-
公开(公告)号:US10452265B2
公开(公告)日:2019-10-22
申请号:US14452136
申请日:2014-08-05
Applicant: CLEVERSAFE, INC.
Inventor: S. Christopher Gladwin , Jason K. Resch
IPC: G06F21/00 , G06F21/10 , G06F21/53 , G06F3/06 , H04L29/08 , G06F11/10 , G06F9/48 , G06F12/14 , G06F21/31 , G06F21/62 , G06F16/10 , G06F16/182
Abstract: A method for execution by one or more processing modules of a dispersed storage network (DSN) includes storing a set of encoded data slices in an original plurality of storage units of the DSN associated as a current generation of a storage vault. The method determines whether to increase a width dispersal parameter of the storage vault. When the width dispersal parameter of the storage vault is to be increased, the original plurality of storage units are updated to include at least one additional storage unit to generate an updated plurality of storage units associated as a next generation of the storage vault. The set of encoded data slices are stored in the updated plurality of storage units of the DSN associated as the next generation of the storage vault.
-
公开(公告)号:US10409771B2
公开(公告)日:2019-09-10
申请号:US14452791
申请日:2014-08-06
Applicant: CLEVERSAFE, INC.
Inventor: Wesley Leggette , Jason K. Resch
IPC: G06F7/00 , G06F16/13 , H04L29/06 , H04W12/04 , H04L9/32 , G06F11/07 , G06F11/14 , G06F21/62 , G06F21/31
Abstract: A method for authenticating a node of a dispersed storage network (DSN). In various embodiments, a dispersed storage (DS) management unit receives a device list originating from a hardware certificate authority (HCA). The HCA also provides a hardware certificate to the node. Upon receiving the hardware certificate from the node, the DS management unit determines if the certificate is valid by comparing it to information contained in the device list (such as a device ID or a serial number associated with the node). If the certificate is valid, the DS management unit sends a challenge message to the node and analyzes the resulting challenge message response to determine if it is valid. If the response is valid, the DS management unit provides a signed certificate to the node for use in authenticating the node to perform dispersed storage operations within the DSN.
-
公开(公告)号:US09888076B2
公开(公告)日:2018-02-06
申请号:US14182393
申请日:2014-02-18
Applicant: CLEVERSAFE, INC.
Inventor: Jason K. Resch , Greg Dhuse , Manish Motwani
CPC classification number: H04L67/1097 , G06F11/1092 , G06F17/3007 , G06F21/6272 , G06F2221/2107 , H04L9/085 , H04L9/0894 , H04L67/2842 , H04L2209/30 , H04L2209/34
Abstract: A method begins by receiving a request to retrieve a data segment stored as encoded data slices in a distributed storage network (DSN). The method continues by determining whether at least the threshold number of encoded data slices is cached in temporary storage associated with a distributed storage processing module. When the at least the threshold number of encoded data slices are cached in the temporary storage, the method continues by retrieving the at least the threshold number of encoded data slices from the temporary storage. When the at least the threshold number of encoded data slices is not cached in the temporary storage, the method continues by retrieving one or more of the encoded data slices from the DSN to obtain the at least the threshold number of encoded data slices.
-
公开(公告)号:US09881043B2
公开(公告)日:2018-01-30
申请号:US14450943
申请日:2014-08-04
Applicant: CLEVERSAFE, INC.
Inventor: Jason K. Resch , Zachary J. Mark , Andrew Baptist , Ilya Volvovski
CPC classification number: G06F17/30371 , G06F11/1076 , G06F11/1443 , G06F11/1474 , G06F2211/1028 , H04L67/1097
Abstract: A method begins by determining slice names of encoded data slices stored within a dispersed storage network (DSN). The method continues by determining dispersed storage (DS) units within the DSN storing a set of the encoded data slices associated with the slice names. The method continues by determining one or more revision numbers associated with the slice names. The method continues by determining if same slice names have different associated revision numbers and, when the same slice names have different associated revision numbers, adding the slice names to a revision mailbox for subsequent correction.
-
5.
公开(公告)号:US09848044B2
公开(公告)日:2017-12-19
申请号:US14287499
申请日:2014-05-27
Applicant: CLEVERSAFE, INC.
Inventor: Wesley Leggette , Andrew Baptist , Greg Dhuse , Jason K. Resch , Gary W. Grube
IPC: G06F9/46 , H04L29/08 , G06F3/06 , G06F11/07 , G06F11/14 , G06F11/10 , G06F9/48 , G06F17/30 , G06F9/50
CPC classification number: H04L67/1097 , G06F3/0604 , G06F3/0614 , G06F3/0619 , G06F3/0646 , G06F3/065 , G06F3/0668 , G06F3/067 , G06F3/0683 , G06F3/0689 , G06F9/4881 , G06F9/5066 , G06F11/07 , G06F11/1076 , G06F11/1092 , G06F11/1448 , G06F11/1458 , G06F17/30067 , G06F2003/0697 , G06F2209/5017 , G06F2211/1028
Abstract: A method includes receiving a task for execution by a plurality of distributed storage and task execution units A priority level is determined for the task. A plurality of coordinated partial task requests are generated and sent to the plurality of distributed storage and task execution units, wherein the plurality coordinated partial task requests indicate a plurality of coordinated partial tasks and the priority level. A plurality of partial task results are received in response to performance of the plurality of coordinated partial tasks by the plurality of distributed storage and task execution units. A task result for the task is generated based on the plurality of partial task results.
