for reading block- level secured data according to a possible embodiment of the present disclosure. The methods and systems 820 correspond to a read or input command related to data stored via a secure storage appliance, such as those described herein. Operational flow in the system 820 begins at a start operation 822. Operational flow proceeds to a receive read request module 824, which corresponds to receipt of a primary read request at a secure storage appliance from a client device (e.g. an application server or other client device, as illustrated in Figures 3-4). The read request generally includes an identifier of a virtual disk from which data is to be read, as well as an identifier of the requested data.
Operational flow proceeds to an identity determination module 826, which corresponds to a determination of the identity of the client from which the read request is received. The client's identity generally corresponds with a specific community of interest. This assumes that the client's identity for which the secure storage appliance will access a workgroup key associated with the virtual disk that is associated with the client.
Operational flow proceeds to a share determination module 828. The share determination module 828 determines which shares correspond with a volume that is accessed by way of the virtual disk presented to the user and with which the read request is associated. The shares correspond to at least a minimum number of shares needed to reconstitute the primary data block (i.e. at least M of the N shares). In operation, a read module 830 issues secondary read requests to the M shares, and receives in return the secondary data blocks stored on the associated physical storage devices. A success operation 832 determines whether the read module 830 successfully read the secondary data blocks. The success operation may detect for example, that data has been corrupted, or that a physical storage device holding one of the M requested shares has failed, or other errors. If the read is successful, operational flow branches "yes" to a reconstitute data module 834. The reconstitute data module 834 decrypts a session key associated with each share with the workgroup key accessed by the identity determination module 826. The reconstitute data module 834 provides the session key and the encrypted and cryptographically split data to a data processing system within the secure storage appliance, which reconstitutes the requested data in the form of an unencrypted block of data physical disk locations in accordance with the principles described above in Figures 8-9 and 13. A provide data module 836 sends the reconstituted block of data to the requesting client device. A metadata update module 838 updates metadata associated with the shares, including, for example, access information related to the shares. From the metadata update module 838, operational flow proceeds to an end operation 840, signifying completion of the read request.
If the success operation 832 determines that not all of the M shares are successfully read, operational flow proceeds to a supplemental read operation 842, which determines whether an additional share exists from which to read data. If such a share exists (e.g. M < N), then the supplemental read operation reads that data, and operational flow returns to the success operation 832 to determine whether the system has now successfully read at least M shares and can reconstitute the primary data block as requested. If the supplemental read operation 842 determines that no further blocks of data are available to be read (e.g. M = N or M + failed reads > N), operational flow proceeds to a fail module 844, which returns a failed read response to the requesting client device. Operational flow proceeds to the update metadata module 838 and end operation 840, respectively, signifying completion of the read request.
Optionally, the fail module 844 can correspond to a failover event in which a backup copy of the data (e.g. a second N shares of data stored remotely from the first N shares) are accessed. In such an instance, once those shares are tested and failed, a fail message is sent to a client device.
In certain embodiments, commands and data blocks transmitted to the client device can be protected or encrypted, such as by using a public/private key or symmetric key encryption techniques, or by isolating the data channel between the secure storage appliance and client. Other possibilities exist for protecting data passing between the client and secure storage appliance as well.
Furthermore, although the system 820 of Figure 15 illustrates a basic read operation, it is understood that certain additional cases related to read errors, communications errors, or other anomalies may occur which can alter the flow of processing a read operation. For example, additional considerations may apply regarding which M of the N shares to read from upon initially accessing physical storage disks 206. Similar considerations apply with respect to subsequent secondary read requests to the physical storage devices in case those read requests fail as well.
Figure 16 shows a flowchart of systems and methods 850 for writing block- level secured data according to a possible embodiment of the present disclosure. The systems and methods 850 as disclosed provide a basic example of a write operation, and similarly to the read operation of Figure 15 additional cases and different operational flow may be used.
In the example systems and methods 850 disclosed, operational flow is instantiated at a start operation 852. Operational flow proceeds to a write request receipt module 854, which corresponds to receiving a primary write request from a client device (e.g. an application server as shown in Figures 3-4) at a secure storage appliance. The primary write request generally addresses a virtual disk, and includes a block of data to be written to the virtual disk.
Operational flow proceeds to an identity determination module 856, which determines the identity of the client device from which the primary write request is received. After determining the identity of the client device, the identity determination module 856 accesses a workgroup key based upon the identity of the client device and accesses the virtual disk at which the primary write request is targeted. Operational flow proceeds to a share determination module 858, which determines the number of secondary data blocks that will be created, and the specific physical disks on which those shares will be stored. The share determination module 858 obtains the session keys for each of the shares that are encrypted with the workgroup key obtained in the identity determination module 856 (e.g. locally, from a key manager, or from the physical disks themselves). These session keys for each share are decrypted using the workgroup key.
Operational flow proceeds to a data processing module 860, which provides to the parser driver 304 the share information, session keys, and the primary data block. The parser driver 304 operates to cryptographically split and encrypt the primary data block, thereby generating N secondary data blocks to be written to N shares accordance with the principles described above in the examples of Figures 8- 9 and 13. Operational flow proceeds to a secondary write module 862 which transmits the share information to the physical storage devices for storage.
Operational flow proceeds to a metadata storage module 864, which updates a metadata repository by logging the data written, allowing the secure storage appliance to track the physical disks upon which data has been written, and with what session and workgroup keys the data can be accessed. Operational flow terminates at an end operation 866, which signifies completion of the write request.
As previously mentioned, in certain instances additional operations can be included in the system 850 for writing data using the secure storage appliance. For example, confirmation messages can be returned to the secure storage appliance confirming successful storage of data on the physical disks. Other operations are possible as well.
Now referring to Figures 17-18 of the present disclosure, certain applications of the present disclosure are discussed in the context of (1) data backup systems and (2) secure network thin client network topology used in the business setting. Figure 17 shows an example system 900 for providing secure storage data backup, according to a possible embodiment of the present disclosure. In the system 900 shown, a virtual tape server 902 is connected to a secure storage appliance 904 via a data path 906, such as a SAN network using Fibre Channel or iSCSI communications. The virtual tape server 902 includes a management system 908, a backup subsystem interface 910, and a physical tape interface 912. The management system 908 provides an administrative interface for performing backup operations. The backup subsystem interface 910 receives data to be backed up onto tape, and logs backup operations. A physical tape interface 912 queues and coordinates transmission of data to be backed up to the secure storage appliance 904 via the network. The virtual tape server 902 is also connected to a virtual tape management database 914 that stores data regarding historical tape backup operations performed using the system 900.
