Patents by Inventor Andrei Erofeev

Andrei Erofeev has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20170116433
    Abstract: A method for automatically encrypting files is disclosed. In some cases, the method may be performed by computer hardware comprising one or more processors. The method can include detecting access to a first file, which may be stored in a primary storage system. Further, the method can include determining whether the access comprises a write access. In response to determining that the access comprises a write access, the method can include accessing file metadata associated with the first file and accessing a set of encryption rules. In addition, the method can include determining whether the file metadata satisfies the set of encryption rules. In response to determining that the file metadata satisfies the set of encryption rules, the method can include encrypting the first file to obtain a first encrypted file and modifying an extension of the first encrypted file to include an encryption extension.
    Type: Application
    Filed: September 30, 2016
    Publication date: April 27, 2017
    Inventors: Andrei Erofeev, Rahul S. Pawar
  • Patent number: 9633232
    Abstract: A system and method for encrypting secondary copies of data is described. In some examples, the system encrypts a secondary copy of data after the secondary copy is created. In some examples, the system looks to information about a data storage system, and determines when and where to encrypt data based on the information.
    Type: Grant
    Filed: June 19, 2014
    Date of Patent: April 25, 2017
    Assignee: Commvault Systems, Inc.
    Inventors: Parag Gokhale, Andrei Erofeev, Marcus S. Muller
  • Patent number: 9632882
    Abstract: Systems and methods are provided which perform a file level restore by utilizing existing operating system components (e.g., file system drivers) that are natively installed on the target computing device. These components can be used to mount and/or interpret a secondary copy of the file system. For instance, the system can instantiate an interface object (e.g., a device node such as a pseudo device, device file or special file) on the target client which includes file system metadata corresponding to the backed up version of the file system. The interface provides a mechanism for the operating system to mount the secondary copy and perform file level access on the secondary copy, e.g., to restore one or more selected files.
    Type: Grant
    Filed: December 10, 2014
    Date of Patent: April 25, 2017
    Assignee: COMMVAULT SYSTEMS, INC.
    Inventors: Paramasivam Kumarasamy, Amit Mitkar, Andrei Erofeev, Durga Prasad Chedalavada, Suma Seshadri, Varghese Devassy
  • Publication number: 20170097770
    Abstract: Systems and methods can implement one or more intelligent caching algorithms that reduce wear on the SSD and/or to improve caching performance. Such algorithms can improve storage utilization and I/O efficiency by taking into account the write-wearing limitations of the SSD. Accordingly, the systems and methods can cache to the SSD while avoiding writing too frequently to the SSD to increase or attempt to increase the lifespan of the SSD. The systems and methods may, for instance, write data to the SSD once that data has been read from the hard disk or memory multiple times to avoid or attempt to avoid writing data that has been read only once. The systems and methods may also write large chunks of data to the SSD at once instead of a single unit of data at a time. Further, the systems and methods can write to the SSD in a circular fashion.
    Type: Application
    Filed: September 30, 2016
    Publication date: April 6, 2017
    Inventors: AMIT MITKAR, ANDREI EROFEEV
  • Publication number: 20170097769
    Abstract: Systems and methods can implement one or more intelligent caching algorithms that reduce wear on the SSD and/or to improve caching performance. Such algorithms can improve storage utilization and I/O efficiency by taking into account the write-wearing limitations of the SSD. Accordingly, the systems and methods can cache to the SSD while avoiding writing too frequently to the SSD to increase or attempt to increase the lifespan of the SSD. The systems and methods may, for instance, write data to the SSD once that data has been read from the hard disk or memory multiple times to avoid or attempt to avoid writing data that has been read only once. The systems and methods may also write large chunks of data to the SSD at once instead of a single unit of data at a time. Further, the systems and methods can write to the SSD in a circular fashion.
