-
公开(公告)号:US20240338279A1
公开(公告)日:2024-10-10
申请号:US18746351
申请日:2024-06-18
Applicant: Google LLC
Inventor: Robert Cypher , Sean Quinlan , Steven Robert Schirripa
IPC: G06F11/14 , G06F16/174 , G06F16/182 , G06F16/27
CPC classification number: G06F11/1435 , G06F16/1748 , G06F16/182 , G06F16/278
Abstract: A method of distributing data in a distributed storage system includes receiving a file, dividing the received file into chunks, and determining a distribution of the chunks among storage devices of the distributed storage system based on a maintenance hierarchy of the distributed storage system. The maintenance hierarchy includes maintenance levels, and each maintenance level includes one or more maintenance units. Each maintenance unit has an active state and an inactive state. Moreover, each storage device is associated with a maintenance unit. The determining of the distribution of the chunks includes identifying a random selection of the storage devices matching a number of chunks of the file and being capable of maintaining accessibility of the file when one or more maintenance units are in an inactive state. The method also includes distributing the chunks to storage devices of the distributed storage system according to the determined distribution.
-
92.
公开(公告)号:US12105595B2
公开(公告)日:2024-10-01
申请号:US17955125
申请日:2022-09-28
Applicant: Dell Products L.P.
Inventor: Nitin Madan , Bhimsen Bhanjois , Fei Wang , Jagannathdas Rath , Srisailendra Yallapragada
IPC: G06F16/00 , G06F11/14 , G06F16/11 , G06F16/16 , G06F16/174 , G06F16/176
CPC classification number: G06F11/1453 , G06F16/119 , G06F16/125 , G06F16/162 , G06F16/1748 , G06F16/1774 , G06F2201/84
Abstract: Embodiments for providing file immutability for cloud storage data in a deduplicating filesystem and using a new filesystem that is spawned to receive redirected live data, after which the old filesystem is expired. Data objects are stored in the cloud by defining a protection duration from a first date to a fixed future date, and applying a retention lock to one or more data objects stored in cloud storage during the protection duration, the retention lock preventing unauthorized deletion, modification or movement of the data. A renew threshold date is defined within the protection duration, and a new filesystem is spawned on this date. All new data is redirected to the new filesystem and locked for the protection duration, and the first file system is destroyed.
-
公开(公告)号:US12099741B2
公开(公告)日:2024-09-24
申请号:US18312872
申请日:2023-05-05
Applicant: PURE STORAGE, INC.
Inventor: Ethan Miller , Jianting Cao , John Colgrove , Christopher Golden , John Hayes , Cary Sandvig , Grigori Inozemtsev
IPC: G06F3/06 , G06F16/174 , G06F16/23
CPC classification number: G06F3/065 , G06F3/0604 , G06F3/0605 , G06F3/0608 , G06F3/061 , G06F3/0611 , G06F3/0614 , G06F3/0619 , G06F3/0626 , G06F3/0632 , G06F3/0641 , G06F3/0644 , G06F3/0652 , G06F3/0655 , G06F3/0664 , G06F3/0665 , G06F3/0667 , G06F3/067 , G06F3/0671 , G06F3/0673 , G06F3/0683 , G06F3/0685 , G06F3/0689 , G06F16/1748 , G06F16/23 , G06F2212/1008 , G06F2212/1016 , G06F2212/1032 , G06F2212/1044 , G06F2212/154 , G06F2212/163 , G06F2212/261 , G06F2212/263
Abstract: A system and method comprising: receiving a request to write data stored at a first range of a first volume to a second range of a second volume, where first metadata for the first range of the first volume is associated with a range of physical addresses where the data is stored in the storage system; and responsive to receiving the request: creating second metadata for the second range of the second volume, wherein the second metadata is associated with the range of physical addresses where the data is stored in the storage system; and associating the second volume with the second metadata.
-
94.
公开(公告)号:US12072994B2
公开(公告)日:2024-08-27
申请号:US17466080
申请日:2021-09-03
Applicant: Myota, Inc.
Inventor: Jaeyoon Chung
IPC: G06F21/62 , G06F9/54 , G06F16/16 , G06F16/17 , G06F16/174 , G06F16/178 , G06F16/182 , G06F21/60 , H04L9/06 , G06F21/10
CPC classification number: G06F21/6218 , G06F9/544 , G06F16/164 , G06F16/168 , G06F16/1734 , G06F16/1748 , G06F16/178 , G06F16/1824 , G06F21/602 , H04L9/0631 , G06F21/107
Abstract: A method and system for encrypting and reconstructing data files, including related metadata, is disclosed. The method involves separately encrypting data and metadata as chaining processes and integrating a plurality of encryption/encoding techniques together with strategic storage distribution techniques and parsing techniques which results in the integrated benefits of the collection of techniques. As disclosed, the content data is separated from its metadata, encryption keys may be embedded in the metadata, and in a content data encryption chaining process, the method chunks, encrypts, shards, and stores content data and separately shards and stores metadata, and stored in a flexible, distributed, and efficient manner, at least in part to assure improved resiliency In addition, the processes are preferably implemented locally, including at the site of the content data or a proxy server.