The secure storage appliance 904 provides a virtual tape head assembly 916 which is analogous to a virtual disk but appears to the virtual tape server 902 to be a tape head assembly to be addressed and written to. The secure storage appliance 904 connects to a plurality of tape head devices 918 capable of writing to magnetic tape, such as that typically used for data backup. The secure storage appliance 904 is configured as described above. The virtual tape head assembly 916 provides an interface to address data to be backed up, which is then cryptographically split and encrypted by the secure storage appliance and stored onto a plurality of distributed magnetic tapes using the tape head devices 918 (as opposed to a generalized physical storage device, such as the storage devices of Figures 3-4).
In use, a network administrator could allocate virtual disks that would be presented to the virtual tape head assembly 916. The virtual tape administrator would allocate these disks for storage of data received from the client through the virtual tape server 902. As data is written to the disks, it would be cryptographically split and encrypted via the secure storage appliance 904. The virtual tape administrator would present virtual tapes to a network (e.g. an IP or data network) from the virtual tape server 902. The data in storage on the tape head devices 918 is saved by the backup functions provided by the secure storage appliance 904. These tapes are mapped to the virtual tapes presented by the virtual tape head assembly 916. Information is saved on tapes as a collection of shares, as previously described.
An example of a tape backup configuration illustrates certain advantages of a virtual tape server over the standard tape backup system as described above in conjunction with Figure 2. In one example of a tape backup configuration, share 1 of virtual disk A, share 1 of virtual disk B, and other share 1 's can be saved to a tape using the tape head devices 918. Second shares of each of these virtual disks could be stored to a different tape. Keeping the shares of a virtual tape separate preserves the security of the information, by distributing that information across multiple tapes. This is because more than one tape is required to reconstitute data in the case of a data restoration. Data for a volume is restored by restoring the appropriate shares from the respective tapes. In certain embodiments an interface that can automatically restore the shares for a volume can be provided for the virtual tape assembly. Other advantages exist as well.
Now referring to Figure 18, one possible arrangement of a thin client network topology is shown in which secure storage is provided. In the network 950 illustrated, a plurality of thin client devices 952 are connected to a consolidated application server 954 via a secured network connection 956. The Consolidated application server 954 provides application and data hosting capabilities for the thin client devices 952. In addition, the consolidated application server 954 can, as in the example embodiment shown, provide specific subsets of data, functionality, and connectivity for different groups of individuals within an organization. In the example embodiment shown, the consolidated application server 954 can connect to separate networks and can include separate, dedicated network connections for payroll, human resources, and finance departments. Other departments could have separate dedicated communication resources, data, and applications as well. The consolidated application server 954 also includes virtualization technology 958, which is configured to assist in managing separation of the various departments' data and application accessibility.
The secured network connection 956 is shown as a secure Ethernet connection using network interface cards 957 to provide network connectivity at the server 954. However, any of a number of secure data networks could be implemented as well.
The consolidated application server 954 is connected to a secure storage appliance 960 via a plurality of host bus adapter connections 961. The secure storage appliance 960 is generally arranged as previously described in Figures 3-16. The host bus adapter connections 961 allow connection via a SAN or other data network, such that each of the dedicated groups on the consolidated application server 954 has a dedicated data connection to the secure storage appliance 960, and separately maps to different port logical unit numbers (LUNs). The secure storage appliance 960 then maps to a plurality of physical storage devices 962 that are either directly connected to the secure storage appliance 960 or connected to the secure storage appliance 960 via a SAN 964 or other data network.
In the embodiment shown, the consolidated application server 954 hosts a plurality of guest operating systems 955, shown as operating systems 955a-c. The guest operating systems 955 host user-group-specific applications and data for each of the groups of individuals accessing the consolidated application server. Each of the guest operating systems 955a-c have virtual LUNs and virtual NIC addresses mapped to the LUNs and NIC addresses within the server 954, while virtualization technology 958 provides a register of the mappings of LUNS and NIC addresses of the server 954 to the virtual LUNs and virtual NIC addresses of the guest operating systems 955a-c. Through this arrangement, dedicated guest operating systems 955 can be mapped to dedicated LUN and NIC addresses, while having data that is isolated from that of other groups, but shared across common physical storage devices 962.
As illustrated in the example of Figure 18, the physical storage devices 962 provide a typical logistical arrangement of storage, in which a few storage devices are local to the secure storage appliance, while a few of the other storage devices are remote from the secure storage appliance 960. Through use of (1) virtual disks that are presented to the various departments accessing the consolidated application server 954 and (2) shares of virtual disks assigned to local and remote storage, each department can have its own data securely stored across a plurality of locations with minimal hardware redundancy and improved security. Although Figures 17-18 present a few options for applications of the secure storage appliance and secure network storage of data as described in the present disclosure, it is understood that further applications are possible as well. Furthermore, although each of these applications is described in conjunction with a particular network topology, it is understood that a variety of network topologies could be implemented to provide similar functionality, in a manner consistent with the principles described herein.
Now referring to Figures 19-24, additional details regarding communities of interest that can be formed to use the various systems and methods described above are detailed further. Generally, a community of interest refers to a group of one or more users of a client device or client devices that are to be provided common access to data made available via a secure storage appliance, consistent with the present disclosure. As further discussed below, the common access can include common resource usage rights, common security rights, common data access rights, common key management, and other common rights. Further, through use of the communities of interest, user groups can be excluded from access to data despite physical storage of data across common physical devices.
Figure 19 shows a possible arrangement of a network 1000 in which volumes are distributed across a common plurality of physical storage devices, according to a possible embodiment of the present disclosure. The network 1000 includes a plurality of client devices 1002a-d, illustrated as Client 1, Client 2, Client 3, and Client 4, respectively. In the embodiment shown, Clients 3 and 4 1002c-d are virtual clients residing on a common physical device, and supported by a virtualization layer 1004 and common physical connectivity features, illustrated as hardware layer 1006 (and as analogous to the configuration shown in Figure 18). The client devices 1002a-d connect to a secure storage appliance 1008, which corresponds to the various secure storage appliance embodiments described above. Similarly, a plurality of physical storage devices 1010a-c connect to the secure storage appliance 1008.
The client devices 1002a-d can be any of a number of client devices, such as application servers or other types of servers capable of connecting to a storage area network or other type of network in which the secure storage appliance resides, as contemplated by the present disclosure. The physical storage devices 1010a-c provide physical storage to data in a storage area network, and can be hosted by one or more storage systems, as previously mentioned.
The virtualization layer 1004 and hardware layer 1006 allow the two virtual client devices 1002c-d to connect to the secure storage appliance as if each was a separate physical device, for example by assigning different port names or other identifying characteristics to communications directed to/from each of the virtual client devices.
