WO2020003299A1 - Data backup system and method - Google Patents

Data backup system and method Download PDF

Info

Publication number
WO2020003299A1
WO2020003299A1 PCT/IL2019/050676 IL2019050676W WO2020003299A1 WO 2020003299 A1 WO2020003299 A1 WO 2020003299A1 IL 2019050676 W IL2019050676 W IL 2019050676W WO 2020003299 A1 WO2020003299 A1 WO 2020003299A1
Authority
WO
WIPO (PCT)
Prior art keywords
backup
storage device
data
computer
computer system
Prior art date
Application number
PCT/IL2019/050676
Other languages
French (fr)
Inventor
Oleg VUSIKER
Alex YEVTUSHENKO
Original Assignee
Salvador Tehcnologies
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Salvador Tehcnologies filed Critical Salvador Tehcnologies
Priority to EP19826350.1A priority Critical patent/EP3811217A4/en
Publication of WO2020003299A1 publication Critical patent/WO2020003299A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1458Management of the backup or restore process
    • G06F11/1464Management of the backup or restore process for networked environments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1448Management of the data involved in backup or backup restore
    • G06F11/1451Management of the data involved in backup or backup restore by selection of backup contents
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1456Hardware arrangements for backup
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1458Management of the backup or restore process
    • G06F11/1461Backup scheduling policy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1458Management of the backup or restore process
    • G06F11/1466Management of the backup or restore process to make the backup process non-disruptive
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1458Management of the backup or restore process
    • G06F11/1469Backup restoration techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/568Computer malware detection or handling, e.g. anti-virus arrangements eliminating virus, restoring damaged files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2201/00Indexing scheme relating to error detection, to error correction, and to monitoring
    • G06F2201/84Using snapshots, i.e. a logical point-in-time copy of the data

