System and method for content replication detection and elimination in main memory
    11.
    发明授权
    System and method for content replication detection and elimination in main memory 有权
    主内存中内容复制检测和消除的系统和方法

    公开(公告)号:US08074047B2

    公开(公告)日:2011-12-06

    申请号:US12122141

    申请日:2008-05-16

    IPC分类号: G06F12/06 G06F12/10

    摘要: A system and method for effectively increasing the amount of data that can be stored in the main memory of a computer, particularly, by a hardware enhancement of a memory controller apparatus that detects duplicate memory contents and eliminates duplicate memory contents wherein the duplication and elimination are performed by hardware without imposing any penalty on the overall performance of the system.

    摘要翻译: 一种用于有效增加可存储在计算机的主存储器中的数据量的系统和方法,特别是通过检测重复存储器内容并消除重复存储器内容的存储器控​​制器设备的硬件增强,其中复制和消除是 由硬件执行,不对系统的整体性能施加任何惩罚。

    STORAGE REDUNDANT ARRAY OF INDEPENDENT DRIVES
    12.
    发明申请
    STORAGE REDUNDANT ARRAY OF INDEPENDENT DRIVES 有权
    存储冗余驱动器的冗余阵列

    公开(公告)号:US20090177918A1

    公开(公告)日:2009-07-09

    申请号:US11969601

    申请日:2008-01-04

    IPC分类号: G06F11/14

    摘要: A computer implemented method, apparatus, and computer usable program product for managing redundant array of independent drives. In response to a failure of a hard disk in a first RAID array, the process calculates an amount of free capacity available across a set of remaining hard disks in the first RAID array. The set of remaining hard disks comprises every hard disk associated with the first RAID array except the failed disk. In response to a determination that the amount of free capacity is sufficient to re-create the first RAID array at a same RAID level, the process reconstructs the first RAID array using an amount of space in the set of remaining drives utilized by the first RAID array and the free capacity to form a new RAID array without utilizing a spare hard disk.

    摘要翻译: 用于管理独立驱动器的冗余阵列的计算机实现的方法,装置和计算机可用程序产品。 为了响应第一个RAID阵列中的硬盘故障,该进程计算第一个RAID阵列中的一组剩余硬盘可用的可用容量。 该组剩余的硬盘包括除故障磁盘之外与第一个RAID阵列相关联的每个硬盘。 响应于确定可用容量的量足以在相同的RAID级别重新创建第一RAID阵列,该过程使用第一RAID使用的剩余驱动器集合中的空间量来重构第一RAID阵列 阵列和可用容量,以形成新的RAID阵列,而不使用备用硬盘。

    Data compression using a nested hierachy of fixed phrase length static and dynamic dictionaries
    14.
    发明授权
    Data compression using a nested hierachy of fixed phrase length static and dynamic dictionaries 有权
    使用固定短语长度静态和动态词典的嵌套层次结构进行数据压缩

    公开(公告)号:US07982636B2

    公开(公告)日:2011-07-19

    申请号:US12544726

    申请日:2009-08-20

    IPC分类号: H03M7/30

    CPC分类号: H03M7/3088

    摘要: The present invention describes lossless data compression/decompression methods and systems. A random access memory (RAM) operates as a static dictionary and includes commonly used strings/symbols/phrases/words. An input buffer operates as a dynamic dictionary and includes input strings/phrases/symbols/words. A set-associative cache memory operates as a hash table, and includes pointers pointing to the commonly used strings/symbols/phrases/words in the static dictionary and/or pointing to one or more of the input strings/phrases/symbols/words in the dynamic dictionary. Alternatively, the set-associative cache memory combines the dynamic dictionary, the static dictionary and the hash table. When encountering a symbol/phrase/string/word in the static or dynamic dictionary in an input stream, a compressor logic or module places a pointer pointing to the symbol/phrase/string/word at a current location on the output stream. The hash table may include phrases/symbols/strings/words and/or pointers pointing to phrases/symbols/strings/words.