The client devices 1002a-d connect to the secure storage appliance 1008, and the secure storage appliance connects to the physical storage devices 1010a-c, via various storage area network components, collectively illustrated as SAN fabric 1012. The SAN fabric 1012 can provide connections to the secure storage appliance 1008 as described above in conjunction with Figure 11; however, any of a number of types of configurations are possible. In the embodiment shown, three example volumes are arranged on the three physical storage devices 1010a-c, and are labeled Volumes A, B, and C. Each volume is split into three shares, with each share being stored on a separate physical storage device lOlOa-c. As illustrated, a number of examples of user data isolation or sharing can be accomplished using the secure storage appliance 1008. For example, users of Client 1 1002a could be provided access to Volume A, users of Client 2 1002b could be provided access to Volume B, and users of Client 3 1002c could be provided access to Volume C. In such an arrangement, each client would be presented with the corresponding volume and would be able to access data associated with that volume by accessing the shares (shown as the segments including the volume label), and would be excluded from accessing data stored on other volumes despite the fact that those volumes reside on the same physical storage devices lOlOa-c. So, users of Client 1 1002a could access data stored in Volume A, but would be unable to access data stored on Volume B, even though both volumes are persisted on physical storage devices lOlOa-c. The inverse would be true as well, with users of Client 2 1002b able to access Volume B, but unable to access Volume A.
Extending this example, users of Client 4 1002d could be provided access to both Volumes A and B, and not to Volume C. Therefore, Client 4 1002d could share data with Client 1 1002a by storing/accessing data in Volume A, or share data with Client 2 1002b by storing/accessing data on Volume B. It is noted that, in such an arrangement, Client 4 1002d and Client 3 1002c would not share data, despite being virtual instantiations on the same physical device. Alternatively, users of Client 4 1002d could be assigned to a same community of interest as users of Client 1 1002a, thereby providing access to only Volume A. Each client device 1002a and 1002d would then be provided with common access privileges to data on Volume A.
In further instances, the users of Client 1 1002a and Client 4 1002d could be placed in different communities of interest, each having access to a common single volume (e.g. Volume A). In such a case, based on the identity of the user and/or client, the associated client device could be restricted in its usage of the data on the Volume (e.g. read only, read/write), its ability to modify settings related to the volume, or other issues. This can be done, in part, by implementing each community of interest as a security group, thereby providing a common set of usage rights to individuals in the community of interest. Therefore, Client 1 1002a and/or its users may be set to have, for example, administrative rights to the volume, while users of Client 4 1002d may be set to have user or guest rights only. Additional details regarding usage rights are described below in conjunction with Figures 20- 22.
Although, in the above examples, each client device is associated with a single community of interest, it is understood that the community of interest in certain embodiments can be related to a user of a client device. In such embodiments, each client device may manage connections for a number of users and therefore a number of different sets of volume access rights.
Figure 20 shows a block diagram of aspects of an example connection between a client device and a secure storage appliance in which authentication occurs for the purposes of determining a user's presence in a community of interest, according to a possible embodiment of the present disclosure. The block diagram illustrates a portion 1100 of a network in which secure communication is required. In the embodiment shown, the portion 1100 of a network is disclosed which includes a client device 1102 and a secure storage appliance 1104; however it is understood that the portion 1100 can be included in (or is embodied in) the various client-secure storage appliance connections previously described.
The client device 1102 includes a connection module 1106, which provides, when installed at a client, client-side authentication software systems for communicating with the secure storage appliance 1104.
The connection module 1106 establishes a secure connection with management services on the secure storage appliance 1104 using either Kerberos or certificate-based authentication. In embodiments using Kerberos authentication, the client device 1102 may be located within a trusted domain (e.g. a common domain with the secure storage appliance or another trusted domain). The connection module 1106 can, in such instances, use a remote procedure call or other method to communicate with the secure storage appliance 1104. Alternatively, a secure socket layer may be used in conjunction with certificate-based authentication.
In certain embodiments, the connection module 1106 can transmit the authentication information to the secure storage appliance 1104 through a proxy (not shown). The proxy can relay requests transmitted between the client device 1102 and secure storage appliance 1104. The connection module 1106 passes identifying information about the client device to the secure storage appliance for verification, and exchanges encryption keys (e.g. public keys of a public/private key pair) used for encryption of messages passed between the client and secure storage appliance. In certain embodiments, the identifying information includes the name of the client device, as well as an identifier of a host bus adapter on the client device (i.e. the world wide name of the host bus adapter). Additionally, the connection module 1106 can pass identifying information about a user of the client device 1102 as well. The connection module 1106 also receives configuration information, and can perform inquiries on virtual disks presented to it by the secure storage appliance 1104.
A server connection module 1108 residing on the secure storage appliance 1104 provides complementary authentication connectivity. The server connection module 1108 determines whether the client device is to be presented with one or more volumes (e.g. via a virtual disk) based on the identification information received, and whether the user or client devices is within the community of interest. The server connection module 1108 establishes a secure connection with a client device, exchanging encryption keys (e.g. public keys of a public/private key pair) with the client, to assist in securing data communicated between the devices. The server connection module 1108 receives connection requests from a client, and determines whether to authenticate that client.
Once authentication occurs, the connection module 1106 on the client device 1102 can periodically send messages to the server connection module 1108, to maintain connection between the devices such that the server device continues to present the volume to the client device. Additional details regarding operation of the server connection module and presentment of data to the client device are discussed below in conjunction with Figure 21-24.
As illustrated, the client device 1102 and secure storage appliance are connected by a secure data connection 1110, such as can be established over a storage area network, as described above. In such an embodiment, the secure data connection 1110 can correspond to a connection over a data network, such as a connection between host bus adapters in a Fibre Channel network, or addressable iSCSI ports, as described above.
In the embodiment shown, the secure storage appliance 1104 hosts a table 1112 containing a list of client devices capable of connecting to a specific volume. The client access information can be based on a name of the client device 1102, or a name or address of a communication connection (e.g. the host bus adapter) or other client-identifying information. The table 1112 including client authentication information can optionally also incorporate or be integrated into the information related to volume and share mapping, as illustrated. In the example shown, three volumes are available as mapped to physical devices and shares, listed as volumes X, Y, and Z, as indicated in the table 1112 available to the secure storage appliance 1104. The client device 1102 requests access to the secure storage appliance 1104, which finds the identity of the client device within "Client Access List 1", and presents volume X to that client device, for example by using the methods and systems of Figure 21, below. If the client device is also identified within other client access lists, additional volumes may be authorized to be presented as well. In certain embodiments, the client access list can be specific to a user of a client device capable of accessing data. As further explained in conjunction with Figure 24, below, a user and/or client may be required to be authenticated prior to presentation of a volume to the client device 1102.
Although the table 1112 is shown as having a specific form, it is understood that the data residing in the table can take many forms and be arranged in many ways. For example, the table 1112 could be embodied in a file, database, or directory system, and could include more or less information than that shown.