Definitions

  • the present invention relates to computer backup general, and in particular to systems and methods for backing up and restoring computer data.
  • Computer data needs to be backed up regularly since data may be damaged or lost for a variety of reasons including: accidental or wrong manipulation by a user, equipment malfunction or a malicious attack by a third party. Sensitive or important files may thus be accidentally or intentionally deleted, modified, moved, become unreadable or their access permissions may be changed.
  • Loss of data or even temporary unavailability of sensitive or critical files may have a severe impact for the data owner be it a business, a government agency, a military agency or even a private user.
  • backup Even if the damaged or missing data was backed up, there may still be a negative impact as maybe not all the data was backed up, backup may be an older version that is not up to date, back up may turn out to be damaged too, restoration may be time consuming and require additional resources in terms of network traffic and personnel.
  • the present invention thus relates to a backup system for backing up data on a computer system, comprising:
  • the storage devices can be of any type known in the industry such as USB, SATA, SD etc. Storage devices may be built in the device or external devices. The same system may have storage devices that are of the same type (all internal or all external) or a mixture (some internal some external).
  • the storage devices may each have a unique connector (wired or wireless) to the computer system or alternatively, one connector can be connected each time to another storage device.
  • control module for controlling the connection between the plurality of storage devices to said computer system such that at any given time at least one but not all storage devices are connected to the computer system.
  • the control module selects the storage device or devices to be connected to the computer system according to a predetermined schedule.
  • one or more storage devices are virtual partitions on a same hardware storage device.
  • one or more storage devices can be designated as the main (bootable) storage device of the computer system.
  • one or more storage devices do not participate in the predetermined schedule and are destined for emergency restoration.
  • the backed-up data comprises computer files.
  • the backed-up data comprises an image of a computer hard drive.
  • the backed-up data comprises a clone of a computer hard drive.
  • the controller is implemented in a hardware platform comprising: a microcontroller, a programmable logic device (CPLD/FPGA) or a dedicated ASIC.
  • the selected storage device or devices remain connected to the computer system.
  • the selected storage device or devices are only connected to the computer system when data is backed up.
  • the present invention relates to a backup computing system comprising at least one processor; and at least one memory communicatively coupled to the at least one processor comprising computer-readable instructions that when executed by the at least one processor cause the backup computing system to implement a method of backing up data from a computer system, the method comprising:
  • Fig ⁇ 1 shows an exemplary embodiment system where the selection of backup storage device is time-based.
  • Fig. 2 is a block diagram of an exemplary embodiment of a backup system.
  • Fig. 3 is a block diagram of an exemplary embodiment of a backup system using hard drives as a backup device.
  • Fig. 4 is a block diagram of an exemplary embodiment of a backup system using USB drives as a backup device. MODES FOR CARRYING OUT THE INVENTION
  • the present invention relates to a backup system for backing up data on a computer system.
  • the backup system is used to back-up computer data and to restore part of or all the data, as necessary.
  • a restoration may be required in situations when data was accidentally or maliciously deleted, if a virus has infected the system or if a hacker has taken control of the data and, for example, blocks access to the data unless a ransom is paid.
  • the backup system comprises a plurality of storage devices, the storage devices can be of any type known in the industry such as Universal Serial Bus (USB), Serial AT Attachment (SATA), Secure Digital (SD) or any combination thereof.
  • USB Universal Serial Bus
  • SATA Serial AT Attachment
  • SD Secure Digital
  • a storage device can be retractable (like a USB device) or permanently connected (like an internal hard-drive).
  • a single system may comprise storage devices of one or more types.
  • One or more connectors are used for connecting the plurality of storage devices to the computer system.
  • the storage devices may each have a unique (dedicated) connector (wired or wireless) to the computer system or alternatively, one connector can be connected each time to a selected storage device.
  • a control module is used for controlling the connection between the plurality of storage devices to the computer system.
  • the control module multiplexes the active connection to the computer system such that at any given time at least one storage device is not connected to the computer system, and thus the data on that storage device cannot be deleted or manipulated from the computer system.
  • the control module multiplexes the active connection to the computer system such that at any given time no more than one storage device is connected to the computer system.
  • the control module selects the storage device to be connected to the computer system according to a predetermined schedule. In some embodiments only one storage device is connected to the computer system at any given time, in other embodiments several (but not all) storage devices are connected to the computer system at any given time.
  • one back up operation requires (physically) several storages devices. For example, for backing up a hard drive of 100 GB, the system may use 2 hard drives of 50 GB (or more). In order to protect the backup data against any accidental or intentional manipulation, not all storage devices are connected at any given time.
  • the control module can receive the time parameter for scheduling the storage device selection by using devices such as an RTC (Real time clock), computer time, network time, manual instructions to activate backup, wireless, GPS, or a special time calculation algorithm.
  • RTC Real time clock
  • the RTC can be connected to an independent power source such as a battery.
  • the frequency of the backup can be selected by user, for example, daily backup, weekly backup, continuous backup (every change is immediately backed up) etc.
  • the frequency selection can be done either via a software interface or via a physical switch.
  • control module processes the data before routing it to the selected storage device.
  • processing actions include but are not to: encoding the data; verifying the integrity of the data; verifying that the data does not contain malicious code; authenticating the data; and compressing the data.
  • the control module can thus perform one or more of a processing action before routing the data to the selected storage device.
  • Fig. 1 shows an example of a scheduling embodiment: the backup system comprises 3 storage devices 10, 20 and 30, each device is connected for one week and then the next device is connected. That is, on week 1 the computer system is connected to storage device 10, on week 2 the computer system is connected to storage device 20, on week 3 the computer system is connected to storage device 30, on week 4 the computer system is connected to storage device 10 again and so on. It is important to notice that apart from the selected storage device or devices, all other storage devices are not connected to the computer system. These other storage devices have no electrical, wired or wireless connection to the computer system for protection reasons, so that the data they contain cannot be accessed intentionally (for example by a malicious attack) or unintentionally (accidental wrong manipulation by a user).
  • the non-active storage devices may also be powered off when not active for backup. When a storage device's time is reached to become the active storage, it is then turn on and the previous active storage device can be turned off. Turning a storage device on and off can be done either by the control module, by the user (manually turning on or off the storage device) or by both.
  • part or all of the data backed up can be further protected by encrypting the backup data and requiring user authentication (by any method of the art) for restoring the data (whether encrypted or not).
  • the control module can include a“secured remote control” feature, which enables the user to remotely send commands to the control module after authentication.
  • the command can be sent from a host computer or from a remote server.
  • the remote-control module can use different interfaces: USB/LAN/SAT A/Wireless etc.
  • the secured remote control can verify (remotely) the timing and quality of each backup operation. In addition, when restoring multiple computers over a network, it is possible to initiate all restorations in a network via a single procedure via the remote control.
  • the system can be used for a parallel network recovery.
  • Each computer system in a network can have its own storage device.
  • the recovery process can be done in parallel (decreasing the networks RTO recovery time objective).
  • the command for parallel recovery can be provided by the control module coupled to a main server in the network controlling all the backup storage devices.
  • Parallel recovery is helpful when a cyber-attack touches multiple computers, and in order to save down time, it is more efficient to restore all damaged computer systems in parallel.
  • the system of the invention can contain an additional multiplexer, in order to determine which hard drive is used as the main (bootable) hard drive of the computer. In case of a failure or cyber-attack, the user can switch the main active hard drive to a backup hard drive and boot the attacked computer system successfully and safely.
  • one or more storage devices are virtual partitions on the same hardware storage device.
  • a virtual partition is a software application or a hardware mechanism that emulates one or more hard drives on a single physical hard drive.
  • a partition acts exactly like a hard drive.
  • a single physical disk may be portioned to virtual partitions F, G and H. Any program accessing that computer (while all the partitions are active) will see 3 different accessible disks F, G and H. That program will not know if a disk is an external physical disk, an internal physical disk or a virtual partition.
  • the partitioning can be achieved by limiting access to memory areas by checking Msbit addresses before allowing access to and address, thus allowing access only for valid partitions. According to the invention, if virtual partitions are used, only a single partition may be accessible at any given time, and all the other partitions will not be available.
  • a storage device can be designated as the main storage device of the computer system.
  • that device may a bootable hard drive, for example, if the normal bootable hard drive of the computer system is corrupt, non- accessible, non-operational, has a virus etc.
