-
公开(公告)号:US12182106B2
公开(公告)日:2024-12-31
申请号:US18211403
申请日:2023-06-19
Applicant: Palantir Technologies Inc.
Inventor: Grgur Petric Maretic , James Baker , Nathan Ziebart , Sandor Van Wassenhove
IPC: G06F7/00 , G06F16/21 , G06F16/23 , G06F16/2455
Abstract: A computer-implemented method for targeted sweep of a key-value data storage is provided. The method comprises before a write transaction to a database having a key value store commits, and before each of one or more write commands of the write transaction are persisted to the key value store, writing an entry for each of the one or more write commands to an end of a targeted sweep queue, the entry comprising metadata including: data identifying a cell to which the write command relates, a start timestamp of the write transaction, and information identifying a type of the write transaction.
-
公开(公告)号:US20240211354A1
公开(公告)日:2024-06-27
申请号:US18600412
申请日:2024-03-08
Applicant: Palantir Technologies Inc.
Inventor: James Baker
IPC: G06F11/14 , G06F16/215 , G06F16/23 , G06F16/27
CPC classification number: G06F11/1451 , G06F11/1464 , G06F16/215 , G06F16/2379 , G06F16/27 , G06F2201/835
Abstract: A distributed, transactional database uses timestamps, such as logical clock values, for entry versioning and transaction management in the database. To write to the database, a service requests a timestamp to be inserted into the database with a new version of data. During a backup procedure, a cleanup process is paused, issuing new timestamps is paused, and a backup timestamp is generated, which results in an effective backup copy. During a restore of a backup, a snapshot of the database is loaded and any entries older than the backup timestamp are deleted, which ensures that a consistent restore has occurred.
-
公开(公告)号:US11803566B2
公开(公告)日:2023-10-31
申请号:US17644426
申请日:2021-12-15
Applicant: Palantir Technologies Inc.
Inventor: Robert Fink , James Baker , Mark Elliot
IPC: G06F16/25 , G06F16/23 , G06F16/2457
CPC classification number: G06F16/254 , G06F16/2358 , G06F16/2457
Abstract: Disclosed herein is a data structure which includes a sequence of events, each event associated with a sequence number indicating a temporal position of an event within the sequence of events; one or more read-offsets, each read-offset associated with a consumer, wherein each read-offset indicates a sequence number up to which a consumer has read events within the sequence of events; and at least one snapshot which represents events with sequence numbers smaller than the smallest read-offset in a compacted form. Disclosed herein is also a computer-implemented method of maintaining the data structure. Disclosed herein is a computer-implemented method, wherein the method is performed on a sequence of events accessible by a plurality of consumers, each event associated with a sequence number indicating a temporal position of an event within the sequence of events, each consumer associated with a read-offset indicating the sequence number up to which the consumer has read events within the sequence of events, the method includes determining a smallest read-offset of all read-offsets; compacting events with sequence numbers smaller than the smallest read-offset into a snapshot; and replacing the events with sequence numbers smaller than the smallest read-offset with the snapshot. Disclosed herein are corresponding computer-readable media and computing systems.
-
公开(公告)号:US11023457B1
公开(公告)日:2021-06-01
申请号:US16287525
申请日:2019-02-27
Applicant: Palantir Technologies Inc.
Inventor: Grgur Petric Maretic , James Baker , Nathan Ziebart , Sandor Van Wassenhove
IPC: G06F7/00 , G06F16/23 , G06F16/21 , G06F16/2455
Abstract: A computer-implemented method for targeted sweep of a key-value data storage is provided. The method comprises before a write transaction to a database having a key value store commits, and before each of one or more write commands of the write transaction are persisted to the key value store, writing an entry for each of the one or more write commands to an end of a targeted sweep queue, the entry comprising metadata including: data identifying a cell to which the write command relates, a start timestamp of the write transaction, and information identifying a type of the write transaction.
-
公开(公告)号:US10432469B2
公开(公告)日:2019-10-01
申请号:US16009120
申请日:2018-06-14
Applicant: Palantir Technologies Inc.
Inventor: Neil Rickards , James Baker , Marco Gelmi , Radu-Cosmin Balan , Savino Sguera
Abstract: Techniques for implementing a node-based access control system are described herein. In an embodiment, a server computer stores a node based policy system wherein each node identifies a resource and a policy for the resource. The server computer identifies a policy for a first node and an identifier of a second node wherein the second node is a parent node to the first node. The server computer maps an effective policy identifier to the policy for the first node and the identifier of the second node. The server computer stores data associating the effective policy identifier with the first node. The server computer identifies a policy for a third node and an identifier of the second node, wherein the second node is a parent node to the third node and wherein the policy for the third node is equivalent to the policy for the first node. The server computer then stores data associating the effective policy identifier with the third node.
-
公开(公告)号:US20190007271A1
公开(公告)日:2019-01-03
申请号:US16009120
申请日:2018-06-14
Applicant: Palantir Technologies Inc.