-
公开(公告)号:US12056089B2
公开(公告)日:2024-08-06
申请号:US18239475
申请日:2023-08-29
Applicant: Google LLC
Inventor: Yasushi Saito , Sanjay Ghemawat , Jeffrey Adgate Dean
IPC: G06F16/16 , G06F16/11 , G06F16/174 , G06F16/182 , G06F16/215
CPC classification number: G06F16/162 , G06F16/11 , G06F16/1748 , G06F16/182 , G06F16/215
Abstract: A method for deleting obsolete files from a file system is provided. The method includes receiving a request to delete a reference to a first target file of a plurality of target files stored in a file system, the first target file having a first target file name. A first reference file whose file name includes the first target file name is identified. The first reference file is deleted from the file system. The method further includes determining whether the file system includes at least one reference file, distinct from the first reference file, whose file name includes the first target file name. In accordance with a determination that the file system does not include the at least one reference file, the first target file is deleted from the file system.
-
公开(公告)号:US12045203B2
公开(公告)日:2024-07-23
申请号:US17304106
申请日:2021-06-14
Applicant: EMC IP Holding Company LLC
Inventor: Hemant P. Khachane , Paul J. Hammer
IPC: G06F16/174 , G06F16/17
CPC classification number: G06F16/1748 , G06F16/1727
Abstract: Systems and methods of determining physical capacity of logical space units are disclosed. The method populates a first smart filter to track a physical capacity of a first logical space unit (LSU). The method adds fingerprints from the first LSU to register(s) of the first smart filter. The method populates a second smart filter to track fingerprints deleted by garbage collection (GC). The method adds the deleted fingerprints to register(s) of the second smart filter. Using the first and second smart filters, the method determines an intersection cardinality of the first LSU and the deleted fingerprints. The method determines a cardinality of unique fingerprints in the first LSU based on the intersection cardinality of the first LSU and the deleted fingerprints. The method determines the physical capacity of the first LSU based at least on the cardinality of unique fingerprints in the first LSU.
-
公开(公告)号:US12032526B2
公开(公告)日:2024-07-09
申请号:US18170165
申请日:2023-02-16
Applicant: Comcast Cable Communications, LLC
Inventor: Jason Manningham , John Maheswaran , Curtis Younker
IPC: G06F16/00 , G06F16/11 , G06F16/13 , G06F16/174 , G06F16/9535 , G06F21/62 , H04L9/06 , H04L9/00
CPC classification number: G06F16/1748 , G06F16/116 , G06F16/134 , G06F16/137 , G06F16/9535 , G06F21/6254 , H04L9/0637 , H04L9/0643 , H04L9/50
Abstract: Systems and methods are described for distilling data. First data associated with a user may be received. The first data associated with the user may comprise an anonymized hash of an identifier associated with the user. A database may be determined to comprise a first record indicating the anonymized hash. The first record may comprise second data associated with the user. Based on the determining that the database comprises the first record, a second record may be generated. The second record may comprise the first data associated with the user, the second data associated with the user, and the anonymized hash. Based on the determining that the database comprises the first record, the example method may be stored to the database. These and other user and/or data distillation methods and systems are described herein.
-
公开(公告)号:US20240205118A1
公开(公告)日:2024-06-20
申请号:US18593403
申请日:2024-03-01
Applicant: Cisco Technology, Inc.
Inventor: Sunil Kumar Gupta , Navindra Yadav , Michael Standish Watts , Ali Parandehgheibi , Shashidhar Gandham , Ashutosh Kulshreshtha , Khawar Deen
IPC: H04L43/045 , G06F3/0482 , G06F3/04842 , G06F3/04847 , G06F9/455 , G06F16/11 , G06F16/13 , G06F16/16 , G06F16/17 , G06F16/174 , G06F16/23 , G06F16/2457 , G06F16/248 , G06F16/28 , G06F16/29 , G06F16/9535 , G06F21/53 , G06F21/55 , G06F21/56 , G06N20/00 , G06N99/00 , G06T11/20 , H04J3/06 , H04J3/14 , H04L1/24 , H04L7/10 , H04L9/08 , H04L9/32 , H04L9/40 , H04L41/046 , H04L41/0668 , H04L41/0803 , H04L41/0806 , H04L41/0816 , H04L41/0893 , H04L41/12 , H04L41/16 , H04L41/22 , H04L43/02 , H04L43/026 , H04L43/04 , H04L43/062 , H04L43/08 , H04L43/0805 , H04L43/0811 , H04L43/0829 , H04L43/0852 , H04L43/0864 , H04L43/0876 , H04L43/0882 , H04L43/0888 , H04L43/10 , H04L43/106 , H04L43/12 , H04L43/16 , H04L45/00 , H04L45/302 , H04L45/50 , H04L45/74 , H04L47/11 , H04L47/20 , H04L47/2441 , H04L47/2483 , H04L47/28 , H04L47/31 , H04L47/32 , H04L61/5007 , H04L67/01 , H04L67/10 , H04L67/1001 , H04L67/12 , H04L67/50 , H04L67/51 , H04L67/75 , H04L69/16 , H04L69/22 , H04W72/54 , H04W84/18