  • the storage devices can include software applications and tools to help in the restoration process, for example, anti-virus (for cleaning up infected hard drives), recent system updates (patches), recent major updates for popular applications, a firewall etc.
  • the backup system's architecture can be implemented in a computer hardware solution, for example:
  • the control module can be implemented within (or embedded in) a hard disk controller connected to a plurality of redundant storage devices, and implementing a time-based switching mechanism;
  • the control module can be a USB controller connected to a plurality of redundant storage devices, and implementing a time-based switching mechanism, wherein the control module automatically switches the active backup storage device(s) based on a predetermined schedule;
  • the control module can be a network attached storage (NAS) with time-based switched redundant storage devices.
  • NAS network attached storage
  • Fig. 2 is a block diagram of an exemplary embodiment of a backup system.
  • the control module 200 is implemented via a microcontroller (with an RTC) connected to a multiplexer 210 (implemented by an integrated-circuit) controlling 3 storage devices: 2 storage devices 100a, 100b for routine backup according to the selected backup schedule, and one emergency backup storage device 250 (as described below).
  • the multiplexer 210 is connected to the computer system 240, for example, via a USB or SATA connector 220.
  • the microcontroller 200 can include physical switches 230, for example, for selecting the backup frequency, connect the emergency storage device 250 etc.
  • Fig. 3 is a block diagram of an exemplary embodiment of a backup system using hard drives 100a, 100b as a backup device.
  • Two hard drives 100a, 100b alternate as backup devices and a third emergency backup storage device 250 is used only for an emergency restoration, for example, when the contents of the regular (routing) storage devices 100a, 100b cannot be used (their data is contaminated with a virus, the user has accidentally erased data etc.).
  • the control module 200 is connected to a Supervisory control and data acquisition (SCAD A) control computer 300, thus increasing the backup reliability and decreasing the data restoration time, for example, after a cyber-attack.
  • SCADA is a control system architecture for interfacing with the process plant or machinery.
  • Typical SCADA architecture includes programmable logic controllers (PLCs) or remote terminal units (RTUs) to communicate with an array of objects such as factory machines, human-machine interfaces, sensors, and end devices, and then route the information from those objects to computers with SCADA software.
  • the SCADA software processes, distributes, and displays the data, helping operators and other employees analyze the data and make important decisions
  • Fig. 4 is a block diagram of an exemplary embodiment of a backup system using USB drives as a backup device.
  • the storage devices are USB flash drives, 2 storage devices 100a, 100b alternating for backup (according to the selected backup schedule) and one emergency backup storage device 250 to be used only when the data on the routine storage devices 100a, 100b is damaged or inaccessible.
  • the storage devices are connected to a USB multiplexer 400 that selects the active storage device for backup, in this example, 100a, 100b though in practice there is no limit on the number of storage devices that can alternate as backup devices. Preferably, only one of the storage devices can be connected to the computer at any given time such that the data integrity of the other backup devices is not jeopardized.
  • the selected backup storage device may be connected to the computer system 240 for the entire scheduled period or only be connected when the actual backup operation takes place. That is, if, for example, the backup storage devices are alternated daily, for a daily backup at 16:00.
  • the active backup storage device may be connected to the computer 240 the entire day and backup performed at the schedule hour (16:00 in this example). Alternatively, the storage device may be disconnected during the day, connected at 16:00 for performing the backup operation, and then immediately disconnected again once the backup operation is completed.
  • the connection / disconnection of the storage device can be performed by the controller 200 or done manually by the user.
  • one storage device 250 does not participate in the predetermined schedule and is destined for emergency restoration. This storage device can be designated as an emergency backup 250. There could be a case that all the regular storage devices (participating in the routine backup schedule) are unsuitable. For example, assuming (as in Fig. 1) 3 regular storage devices 10, 20, 30, each being active for one week. This means that the user may restore data from the last 3 weeks.
  • a file has been deleted by mistake and only discovered after 5 weeks, the file won't be present in any of the 3 storage devices 10, 20, 30.
  • all the 3 backup storage devices 10, 20, 30 will be contaminated with the virus.
  • a designated emergency storage device 250 can be backed up, say every 6 or 12 months for example, and can be accessed if the current storage devices cannot be used for restoration.
  • the emergency storage device 250 does not participate in the routine backup schedule of the computer system, and is not connected to the computer system 240, so its data cannot be manipulated either intentionally by a malware or unintentionally by an erroneous user manipulation.
  • the emergency storage device 250 can only be connected after a user manipulation such as powering the device on, connecting the cable and/or a software authentication, in order to protect the integrity of the data in the emergency storage device 250.
  • the backed- up data comprises computer files such as text, images, audio, video, binary files, system files or any combination thereof.
  • the backed-up data comprises an image of a computer disk.
  • An image of a computer hard drive is a computer file containing the contents and structure of that disk volume or of an entire data storage device.
  • the backed-up data comprises a clone of a computer hard drive.
  • Disk cloning is the act of copying the contents of a computer's hard drive. Disk cloning may use an image file.
  • the controller is implemented in a hardware platform comprising: a microcontroller, a programmable logic device (CPLD/FPGA) or a dedicated ASIC.
  • the selected storage device remains connected to the computer system.
  • the selected storage device is only connected to the computer system when data is backed up.
  • the backup system can be used for recovery of a computer network that was attacked by a virus.
  • the backup device contains images of the computer systems 240 in the network in addition to deployment software in order to restore the computer systems 240.
  • the present invention relates to a backup computing system comprising at least one processor; and at least one memory communicatively coupled to the at least one processor comprising computer-readable instructions that when executed by the at least one processor cause the backup computing system to implement a method of backing up data from a computer system, the method comprising:
  • a processor e.g., one or more microprocessors
  • a processor will receive instructions from a memory or like device, and execute those instructions, thereby performing one or more processes defined by those instructions.
  • programs that implement such methods and algorithms may be stored and transmitted using a variety of media in a number of manners.
  • hard-wired circuitry or custom hardware may be used in place of, or in combination with, software instructions for implementation of the processes of various embodiments.
  • embodiments are not limited to any specific combination of hardware and software.
  • a “processor” means any one or more microprocessors, central processing units (CPUs), computing devices, microcontrollers, digital signal processors, or like devices.
  • Non-volatile media include, for example, optical or magnetic disks and other persistent memory.
  • Volatile media include dynamic random- access memory (DRAM), which typically constitutes the main memory.
  • Transmission media include coaxial cables, copper wire and fiber optics, including the wires that comprise a system bus coupled to the processor. Transmission media may include or convey acoustic waves, light waves and electromagnetic emissions, such as those generated during radio frequency (RF) and infrared (IR) data communications.
  • RF radio frequency
  • IR infrared
  • Computer-readable media include, for example, a floppy disk, a flexible disk, hard disk, magnetic tape, any other magnetic medium, a CD-ROM, DVD, any other optical medium, punch cards, paper tape, any other physical medium with patterns of holes, a RAM, a PROM, an EPROM, a FLASH-EEPROM, any other memory chip or cartridge, a carrier wave as described hereinafter, or any other medium from which a computer can read.
  • sequences of instruction may be delivered from RAM to a processor, (ii) may be carried over a wireless transmission medium, and/or (iii) may be formatted according to numerous formats, standards or protocols, such as Bluetooth, TDMA, CDMA, 3G.
  • databases are described, it will be understood by one of ordinary skill in the art that (i) alternative database structures to those described may be readily employed, and (ii) other memory structures besides databases may be readily employed. Any illustrations or descriptions of any sample databases presented herein are illustrative arrangements for stored representations of information. Any number of other arrangements may be employed besides those suggested by, e.g., tables illustrated in drawings or elsewhere. Similarly, any illustrated entries of the databases represent exemplary information only; one of ordinary skill in the art will understand that the number and content of the entries can be different from those described herein. Further, despite any depiction of the databases as tables, other formats (including relational databases, object-based models and/or distributed databases) could be used to store and manipulate the data types described herein. Likewise, object methods or behaviors of a database can be used to implement various processes, such as the described herein. In addition, the databases may, in a known manner, be stored locally or remotely from a device which accesses data in such a database.
  • the present invention can be configured to work in a network environment including a computer that is in communication, via a communications network, with one or more devices.
  • the computer may communicate with the devices directly or indirectly, via a wired or wireless medium such as the Internet, LAN, WAN or Ethernet, Token Ring, or via any appropriate communications means or combination of communications means.
  • Each of the devices may comprise computers, such as those based on the Intel R TM. Pentium R TM. or CentrinoTM. processor, that are adapted to communicate with the computer. Any number and type of machines may be in communication with the computer.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Quality & Reliability (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Virology (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Human Computer Interaction (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Hardware Redundancy (AREA)
  • Maintenance And Management Of Digital Transmission (AREA)

