-
公开(公告)号:US20180137291A1
公开(公告)日:2018-05-17
申请号:US15350776
申请日:2016-11-14
申请人: LinkedIn Corporation
发明人: Albert M. Ho , Qi Liu , Mark I. Sandori
CPC分类号: G06F21/602 , G06F16/13 , G06F16/164 , G06F16/192 , G06F21/6218 , G06F2221/2107
摘要: The disclosed embodiments provide a system for managing access to a remote storage system. During operation, the system receives a first request from a user to write a file to a remote storage system. Next, the system receives a first encrypted version of the file from a client associated with the first request. The system then decrypts the first encrypted version to obtain an unencrypted version of the file and uses the unencrypted version to generate a second encrypted version of the file. Finally, the system writes the second encrypted version to a file store and stores metadata for the file in a virtual filesystem that is physically separate from the file store.
-
公开(公告)号:US20180139208A1
公开(公告)日:2018-05-17
申请号:US15350766
申请日:2016-11-14
申请人: LinkedIn Corporation
发明人: Albert M. Ho , Qi Liu , Mark I. Sandori
CPC分类号: G06F21/53 , G06F3/0607 , G06F3/0622 , G06F3/0643 , G06F3/0665 , G06F3/0667 , G06F3/067 , G06F16/188 , G06F21/31 , G06F21/6218 , H04L63/0428 , H04L63/10 , H04L67/1097 , H04W4/70
摘要: The disclosed embodiments provide a system for managing access to a remote storage system. During operation, the system receives a request from a user to access a remote storage system. Next, the system matches one or more parameters in the request to metadata in a virtual filesystem in the remote storage system. The system then processes the request by using the metadata to access one or more files in a file store that is physically separate from the virtual filesystem
-