Figure 21 shows a further record set 1200 that provides for a number of communities of interest, according to a possible embodiment of the present disclosure. In the embodiment shown, the record set 1200 includes a plurality of records 1202, including records 1202a-d as shown. Each record corresponds to a definition of a community of interest, as defined and tracked using a secure storage appliance. In the embodiment shown, each community of interest definition includes a user list, a workgroup key, a security group, a resource set, and a volume. The record can be stored in any of a number of locations accessible to the secure storage appliance, such as in a memory of the secure storage appliance or on a server (e.g. a key server) accessible to the secure storage appliance.
Certain of the items in the community of interest record may be optional, in that specific resources might not be dictated as required for use by the community of interest. For example, a community of interest may or may not have dedicated resources for use by that group of users and/or client devices. Although in Figures 20-21 management of access to network resources and data is managed based on lists and records, it is understood that this information can be stored or managed using any of a number of different types of data structures, and can be stored either locally to the secure storage appliance or on a key server remotely from the secure storage appliance, depending upon the particular implementation of the secure data storage network in which the secure storage appliance is located.
Figure 22 shows a hierarchical arrangement 1300 of administrative access rights useable in a secure data storage network, according to a possible embodiment of the present disclosure. The arrangement 1300 includes a plurality of administrative access levels and associated settings allowed to be altered by administrative users of the secure data storage networks and systems herein at the corresponding access level.
In the embodiment shown, the arrangement 1300 presents a hierarchy of administrative access levels, including a security administrator 1302, a domain administrator 1304, an administrator 1306, an audit administrator 1308, a crypto administrator 1310, a user 1312, and a guest 1314. Other administrative access levels are possible as well. The security administrator access level 1302 allows the administrative user to edit global security settings, such as by assigning specific administrative operations and/or security settings for each of the administrative access levels. The security administrator access level 1302 also can be allowed to edit administrative access levels of other specific users and define security groups of users having common administrative access levels. The domain administrator access level 1304 allows the administrative user to control the creation and deletion of accounts and account groups within a domain. The administrator access level 1306 allows the administrative user to create and destroy volumes or groups of users, to the extent allowed by the security administrator. The audit administrator access level 1308 allows the administrator to alter audit logs. The crypto administrator access level 1310 allows the administrator to control access to the various keys available within the secure data storage network (e.g. the signature keys, workgroup keys, and session keys described above). The user access level 1312 allows the user to access data on volumes presented to that user, as configured by an administrator having such capabilities (e.g. having administrator access 1306 or higher). The guest access level 1314 allows a user to monitor the status of devices managed within a secure data storage network, but prevents access of data within the network.
In certain embodiments, the various administrative access levels are hierarchical and inherit each of the rights of all lower administrative access levels. This provides for a centralized administrative scheme, which, in certain circumstances, may subject a network to data vulnerability, based on the ability to access an account of a single security administrator. So, in alternative embodiments, the various administrative access levels do not inherit the administrative rights of other lower access levels, and another administrative user may be denied access to a security group or denied the capability of performing an administrative operation unless an appropriate administrative access level is individually assigned to a user. This can help prevent data vulnerabilities by deterring assignment of all security rights to a single administrator. Distributed administrative access rights (rather than centralized administrative access rights) can also help prevent conflict between administrator operations that may be occurring. For example, an administrator having audit administrator access level 1308 may require the ability to edit audit logs, whereas other administrators may wish to edit audit records but should not be provided such an opportunity due to the possibility of editing over the audit administrator or tampering with audit logs. Other arrangements of administrative access are possible as well.
Figure 23 shows a flowchart of methods and systems 1400 for assigning resources to a community of interest, according to a possible embodiment of the present disclosure. The methods and systems 1400 described herein allow a user (typically an administrative user) to configure a community of interest in the network by configuring settings in a secure storage appliance.
Operational flow within the system 1400 is instantiated at a start operation 1402, which corresponds to initial arrangement of the network and a start to the overall setup process to allow a community of interest access to data in a secure data storage network. Operational flow proceeds to a community definition module 1404, which allows a user to create a community of interest, and define that community of interest as associated with one or more users or client devices. In certain embodiments, the community definition module 1404 provides for initial creation of a community of interest record used to track access rights and usage of resources by users and clients identified by the community of interest.
Operational flow proceeds to a key association module 1406, which associates a workgroup key with the community of interest created. The key association module 1406 generates a unique workgroup key for the community of interest, and links that key to the community of interest in the community of interest record.
Operational flow proceeds to a security module 1408, which defines a security group to be associated with the community of interest. The security module 1408 allows an administrator to assign one or more security levels to the community of interest, thereby creating the security group for that community of interest. The security levels can be any of a number of administrative access levels, such as those illustrated above in Figure 22. The security levels assigned are common among the users and clients who are members of the community of interest. If different users within the community of interest require different sets of administrative rights or data access rights, additional communities of interest can be created which provide different combinations of security and access rights.
Operational flow proceeds to a resource module 1410, which allows an administrator to assign one or more dedicated resources to a community of interest. The resources can be storage resources, network resources, or other types of resources accessible to the secure storage appliance. In various embodiments, the resource module 1410 allows an administrative user to assign to a community of interest a particular communication port of the secure storage appliance, such as a host bus adapter of an iSCSI or Fibre Channel connection. Such a dedicated resource can allow that community of interest to have a dedicated access point to provide for improved efficiency in routing data requests to the secure storage appliance. In further embodiments, the dedicated resource can be a specific storage system or physical storage device, or IP-based connection (in the case where the secure storage appliance is connected to a network as a network-attached storage server).
The resource module 1410 also assigns at least one volume for access by the community of interest. The community of interest accesses the volume using the workgroup key generated by the key association module 1406, thereby allowing presentation of the volume to users and clients in the community of interest as a virtual disk. The resource module 1410 creates new headers in each of the shares of that volume, encrypting appropriate session keys with the new workgroup key for the community of interest, to ensure that the users within the community of interest can decrypt those session keys using the workgroup key associated with the community.
By associating a workgroup key with each community of interest and providing this two-level data encryption scheme (i.e. workgroup keys encrypting session keys, session keys encrypting data), key management is made simpler by providing unique data access rights to each community of interest with minimal overhead in preparing volumes for access by users and client devices within that community of interest.