Abstract

A backup system for backing up data on a computer system, comprising: a plurality of storage devices, the storage devices can be of any type known in the 5 industry such as USB, SATA, SD etc. Storage devices may be built in the device or external devices. The same system may have storage devices that are of the same type (all internal or all external) or a mixture (some internal some external). One or more connector for connecting the plurality of storage devices to the computer system. The storage devices may each have a unique connector (wired or wireless) to the computer 10 system or alternatively, one connector can be connected each time to another storage device. The system also comprises a control module for controlling the connection between the plurality of storage devices to said computer system such that at any given time at least one but not all storage devices are connected to the computer system. The control module selects the storage device or devices to be connected to the computer system according to a predetermined schedule.

Description

DATA BACKUP SYSTEM AND METHOD
TECHNICAL FIELD
The present invention relates to computer backup general, and in particular to systems and methods for backing up and restoring computer data.
BACKGROUND ART
Computer data needs to be backed up regularly since data may be damaged or lost for a variety of reasons including: accidental or wrong manipulation by a user, equipment malfunction or a malicious attack by a third party. Sensitive or important files may thus be accidentally or intentionally deleted, modified, moved, become unreadable or their access permissions may be changed.
Loss of data or even temporary unavailability of sensitive or critical files may have a severe impact for the data owner be it a business, a government agency, a military agency or even a private user.
Even if the damaged or missing data was backed up, there may still be a negative impact as maybe not all the data was backed up, backup may be an older version that is not up to date, back up may turn out to be damaged too, restoration may be time consuming and require additional resources in terms of network traffic and personnel.
There is thus a need in an industry for robust backup and restoration solutions.
SUMMARY OF INVENTION
It is an object of the present invention to provide a system for backing up computer data (on a computer system) on multiple storage devices.
It is another object of the present invention to provide a system for backing up computer data on multiple storage devices, when not all storage devices are connected to the computer system at any given time.
It is a further object of the present invention to provide a system for backing up computer data on multiple storage devices, when no more than one storage device is connected to the computer system at any given time, and the connected storage device is alternated according to a predetermined schedule.
It is yet another object of the present invention to provide a system that enables a faster data restoration, for example, after a cyber-attack.
The present invention thus relates to a backup system for backing up data on a computer system, comprising:
(i) a plurality of storage devices, the storage devices can be of any type known in the industry such as USB, SATA, SD etc. Storage devices may be built in the device or external devices. The same system may have storage devices that are of the same type (all internal or all external) or a mixture (some internal some external).
(ii) one or more connector for connecting the plurality of storage devices to the computer system. The storage devices may each have a unique connector (wired or wireless) to the computer system or alternatively, one connector can be connected each time to another storage device.
(iii) a control module for controlling the connection between the plurality of storage devices to said computer system such that at any given time at least one but not all storage devices are connected to the computer system. The control module selects the storage device or devices to be connected to the computer system according to a predetermined schedule.
In some embodiments, one or more storage devices are virtual partitions on a same hardware storage device.
In some embodiments, one or more storage devices can be designated as the main (bootable) storage device of the computer system.
In some embodiments, one or more storage devices do not participate in the predetermined schedule and are destined for emergency restoration.
In some embodiments, the backed-up data comprises computer files.
In some embodiments, the backed-up data comprises an image of a computer hard drive.
In some embodiments, the backed-up data comprises a clone of a computer hard drive. In some embodiments, the controller is implemented in a hardware platform comprising: a microcontroller, a programmable logic device (CPLD/FPGA) or a dedicated ASIC.
In some embodiments, the selected storage device or devices remain connected to the computer system.
In some embodiments, the selected storage device or devices are only connected to the computer system when data is backed up.
In another aspect, the present invention relates to a backup computing system comprising at least one processor; and at least one memory communicatively coupled to the at least one processor comprising computer-readable instructions that when executed by the at least one processor cause the backup computing system to implement a method of backing up data from a computer system, the method comprising:
(i) providing a plurality of storage devices having the ability to connect to the computer system;
(ii) connecting according to a predetermined schedule, only a single storage device of said plurality of storage devices to the computer system; and
(iii) backing up data from said computer system to the connected storage device.
BRIEF DESCRIPTION OF DRAWINGS
Fig· 1 shows an exemplary embodiment system where the selection of backup storage device is time-based.
Fig. 2 is a block diagram of an exemplary embodiment of a backup system.
Fig. 3 is a block diagram of an exemplary embodiment of a backup system using hard drives as a backup device.
Fig. 4 is a block diagram of an exemplary embodiment of a backup system using USB drives as a backup device. MODES FOR CARRYING OUT THE INVENTION
In the following detailed description of various embodiments, reference is made to the accompanying drawings that form a part thereof, and in which are shown by way of illustration specific embodiments in which the invention may be practiced. It is understood that other embodiments may be utilized, and structural changes may be made without departing from the scope of the present invention.
The present invention relates to a backup system for backing up data on a computer system. The backup system is used to back-up computer data and to restore part of or all the data, as necessary. A restoration may be required in situations when data was accidentally or maliciously deleted, if a virus has infected the system or if a hacker has taken control of the data and, for example, blocks access to the data unless a ransom is paid.
The backup system comprises a plurality of storage devices, the storage devices can be of any type known in the industry such as Universal Serial Bus (USB), Serial AT Attachment (SATA), Secure Digital (SD) or any combination thereof. A storage device can be retractable (like a USB device) or permanently connected (like an internal hard-drive). A single system, may comprise storage devices of one or more types.
One or more connectors are used for connecting the plurality of storage devices to the computer system. The storage devices may each have a unique (dedicated) connector (wired or wireless) to the computer system or alternatively, one connector can be connected each time to a selected storage device.
A control module is used for controlling the connection between the plurality of storage devices to the computer system. The control module multiplexes the active connection to the computer system such that at any given time at least one storage device is not connected to the computer system, and thus the data on that storage device cannot be deleted or manipulated from the computer system. In some embodiments, the control module multiplexes the active connection to the computer system such that at any given time no more than one storage device is connected to the computer system. The control module selects the storage device to be connected to the computer system according to a predetermined schedule. In some embodiments only one storage device is connected to the computer system at any given time, in other embodiments several (but not all) storage devices are connected to the computer system at any given time. It could be that one back up operation requires (physically) several storages devices. For example, for backing up a hard drive of 100 GB, the system may use 2 hard drives of 50 GB (or more). In order to protect the backup data against any accidental or intentional manipulation, not all storage devices are connected at any given time.
