-
公开(公告)号:US07765553B2
公开(公告)日:2010-07-27
申请号:US11010471
申请日:2004-12-13
IPC分类号: G06F9/46
CPC分类号: G06F9/4881
摘要: A method and system for regulating tasks of background processes so as to reduce interference with foreground processes. The progress rate of a background task (e.g., amount of work performed per unit time) is measured and evaluated against a target amount. If the progress rate appears degraded, the background task is suspended for a computed time interval so as to back off from its interference with a foreground process. Each time the progress rate appears degraded, the time interval is exponentially increased from its previous value up to a maximum, however if the performance appears normal, the time interval is reset to a minimum. Evaluation of the work is statistically based so as to eliminate variations in measurements, and automatic calibration of the target amount is provided, as is a mechanism for prioritizing multiple background tasks.
-
公开(公告)号:US07571327B2
公开(公告)日:2009-08-04
申请号:US10985200
申请日:2004-11-10
申请人: John R. Douceur , Josh D. Benaloh , Gideon A. Yuval , Atul Adya
发明人: John R. Douceur , Josh D. Benaloh , Gideon A. Yuval , Atul Adya
IPC分类号: G06F11/30
CPC分类号: H04L63/0428 , G06F21/6209 , G06F21/6218 , G06F2221/2107
摘要: An exclusive encryption system is established using multiple computing devices. The exclusive encryption system allows for the exclusion of certain plaintext (e.g., by one of the computing devices) and ciphertext (e.g., by another of the computing devices) while at the same time maintaining the privacy created by the encryption (e.g., so the other computing device cannot see the plaintext). The exclusive encryption system may be implemented as part of a serverless distributed file system with directory entries (e.g., file names or folder names) being the plaintext, or alternatively as part of other systems.
-
公开(公告)号:US07539867B2
公开(公告)日:2009-05-26
申请号:US11014317
申请日:2004-12-16
申请人: William J. Bolosky , Gerald Cermak , Atul Adya , John R. Douceur
发明人: William J. Bolosky , Gerald Cermak , Atul Adya , John R. Douceur
CPC分类号: G06F17/30097 , G06F19/00 , H04L9/0656 , H04L9/3239 , H04L9/3249 , H04L2209/20 , H04L2209/38 , H04L2209/60
摘要: A file format for a serverless distributed file system is composed of two parts: a primary data stream and a metadata stream. The data stream contains a file that is divided into multiple blocks. Each block is encrypted using a hash of the block as the encryption key. The metadata stream contains a header, a structure for indexing the encrypted blocks in the primary data stream, and some user information. The indexing structure defines leaf nodes for each of the blocks. Each leaf node consists of an access value used for decryption of the associated block and a verification value used to verify the encrypted block independently of other blocks. In one implementation, the access value is formed by hashing the file block and encrypting the resultant hash value using a randomly generated key. The key is then encrypted using the user's key as the encryption key. The verification value is formed by hashing the associated encrypted block using a one-way hash function. The file format supports verification of individual file blocks without knowledge of the randomly generated key or any user keys. To verify a block of the file, the file system traverses the tree to the appropriate leaf node associated with a target block to be verified. The file system hashes the target block and if the hash matches the access value contained in the leaf node, the block is authentic.
-
公开(公告)号:US20090132552A1
公开(公告)日:2009-05-21
申请号:US12361678
申请日:2009-01-29
申请人: Atul Adya , William J. Bolosky , Gerald Cermak , John R. Douceur , Marvin M. Theimer , Roger P. Wattenhofer
发明人: Atul Adya , William J. Bolosky , Gerald Cermak , John R. Douceur , Marvin M. Theimer , Roger P. Wattenhofer
CPC分类号: G06F17/30094 , G06F17/30171 , G06F17/30899 , G06F2201/825 , H04L63/0823 , H04L63/123 , Y10S707/956 , Y10S707/99931 , Y10S707/99938
摘要: A serverless distributed file system manages the storage of files and directories using one or more directory groups. The directories may be managed using Byzantine-fault-tolerant groups, whereas files are managed without using Byzantine-fault-tolerant groups. Additionally, the file system may employ a hierarchical namespace to store files. Furthermore, the directory group may employ a plurality of locks to control access to objects (e.g., files and directories) in each directory.
