API supporting server and key based networking
    1.
    发明授权
    API supporting server and key based networking 有权
    API支持服务器和基于密钥的网络

    公开(公告)号:US09015345B2

    公开(公告)日:2015-04-21

    申请号:US12969181

    申请日:2010-12-15

    摘要: An application programming interface (API) supporting server and key based networking is described. In an embodiment, the API receives either a key or a server address from a service running on a server in a direct-connect topology and returns data which identifies suitable next hops for transmission of a packet of data which has a destination of the received server address or of a server address which is encoded within the received key. In another embodiment, the key also encodes information specifying alternative server addresses for use in the event that the original server is unreachable. This information may also be used to define servers for replication of the key. A further embodiment describes a method of queuing packets for transmission against multiple links, where the packet is transmitted on the first available link and at this time is removed from the queues for the other links.

    摘要翻译: 描述了支持服务器和基于密钥的联网的应用程序编程接口(API)。 在一个实施例中,API从直接连接拓扑中的服务器上运行的服务接收密钥或服务器地址,并返回标识合适的下一跳的数据,用于发送具有所接收服务器的目的地的数据分组 地址或在接收到的密钥内编码的服务器地址。 在另一个实施例中,密钥还对指定替代服务器地址的信息进行编码,以在原始服务器不可达的情况下使用。 此信息也可用于定义用于密钥复制的服务器。 另一实施例描述了一种排队分组以对多个链路进行传输的方法,其中分组在第一可用链路上传输,并且此时从其他链路的队列中移除。

    API Supporting Server and Key Based Networking
    2.
    发明申请
    API Supporting Server and Key Based Networking 有权
    API支持服务器和基于密钥的网络

    公开(公告)号:US20120158998A1

    公开(公告)日:2012-06-21

    申请号:US12969181

    申请日:2010-12-15

    IPC分类号: G06F15/16

    摘要: An application programming interface (API) supporting server and key based networking is described. In an embodiment, the API receives either a key or a server address from a service running on a server in a direct-connect topology and returns data which identifies suitable next hops for transmission of a packet of data which has a destination of the received server address or of a server address which is encoded within the received key. In another embodiment, the key also encodes information specifying alternative server addresses for use in the event that the original server is unreachable. This information may also be used to define servers for replication of the key. A further embodiment describes a method of queuing packets for transmission against multiple links, where the packet is transmitted on the first available link and at this time is removed from the queues for the other links.

    摘要翻译: 描述了支持服务器和基于密钥的联网的应用程序编程接口(API)。 在一个实施例中,API从直接连接拓扑中的服务器上运行的服务接收密钥或服务器地址,并返回标识合适的下一跳的数据,用于发送具有所接收服务器的目的地的数据分组 地址或在接收到的密钥内编码的服务器地址。 在另一个实施例中,密钥还对指定替代服务器地址的信息进行编码,以在原始服务器不可达的情况下使用。 此信息也可用于定义用于密钥复制的服务器。 另一实施例描述了一种排队分组以对多个链路进行传输的方法,其中分组在第一可用链路上传输,并且此时从其他链路的队列中移除。

    Supporting Distributed Key-Based Processes
    3.
    发明申请
    Supporting Distributed Key-Based Processes 有权
    支持分布式基于密钥的过程

    公开(公告)号:US20120151292A1

    公开(公告)日:2012-06-14

    申请号:US12967903

    申请日:2010-12-14

    IPC分类号: H04L1/18 G06F15/16

    CPC分类号: G06F9/5066

    摘要: Supporting distributed key-based processes is described. In an embodiment, servers at a data center provide a key-based process for carrying out computationally expensive tasks and are connected using point to point connections in a geometric topology such as a torus. In an example, aggregation trees are built on top of the geometric topology of the data center, each aggregation tree being a sequence of servers in the data center that forms a tree structure. In an embodiment packets of data are sent from the leaves of the trees to the root and at each server along the tree the packets are aggregated using a combiner function of the key-based process. In an embodiment, if a server fails, the trees are dynamically recomputed and a recovery phase is triggered to resend any packets lost at the failed server. In some embodiments, packets are scheduled by inspecting the content of the packets.