The control module can receive the time parameter for scheduling the storage device selection by using devices such as an RTC (Real time clock), computer time, network time, manual instructions to activate backup, wireless, GPS, or a special time calculation algorithm. The RTC can be connected to an independent power source such as a battery.
The frequency of the backup can be selected by user, for example, daily backup, weekly backup, continuous backup (every change is immediately backed up) etc. The frequency selection can be done either via a software interface or via a physical switch.
In some embodiments, the control module processes the data before routing it to the selected storage device. Examples of processing actions (one or more processing actions can be performed) include but are not to: encoding the data; verifying the integrity of the data; verifying that the data does not contain malicious code; authenticating the data; and compressing the data.
The control module can thus perform one or more of a processing action before routing the data to the selected storage device.
Fig. 1 shows an example of a scheduling embodiment: the backup system comprises 3 storage devices 10, 20 and 30, each device is connected for one week and then the next device is connected. That is, on week 1 the computer system is connected to storage device 10, on week 2 the computer system is connected to storage device 20, on week 3 the computer system is connected to storage device 30, on week 4 the computer system is connected to storage device 10 again and so on. It is important to notice that apart from the selected storage device or devices, all other storage devices are not connected to the computer system. These other storage devices have no electrical, wired or wireless connection to the computer system for protection reasons, so that the data they contain cannot be accessed intentionally (for example by a malicious attack) or unintentionally (accidental wrong manipulation by a user). The non-active storage devices may also be powered off when not active for backup. When a storage device's time is reached to become the active storage, it is then turn on and the previous active storage device can be turned off. Turning a storage device on and off can be done either by the control module, by the user (manually turning on or off the storage device) or by both.
In some embodiments, part or all of the data backed up can be further protected by encrypting the backup data and requiring user authentication (by any method of the art) for restoring the data (whether encrypted or not).
The control module can include a“secured remote control” feature, which enables the user to remotely send commands to the control module after authentication. The command can be sent from a host computer or from a remote server. The remote-control module can use different interfaces: USB/LAN/SAT A/Wireless etc. The secured remote control can verify (remotely) the timing and quality of each backup operation. In addition, when restoring multiple computers over a network, it is possible to initiate all restorations in a network via a single procedure via the remote control.
In some embodiments, the system can be used for a parallel network recovery. Each computer system in a network can have its own storage device. In case of a computer failure, the recovery process can be done in parallel (decreasing the networks RTO recovery time objective). The command for parallel recovery can be provided by the control module coupled to a main server in the network controlling all the backup storage devices. Parallel recovery is helpful when a cyber-attack touches multiple computers, and in order to save down time, it is more efficient to restore all damaged computer systems in parallel. The system of the invention can contain an additional multiplexer, in order to determine which hard drive is used as the main (bootable) hard drive of the computer. In case of a failure or cyber-attack, the user can switch the main active hard drive to a backup hard drive and boot the attacked computer system successfully and safely.
In some embodiments, one or more storage devices are virtual partitions on the same hardware storage device. A virtual partition is a software application or a hardware mechanism that emulates one or more hard drives on a single physical hard drive. For other programs a partition acts exactly like a hard drive. For example, a single physical disk, may be portioned to virtual partitions F, G and H. Any program accessing that computer (while all the partitions are active) will see 3 different accessible disks F, G and H. That program will not know if a disk is an external physical disk, an internal physical disk or a virtual partition. The partitioning can be achieved by limiting access to memory areas by checking Msbit addresses before allowing access to and address, thus allowing access only for valid partitions. According to the invention, if virtual partitions are used, only a single partition may be accessible at any given time, and all the other partitions will not be available.
In some embodiments, a storage device can be designated as the main storage device of the computer system. Thus, that device may a bootable hard drive, for example, if the normal bootable hard drive of the computer system is corrupt, non- accessible, non-operational, has a virus etc. In some embodiments, the storage devices can include software applications and tools to help in the restoration process, for example, anti-virus (for cleaning up infected hard drives), recent system updates (patches), recent major updates for popular applications, a firewall etc.
The backup system's architecture can be implemented in a computer hardware solution, for example:
• The control module can be implemented within (or embedded in) a hard disk controller connected to a plurality of redundant storage devices, and implementing a time-based switching mechanism;
• The control module can be a USB controller connected to a plurality of redundant storage devices, and implementing a time-based switching mechanism, wherein the control module automatically switches the active backup storage device(s) based on a predetermined schedule;
• The control module can be a network attached storage (NAS) with time-based switched redundant storage devices.
Fig. 2 is a block diagram of an exemplary embodiment of a backup system. In the example of Fig. 2, the control module 200 is implemented via a microcontroller (with an RTC) connected to a multiplexer 210 (implemented by an integrated-circuit) controlling 3 storage devices: 2 storage devices 100a, 100b for routine backup according to the selected backup schedule, and one emergency backup storage device 250 (as described below).
The multiplexer 210 is connected to the computer system 240, for example, via a USB or SATA connector 220. The microcontroller 200 can include physical switches 230, for example, for selecting the backup frequency, connect the emergency storage device 250 etc.
Fig. 3 is a block diagram of an exemplary embodiment of a backup system using hard drives 100a, 100b as a backup device. Two hard drives 100a, 100b alternate as backup devices and a third emergency backup storage device 250 is used only for an emergency restoration, for example, when the contents of the regular (routing) storage devices 100a, 100b cannot be used (their data is contaminated with a virus, the user has accidentally erased data etc.). The control module 200 is connected to a Supervisory control and data acquisition (SCAD A) control computer 300, thus increasing the backup reliability and decreasing the data restoration time, for example, after a cyber-attack. SCADA is a control system architecture for interfacing with the process plant or machinery. Typical SCADA architecture includes programmable logic controllers (PLCs) or remote terminal units (RTUs) to communicate with an array of objects such as factory machines, human-machine interfaces, sensors, and end devices, and then route the information from those objects to computers with SCADA software. The SCADA software processes, distributes, and displays the data, helping operators and other employees analyze the data and make important decisions Fig. 4 is a block diagram of an exemplary embodiment of a backup system using USB drives as a backup device. In this example, the storage devices are USB flash drives, 2 storage devices 100a, 100b alternating for backup (according to the selected backup schedule) and one emergency backup storage device 250 to be used only when the data on the routine storage devices 100a, 100b is damaged or inaccessible.
The storage devices are connected to a USB multiplexer 400 that selects the active storage device for backup, in this example, 100a, 100b though in practice there is no limit on the number of storage devices that can alternate as backup devices. Preferably, only one of the storage devices can be connected to the computer at any given time such that the data integrity of the other backup devices is not jeopardized. The selected backup storage device may be connected to the computer system 240 for the entire scheduled period or only be connected when the actual backup operation takes place. That is, if, for example, the backup storage devices are alternated daily, for a daily backup at 16:00. The active backup storage device may be connected to the computer 240 the entire day and backup performed at the schedule hour (16:00 in this example). Alternatively, the storage device may be disconnected during the day, connected at 16:00 for performing the backup operation, and then immediately disconnected again once the backup operation is completed. The connection / disconnection of the storage device can be performed by the controller 200 or done manually by the user.