摘要翻译: 无服务器分布式文件系统使用一个或多个目录组来管理文件和目录的存储。 可以使用拜占庭容错组来管理目录,而不使用拜占庭容错组来管理文件。 此外,文件系统可以使用分层命名空间来存储文件。 此外,目录组可以使用多个锁来控制对每个目录中的对象(例如,文件和目录)的访问。
-
公开(公告)号:US07454612B2
公开(公告)日:2008-11-18
申请号:US11014030
申请日:2004-12-16
申请人: William J. Bolosky , Gerald Cermak , Atul Adya , John R. Douceur
发明人: William J. Bolosky , Gerald Cermak , Atul Adya , John R. Douceur
IPC分类号: H04L29/00
CPC分类号: G06F17/30097 , G06F19/00 , H04L9/0656 , H04L9/3239 , H04L9/3249 , H04L2209/20 , H04L2209/38 , H04L2209/60
摘要: A file format for a serverless distributed file system is composed of two parts: a primary data stream and a metadata stream. The data stream contains a file that is divided into multiple blocks. Each block is encrypted using a hash of the block as the encryption key. The metadata stream contains a header, a structure for indexing the encrypted blocks in the primary data stream, and some user information. The indexing structure defines leaf nodes for each of the blocks. Each leaf node consists of an access value used for decryption of the associated block and a verification value used to verify the encrypted block independently of other blocks. In one implementation, the access value is formed by hashing the file block and encrypting the resultant hash value using a randomly generated key. The key is then encrypted using the user's key as the encryption key. The verification value is formed by hashing the associated encrypted block using a one-way hash function. The file format supports verification of individual file blocks without knowledge of the randomly generated key or any user keys. To verify a block of the file, the file system traverses the tree to the appropriate leaf node associated with a target block to be verified. The file system hashes the target block and if the hash matches the access value contained in the leaf node, the block is authentic.
摘要翻译: 无服务器分布式文件系统的文件格式由两部分组成:主数据流和元数据流。 数据流包含被分成多个块的文件。 使用块的散列作为加密密钥对每个块进行加密。 元数据流包含报头,用于索引主数据流中的加密块的结构以及一些用户信息。 索引结构为每个块定义叶节点。 每个叶节点由用于相关块的解密的访问值和用于独立于其他块验证加密块的验证值组成。 在一个实现中,通过使用随机生成的密钥对文件块进行散列并加密所得到的散列值来形成访问值。 密钥然后使用用户密钥作为加密密钥进行加密。 验证值通过使用单向散列函数对相关联的加密块进行散列来形成。 该文件格式支持对各个文件块的验证,而不知道随机生成的密钥或任何用户密钥。 为了验证文件的一个块,文件系统遍历树到与要验证的目标块相关联的相应叶节点。 文件系统对目标块进行散列,如果哈希匹配叶节点中包含的访问值,则该块是可信的。
-
公开(公告)号:US20080238941A1
公开(公告)日:2008-10-02
申请号:US11731032
申请日:2007-03-29
申请人: Keith Robert Kinnan , Chandrasekhar Thota , Jaya Bhatia , Jeremy Eric Elson , Jonathan R. Howell , Danyel Fisher , John R. Douceur , Duncan Murray Lawler
发明人: Keith Robert Kinnan , Chandrasekhar Thota , Jaya Bhatia , Jeremy Eric Elson , Jonathan R. Howell , Danyel Fisher , John R. Douceur , Duncan Murray Lawler
IPC分类号: G09G5/00
CPC分类号: G06T17/05 , G06F17/30241 , G06T15/04 , G06T15/20 , G06T19/20 , G06T2200/04 , G06T2207/30184 , G06T2210/04 , G09B29/007
摘要: Digital maps can be composed of a series of image tiles that are selected based on the context of the map to be presented. Independently hosted tiles can comprise additional details that can be added to the map. A manifest can be created that describes the layers of map details composed of such independently hosted tiles. Externally referable mechanisms can, based on the manifest and map context, select tiles, from among the independently hosted tiles, that correspond to map tiles being displayed to a user. Subsequently, the mechanisms can instruct a browser, as specified in the manifest, to combine the map tiles and the independently hosted tiles to generate a more detailed map. Alternatively, customized mechanisms can generate map detail tiles in real-time, based on an exported map context. Also, controls instantiated by the browser can render three-dimensional images based on the combined map tiles.
摘要翻译: 数字地图可以由根据要呈现的地图的上下文选择的一系列图像块组成。 独立托管的图块可以包含可以添加到地图的其他细节。 可以创建一个清单,描述由这种独立托管的图块组成的地图细节层。 外部可引用机制可以基于清单和地图上下文,从独立托管的瓦片中选择对应于正在显示给用户的地图瓦片。 随后,机构可以指示清单中指定的浏览器来组合地图瓦片和独立托管的瓦片以生成更详细的地图。 或者,定制机制可以基于导出的地图上下文来实时生成地图细节瓦片。 此外,由浏览器实例化的控件可以基于组合的地图图块来呈现三维图像。
-
公开(公告)号:US07373404B2
公开(公告)日:2008-05-13
申请号:US10966916
申请日:2004-10-15
申请人: John R. Douceur , Yoram Bernet
发明人: John R. Douceur , Yoram Bernet
IPC分类号: G06F15/16
CPC分类号: G06F9/52
摘要: A handle administration system is described in which software agents receive handles to various resources that they can use to obtain the resources. The described embodiments provide multiple states that can be assumed by the handles. An unassigned state is provided in which handles are not assigned to a particular resource, nor can they be dereferenced to obtain pointers to any resources. An assigned state is provided in which handles are assigned to a particular resource and can be dereferenced to obtain a pointer to the resource. A suspended state is provided in which the handles are assigned to a particular resource but cannot be dereferenced to obtain a pointer to that resource. Advantageously, a suspended handle can be reinstated to assume the assigned state. In one embodiment, the handle system is implemented by incorporating a suitable field in a handle database that is used to indicate that a handle is suspended. In another embodiment, no additional fields are necessary. Rather, handle values in the handle database are manipulated to indicate that a handle has been suspended. These manipulations can be easily undone to reinstate a handle. In the described embodiment, a three state handle system can be advantageously employed to implement a two-phase commit operation.