-
公开(公告)号:US09798621B2
公开(公告)日:2017-10-24
申请号:US14292285
申请日:2014-05-30
Applicant: CLEVERSAFE, INC.
Inventor: Jason K. Resch , Andrew Baptist
IPC: G06F11/00 , G06F11/10 , H04L29/06 , H04L29/08 , H04L9/32 , G06F13/00 , G06F15/16 , G06F17/30 , G06F12/14 , G06F21/44
CPC classification number: G06F11/1092 , G06F11/1004 , G06F11/1024 , G06F12/1483 , G06F13/00 , G06F15/16 , G06F17/30 , G06F21/44 , H04L9/32 , H04L9/3297 , H04L63/0281 , H04L63/0823 , H04L63/0884 , H04L63/10 , H04L63/101 , H04L63/20 , H04L67/1097
Abstract: In a dispersed storage network where slices of secure user data are stored on geographically separated storage units (44), a managing unit (18) connected to the network (20) may seek to broadcast and update secure access control list information across the network (20). Upon a target device (e.g., devices 12, 14, 16, 18, or 44) receiving the broadcast the target device creates and sends an access control list change notification message to all other system devices that should have received the same broadcast if the broadcast is a valid request to update access control list information. The target device waits for responses from the other system devices to validate that the broadcast has been properly sent to a threshold number of other system devices before taking action to operationally change local data in accordance with the broadcast.
-
7.
公开(公告)号:US09727418B2
公开(公告)日:2017-08-08
申请号:US14482509
申请日:2014-09-10
Applicant: CLEVERSAFE, INC.
Inventor: Gary W. Grube , Timothy W. Markison , Greg Dhuse , Jason K. Resch , Ilya Volvovski , Wesley Leggette
CPC classification number: G06F11/1076 , G06F3/067 , G06F11/1004 , G06F11/1008 , G06F11/1448 , G06F15/177 , H04L63/0428 , H04L67/1097 , G06F11/1412 , G06F11/1402
Abstract: A method for execution, when a generic computing device is paired with a specific computing device (SCD) token, begins with the SCD token sending distributed storage network (DSN) access request to DSN memory via the generic computing device, wherein the DSN access request identifies SCD operation information that is stored as one or more of sets of encoded data slices in the DSN memory and wherein the SCD operation information was encoded using a dispersed storage error encoding function to produce the plurality of sets of encoded data slices. Then, the SCD token receives the one or more of sets of encoded data slices from the DSN memory via the generic computing device and decodes the one or more of sets of encoded data slices to retrieve the SCD operation information and enables the generic computing device to function as an SCD in accordance with the SCD operation information.
-
公开(公告)号:US20170171309A9
公开(公告)日:2017-06-15
申请号:US14153319
申请日:2014-01-13
Applicant: CLEVERSAFE, INC.
Inventor: Jason K. Resch , Wesley Leggette
IPC: H04L29/08
CPC classification number: H04L67/1097
Abstract: A method begins by a dispersed storage (DS) processing module obtaining a transaction number and generating a set of temporary write commands regarding storage of a data segment in a dispersed storage network (DSN) memory, where a temporary write command includes the transaction number, an encoded portion of the data segment, and an implicit instruction that the encoded portion is not to be stored or made accessible in accordance with a conventional manner. The method continues with the DS processing module transmitting the set of temporary write commands to the DSN memory. When the temporarily stored data segment is to be read from the DSN memory, the method continues with the DS processing module generating a set of temporary read commands, where a temporary read command includes the transaction number, identity of the encoded portion, and an explicit instruction to read the encoded portion in violation of the conventional manner.
-
公开(公告)号:US09626125B2
公开(公告)日:2017-04-18
申请号:US14292009
申请日:2014-05-30
Applicant: CLEVERSAFE, INC.
Inventor: Jason K. Resch
CPC classification number: G06F3/0604 , G06F3/0619 , G06F3/0638 , G06F3/064 , G06F3/0644 , G06F3/067 , G06F11/1076 , G06F11/1092 , G06F2211/1028 , H03M13/1515 , H04L67/1097 , H04L67/306
Abstract: A method begins by a dispersed storage (DS) processing module identifying a plurality of encoded data slices requiring rebuilding. The method continues with the DS processing module determining an amount of reserve memory required for storage of rebuilt slices for the identified plurality of encoded data slices requiring rebuilding. The method continues with the DS processing module updating memory utilization information to include the amount of reserve memory required. The method continues with the DS processing module indicating the memory utilization. The method continues with the DS processing module obtaining rebuilt slices. The method continues with the DS processing module storing the rebuilt slices in the memory and updating the memory utilization information.
-
公开(公告)号:US09606858B2
公开(公告)日:2017-03-28
申请号:US13887662
申请日:2013-05-06
Applicant: CLEVERSAFE, INC.
Inventor: Jason K. Resch , Andrew Baptist , Ilya Volvovski
CPC classification number: G06F11/10 , G06F11/1076 , G06F17/30584 , G06F2211/1028
Abstract: A processing module encodes data using a dispersed storage error coding function to produce a set of encoded data slices and identifies storage units for storage of the set of encoded data slices. The processing module determines that a storage unit of the storage units is unavailable, where the storage unit is targeted to store an encoded data slice of the set of encoded data slices. The processing module selects a foster storage unit of the storage units for temporarily storing the encoded data slice. When the storage unit is available, the processing module transfers the encoded data slice from the foster storage unit to the storage unit.
-
-
-
-
-
-
-
-
-