When a user wants to restore his computer 240, he can choose to boot from one of the storage devices (during the startup by using BIOS/UEFI). In this case, rescue software will copy the hard drive sectors from the USB drive to the computer hard drive.
If the restoration is performed from a storage device that contains a clone of the target hard drive, the user can continue to work from the backup device as a main storage instead of the damaged one. The damaged hard drive can be recovered afterwards. In some embodiments, one storage device 250 does not participate in the predetermined schedule and is destined for emergency restoration. This storage device can be designated as an emergency backup 250. There could be a case that all the regular storage devices (participating in the routine backup schedule) are unsuitable. For example, assuming (as in Fig. 1) 3 regular storage devices 10, 20, 30, each being active for one week. This means that the user may restore data from the last 3 weeks. If a file has been deleted by mistake and only discovered after 5 weeks, the file won't be present in any of the 3 storage devices 10, 20, 30. Similarly, if a virus has infected the computer system 240, but has been discovered after more than 2 weeks, all the 3 backup storage devices 10, 20, 30 will be contaminated with the virus. For those types of scenarios, a designated emergency storage device 250, can be backed up, say every 6 or 12 months for example, and can be accessed if the current storage devices cannot be used for restoration.
The emergency storage device 250 does not participate in the routine backup schedule of the computer system, and is not connected to the computer system 240, so its data cannot be manipulated either intentionally by a malware or unintentionally by an erroneous user manipulation.
In some embodiments, the emergency storage device 250 can only be connected after a user manipulation such as powering the device on, connecting the cable and/or a software authentication, in order to protect the integrity of the data in the emergency storage device 250.
In some embodiments, the backed- up data comprises computer files such as text, images, audio, video, binary files, system files or any combination thereof.
In some embodiments, the backed-up data comprises an image of a computer disk. An image of a computer hard drive is a computer file containing the contents and structure of that disk volume or of an entire data storage device.
In some embodiments, the backed-up data comprises a clone of a computer hard drive. Disk cloning is the act of copying the contents of a computer's hard drive. Disk cloning may use an image file. In some embodiments, the controller is implemented in a hardware platform comprising: a microcontroller, a programmable logic device (CPLD/FPGA) or a dedicated ASIC.
In some embodiments, the selected storage device remains connected to the computer system.
In some embodiments, the selected storage device is only connected to the computer system when data is backed up.
In some embodiments, the backup system can be used for recovery of a computer network that was attacked by a virus. The backup device contains images of the computer systems 240 in the network in addition to deployment software in order to restore the computer systems 240.
In another aspect, the present invention relates to a backup computing system comprising at least one processor; and at least one memory communicatively coupled to the at least one processor comprising computer-readable instructions that when executed by the at least one processor cause the backup computing system to implement a method of backing up data from a computer system, the method comprising:
(i) providing a plurality of storage devices having the ability to connect to the computer system;
(ii) connecting according to a predetermined schedule, only a single storage device of said plurality of storage devices to the computer system; and
(iii) backing up data from said computer system to the connected storage device.
Although the invention has been described in detail, nevertheless changes and modifications, which do not depart from the teachings of the present invention, will be evident to those skilled in the art. Such changes and modifications are deemed to come within the purview of the present invention and the appended claims.
It will be readily apparent that the various methods and algorithms described herein may be implemented by, e.g., appropriately programmed general purpose computers and computing devices. Typically, a processor (e.g., one or more microprocessors) will receive instructions from a memory or like device, and execute those instructions, thereby performing one or more processes defined by those instructions. Further, programs that implement such methods and algorithms may be stored and transmitted using a variety of media in a number of manners. In some embodiments, hard-wired circuitry or custom hardware may be used in place of, or in combination with, software instructions for implementation of the processes of various embodiments. Thus, embodiments are not limited to any specific combination of hardware and software.
A "processor" means any one or more microprocessors, central processing units (CPUs), computing devices, microcontrollers, digital signal processors, or like devices.
The term "computer-readable medium" refers to any medium that participates in providing data (e.g., instructions) which may be read by a computer, a processor or a like device. Such a medium may take many forms, including but not limited to, non-volatile media, volatile media, and transmission media. Non-volatile media include, for example, optical or magnetic disks and other persistent memory. Volatile media include dynamic random- access memory (DRAM), which typically constitutes the main memory. Transmission media include coaxial cables, copper wire and fiber optics, including the wires that comprise a system bus coupled to the processor. Transmission media may include or convey acoustic waves, light waves and electromagnetic emissions, such as those generated during radio frequency (RF) and infrared (IR) data communications. Common forms of computer-readable media include, for example, a floppy disk, a flexible disk, hard disk, magnetic tape, any other magnetic medium, a CD-ROM, DVD, any other optical medium, punch cards, paper tape, any other physical medium with patterns of holes, a RAM, a PROM, an EPROM, a FLASH-EEPROM, any other memory chip or cartridge, a carrier wave as described hereinafter, or any other medium from which a computer can read.
Various forms of computer readable media may be involved in carrying sequences of instructions to a processor. For example, sequences of instruction (i) may be delivered from RAM to a processor, (ii) may be carried over a wireless transmission medium, and/or (iii) may be formatted according to numerous formats, standards or protocols, such as Bluetooth, TDMA, CDMA, 3G.
Where databases are described, it will be understood by one of ordinary skill in the art that (i) alternative database structures to those described may be readily employed, and (ii) other memory structures besides databases may be readily employed. Any illustrations or descriptions of any sample databases presented herein are illustrative arrangements for stored representations of information. Any number of other arrangements may be employed besides those suggested by, e.g., tables illustrated in drawings or elsewhere. Similarly, any illustrated entries of the databases represent exemplary information only; one of ordinary skill in the art will understand that the number and content of the entries can be different from those described herein. Further, despite any depiction of the databases as tables, other formats (including relational databases, object-based models and/or distributed databases) could be used to store and manipulate the data types described herein. Likewise, object methods or behaviors of a database can be used to implement various processes, such as the described herein. In addition, the databases may, in a known manner, be stored locally or remotely from a device which accesses data in such a database.
The present invention can be configured to work in a network environment including a computer that is in communication, via a communications network, with one or more devices. The computer may communicate with the devices directly or indirectly, via a wired or wireless medium such as the Internet, LAN, WAN or Ethernet, Token Ring, or via any appropriate communications means or combination of communications means. Each of the devices may comprise computers, such as those based on the Intel R™. Pentium R™. or Centrino™. processor, that are adapted to communicate with the computer. Any number and type of machines may be in communication with the computer.

