Opportunistic directory cache
    61.
    发明授权
    Opportunistic directory cache 有权
    机会目录缓存

    公开(公告)号:US07562098B2

    公开(公告)日:2009-07-14

    申请号:US11204626

    申请日:2005-08-16

    IPC分类号: G06F17/30

    摘要: An opportunistic directory cache and method of usage reduce the number of calls between a client and server for file information, reducing the wastage of network resources and server resources. The expirable directory cache can be refreshed any time an appropriate directory enumeration call is made to the server, and is capable of being partially rather than completely invalidated in response to an indication that the file information of a file listed in the cache has or will change. If the affected file is identifiable, the entry in the cache for that file is invalidated, i.e. it is no longer useful for serving file information. If the affected file is not identifiable, then a first character projection of the file name is invalidated in the cache. In this manner, the directory cache is maintained with minimum resources and is persisted to the greatest extent possible, increasing its likelihood of usefulness.

    摘要翻译: 机会性目录缓存和使用方法可减少客户端与服务器之间的文件信息调用次数,减少网络资源和服务器资源的浪费。 可以随时对服务器进行适当的目录枚举调用来刷新可终止的目录高速缓存,并且能够响应于缓存中列出的文件信息或将要改变的指示而部分地而不是完全无效 。 如果受影响的文件是可识别的,则该文件的高速缓存中的条目无效,即对于提供文件信息不再有用。 如果受影响的文件不可识别,则文件名的第一个字符投影将在缓存中无效。 以这种方式,以最小的资源维护目录缓存并且最大程度地持续存在目录缓存,从而增加其可用性。

    Selective file purging for delete or rename

    公开(公告)号:US06889233B2

    公开(公告)日:2005-05-03

    申请号:US09883897

    申请日:2001-06-18

    IPC分类号: G06F17/30 G06F17/00

    摘要: A method of purging cached open files from a client-side delayed close list on a remote file system. The remote file system stores a unique file identifier for each cached open file which is independent of the cached file's namespace. In response to a delete or rename command of a remote target file, the remote file system obtains a target file identifier from the target file's server. The remote file system then compares the target file identifier with each of the cached file's unique file identifier. If a cached file's unique file identifier matches the target file identifier, the cached file is purged from the delayed close list.

    Method and apparatus for inspecting reflection masks for defects
    66.
    发明授权
    Method and apparatus for inspecting reflection masks for defects 有权
    用于检查缺陷的反射罩的方法和装置

    公开(公告)号:US06555828B1

    公开(公告)日:2003-04-29

    申请号:US09193198

    申请日:1998-11-17

    申请人: Jeffrey Bokor Yun Lin

    发明人: Jeffrey Bokor Yun Lin

    IPC分类号: G01B1506

    摘要: An at-wavelength system for extreme ultraviolet lithography mask blank defect detection is provided. When a focused beam of wavelength 13 nm is incident on a defective region of a mask blank, three possible phenomena can occur. The defect will induce an intensity reduction in the specularly reflected beam, scatter incoming photons into an off-specular direction, and change the amplitude and phase of the electric field at the surface which can be monitored through the change in the photoemission current. The magnitude of these changes will depend on the incident beam size, and the nature, extent and size of the defect. Inspection of the mask blank is performed by scanning the mask blank with 13 nm light focused to a spot a few &mgr;m in diameter, while measuring the reflected beam intensity (bright field detection), the scattered beam intensity (dark-field detection) and/or the change in the photoemission current.

    摘要翻译: 提供了一种用于极紫外光刻掩模空白缺陷检测的波长系统。 当波长13nm的聚焦光束入射到掩模毛坯的缺陷区域时,可能发生三种可能的现象。 该缺陷将引起镜面反射光束的强度降低,将进入的光子散射到离镜面方向,并且改变可以通过光电流电流的变化来监测的表面处的电场的幅度和相位。 这些变化的大小取决于入射光束的大小以及缺陷的性质,程度和大小。 通过将13nm聚光的掩模毛坯扫描到直径为几毫米的斑点,同时测量反射光束强度(亮场检测),散射光束强度(暗场检测)和/ 或光电流电流的变化。

    Container lid
    67.
    外观设计

    公开(公告)号:USD860786S1

    公开(公告)日:2019-09-24

    申请号:US29623406

    申请日:2017-10-25

    申请人: Yun Lin

    设计人: Yun Lin

    Service and APIs for remote volume-based block storage

    公开(公告)号:US09635132B1

    公开(公告)日:2017-04-25

    申请号:US13327605

    申请日:2011-12-15

    IPC分类号: G06F15/16 H04L29/08 H04L29/06

    摘要: Methods, apparatus, and computer-accessible storage media for providing a volume-based block storage service and application programming interfaces (APIs) to the service. A block storage service and block storage service APIs may allow processes (applications or appliances) on the service client network to leverage remote, volume-based block storage provided by the service provider. The APIs may provide a standard interface to volume-based block storage operations on a remote data store. The service provider, the service clients, and/or third parties may develop various applications and/or appliances that may, for example, be instantiated in service clients' local networks and that leverage the block storage service via the APIs to create and manage volumes and snapshots on the remote data store and to upload and download data from the volumes and snapshots on the remote data store.

    Storage gateway activation process
    70.
    发明授权
    Storage gateway activation process 有权
    存储网关激活过程

    公开(公告)号:US08806588B2

    公开(公告)日:2014-08-12

    申请号:US13174513

    申请日:2011-06-30

    IPC分类号: H04L29/06

    摘要: Methods, apparatus, and computer-accessible storage media for activating a gateway to a remote service provider. The gateway serves as an interface between processes on a customer network and the provider, for example to store customer data to a remote data store. A gateway sends a public key and metadata describing the gateway to the provider. The gateway receives an activation key from the provider and exposes the activation key on the customer network. The customer obtains the key and communicates to the provider using the key to provide customer information including a name for the gateway and to authorize registration of the gateway. The provider provides the customer information to the gateway. The gateway requests security credentials from the provider using the customer information and the key. The provider sends a security credential to the gateway. The gateway may then obtain configuration information from the customer via the provider.

    摘要翻译: 用于激活到远程服务提供商的网关的方法,装置和计算机可访问的存储介质。 网关用作客户网络和提供商之间的进程之间的接口,例如将客户数据存储到远程数据存储。 网关向提供商发送描述网关的公开密钥和元数据。 网关从提供商接收激活密钥,并在客户网络上公开激活密钥。 客户获得密钥并使用密钥向提供商进行通信,以提供客户信息,包括网关的名称并授权网关的注册。 提供商向网关提供客户信息。 网关使用客户信息和密钥从提供商请求安全凭证。 提供商向网关发送安全凭证。 然后,网关可以经由提供商从客户获得配置信息。