Operational flow within the system 1400 terminates at an end operation 1412, which corresponds generally to successful setup of at least one community of interest useable within the secure data storage network of the present disclosure.
Once at least one community of interest is configured, a user from that community of interest can access data on a volume in accordance with the rules and policies set forth according to the data in the record associated with that key, in accordance with the methods and systems described below in conjunction with Figure 24.
Additionally, using the systems and methods described in Figure 23, a user or client device can be associated with more than one community of interest, as required. In certain embodiments, a user or client can connect to the secure storage appliance by requesting to do so as a member of one of the specific communities of interest to which they belong. In other arrangements, the user or client connects using identification credentials only (e.g. a username, password, certificate, or other type of authentication as described above in Figure 20), and that user or client is granted the rights to perform operations and access data as allowed for any of the communities of interest in which that user or client is a member.
Furthermore, using the systems and methods described in Figure 23, separate users and/or client devices can operate on isolated data while sharing physical resources, such as in the arrangement shown in Figure 19. This allows for conservation of physical storage resources by allowing consolidation of data onto shared physical storage devices while maintaining security between the communities of interest.
Figure 24 shows a flowchart of methods and systems 1500 for controlling access to network resources based on communities of interest, according to a possible embodiment of the present disclosure. The system 1500 is generally performed at a secure storage device in a secure data storage network, and regulates access to clients and/or users by determining their rights as assigned by one or more communities of interest to which those clients or users belong. Operational flow in the system 1500 is instantiated at a start operation 1502. The start operation 1502 corresponds to initial attempts at use of a network by a user or client as a part of a community of interest defined, for example, using the system 1400 of Figure 23, above.
Operational flow proceeds to an identification receipt module 1504, which receives identifying information from a client or user connected to that client, such that the user or client can be authenticated by the secure storage appliance. In certain embodiments, the identification receipt module is performed, at least in part, by the server connection module 1108 of Figure 20. Other arrangements are possible as well.
Operational flow proceeds to a request receipt module 1506, which corresponds to receiving a request to perform an operation from a client device. The received request can be, in various embodiments, a request to access data in a volume, a request to alter one or more security settings of the same or a different community of interest, a request to use or connect to a resource, such as a host bus adapter of a SCSI or Fibre Channel port, or a request to perform any of a number of other administrative or data access functions.
Operational flow proceeds to a community of interest determination operation 1508, which determines whether the user or client is a part of a community of interest having rights to perform the requested operation. The community of interest determination operation 1508 can, in various embodiments, compare the received request against one or more communities of interest the identified client or user is a member of, and then determine whether that community of interest has sufficient rights to perform the operation. If the user or device is determined to be a part of a community of interest having rights to perform the requested operation, operational flow branches "yes" to a performance module 1510. The performance module executes the requested operation. The operation can be, as previously mentioned, an operation to present a resource to the user or client, or to make available a resource dedicated to that user (e.g. a dedicated HBA adapter for use by a community of interest). From the performance module, operational flow proceeds to an end operation 1512, which indicates completion of the method for accessing data (either after a granted or denied operation).
If the user or device is determined to not be a part of a community of interest having rights to perform the requested operation, operational flow branches "no" to a deny module 1514 which denies access to or performance of the requested operation. From the deny module, operational flow also proceeds to the end operation 1512.
The systems and methods described in Figures 19-24 can be used in a variety of contexts to provide for management of users and administrators in a secure data storage network. For example, in certain embodiments, the various communities of interest can be used to separate and arrange various users having different operational functions within an organizational network, as previously described in conjunction with Figure 18. As previously described, three different communities of interest can be defined, for Payroll, Human Resources (HR), and Finance groups, respectively, which are each hosted on a consolidated application server 954, and operating in separate virtual operating systems 955a-c. Each of these groups of users may have a desire to access common data, while excluding others from that data. In such an arrangement, users from a community of interest can be configured to access that data using a common workgroup key, and be presented with a common virtual disk to access a volume of community-specific data. Additionally, that community may have reserved for it a dedicated set of local resources, such as LUNs, connections to one or more host bus adapters in a SAN, or other arrangements.
Within each community of interest associated with the user groups, different levels of administrative access can be provided to specific users by including that user in additional communities of interest, as previously described.
It is recognized that the above networks, systems, and methods operate using computer hardware and software in any of a variety of configurations. Such configurations can include computing devices, which generally include a processing device, one or more computer readable media, and a communication device. Other embodiments of a computing device are possible as well. For example, a computing device can include a user interface, an operating system, and one or more software applications. Several example computing devices include a personal computer (PC), a laptop computer, or a personal digital assistant (PDA). A computing device can also include one or more servers, one or more mass storage databases, and/or other resources.
A processing device is a device that processes a set of instructions. Several examples of a processing device include a microprocessor, a central processing unit, a microcontroller, a field programmable gate array, and others. Further, processing devices may be of any general variety such as reduced instruction set computing devices, complex instruction set computing devices, or specially designed processing devices such as an application-specific integrated circuit device.
Computer readable media includes volatile memory and non- volatile memory and can be implemented in any method or technology for the storage of information such as computer readable instructions, data structures, program modules, or other data. In certain embodiments, computer readable media is integrated as part of the processing device. In other embodiments, computer readable media is separate from or in addition to that of the processing device. Further, in general, computer readable media can be removable or non-removable. Several examples of computer readable media include, RAM, ROM, EEPROM and other flash memory technologies, CD-ROM, digital versatile disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium that can be used to store desired information and that can be accessed by a computing device. In other embodiments, computer readable media can be configured as a mass storage database that can be used to store a structured collection of data accessible by a computing device.
A communications device establishes a data connection that allows a computing device to communicate with one or more other computing devices via any number of standard or specialized communication interfaces such as, for example, a universal serial bus (USB), 802.11 a/b/g network, radio frequency, infrared, serial, or any other data connection. In general, the communication between one or more computing devices configured with one or more communication devices is accomplished via a network such as any of a number of wireless or hardwired WAN, LAN, SAN, Internet, or other packet-based or port- based communication networks.
The above specification, examples and data provide a complete description of the manufacture and use of the composition of the invention. Since many embodiments of the invention can be made without departing from the spirit and scope of the invention, the invention resides in the claims hereinafter appended.