Claims

1. A backup system for backing up data on a computer system, comprising:
(i) a plurality of storage devices;
(ii) one or more connectors for connecting said plurality of storage devices to said computer system; and
(iii) a control module for controlling the connection between said plurality of storage devices to said computer system such that at any given time at least one but not all storage devices are connected to said computer system and the control module selects the storage device or devices to be connected to the computer system according to a predetermined schedule.
2. The backup system according to claim 1, wherein one or more storage devices are virtual partitions on a same hardware storage device.
3. The backup system according to claim 1, wherein a storage device can be designated as the main storage device of the computer system.
4. The backup system according to claim 1, wherein one storage device does not participate in the predetermined schedule and is destined for emergency restoration.
5. The backup system according to claim 1, wherein the backed-up data comprises computer files.
6. The backup system according to claim 1, wherein the backed-up data comprises an image of a computer hard drive.
7. The backup system according to claim 1, wherein the backed-up data comprises a clone of a computer hard drive.
8. The backup system according to claim 1, wherein the controller is implemented in a hardware platform comprising: a microcontroller, a programmable logic device (CPLD/FPGA) or a dedicated ASIC.
9. The backup system according to claim 1, wherein the selected storage device remains connected to the computer system.
10. The backup system according to claim 1, wherein the selected storage device is only connected to the computer system when data is backed up.
11. The backup system according to claim 1, wherein the control module performs one or more processing actions on received data, before said data is routed to a storage device.
12. The backup system according to claim 11, wherein said one or more processing actions comprise encoding the data; verifying the integrity of the data; verifying that the data does not contain malicious code; authenticating the data; and compressing the data.
13. A backup computing system comprising: at least one processor; and
at least one memory communicatively coupled to the at least one processor comprising computer-readable instructions that when executed by the at least one processor cause the computing system to implement a method of backing up data from a computer system, the method comprising:
(i) providing a plurality of storage devices having the ability to connect to the computer system; (ii) connecting according to a predetermined schedule, only a single storage device of said plurality of storage devices to the computer system; and
(iii) backing up data from said computer system to the connected storage device.
14. The backup computing system according to claim 13, wherein one or more storage devices are virtual partitions on a same hardware storage device.
15. The backup computing system according to claim 13, wherein a storage device can be designated as the main storage device of the computer system.
16. The backup computing system according to claim 13, wherein one storage device does not participate in the predetermined schedule and is destined for emergency restoration.
17. The backup computing system according to claim 13, wherein the backed-up data comprises computer files.
18. The backup computing system according to claim 13, wherein the backed-up data comprises an image of a computer hard drive.
19. The backup computing system according to claim 13, wherein the backed-up data comprises a clone of a computer hard drive.
20. The backup computing system according to claim 13, wherein the controller is implemented in a hardware platform comprising: a microcontroller, a programmable logic device (CPLD/FPGA) or a dedicated ASIC.
21. The backup computing system according to claim 13, wherein the selected storage device remains connected to the computer system.
22. The backup computing system according to claim 13, wherein the selected storage device is only connected to the computer system when data is backed up.
23. The backup computing system according to claim 13, wherein data from a storage device is restored back to the computer system.
PCT/IL2019/050676 2018-06-25 2019-06-17 Data backup system and method WO2020003299A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP19826350.1A EP3811217A4 (en) 2018-06-25 2019-06-17 Data backup system and method