    Type: Application
    Filed: September 30, 2016
    Publication date: April 6, 2017
    Inventors: AMIT MITKAR, ANDREI EROFEEV
  • Publication number: 20170004320
    Abstract: A method for automatically encrypting files is disclosed. In some cases, the method may be performed by computer hardware comprising one or more processors. The method can include detecting access to a first file, which may be stored in a primary storage system. Further, the method can include determining whether the access comprises a write access. In response to determining that the access comprises a write access, the method can include accessing file metadata associated with the first file and accessing a set of encryption rules. In addition, the method can include determining whether the file metadata satisfies the set of encryption rules. In response to determining that the file metadata satisfies the set of encryption rules, the method can include encrypting the first file to obtain a first encrypted file and modifying an extension of the first encrypted file to include an encryption extension.
    Type: Application
    Filed: June 7, 2016
    Publication date: January 5, 2017
    Inventors: Andrei Erofeev, Rahul S. Pawar
  • Patent number: 9483655
    Abstract: A method for automatically encrypting files is disclosed. In some cases, the method may be performed by computer hardware comprising one or more processors. The method can include detecting access to a first file, which may be stored in a primary storage system. Further, the method can include determining whether the access comprises a write access. In response to determining that the access comprises a write access, the method can include accessing file metadata associated with the first file and accessing a set of encryption rules. In addition, the method can include determining whether the file metadata satisfies the set of encryption rules. In response to determining that the file metadata satisfies the set of encryption rules, the method can include encrypting the first file to obtain a first encrypted file and modifying an extension of the first encrypted file to include an encryption extension.
    Type: Grant
    Filed: September 30, 2013
    Date of Patent: November 1, 2016
    Assignee: Commvault Systems, Inc.
    Inventors: Andrei Erofeev, Rahul S. Pawar
  • Patent number: 9411986
    Abstract: A system and method for encrypting secondary copies of data is described. In some examples, the system encrypts a secondary copy of data after the secondary copy is created. In some examples, the system looks to information about a data storage system, and determines when and where to encrypt data based on the information.
    Type: Grant
    Filed: August 7, 2013
    Date of Patent: August 9, 2016
    Assignee: Commvault Systems, Inc.
    Inventors: Marcus S. Muller, Parag Gokhale, Andrei Erofeev
  • Publication number: 20160210044
    Abstract: Systems and methods can implement one or more intelligent caching algorithms that reduce wear on the SSD and/or to improve caching performance. Such algorithms can improve storage utilization and I/O efficiency by taking into account the write-wearing limitations of the SSD. Accordingly, the systems and methods can cache to the SSD while avoiding writing too frequently to the SSD to increase or attempt to increase the lifespan of the SSD. The systems and methods may, for instance, write data to the SSD once that data has been read from the hard disk or memory multiple times to avoid or attempt to avoid writing data that has been read only once. The systems and methods may also write large chunks of data to the SSD at once instead of a single unit of data at a time. Further, the systems and methods can write to the SSD in a circular fashion.
    Type: Application
    Filed: January 15, 2015
    Publication date: July 21, 2016
    Inventors: Amit MITKAR, Andrei EROFEEV
  • Patent number: 9367702
    Abstract: A method for automatically encrypting files is disclosed. In some cases, the method may be performed by computer hardware comprising one or more processors. The method can include detecting access to a first file, which may be stored in a primary storage system. Further, the method can include determining whether the access comprises a write access. In response to determining that the access comprises a write access, the method can include accessing file metadata associated with the first file and accessing a set of encryption rules. In addition, the method can include determining whether the file metadata satisfies the set of encryption rules. In response to determining that the file metadata satisfies the set of encryption rules, the method can include encrypting the first file to obtain a first encrypted file and modifying an extension of the first encrypted file to include an encryption extension.
    Type: Grant
    Filed: September 30, 2013
    Date of Patent: June 14, 2016
    Assignee: Commvault Systems, Inc.