Claims

CLAIMSWhat is Claims is:
1. A method of presenting data in a secure data storage network, the method comprising: defining a community of interest capable of accessing data stored in a secure data storage network, the community of interest including a plurality of users desiring access to a common set of data; associating the community of interest with a workgroup key; and upon identification of a client device as associated with a user from among the plurality of users in the community of interest, presenting a virtual disk to the client device, the virtual disk associated with the workgroup key and a volume containing the common set of data, the volume including a plurality of shares stored on a plurality of physical storage devices.
2. The method of claim 1, wherein the virtual disk is presented to the client device as a unitary storage device.
3. The method of claim 1, further comprising presenting data stored in the volume to the client device, the data cryptographically split and stored across the plurality of shares.
4. The method of claim 1, further comprising: defining a second community of interest including a second plurality of users desiring access to the common set of data; associating the second community of interest with a second workgroup key and the volume; and upon identification of a second client device as associated with a user from among the second plurality of users in the second community of interest, presenting a second virtual disk to the client device, the second virtual disk associated with the second workgroup key and the volume, whereby the common set of data is accessible to both the second community of interest and the community of interest.
5. The method of claim 4, wherein the first workgroup key is associated with a first administrative access level and the second workgroup key is associated with a second administrative access level.
6. The method of claim 1, further comprising: defining a second community of interest including a second plurality of users desiring access to a second common set of data; associating the second community of interest with a second workgroup key and a second volume, the second volume, the second volume including a second plurality of shares stored on a plurality of physical storage devices different from the first plurality of shares; and upon identification of a second client device as associated with a user from among the second plurality of users in the second community of interest, presenting a second virtual disk to the client device, the second virtual disk associated with the second workgroup key and the second volume.
7. The method of claim 6, wherein users within the second community of interest lack access to data stored on the volume.
8. The method of claim 6, wherein users within the community of interest lack access to data stored on the second volume.
9. A secure storage appliance comprising: a data conversion module configured to split a block of data received from a client device and associated with a volume, the volume including a plurality of shares stored on a plurality of physical storage devices, the client device associated with a user included within a community of interest including a plurality of users desiring access to a common set of data; a presentation module configured to present a virtual disk to the client device, the virtual disk providing access to the volume via a workgroup key, the virtual disk providing access to the volume based on the user.
10. The secure storage appliance of claim 9, wherein the presentation module is configured to present the virtual disk to an address of a communications port of the client device.
11. The secure storage appliance of claim 10, wherein the presentation module is configured to present the virtual disk to a host bus adapter on the client device based on a world wide name of the host bus adapter.
12. The secure storage appliance of claim 9, wherein the virtual disk is presented to the client device as a unitary storage device.
13. The secure storage appliance of claim 9, wherein the data conversion module is configured to cryptographically split the block of data into a plurality of secondary data blocks, each of the secondary data blocks mapped to one of the plurality of shares.
14. The secure storage appliance of claim 9, wherein the presentation module receives the workgroup key from a key server remote from the secure storage appliance.
15. A secure data storage network comprising: a plurality of client devices; a plurality of storage systems managing a plurality of physical storage devices; a secure storage appliance communicatively connected to the plurality of client devices and the plurality of storage systems, the secure storage appliance configured to execute program instructions to: define a community of interest capable of accessing data stored in a secure data storage network, the community of interest including a plurality of users desiring access to a common set of data; associate the community of interest with a workgroup key; and upon identification of a client device as associated with a user from among the plurality of users in the community of interest from among the plurality of client devices, present a virtual disk to the client device, the virtual disk associated with the workgroup key and a volume containing the common set of data, the volume including a plurality of shares stored on the plurality of physical storage devices.
16. The secure data storage network of claim 15, further comprising a key server configured to manage the workgroup key.
17. The secure data storage network of claim 15, wherein the virtual disk is presented to the client device as a unitary storage device.
18. The secure data storage network of claim 15, wherein the secure storage appliance is further configured to cryptographically split data into a plurality of secondary data blocks, each of the secondary data blocks associated with one of the plurality of shares.
19. The secure data storage network of claim 15, wherein the secure storage appliance is communicatively connected to the plurality of client devices and the plurality of storage systems via a storage area network.
20. The secure data storage network of claim 15, wherein the secure storage appliance is configured to present the virtual disk to an address of a communications port of the client device.
21. The secure data storage network of claim 15, wherein at least one of the plurality of client devices includes a virtual client device.
22. The secure data storage network of claim 21 , wherein the virtual client device resides on a virtualization server.
23. A method of presenting data in a secure data storage network, the method comprising: defining a plurality of communities of interest, each community of interest capable of accessing data stored in a secure data storage network and including a plurality of users desiring access to a common set of data, wherein each of the plurality of communities of interest has a set of security rights; associating each of the plurality of communities of interest with a different workgroup key; and upon identification of a client device as associated with a user from among the plurality of users in a community of interest, presenting a virtual disk to the client device in accordance with the security rights, the virtual disk associated with the workgroup key associated with the community of interest and a volume containing the common set of data to the community of interest, the volume including a plurality of shares stored on a plurality of physical storage devices.
24. A secure data storage network comprising: a plurality of client devices; a plurality of storage systems arranged to manage a plurality of physical storage devices; and a secure storage appliance connected to the plurality of client devices and the plurality of storage systems, the secure storage appliance configured to: identify a user of a client device from among the plurality of client devices as associated with at least one of a plurality of communities of interest, each community of interest capable of accessing data stored in the secure data storage network and including a plurality of users desiring access to a common set of data, wherein each of the plurality of communities of interest has a set of security rights; and upon identifying the client device as associated with the user, presenting a virtual disk to the client device, the virtual disk associated with a workgroup key associated with the community of interest and a volume containing the common set of data to the community of interest, the volume including a plurality of shares stored on the plurality of physical storage devices.
25. A secure storage appliance comprising a programmable circuit configured to: identify a user of a client device from among the plurality of client devices as associated with at least one of a plurality of communities of interest, each community of interest capable of accessing data stored in the secure data storage network and including a plurality of users desiring access to a common set of data, wherein each of the plurality of communities of interest has a set of security rights; and upon identifying the client device as associated with the user, presenting a virtual disk to the client device, the virtual disk associated with a workgroup key associated with the community of interest and a volume containing the common set of data to the community of interest, the volume including a plurality of shares stored on the plurality of physical storage devices.
26. A method of managing access to data in a secure data storage network, the method comprising: associating a storage resource with a community of interest, the community of interest associated with a workgroup key providing access to a virtual disk, the virtual disk allowing access to a volume comprising a plurality of shares stored on a plurality of physical storage devices; upon determining a user of a client device is a member of the community of interest, providing access to the storage resource to the user; whereby the storage resource is associated with the workgroup key.
27. A secure storage appliance comprising: a programmable circuit configured to execute program instructions which, when executed, cause the secure storage appliance to: provide access to a plurality of storage resources to a client device; associate a storage resource from among the plurality of storage resources with a community of interest, the community of interest associated with a workgroup key providing access to a virtual disk, the virtual disk allowing access to a volume comprising a plurality of shares stored on a plurality of physical storage devices; upon determining a user of the client device is a member of the community of interest, provide access to the storage resource to the user, thereby associating the storage resource with the workgroup key.
28. A secure data storage network comprising: a client device; a plurality of physical storage devices; a secure storage appliance connected to the client device and the plurality of physical storage devices, the secure storage appliance including a programmable circuit configured to execute program instructions which, when executed, cause the secure storage appliance to: provide access to a plurality of storage resources to the client device; associate a storage resource from among a plurality of storage resources with a community of interest, the community of interest associated with a workgroup key providing access to a virtual disk, the virtual disk allowing access to a volume comprising a plurality of shares stored on the plurality of physical storage devices; upon determining a user of the client device is a member of the community of interest, provide access to the storage resource to the user, thereby associating the storage resource with the workgroup key.
EP09802049A 2008-11-17 2009-11-17 Storage communities of interest using cryptographic splitting Withdrawn EP2359295A2 (en)