摘要翻译: 描述了一种处理管理系统,其中软件代理程序接收他们可以用来获取资源的各种资源的句柄。 所描述的实施例提供了可由手柄假定的多个状态。 提供了未分配状态,其中句柄未分配给特定资源,也不能被取消引用以获得指向任何资源的指针。 提供分配状态,其中将句柄分配给特定资源,并且可以被取消引用以获得指向资源的指针。 提供了一种挂起状态,其中将句柄分配给特定资源,但不能取消引用以获取指向该资源的指针。 有利地,可以恢复悬挂的手柄以呈现分配的状态。 在一个实施例中,通过在句柄数据库中合并用于指示句柄被暂停的适当字段来实现句柄系统。 在另一个实施例中,不需要附加字段。 相反,处理句柄数据库中的值被操纵以指示句柄已被挂起。 这些操作可以很容易地撤消以恢复句柄。 在所描述的实施例中,可以有利地采用三状态句柄系统来实现两阶段提交操作。
-
公开(公告)号:US07359937B2
公开(公告)日:2008-04-15
申请号:US11134124
申请日:2005-05-20
IPC分类号: G06F15/13
CPC分类号: G06F17/30156 , Y10S707/99944 , Y10S707/99946 , Y10S707/99952 , Y10S707/99953
摘要: Potentially identical objects (e.g., files) are located across multiple computers based on stochastic partitioning of workload. For each of a plurality of objects stored on a plurality of computers in a network, a portion of object information corresponding to the object is selected. The object information can be generated in a variety of manners (e.g., based on hashing the object, based on characteristics of the object, and so forth). Any of a variety of portions of the object information can be used (e.g., the least significant bits of the object information). A stochastic partitioning process is then used to identify which of the plurality of computers to communicate the object information to for identification of potentially identical objects on the plurality of computers.
-
公开(公告)号:US07299250B2
公开(公告)日:2007-11-20
申请号:US11275655
申请日:2006-01-20
IPC分类号: G06F17/30
CPC分类号: G06F17/30067 , Y10S707/955 , Y10S707/966 , Y10S707/99952 , Y10S707/99953 , Y10S707/99955
摘要: File availability in distributed file storage systems is improved by initially placing replicas of a file or other object on different ones of multiple devices using a first process. Subsequently, the placement of the replicas is improved by evaluating whether any replicas of a first file can be swapped with any replicas of a second file without a reduction in the combined file availability of the first and second files, and swapping a replica of the first file with a replica of the second file if the swapping results in no reduction in the combined file availability of the first and second files.
摘要翻译: 通过首先使用第一个过程将文件或其他对象的副本放置在多个设备的不同设备上,可以改善分布式文件存储系统中的文件可用性。 随后,通过评估第一文件的任何副本是否可以与第二文件的任何副本交换,而不减少第一和第二文件的组合文件可用性而改进副本的放置,并且交换第一文件的副本 如果交换导致第一和第二文件的组合文件可用性没有降低,则具有第二文件的副本的文件。
-
50.
公开(公告)号:US07284496B1
公开(公告)日:2007-10-23
申请号:US11026755
申请日:2004-12-31
申请人: John R. Douceur
发明人: John R. Douceur
CPC分类号: B63B21/18
摘要: A device for mechanically securing an anchor chain on a watercraft under control from one or more remote locations, additionally providing remote indication of whether the chain is secured and whether the chain is free to move. Furthermore, when the watercraft is under way, the device restrains the anchor from accidentally launching from its storage position, thereby obviating the need for a safety cable. The device is electrically fail-safe, in that it continues to secure the anchor under conditions of electrical failure. Key components of the device include a frame and rotatable pawl for securing the chain, a spring to urge the pawl toward a position that secures the chain, a solenoid that can urge the pawl toward a position that frees the chain, and a switch to control the solenoid. The invention provides methods for weighing anchor, dropping anchor, increasing anchor scope, and reducing anchor scope.
摘要翻译: 一种用于在一个或多个远程位置的控制下机械地固定在船上的锚链的装置,另外提供链条是否被固定以及链条是否自由移动的远程指示。 此外,当船舶正在进行时,该装置限制锚从其存储位置意外地发射,从而避免了对安全缆线的需要。 该装置是电气故障安全的,因为它在电气故障的条件下继续固定锚。 该装置的关键部件包括用于固定链条的框架和可旋转的棘爪,用于将棘爪推向固定链条的位置的弹簧,能够将棘爪推向释放链条的位置的螺线管,以及控制开关 螺线管。 本发明提供称重锚,滴锚,增加锚范围,缩小锚范围的方法。
-
-
-
-
-
-
-
-
-