    摘要翻译: 本发明描述了无损数据压缩/解压缩方法和系统。 随机访问存储器(RAM)作为静态字典操作,并且包括常用的字符串/符号/短语/单词。 输入缓冲器作为动态字典操作,包括输入字符串/短语/符号/字。 集合关联高速缓冲存储器作为散列表操作,并且包括指向静态字典中常用的字符串/符号/短语/单词的指针和/或指向一个或多个输入字符串/短语/符号/单词中的一个或多个 动态词典。 或者,集合关联高速缓存存储器组合动态字典,静态字典和散列表。 当在输入流中的静态或动态字典中遇到符号/短语/字符串/单词时,压缩器逻辑或模块将指向指向输出流上当前位置的符号/短语/字符串/字的指针放置。 哈希表可以包括短语/符号/字符串/单词和/或指向短语/符号/字符串/单词的指针。

    Wear reduction methods by using compression/decompression techniques with fast random access
    15.
    发明授权
    Wear reduction methods by using compression/decompression techniques with fast random access 有权
    通过使用压缩/解压缩技术实现快速随机访问的减少磨损方法

    公开(公告)号:US07944375B2

    公开(公告)日:2011-05-17

    申请号:US12476297

    申请日:2009-06-02

    IPC分类号: H03M7/34

    摘要: The present invention reduces the number of writes to a main memory to increase useful life of the main memory. To reduce the number of writes to the main memory, data to be written is written to a cache line in a lowest-level cache memory and in a higher-level cache memory(s). If the cache line in the lowest-level cache memory is full, the number of used cache lines in the lowest-level cache reaches a threshold, or there is a need for an empty entry in the lowest-level cache, a processor or a hardware unit compresses content of the cache line and stores the compressed content in the main memory. The present invention also provides LZB algorithm allowing decompression of data from an arbitrary location in compressed data stream with a bound on the number of characters which needs to be processed before a character or string of interest is processed.

    摘要翻译: 本发明减少了对主存储器的写入次数,以增加主存储器的使用寿命。 为了减少对主存储器的写入次数,要写入的数据被写入最低级高速缓冲存储器和较高级高速缓冲存储器中的高速缓存行。 如果最低级高速缓存中的高速缓存线已满,则最低级别高速缓存中使用的高速缓存行的数量达到阈值,或者需要在最低级缓存中的空条目,处理器或 硬件单元压缩高速缓存线的内容并将压缩的内容存储在主存储器中。 本发明还提供了LZB算法,其允许在压缩数据流中的任意位置解压缩数据,并且在处理感兴趣的字符串或字符串之前需要处理的字符数量的限制。

    Method and system for storage-based intrusion detection and recovery
    17.
    发明授权
    Method and system for storage-based intrusion detection and recovery 失效
    基于存储的入侵检测和恢复方法和系统

    公开(公告)号:US07506379B2

    公开(公告)日:2009-03-17

    申请号:US10980292

    申请日:2004-11-04

    IPC分类号: G06F7/04

    摘要: A method (and system) for detecting intrusions to stored data includes creating a point-time-copy of a logical unit, and comparing at least a portion of the point-time-copy with a previous copy of the logical unit. The method (and system) monitors access to a data storage system and detects an intrusion or any other intentional or unintentional, unwanted modification to data stored in the data storage system. The method (and system) also recovers data once an intrusion or other unwanted modification is detected.

    摘要翻译: 用于检测对存储数据的入侵的方法(和系统)包括创建逻辑单元的点对位副本,以及将点 - 时 - 副本的至少一部分与逻辑单元的先前副本进行比较。 方法(和系统)监视对数据存储系统的访问,并检测对数据存储系统中存储的数据的入侵或任何其他有意或无意的不需要的修改。 一旦检测到入侵或其他不需要的修改,方法(和系统)也会恢复数据。

    METHOD AND SYSTEM FOR STORAGE-BASED INSTRUSION DETECTION AND RECOVERY
    18.
    发明申请
    METHOD AND SYSTEM FOR STORAGE-BASED INSTRUSION DETECTION AND RECOVERY 有权
    用于基于存储的入侵检测和恢复的方法和系统

    公开(公告)号:US20080189785A1

    公开(公告)日:2008-08-07

    申请号:US12098256

    申请日:2008-04-04

    IPC分类号: G06F11/00

    摘要: A method (and system) for detecting intrusions to stored data includes creating a point-time-copy of a logical unit, and comparing at least a portion of the point-time-copy with a previous copy of the logical unit. The method (and system) monitors access to a data storage system and detects an intrusion or any other intentional or unintentional, unwanted modification to data stored in the data storage system. The method (and system) also recovers data once an intrusion or other unwanted modification is detected.