Applications Claiming Priority (17)

Application Number Priority Date Filing Date Title
US12/272,012 US20100125730A1 (en) 2008-11-17 2008-11-17 Block-level data storage security system
US12/336,559 US20100153703A1 (en) 2008-12-17 2008-12-17 Storage security using cryptographic splitting
US12/336,564 US8392682B2 (en) 2008-12-17 2008-12-17 Storage security using cryptographic splitting
US12/336,558 US20100153740A1 (en) 2008-12-17 2008-12-17 Data recovery using error strip identifiers
US12/336,568 US20100150341A1 (en) 2008-12-17 2008-12-17 Storage security using cryptographic splitting
US12/336,562 US20100154053A1 (en) 2008-12-17 2008-12-17 Storage security using cryptographic splitting
US12/342,610 US20100161981A1 (en) 2008-12-23 2008-12-23 Storage communities of interest using cryptographic splitting
US12/342,636 US20100162005A1 (en) 2008-12-23 2008-12-23 Storage communities of interest using cryptographic splitting
US12/342,438 US8135980B2 (en) 2008-12-23 2008-12-23 Storage availability using cryptographic splitting
US12/342,547 US20100162004A1 (en) 2008-12-23 2008-12-23 Storage of cryptographically-split data blocks at geographically-separated locations
US12/342,464 US20100162032A1 (en) 2008-12-23 2008-12-23 Storage availability using cryptographic splitting
US12/342,379 US20100162001A1 (en) 2008-12-23 2008-12-23 Secure network attached storage device using cryptographic settings
US12/342,523 US20100162003A1 (en) 2008-12-23 2008-12-23 Retrieval of cryptographically-split data blocks from fastest-responding storage devices
US12/342,575 US20100161964A1 (en) 2008-12-23 2008-12-23 Storage communities of interest using cryptographic splitting
US12/342,500 US8386798B2 (en) 2008-12-23 2008-12-23 Block-level data storage using an outstanding write list
US12/342,414 US20100162002A1 (en) 2008-12-23 2008-12-23 Virtual tape backup arrangement using cryptographically split storage
PCT/US2009/064765 WO2010057173A2 (en) 2008-11-17 2009-11-17 Storage communities of interest using cryptographic splitting

Publications (1)

Publication Number Publication Date
EP2359295A2 true EP2359295A2 (en) 2011-08-24

Family

ID=42124888

Family Applications (3)

Application Number Title Priority Date Filing Date
EP09802050A Withdrawn EP2359249A2 (en) 2008-11-17 2009-11-17 Secure storage availability using cryptographic splitting
EP09826981A Withdrawn EP2359298A2 (en) 2008-11-17 2009-11-17 Storage and retrieval of crytographically-split data blocks to/from multiple storage devices
EP09802049A Withdrawn EP2359295A2 (en) 2008-11-17 2009-11-17 Storage communities of interest using cryptographic splitting

Family Applications Before (2)

Application Number Title Priority Date Filing Date
EP09802050A Withdrawn EP2359249A2 (en) 2008-11-17 2009-11-17 Secure storage availability using cryptographic splitting
EP09826981A Withdrawn EP2359298A2 (en) 2008-11-17 2009-11-17 Storage and retrieval of crytographically-split data blocks to/from multiple storage devices

Country Status (3)

Country Link
EP (3) EP2359249A2 (en)
AU (7) AU2009313672A1 (en)
WO (3) WO2010057196A2 (en)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8725688B2 (en) 2008-09-05 2014-05-13 Commvault Systems, Inc. Image level copy or restore, such as image level restore without knowledge of data object metadata
GB2496111A (en) * 2011-10-28 2013-05-08 Intergence Systems Ltd Tracing the real-world storage location of critical data items to form part of physical network map
US9633216B2 (en) 2012-12-27 2017-04-25 Commvault Systems, Inc. Application of information management policies based on operation with a geographic entity
US9459968B2 (en) 2013-03-11 2016-10-04 Commvault Systems, Inc. Single index to query multiple backup formats
US9798596B2 (en) 2014-02-27 2017-10-24 Commvault Systems, Inc. Automatic alert escalation for an information management system
US9648100B2 (en) 2014-03-05 2017-05-09 Commvault Systems, Inc. Cross-system storage management for transferring data across autonomous information management systems
US9740574B2 (en) 2014-05-09 2017-08-22 Commvault Systems, Inc. Load balancing across multiple data paths
US11249858B2 (en) 2014-08-06 2022-02-15 Commvault Systems, Inc. Point-in-time backups of a production application made accessible over fibre channel and/or ISCSI as data sources to a remote application by representing the backups as pseudo-disks operating apart from the production application and its host
US9852026B2 (en) 2014-08-06 2017-12-26 Commvault Systems, Inc. Efficient application recovery in an information management system based on a pseudo-storage-device driver
US9766825B2 (en) 2015-07-22 2017-09-19 Commvault Systems, Inc. Browse and restore for block-level backups
US10296368B2 (en) 2016-03-09 2019-05-21 Commvault Systems, Inc. Hypervisor-independent block-level live browse for access to backed up virtual machine (VM) data and hypervisor-free file-level recovery (block-level pseudo-mount)
US10838821B2 (en) 2017-02-08 2020-11-17 Commvault Systems, Inc. Migrating content and metadata from a backup system
US10740193B2 (en) 2017-02-27 2020-08-11 Commvault Systems, Inc. Hypervisor-independent reference copies of virtual machine payload data based on block-level pseudo-mount
US10891069B2 (en) 2017-03-27 2021-01-12 Commvault Systems, Inc. Creating local copies of data stored in online data repositories
US10776329B2 (en) 2017-03-28 2020-09-15 Commvault Systems, Inc. Migration of a database management system to cloud storage
US11074140B2 (en) 2017-03-29 2021-07-27 Commvault Systems, Inc. Live browsing of granular mailbox data
US10664352B2 (en) 2017-06-14 2020-05-26 Commvault Systems, Inc. Live browsing of backed up data residing on cloned disks
GB2567146B (en) 2017-09-28 2022-04-13 Red Flint Llp Method and system for secure storage of digital data
US10795927B2 (en) 2018-02-05 2020-10-06 Commvault Systems, Inc. On-demand metadata extraction of clinical image data
US10789387B2 (en) 2018-03-13 2020-09-29 Commvault Systems, Inc. Graphical representation of an information management system
US11308034B2 (en) 2019-06-27 2022-04-19 Commvault Systems, Inc. Continuously run log backup with minimal configuration and resource usage from the source machine
US20230088566A1 (en) * 2019-12-31 2023-03-23 Nagravision S.A. Techniques for controlling access to segmented data