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201862689367P 2018-06-25 2018-06-25
US62/689,367 2018-06-25

Publications (1)

Publication Number Publication Date
WO2020003299A1 true WO2020003299A1 (en) 2020-01-02

Family

ID=67874120

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IL2019/050676 WO2020003299A1 (en) 2018-06-25 2019-06-17 Data backup system and method

Country Status (4)

Country Link
US (1) US11321186B2 (en)
EP (1) EP3811217A4 (en)
IL (1) IL267062B2 (en)
WO (1) WO2020003299A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022088542A1 (en) * 2020-11-02 2022-05-05 芯启源(上海)半导体科技有限公司 Fpga-based usb3.0/3.1 control system

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL295876B2 (en) * 2022-08-23 2023-10-01 Salvador Tech Ltd Backup Protection System and Method

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7346790B1 (en) * 2004-03-31 2008-03-18 Western Digital Technologies, Inc. Remote power cycling of peripheral data storage system
US20080134335A1 (en) 2006-12-05 2008-06-05 Hitachi, Ltd. Storage system, virus infection spreading prevention method, and virus removal support method
US20090292889A1 (en) 2008-05-21 2009-11-26 Durfee Stephen W Automated backup and reversion system
US20120072398A1 (en) * 2008-07-10 2012-03-22 Cms Products, Inc. Method and Apparatus for Creating a Self Booting Operating System Image Backup on an External USB Hard Disk Drive That is Capable of Performing a Complete Restore to an Internal System Disk
US20150172304A1 (en) * 2013-12-16 2015-06-18 Malwarebytes Corporation Secure backup with anti-malware scan
US9880776B1 (en) 2013-02-22 2018-01-30 Veritas Technologies Llc Content-driven data protection method for multiple storage devices

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5434562A (en) * 1991-09-06 1995-07-18 Reardon; David C. Method for limiting computer access to peripheral devices
US7096381B2 (en) * 2001-05-21 2006-08-22 Self Repairing Computer, Inc. On-the-fly repair of a computer
US20060165073A1 (en) * 2004-04-06 2006-07-27 Airtight Networks, Inc., (F/K/A Wibhu Technologies, Inc.) Method and a system for regulating, disrupting and preventing access to the wireless medium
US9600376B1 (en) * 2012-07-02 2017-03-21 Veritas Technologies Llc Backup and replication configuration using replication topology
US9817728B2 (en) * 2013-02-01 2017-11-14 Symbolic Io Corporation Fast system state cloning
US10127116B2 (en) * 2015-07-28 2018-11-13 At&T Intellectual Property I, L.P. Recovery of subscriber data in mobile communication networks

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7346790B1 (en) * 2004-03-31 2008-03-18 Western Digital Technologies, Inc. Remote power cycling of peripheral data storage system
US20080134335A1 (en) 2006-12-05 2008-06-05 Hitachi, Ltd. Storage system, virus infection spreading prevention method, and virus removal support method
US20090292889A1 (en) 2008-05-21 2009-11-26 Durfee Stephen W Automated backup and reversion system
US20120072398A1 (en) * 2008-07-10 2012-03-22 Cms Products, Inc. Method and Apparatus for Creating a Self Booting Operating System Image Backup on an External USB Hard Disk Drive That is Capable of Performing a Complete Restore to an Internal System Disk
US9880776B1 (en) 2013-02-22 2018-01-30 Veritas Technologies Llc Content-driven data protection method for multiple storage devices
US20150172304A1 (en) * 2013-12-16 2015-06-18 Malwarebytes Corporation Secure backup with anti-malware scan

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3811217A4

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022088542A1 (en) * 2020-11-02 2022-05-05 芯启源(上海)半导体科技有限公司 Fpga-based usb3.0/3.1 control system

Also Published As

Publication number Publication date
IL267062B (en) 2022-10-01
EP3811217A1 (en) 2021-04-28
US11321186B2 (en) 2022-05-03
EP3811217A4 (en) 2022-03-09
US20190391882A1 (en) 2019-12-26
IL267062A (en) 2019-08-29
IL267062B2 (en) 2023-02-01

Similar Documents

Publication Publication Date Title
US11223803B2 (en) Self-healing video surveillance system
US10956270B2 (en) System and method for data protection during full data backup
US20040236874A1 (en) Computer system architecture and method providing operating-system independent virus-, hacker-, and cyber-terror-immune processing environments
US20100005531A1 (en) Isolated multiplexed multi-dimensional processing in a virtual processing space having virus, spyware, and hacker protection features
CN105556478A (en) Systems and methods for protecting virtual machine data
EP3369030A1 (en) Methods and apparatus for mobile computing device security in testing facilities
KR101369251B1 (en) Apparatus, method, terminal and system for recovery protection of system files
EP3238063B1 (en) Techniques for data backup and restoration
CN101436150A (en) Method and system for copying data onto a secondary storage device
US11321186B2 (en) Data backup system and method
CN105683910A (en) Systems and methods for updating system-level services within read-only system images
AU2005248713A1 (en) Isolated multiplexed multi-dimensional processing in a virtual processing space having virus, spyware, and hacker protection features
US11899541B2 (en) Automated offline backup device
US10261920B2 (en) Static image RAM drive
WO2020195348A1 (en) Control system, security device, and method
US20220317649A1 (en) Control system, control device, and management method
WO2024137892A2 (en) Data backup device
JP2024051165A (en) BACKUP METHOD, INFORMATION PROCESSING APPARATUS AND PROGRAM
KR20150045070A (en) Recovery Method for Information and Communication Devices with Patch Selecting and Maintainance
JP2006011635A (en) Backup method and backup device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19826350

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2019826350

Country of ref document: EP

Effective date: 20210125