Inventor: Neil Rickards , James Baker , Marco Gelmi , Radu-Cosmin Balan , Savino Sguera
CPC classification number: H04L41/0893 , G06F21/604 , G06F21/6218 , G06F21/6227 , G06F2221/2141 , H04L41/12 , H04L63/104 , H04L63/105 , H04L65/608 , H04L67/10
Abstract: Techniques for implementing a node-based access control system are described herein. In an embodiment, a server computer stores a node based policy system wherein each node identifies a resource and a policy for the resource. The server computer identifies a policy for a first node and an identifier of a second node wherein the second node is a parent node to the first node. The server computer maps an effective policy identifier to the policy for the first node and the identifier of the second node. The server computer stores data associating the effective policy identifier with the first node. The server computer identifies a policy for a third node and an identifier of the second node, wherein the second node is a parent node to the third node and wherein the policy for the third node is equivalent to the policy for the first node. The server computer then stores data associating the effective policy identifier with the third node.
-
公开(公告)号:US11989171B2
公开(公告)日:2024-05-21
申请号:US17521481
申请日:2021-11-08
Applicant: Palantir Technologies Inc.
Inventor: Jeremy Kong , Grgur Petric Maretic , Gokcan Ozakdag , James Baker , Sandor Van Wassenhove , Thomas Petracca
CPC classification number: G06F16/2379 , G06F16/221 , G06F16/278
Abstract: An apparatus and method are disclosed. The method, which may be performed by one or more processors, may comprise receiving timestamp data representing a plurality of database transactions and dividing the timestamp data into a plurality of partitioning quanta (nPQ), each partitioning quantum (PQ) of the plurality of partitioning quanta representing a range of timestamps. Further, for each partitioning quantum (PQ) of the plurality of partitioning quanta (nPQ), the method may comprise allocating the timestamp data, such that sequentially adjacent timestamps are allocated to different partitions of a physical storage system for subsequent storage at the allocated partitions.
-
公开(公告)号:US11914623B2
公开(公告)日:2024-02-27
申请号:US17077792
申请日:2020-10-22
Applicant: Palantir Technologies Inc.
Inventor: James Baker , Sander Kromwijk
IPC: G06F16/28 , G06F16/22 , G06F16/2455 , G06F16/248 , G06F21/62
CPC classification number: G06F16/285 , G06F16/221 , G06F16/248 , G06F16/24553 , G06F21/6227
Abstract: Systems and methods are provided for determining a query involving at least one dataset comprising a plurality of records, the query being submitted by a first user operating a computing device. An archetype policy that governs access to records of the at least one dataset can be determined, wherein the archetype policy includes at least one logical formula to be evaluated when determining whether a requesting user is permitted to access a given record, and wherein the at least one logical formula is satisfied based at least in part on a state associated with the requesting user and at least one first variable evaluated by the at least one logical formula. At least one record that the first user is permitted to access can be determined based at least in part on satisfaction of the at least one logical formula associated with the archetype policy.
-
9.
公开(公告)号:US20240037264A1
公开(公告)日:2024-02-01
申请号:US18380512
申请日:2023-10-16
Applicant: Palantir Technologies Inc.
Inventor: Lam Tran , James Baker , Lili Yang
CPC classification number: G06F21/6218 , G06F21/602 , H04L9/0643 , H04L41/22 , H04L63/20
Abstract: Systems and methods generate a first security node hash identifier by performing a first hash operation, such as a one-way hash, on a first data resource identifier associated with a first data resource, such as a data set, produced by a data resource platform. The systems and methods generate a dependent second security node hash identifier by performing a second hash operation on a second data resource identifier associated with a dependent second data resource produced by the data resource platform and on the first security node hash identifier, receive an access request for access to the dependent second data resource; and in response to the access request, grant permission to access the dependent second data resource to a user associated with the access request based on the dependent second security node hash identifier.
-
公开(公告)号:US20240012830A1
公开(公告)日:2024-01-11
申请号:US18473562
申请日:2023-09-25
Applicant: Palantir Technologies Inc.
Inventor: Robert Fink , James Baker , Mark Elliot
CPC classification number: G06F16/128 , G06F16/1734 , G06F16/1737
Abstract: Disclosed herein is a data structure which includes a sequence of events, each event associated with a sequence number indicating a temporal position of an event within the sequence of events; one or more read-offsets, each read-offset associated with a consumer, wherein each read-offset indicates a sequence number up to which a consumer has read events within the sequence of events; and at least one snapshot which represents events with sequence numbers smaller than the smallest read-offset in a compacted form. Disclosed herein is also a computer-implemented method of maintaining the data structure. Disclosed herein is a computer-implemented method, wherein the method is performed on a sequence of events accessible by a plurality of consumers, each event associated with a sequence number indicating a temporal position of an event within the sequence of events, each consumer associated with a read-offset indicating the sequence number up to which the consumer has read events within the sequence of events, the method includes determining a smallest read-offset of all read-offsets; compacting events with sequence numbers smaller than the smallest read-offset into a snapshot; and replacing the events with sequence numbers smaller than the smallest read-offset with the snapshot. Disclosed herein are corresponding computer-readable media and computing systems.
-
-
-
-
-
-
-
-
-