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6167531A (en) * 1998-06-18 2000-12-26 Unisys Corporation Methods and apparatus for transferring mirrored disk sets during system fail-over
US7391865B2 (en) * 1999-09-20 2008-06-24 Security First Corporation Secure data parser method and system
US7512673B2 (en) * 2001-01-11 2009-03-31 Attune Systems, Inc. Rule based aggregation of files and transactions in a switched file system
US20030188153A1 (en) * 2002-04-02 2003-10-02 Demoff Jeff S. System and method for mirroring data using a server
US6928514B2 (en) * 2002-08-05 2005-08-09 Lsi Logic Corporation Method and apparatus for teaming storage controllers
JP4601969B2 (en) * 2004-01-27 2010-12-22 株式会社日立製作所 File I / O controller
US7203871B2 (en) * 2004-06-03 2007-04-10 Cisco Technology, Inc. Arrangement in a network node for secure storage and retrieval of encoded data distributed among multiple network nodes
EP2264956B1 (en) * 2004-07-23 2017-06-14 Citrix Systems, Inc. Method for securing remote access to private networks
US7284020B2 (en) * 2004-09-01 2007-10-16 Hitachi, Ltd. System and method for data recovery in a storage system
US20070067644A1 (en) * 2005-08-26 2007-03-22 International Business Machines Corporation Memory control unit implementing a rotating-key encryption algorithm
US8880799B2 (en) * 2005-09-30 2014-11-04 Cleversafe, Inc. Rebuilding data on a dispersed storage network
US7574579B2 (en) * 2005-09-30 2009-08-11 Cleversafe, Inc. Metadata management system for an information dispersed storage system
CA2629015A1 (en) * 2005-11-18 2008-05-08 Rick L. Orsini Secure data parser method and system
EP2127204A2 (en) * 2006-12-08 2009-12-02 Unisys Corporation Securing multicast data

Also Published As

Publication number Publication date
WO2010057173A3 (en) 2010-10-07
EP2359249A2 (en) 2011-08-24
AU2020200461A1 (en) 2020-02-13
AU2009313672A1 (en) 2011-07-07
AU2016210718A1 (en) 2016-09-15
WO2010057196A3 (en) 2011-12-29
WO2010057196A2 (en) 2010-05-20
WO2010057199A3 (en) 2011-03-17
AU2018236850A1 (en) 2018-10-18
AU2020200461B2 (en) 2021-10-07
AU2018236850B2 (en) 2020-07-09
AU2009313675A1 (en) 2011-07-07
AU2009313728A1 (en) 2011-07-07
WO2010057199A2 (en) 2010-05-20
EP2359298A2 (en) 2011-08-24
AU2016210716A1 (en) 2016-09-08
AU2016210718B2 (en) 2018-10-25
WO2010057173A2 (en) 2010-05-20

Similar Documents

Publication Publication Date Title
AU2020200461B2 (en) Storage and retrieval of crytographically-split data blocks to/from multiple storage devices
US8392682B2 (en) Storage security using cryptographic splitting
US8386798B2 (en) Block-level data storage using an outstanding write list
US20100150341A1 (en) Storage security using cryptographic splitting
US20100154053A1 (en) Storage security using cryptographic splitting
US20140129844A1 (en) Storage security using cryptographic splitting
US20100153703A1 (en) Storage security using cryptographic splitting
US20140108797A1 (en) Storage communities of interest using cryptographic splitting
US20100125730A1 (en) Block-level data storage security system
US8719594B2 (en) Storage availability using cryptographic splitting
US20140164790A1 (en) Storage security using cryptographic splitting
US20100161981A1 (en) Storage communities of interest using cryptographic splitting
US20100162002A1 (en) Virtual tape backup arrangement using cryptographically split storage
US9384149B2 (en) Block-level data storage security system
US20100162001A1 (en) Secure network attached storage device using cryptographic settings
AU2018236853B2 (en) Storage security using cryptographic splitting
US20100162004A1 (en) Storage of cryptographically-split data blocks at geographically-separated locations
US20100161964A1 (en) Storage communities of interest using cryptographic splitting
US20100162005A1 (en) Storage communities of interest using cryptographic splitting
AU2020205273A1 (en) Data recovery using error strip identifiers

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20110607

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

RIN1 Information on inventor provided before grant (corrected)

Inventor name: NEILL, JOSEPH

Inventor name: DODGSON, DAVID

Inventor name: JOHNSON, ROBERT

Inventor name: SUMMERS, SCOTT

Inventor name: FRENCH, ALBERT

Inventor name: FARINA, RALPH, R.

Inventor name: CHIN, EDWARD

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/08 20060101ALI20111026BHEP

Ipc: G06F 21/00 20060101AFI20111026BHEP

Ipc: H04L 29/06 20060101ALI20111026BHEP

DAX Request for extension of the european patent (deleted)
17Q First examination report despatched

Effective date: 20170123

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20170803