    摘要翻译: 描述支持基于分布式密钥的进程。 在一个实施例中,数据中心的服务器提供用于执行计算上昂贵的任务的基于密钥的过程,并且使用诸如环面的几何拓扑中的点对点连接。 在一个示例中,聚合树建立在数据中心的几何拓扑之上,每个聚合树是数据中心中形成树结构的一系列服务器。 在一个实施例中,使用基于密钥的过程的组合器功能,将数据包从树的树叶发送到根,并且沿树的每个服务器将数据包聚合。 在一个实施例中,如果服务器发生故障,则动态地重新计算树并且触发恢复阶段以重新发送在故障服务器处丢失的任何分组。 在一些实施例中,通过检查分组的内容来调度分组。

    Supporting distributed key-based processes
    4.
    发明授权
    Supporting distributed key-based processes 有权
    支持分布式的基于密钥的进程

    公开(公告)号:US08499222B2

    公开(公告)日:2013-07-30

    申请号:US12967903

    申请日:2010-12-14

    IPC分类号: H03M13/00

    CPC分类号: G06F9/5066

    摘要: Supporting distributed key-based processes is described. In an embodiment, servers at a data center provide a key-based process for carrying out computationally expensive tasks and are connected using point to point connections in a geometric topology such as a torus. In an example, aggregation trees are built on top of the geometric topology of the data center, each aggregation tree being a sequence of servers in the data center that forms a tree structure. In an embodiment packets of data are sent from the leaves of the trees to the root and at each server along the tree the packets are aggregated using a combiner function of the key-based process. In an embodiment, if a server fails, the trees are dynamically recomputed and a recovery phase is triggered to resend any packets lost at the failed server. In some embodiments, packets are scheduled by inspecting the content of the packets.

    摘要翻译: 描述支持基于分布式密钥的进程。 在一个实施例中,数据中心的服务器提供用于执行计算上昂贵的任务的基于密钥的过程,并且使用诸如环面的几何拓扑中的点对点连接。 在一个示例中,聚合树建立在数据中心的几何拓扑之上,每个聚合树是数据中心中形成树结构的一系列服务器。 在一个实施例中,使用基于密钥的过程的组合器功能,将数据包从树的树叶发送到根,并且沿树的每个服务器将数据包聚合。 在一个实施例中,如果服务器发生故障,则动态地重新计算树并且触发恢复阶段以重新发送在故障服务器处丢失的任何分组。 在一些实施例中,通过检查分组的内容来调度分组。

    Scalable Query Infrastructure
    6.
    发明申请
    Scalable Query Infrastructure 有权
    可扩展查询基础设施

    公开(公告)号:US20080082628A1

    公开(公告)日:2008-04-03

    申请号:US11537476

    申请日:2006-09-29

    IPC分类号: G06F15/16

    CPC分类号: G06F17/30442

    摘要: Methods of querying a large number of endsystems are described in which metadata is replicated between endsystems. When a query is injected, an available endsystem receives a message relating to the query which identifies a range of endsystems for which that available endsystem is responsible. The available endsystem then generates completeness data for the range of endsystems based on data stored at the endsystem and this completeness data is transmitted to the sender of the message. The methods may be implemented using device-executable instructions which may be stored on device readable media.

    摘要翻译: 描述了查询大量终端系统的方法,其中元数据在终端系统之间复制。 当注入查询时,可用的末端系统接收与该查询有关的消息,其识别该可用端系统所负责的终端系统的范围。 可用的终端系统然后基于存储在终端系统中的数据生成用于终端系统的范围的完整性数据,并且该完整性数据被发送到消息的发送者。 可以使用可以存储在设备可读介质上的设备可执行指令来实现这些方法。

    Infrastructure to disseminate queries and provide query results
    7.
    发明授权
    Infrastructure to disseminate queries and provide query results 有权
    基础设施传播查询和提供查询结果

    公开(公告)号:US08375141B2

    公开(公告)日:2013-02-12

    申请号:US11537476

    申请日:2006-09-29

    IPC分类号: G06F15/173

    CPC分类号: G06F17/30442

    摘要: Methods of querying a large number of endsystems are described in which metadata is replicated between endsystems. When a query is injected, an available endsystem receives a message relating to the query which identifies a range of endsystems for which that available endsystem is responsible. The available endsystem then generates completeness data for the range of endsystems based on data stored at the endsystem and this completeness data is transmitted to the sender of the message. The methods may be implemented using device-executable instructions which may be stored on device readable media.

    摘要翻译: 描述了查询大量终端系统的方法,其中元数据在终端系统之间复制。 当注入查询时,可用的末端系统接收与该查询有关的消息,其识别该可用端系统所负责的终端系统的范围。 可用的终端系统然后基于存储在终端系统中的数据生成用于终端系统的范围的完整性数据,并且该完整性数据被发送到消息的发送者。 可以使用可以存储在设备可读介质上的设备可执行指令来实现这些方法。

    Software Fault Isolation Using Byte-Granularity Memory Protection
    8.
    发明申请
    Software Fault Isolation Using Byte-Granularity Memory Protection 有权
    使用字节粒度内存保护的软件故障隔离