    Inventors: Andrei Erofeev, Rahul S. Pawar
  • Publication number: 20160139854
    Abstract: Systems and methods for providing more efficient handling of I/O requests for clustered file system data subject to data migration or the like. For instance, exemplary systems can more quickly determine if certain files on primary storage represent actual file data or stub data for recalling file data from secondary storage. Certain embodiments utilize a driver cache on each cluster node to maintain a record of recently accessed files that represent regular files (as opposed to stubs). A dual-locking process, using both strict locking and relaxed locking, maintains consistency between driver caches on different nodes and the data of the underlying clustered file system, while providing improved access to the data by the different nodes. Moreover, a signaling process can be used, such as with zero-length files, for alerting drivers on different nodes that data migration is to be performed and/or that the driver caches should be flushed.
    Type: Application
    Filed: January 22, 2016
    Publication date: May 19, 2016
    Inventor: Andrei Erofeev
  • Patent number: 9208210
    Abstract: Performing data management operations on replicated data in a computer network. Log entries are generated for data management operations of an application executing on a source system. Consistency point entries are used to indicate a time of a known good, or recoverable, state of the application. A destination system is configured to process a copy of the log and consistency point entries to replicate data in a replication volume, the replicated data being a copy of the application data on the source system. When the replicated data represents a known good state of the application, as determined by the consistency point entries, the destination system(s) may perform a storage operation (e.g., snapshot, backup) to copy the replicated data and to logically associate the copied data with a time information (e.g., time stamp) indicative of the source system time when the application was in the known good state.
    Type: Grant
    Filed: December 23, 2013
    Date of Patent: December 8, 2015
    Assignee: Commvault Systems, Inc.
    Inventor: Andrei Erofeev
  • Publication number: 20150161015
    Abstract: Systems and methods are provided which perform a file level restore by utilizing existing operating system components (e.g., file system drivers) that are natively installed on the target computing device. These components can be used to mount and/or interpret a secondary copy of the file system. For instance, the system can instantiate an interface object (e.g., a device node such as a pseudo device, device file or special file) on the target client which includes file system metadata corresponding to the backed up version of the file system. The interface provides a mechanism for the operating system to mount the secondary copy and perform file level access on the secondary copy, e.g., to restore one or more selected files.
    Type: Application
    Filed: December 10, 2014
    Publication date: June 11, 2015
    Inventors: Paramasivam KUMARASAMY, Amit MITKAR, Andrei EROFEEV, Durga Prasad CHEDALAVADA, Suma SESHADRI, Varghese DEVASSY
  • Patent number: 8938481
    Abstract: Systems and methods are provided which perform a file level restore by utilizing existing operating system components (e.g., file system drivers) that are natively installed on the target computing device. These components can be used to mount and/or interpret a secondary copy of the file system. For instance, the system can instantiate an interface object (e.g., a device node such as a pseudo device, device file or special file) on the target client which includes file system metadata corresponding to the backed up version of the file system. The interface provides a mechanism for the operating system to mount the secondary copy and perform file level access on the secondary copy, e.g., to restore one or more selected files.
    Type: Grant
    Filed: March 11, 2013
    Date of Patent: January 20, 2015
    Assignee: CommVault Systems, Inc.
    Inventors: Paramasivam Kumarasamy, Amit Mitkar, Andrei Erofeev, Durga Prasad Chedalavada, Suma Seshadri, Varghese Devassy
  • Publication number: 20140304524
    Abstract: A system and method for encrypting secondary copies of data is described. In some examples, the system encrypts a secondary copy of data after the secondary copy is created. In some examples, the system looks to information about a data storage system, and determines when and where to encrypt data based on the information.
    Type: Application
    Filed: June 19, 2014
    Publication date: October 9, 2014
    Inventors: Parag GOKHALE, Andrei EROFEEV, Marcus S. MULLER
  • Publication number: 20140281545
    Abstract: A method for automatically encrypting files is disclosed. In some cases, the method may be performed by computer hardware comprising one or more processors. The method can include detecting access to a first file, which may be stored in a primary storage system. Further, the method can include determining whether the access comprises a write access. In response to determining that the access comprises a write access, the method can include accessing file metadata associated with the first file and accessing a set of encryption rules. In addition, the method can include determining whether the file metadata satisfies the set of encryption rules. In response to determining that the file metadata satisfies the set of encryption rules, the method can include encrypting the first file to obtain a first encrypted file and modifying an extension of the first encrypted file to include an encryption extension.