CPC classification number: H04L43/045 , G06F3/0482 , G06F3/04842 , G06F3/04847 , G06F9/45558 , G06F16/122 , G06F16/137 , G06F16/162 , G06F16/17 , G06F16/173 , G06F16/174 , G06F16/1744 , G06F16/1748 , G06F16/2322 , G06F16/235 , G06F16/2365 , G06F16/24578 , G06F16/248 , G06F16/285 , G06F16/288 , G06F16/29 , G06F16/9535 , G06F21/53 , G06F21/552 , G06F21/556 , G06F21/566 , G06N20/00 , G06N99/00 , G06T11/206 , H04J3/0661 , H04J3/14 , H04L1/242 , H04L7/10 , H04L9/0866 , H04L9/3239 , H04L9/3242 , H04L41/046 , H04L41/0668 , H04L41/0803 , H04L41/0806 , H04L41/0816 , H04L41/0893 , H04L41/12 , H04L41/16 , H04L41/22 , H04L43/02 , H04L43/026 , H04L43/04 , H04L43/062 , H04L43/08 , H04L43/0805 , H04L43/0811 , H04L43/0829 , H04L43/0841 , H04L43/0858 , H04L43/0864 , H04L43/0876 , H04L43/0882 , H04L43/0888 , H04L43/10 , H04L43/106 , H04L43/12 , H04L43/16 , H04L45/306 , H04L45/38 , H04L45/46 , H04L45/507 , H04L45/66 , H04L45/74 , H04L47/11 , H04L47/20 , H04L47/2441 , H04L47/2483 , H04L47/28 , H04L47/31 , H04L47/32 , H04L61/5007 , H04L63/0227 , H04L63/0263 , H04L63/06 , H04L63/0876 , H04L63/1408 , H04L63/1416 , H04L63/1425 , H04L63/1433 , H04L63/1441 , H04L63/145 , H04L63/1458 , H04L63/1466 , H04L63/16 , H04L63/20 , H04L67/01 , H04L67/10 , H04L67/1001 , H04L67/12 , H04L67/51 , H04L67/75 , H04L69/16 , H04L69/22 , H04W72/54 , H04W84/18 , G06F2009/4557 , G06F2009/45587 , G06F2009/45591 , G06F2009/45595 , G06F2221/033 , G06F2221/2101 , G06F2221/2105 , G06F2221/2111 , G06F2221/2115 , G06F2221/2145 , H04L67/535
Abstract: A method provides for receiving network traffic from a host having a host IP address and operating in a data center, and analyzing a malware tracker for IP addresses of hosts having been infected by a malware to yield an analysis. When the analysis indicates that the host IP address has been used to communicate with an external host infected by the malware to yield an indication, the method includes assigning a reputation score, based on the indication, to the host. The method can further include applying a conditional policy associated with using the host based on the reputation score. The reputation score can include a reduced reputation score from a previous reputation score for the host.
-
公开(公告)号:US11995042B1
公开(公告)日:2024-05-28
申请号:US18153339
申请日:2023-01-11
Applicant: Dell Products L.P.
Inventor: Mukesh Kumar Sharma , Murthy V Mamidi
IPC: G06F7/00 , G06F11/14 , G06F16/16 , G06F16/174 , G06F16/178
CPC classification number: G06F16/178 , G06F11/1469 , G06F16/164 , G06F16/1748 , G06F2201/84
Abstract: Upon completing replicating a file set from a source to destination, a snapshot taken of the file set is maintained at the source. The file set includes a namespace file having metadata and other files having content data. Verification is started on the file set replicated to the destination. While the verification is in-progress, a next replication cycle is started. Upon detecting corruption in the namespace file, the next replication cycle is paused and any changes to the file set are rolled back. The snapshot being maintained at the source is fetched. The namespace file having the corruption is replaced with the namespace file from the snapshot being maintained at the source. Other files in the file set having the content data are not replaced.
-
公开(公告)号:US11995040B2
公开(公告)日:2024-05-28
申请号:US16882593
申请日:2020-05-25
Applicant: EMC IP Holding Company LLC
Inventor: Chao Lin , Yuting Zhang
IPC: G06F16/174 , G06F11/14 , G06F16/14 , G06F16/182
CPC classification number: G06F16/1748 , G06F11/1451 , G06F11/1464 , G06F16/152 , G06F16/1824 , G06F2201/80
Abstract: Embodiments of the present disclosure relate to a multi-node storage system and a data deduplication method thereof. The method includes determining a similarity hash value of a super block, wherein the similarity hash value indicates similarity between super blocks The method further includes comparing the similarity hash value of the super block with a feature similarity hash value of a node of the multi-node storage system to determine whether the super block matches the node and, in response to determining that the super block matches the node, allocating the super block to the node.
-
-
-
-
-
-
-
-
-