Mapping in a storage system
    2.
    再颁专利

    公开(公告)号:USRE49011E1

    公开(公告)日:2022-04-05

    申请号:US15874387

    申请日:2018-01-18

    IPC分类号: G06F12/00 G06F3/06

    摘要: A system and method for maintaining a mapping table in a data storage subsystem. A data storage subsystem supports multiple mapping tables. Records within a mapping table are arranged in multiple levels which may be logically ordered by time. Each level stores pairs of a key value and a pointer value. New records are inserted in a created new (youngest) level. All levels other than the youngest may be read only. In response to detecting a flattening condition, a data storage controller is configured to identify a group of two or more adjacent levels of the plurality of levels for flattening which are logically adjacent in time. A new level is created and one or more records stored within the group are stored in the new level, in response to detecting each of the one or more records stores a unique key among keys stored within the group.

    RE-KEYING THE CONTENTS OF A STORAGE DEVICE

    公开(公告)号:US20220014369A1

    公开(公告)日:2022-01-13

    申请号:US17482661

    申请日:2021-09-23

    IPC分类号: H04L9/08

    摘要: Periodically re-encrypting user data stored on a storage device, including: determining that data stored in a first location of a storage device is encrypted with a data encryption key that has been decommissioned; re-encrypting the data utilizing a current data encryption key; and writing the data that is encrypted utilizing the current data encryption key to a second location of the storage device.

    Data re-encryption in a storage system

    公开(公告)号:US11146396B1

    公开(公告)日:2021-10-12

    申请号:US16701852

    申请日:2019-12-03

    IPC分类号: H04L9/08

    摘要: Periodically re-encrypting user data stored on a storage device, including: detecting that a data encryption key should be decommissioned; and for user data stored on the storage device that is encrypted with the data encryption key: reading the user data that is encrypted with the data encryption key from the storage device; re-encrypting the user data utilizing a current data encryption key; and writing the user data that is encrypted utilizing the current data encryption key to the storage device.

    DISTRIBUTED MULTI-LEVEL PROTECTION IN A HYPER-CONVERGED INFRASTRUCTURE

    公开(公告)号:US20210173741A1

    公开(公告)日:2021-06-10

    申请号:US17172706

    申请日:2021-02-10

    IPC分类号: G06F11/10 G06F11/30 H04L29/08

    摘要: A storage controller of a data storage subsystem including a plurality of storage devices in a redundant array of independent drives (RAID) configuration writes a first RAID stripe to the plurality of storage devices. Writing the first RAID stripe includes for each storage device of a subset of the plurality of storage devices, writing within a page of the storage device, user data, and checksums that validate the user data stored on storage devices of the subset of the plurality of storage devices and writing, within a page of a particular storage device of the plurality of storage devices inter-device redundancy data, intra-page error recovery data, and inter-page protection data.

    Data protection in a storage system

    公开(公告)号:US11032259B1

    公开(公告)日:2021-06-08

    申请号:US16167789

    申请日:2018-10-23

    IPC分类号: H04L29/06 H04L9/08 G06F21/78

    摘要: In a storage system that includes a plurality of NVMe SSDs, data protection may be carried out by: for each of the plurality of NVMe SSDs, encrypting a device key using a master secret, wherein the device key, when not encrypted, is used to encrypt and decrypt data in one or more namespaces on the NVMe SSD; generating a plurality of shares from the master secret; and storing a separate share of the plurality of shares in a namespace prohibited from encryption on each NVMe SSD.

    KEY MANAGEMENT IN A STORAGE DEVICE

    公开(公告)号:US20210073193A1

    公开(公告)日:2021-03-11

    申请号:US16953213

    申请日:2020-11-19

    摘要: A method for deleting a set of keys from a storage server is provided. The method includes generating a probabilistic data structure for a first set of keys and for each key in a second set of keys, determining whether a key of the second set of keys is found in the probabilistic data structure. The method includes identifying the key as a candidate for deletion if the key is not found in the probabilistic data structure. A system is also provided.

    Providing for increased flexibility for large scale parity

    公开(公告)号:US10929226B1

    公开(公告)日:2021-02-23

    申请号:US16198472

    申请日:2018-11-21

    IPC分类号: G06F11/10 G06F12/02 G06F21/62

    摘要: Providing for increased flexibility for large scale parity, the including: writing data to a storage system, including utilizing a first data protection scheme; identifying, for storage media in the storage system, characteristics of the storage media; identifying, in dependence up the characteristics for the storage media, a second data protection scheme to use for the data; and writing the data to the to the storage system utilizing the second data protection scheme.

    Generating protection data in a storage system

    公开(公告)号:US10817375B2

    公开(公告)日:2020-10-27

    申请号:US16863695

    申请日:2020-04-30

    IPC分类号: G06F11/00 G06F11/10 G06F3/06

    摘要: A system and method for offset protection data in a RAID array. A computer system comprises client computers and data storage arrays coupled to one another via a network. A data storage array utilizes solid-state drives and Flash memory cells for data storage. A storage controller within a data storage array is configured to store user data in a first page of a first storage device of the plurality of storage devices; generate intra-device protection data corresponding to the user data, and store the intra-device protection data at a first offset within the first page. The controller is further configured to generate inter-device protection data corresponding to the first page, and store the inter-device protection data at a second offset within a second page in a second storage device of the plurality of storage devices, wherein the first offset is different from the second offset.

    Resolving fingerprint collisions in flash storage system

    公开(公告)号:US10303390B1

    公开(公告)日:2019-05-28

    申请号:US15581660

    申请日:2017-04-28

    摘要: Handling fingerprint collisions in a storage system that includes one or more storage devices, including: determining whether a fingerprint associated with a first data segment matches a fingerprint associated with a data segment stored within the storage system; responsive to determining that the fingerprint associated with the first data segment matches the fingerprint associated with the data segment stored within the storage system, determining whether the first data segment matches the data segment stored within the storage system; and responsive to determining that the first data segment does not match the data segment stored within the storage system, resolving a fingerprint collision between the first data segment and the data segment stored within the storage system.