    Type: Application
    Filed: September 30, 2013
    Publication date: September 18, 2014
    Applicant: CommVault Systems, Inc.
    Inventors: Andrei Erofeev, Rahul S. Pawar
  • Publication number: 20140281515
    Abstract: A method for automatically encrypting files is disclosed. In some cases, the method may be performed by computer hardware comprising one or more processors. The method can include detecting access to a first file, which may be stored in a primary storage system. Further, the method can include determining whether the access comprises a write access. In response to determining that the access comprises a write access, the method can include accessing file metadata associated with the first file and accessing a set of encryption rules. In addition, the method can include determining whether the file metadata satisfies the set of encryption rules. In response to determining that the file metadata satisfies the set of encryption rules, the method can include encrypting the first file to obtain a first encrypted file and modifying an extension of the first encrypted file to include an encryption extension.
    Type: Application
    Filed: September 30, 2013
    Publication date: September 18, 2014
    Applicant: CommVault Systems, Inc.
    Inventors: Andrei Erofeev, Rahul S. Pawar
  • Publication number: 20140281516
    Abstract: A method for automatically encrypting files is disclosed. In some cases, the method may be performed by computer hardware comprising one or more processors. The method can include detecting access to a first file, which may be stored in a primary storage system. Further, the method can include determining whether the access comprises a write access. In response to determining that the access comprises a write access, the method can include accessing file metadata associated with the first file and accessing a set of encryption rules. In addition, the method can include determining whether the file metadata satisfies the set of encryption rules. In response to determining that the file metadata satisfies the set of encryption rules, the method can include encrypting the first file to obtain a first encrypted file and modifying an extension of the first encrypted file to include an encryption extension.
    Type: Application
    Filed: September 30, 2013
    Publication date: September 18, 2014
    Applicant: CommVault Systems, Inc.
    Inventors: Andrei Erofeev, Rahul S. Pawar
  • Publication number: 20140281518
    Abstract: A method for automatically encrypting files is disclosed. In some cases, the method may be performed by computer hardware comprising one or more processors. The method can include detecting access to a first file, which may be stored in a primary storage system. Further, the method can include determining whether the access comprises a write access. In response to determining that the access comprises a write access, the method can include accessing file metadata associated with the first file and accessing a set of encryption rules. In addition, the method can include determining whether the file metadata satisfies the set of encryption rules. In response to determining that the file metadata satisfies the set of encryption rules, the method can include encrypting the first file to obtain a first encrypted file and modifying an extension of the first encrypted file to include an encryption extension.
    Type: Application
    Filed: September 30, 2013
    Publication date: September 18, 2014
    Applicant: CommVault Systems, Inc.
    Inventors: Andrei Erofeev, Rahul S. Pawar
  • Publication number: 20140281517
    Abstract: A method for automatically encrypting files is disclosed. In some cases, the method may be performed by computer hardware comprising one or more processors. The method can include detecting access to a first file, which may be stored in a primary storage system. Further, the method can include determining whether the access comprises a write access. In response to determining that the access comprises a write access, the method can include accessing file metadata associated with the first file and accessing a set of encryption rules. In addition, the method can include determining whether the file metadata satisfies the set of encryption rules. In response to determining that the file metadata satisfies the set of encryption rules, the method can include encrypting the first file to obtain a first encrypted file and modifying an extension of the first encrypted file to include an encryption extension.
    Type: Application
    Filed: September 30, 2013
    Publication date: September 18, 2014
    Applicant: CommVault Systems, Inc.
    Inventors: Andrei Erofeev, Rahul S. Pawar