    摘要翻译: 用于检测对存储数据的入侵的方法(和系统)包括创建逻辑单元的点对位副本,以及将点 - 时 - 副本的至少一部分与逻辑单元的先前副本进行比较。 方法(和系统)监视对数据存储系统的访问,并检测对数据存储系统中存储的数据的入侵或任何其他有意或无意的不需要的修改。 一旦检测到入侵或其他不需要的修改,方法(和系统)也会恢复数据。

    Point-in-time copy operation
    19.
    发明申请
    Point-in-time copy operation 审中-公开
    时间点复制操作

    公开(公告)号:US20060174074A1

    公开(公告)日:2006-08-03

    申请号:US11050239

    申请日:2005-02-03

    IPC分类号: G06F12/16

    摘要: A method and service creates and maintains a virtual point-in-time copy of source data stored within a source storage unit. The method/service receives at least one request to create a point-in-time copy of the source data. However, instead of creating a copy of the source data, the invention creates a target storage unit mapping table within a target storage unit or other storage units managed by the same storage system. This target storage unit mapping table contains pointers to the source data. In addition, the invention maintains a modification space within the target storage unit or other storage units managed by the same storage system. Each portion of the modification space is associated with a given target storage unit. The modification space only stores changes to the source data that are unique to the corresponding target storage unit. The target storage unit mapping table is modified as the data is written to the modification space by redirecting corresponding pointers in the target storage unit mapping table from the source data to the modification space.

    摘要翻译: 方法和服务创建并维护存储在源存储单元内的源数据的虚拟时间点副本。 方法/服务接收至少一个请求以创建源数据的时间点副本。 然而,本发明不是创建源数据的副本,而是在由同一存储系统管理的目标存储单元或其他存储单元内创建目标存储单元映射表。 该目标存储单元映射表包含指向源数据的指针。 此外,本发明在目标存储单元或由相同存储系统管理的其他存储单元内维护修改空间。 修改空间的每个部分与给定的目标存储单元相关联。 修改空间仅存储对相应目标存储单元唯一的源数据的更改。 通过将目标存储单元映射表中的相应指针从源数据重定向到修改空间,将数据写入修改空间来修改目标存储单元映射表。

    DURABLE TRANSACTIONS WITH STORAGE-CLASS MEMORY
    20.
    发明申请
    DURABLE TRANSACTIONS WITH STORAGE-CLASS MEMORY 有权
    具有存储级存储器的可执行交易

    公开(公告)号:US20140075122A1

    公开(公告)日:2014-03-13

    申请号:US13613704

    申请日:2012-09-13

    IPC分类号: G06F12/00

    摘要: A system for conducting memory transactions includes a non-volatile main memory and a memory buffer including a plurality of cache lines. Each of the cache lines includes content and one or more bits signifying whether a memory transaction corresponding to the content of the cache line has been performed to completion and whether the content of the cache line matches content of a corresponding location of the non-volatile main memory. When the one or more bits of a cache line of the plurality of cache lines signifies that the transaction has been performed to completion and the content of the cache line does not match the content of the corresponding location of the non-volatile memory, access to modify the content of the cache line is restricted until the content of the cache line is written to the corresponding location of the non-volatile main memory.

    摘要翻译: 用于进行存储器事务的系统包括非易失性主存储器和包括多个高速缓存行的存储器缓冲器。 每个高速缓存行包括内容以及表示与高速缓存行的内容相对应的存储器事务是否已执行完成的一个或多个位,以及高速缓存行的内容是否与非易失性主体的对应位置的内容相匹配 记忆。 当多个高速缓存行的高速缓存行的一个或多个位表示事务已被执行完成并且高速缓存行的内容与非易失性存储器的对应位置的内容不匹配时,访问 修改缓存行的内容受到限制,直到高速缓存行的内容被写入到非易失主存的相应位置。