    公开(公告)号:US20110138476A1

    公开(公告)日:2011-06-09

    申请号:US12633326

    申请日:2009-12-08

    IPC分类号: G06F21/22

    摘要: Software fault isolation methods using byte-granularity memory protection are described. In an embodiment, untrusted drivers or other extensions to a software system are run in a separate domain from the host portion of the software system, but share the same address space as the host portion. Calls between domains are mediated using an interposition library and access control data is maintained for substantially each byte of relevant virtual address space. Instrumentation added to the untrusted extension at compile-time, before load-time, or at runtime and added by the interposition library enforces the isolation between domains, for example by adding access right checks before any writes or indirect calls and by redirecting function calls to call wrappers in the interposition library. The instrumentation also updates the access control data to grant and revoke access rights on a fine granularity according to the semantics of the operation being invoked.

    摘要翻译: 描述了使用字节粒度内存保护的软件故障隔离方法。 在一个实施例中,软件系统的不受信任的驱动程序或其他扩展在与软件系统的主机部分分开的域中运行,但是与主机部分共享相同的地址空间。 域之间的调用使用插入库进行调用,并且访问控制数据基本上维持相关虚拟地址空间的每个字节。 在编译期间,在加载时间之前或在运行时添加到不可信扩展的仪器,在插入库中添加的这些扩展可以强制实现域之间的隔离,例如在任何写入或间接调用之前添加访问权限检查,并通过重定向函数调用 在插页库中调用包装器。 仪器还会更新访问控制数据,根据正在调用的操作的语义,以精细粒度授予和撤销访问权限。

    Reducing power consumption of distributed storage systems
    9.
    发明授权
    Reducing power consumption of distributed storage systems 有权
    降低分布式存储系统的功耗

    公开(公告)号:US08370672B2

    公开(公告)日:2013-02-05

    申请号:US12714223

    申请日:2010-02-26

    IPC分类号: G06F1/32

    摘要: Methods for reducing the power consumption of distributed storage systems are described. An embodiment describes a storage system which is adapted to reduce its power consumption at times of low load by reducing the number of active versions of the stored data. The data to be stored in the storage system is divided into chunks and in an example, each chunk is replicated on a number of different servers. At times of low load, the system enters a mode of operation in which the number of active replicas is reduced and servers that do not store any active replicas are put into a low power state. When in this mode, writes are written to a versioned store and the data is subsequently copied to servers storing replicas once all the servers have returned to normal power state.

    摘要翻译: 描述了降低分布式存储系统功耗的方法。 一个实施例描述了一种存储系统,其适于通过减少所存储的数据的活动版本的数量来减少其在低负载时的功耗。 要存储在存储系统中的数据被划分成块,并且在一个示例中,每个块被复制在多个不同的服务器上。 在低负载时,系统进入一个操作模式,其中活动副本的数量减少,不存储任何活动副本的服务器处于低功耗状态。 当在此模式下,写入将写入版本化存储,并且数据随后将被复制到存储副本的服务器,一旦所有服务器已恢复正常的电源状态。

    Software fault isolation using byte-granularity memory protection
    10.
    发明授权
    Software fault isolation using byte-granularity memory protection 有权
    软件故障隔离采用字节度记忆保护

    公开(公告)号:US08352797B2

    公开(公告)日:2013-01-08

    申请号:US12633326

    申请日:2009-12-08

    IPC分类号: G06F11/30

    摘要: Software fault isolation methods using byte-granularity memory protection are described. In an embodiment, untrusted drivers or other extensions to a software system are run in a separate domain from the host portion of the software system, but share the same address space as the host portion. Calls between domains are mediated using an interposition library and access control data is maintained for substantially each byte of relevant virtual address space. Instrumentation added to the untrusted extension at compile-time, before load-time, or at runtime and added by the interposition library enforces the isolation between domains, for example by adding access right checks before any writes or indirect calls and by redirecting function calls to call wrappers in the interposition library. The instrumentation also updates the access control data to grant and revoke access rights on a fine granularity according to the semantics of the operation being invoked.

    摘要翻译: 描述了使用字节粒度内存保护的软件故障隔离方法。 在一个实施例中,软件系统的不受信任的驱动程序或其他扩展在与软件系统的主机部分分开的域中运行,但是与主机部分共享相同的地址空间。 域之间的调用使用插入库进行调用,并且访问控制数据基本上维持相关虚拟地址空间的每个字节。 在编译期间,在加载时间之前或在运行时添加到不可信扩展的仪器,在插入库中添加的仪器会强制实现域之间的隔离,例如在任何写入或间接调用之前添加访问权限检查,并通过将函数调用重定向到 在插页库中调用包装器。 仪器还会更新访问控制数据,根据正在调用的操作的语义,以精细粒度授予和撤销访问权限。