-
公开(公告)号:USRE50130E1
公开(公告)日:2024-09-17
申请号:US17013566
申请日:2020-09-05
发明人: Hongzhong Zheng , Keith Chan , Wonseok Lee , Tackhwi Lee
CPC分类号: G06F11/141 , G06F11/1402 , G06F11/1435 , G06F11/1441 , G06F11/1456 , G06F11/1471 , G06F11/2015 , G06F12/16
摘要: A computing system includes: an adaptive back-up controller configured to calculate an adaptive back-up time based on a reserve power source for backing up a volatile memory to a nonvolatile memory; and a processor core, coupled to the adaptive back-up controller, configured to back up at least a portion of the volatile memory to the nonvolatile memory within the adaptive back-up time based on a back-up priority.
-
公开(公告)号:US12001277B2
公开(公告)日:2024-06-04
申请号:US18182748
申请日:2023-03-13
申请人: Chewy, Inc.
发明人: Benjamin Hussey
CPC分类号: G06F11/0793 , G06F9/00 , G06F11/1402 , G16H20/10
摘要: A method for performing a fault tolerant automated sequence of computer implemented tasks including, presenting for selection by a user a plurality of pre-programmed elements, each pre-programmed element being independently executable relative each other pre-programmed element, receiving from the user a selection of one or more of the pre-programmed elements and a sequence for performing each pre-programmed element to form an exemplary routine, creating an instance of the exemplary routine, the instance of the exemplary routine including an instance of each of the selected pre-programmed elements arranged for performance in accordance with the sequence and configured to perform tasks defined by the pre-programmed elements and the sequence, initiating implementation of the instance of the exemplary routine by initiating performance of the instances of the pre-programmed elements in accordance with the sequence, and executing each instance of the pre-programmed elements according to the sequence.
-
公开(公告)号:US20240176703A1
公开(公告)日:2024-05-30
申请号:US18433019
申请日:2024-02-05
发明人: Ning Wu , Hongliang Tang , Zhihao Tang , Lili Chen , Li Wan , Feng Zhang
IPC分类号: G06F11/14
CPC分类号: G06F11/1402
摘要: An efficient structure and methodology for container-based applications are provided for disaster recovery for data in a storage system using application consistency groups for replication from the storage system to a disaster recovery system. Application consistency groups can be generated containing applications, a disaster recovery plan, and a disaster recovery policy, where each application has a consistency level. The applications in an application consistency group can include stateless applications and stateful applications. The replication of an application consistency group from the system to a disaster recovery storage system can be controlled according to the disaster recovery policy, the disaster recovery plan, and the consistency levels of the application consistency group.
-
公开(公告)号:US11954216B1
公开(公告)日:2024-04-09
申请号:US16781844
申请日:2020-02-04
CPC分类号: G06F21/6218 , G06F8/65 , G06F11/1402 , G06F16/95 , G06F21/52 , G06N20/00
摘要: Systems and methods are described herein for detecting the inadvertent modification to or deletion of data in a data store and taking automated action to prevent the deletion of data from becoming permanent. The described techniques may also be utilized to detect anomalous changes to a policy or affecting storage of data and taking automated action to mitigate the effects of those changes. In one example, events generated as a result of requests to perform operations on data objects in a data storage service may be obtained, where at least some of the events indicate a failure to fulfill respective requests. Data from the events may be input into a model to detect an anomaly indicative of inadvertent modification of data. As a result of detection of the anomaly, a set of operations may be initiated or performed to prevent the inadvertent modification of data from becoming permanent.
-
公开(公告)号:US11934271B2
公开(公告)日:2024-03-19
申请号:US17564925
申请日:2021-12-29
申请人: SK hynix Inc.
发明人: Nam Oh Hwang , Yong-Tae Kim , Soong-Sun Shin , Duck-Hoi Koo
CPC分类号: G06F11/1402 , G06F11/102 , G06F11/1048 , G06F11/141 , G11B20/10388 , G11C16/26 , G11C16/3431 , G11B2020/183
摘要: There are provided a memory system and an operating method thereof. A memory system includes: a plurality of storage regions, each including a plurality of memory cells; and a controller configured to provide a plurality of read retry sets, determine an applying order of the plurality of read retry sets based on characteristics of a read error occurred in a first storage region among the plurality of storage regions, and apply at least one of the read retry sets, based on the applying order, for a read retry operation performed on the first storage region.
-
公开(公告)号:US11928229B2
公开(公告)日:2024-03-12
申请号:US17322439
申请日:2021-05-17
发明人: Andrei Erofeev , Rahul S. Pawar
CPC分类号: G06F21/6218 , G06F11/1402 , G06F11/1458 , G06F21/60 , G06F21/602 , H04L9/0822 , H04L9/0825 , H04L9/088 , H04L9/0891 , H04L9/0897 , H04L9/14 , G06F21/62 , G06F21/6209 , G06F21/70 , G06F21/78 , G06F2201/84 , G06F2221/2107
摘要: A method for automatically encrypting files is disclosed. In some cases, the method may be performed by computer hardware comprising one or more processors. The method can include detecting access to a first file, which may be stored in a primary storage system. Further, the method can include determining whether the access comprises a write access. In response to determining that the access comprises a write access, the method can include accessing file metadata associated with the first file and accessing a set of encryption rules. In addition, the method can include determining whether the file metadata satisfies the set of encryption rules. In response to determining that the file metadata satisfies the set of encryption rules, the method can include encrypting the first file to obtain a first encrypted file and modifying an extension of the first encrypted file to include an encryption extension.
-
公开(公告)号:US11880290B2
公开(公告)日:2024-01-23
申请号:US18165257
申请日:2023-02-06
申请人: Google LLC
发明人: Pavan Edara , Reuven Lax , Yi Yang , Gurpreet Singh Nanda
CPC分类号: G06F11/3034 , G06F9/30047 , G06F9/467 , G06F11/0757 , G06F11/0772 , G06F11/1402 , G06F12/0246 , G06F12/0253 , G06F2201/84
摘要: A method for processing data exactly once using transactional stream writes includes receiving, from a client, a batch of data blocks for storage on memory hardware in communication with the data processing hardware. The batch of data blocks is associated with a corresponding sequence number and represents a number of rows of a table stored on the memory hardware. The method also includes partitioning the batch of data blocks into a plurality of sub-batches of data blocks. For each sub-batch of data blocks, the method further includes assigning the sub-batch of data blocks to a buffered stream; writing, using the assigned buffered stream, the sub-batch of data blocks to the memory hardware; updating a storage log with an intent to commit the sub-batch of data blocks using the assigned buffered stream; and committing the sub-batch of data blocks to the memory hardware.
-
公开(公告)号:US20240012781A1
公开(公告)日:2024-01-11
申请号:US18212972
申请日:2023-06-22
发明人: Maharshi JHA
CPC分类号: G06F9/546 , G06F11/1402
摘要: A non-transitory computer-readable storage medium may be executable by a processor to receive a designation of a message bus producer, a set of business logic to be stored in a set of containers, a designation of a message bus consumer, and a designation of a set of message-handling functions. The non-transitory computer-readable storage medium may generate a serverless application stack, based upon the message bus producer, the set of business logic, the message bus consumer, and the set of message-handling functions. The non-transitory computer-readable storage medium may cause the serverless application stack to receive a message stream from the message bus producer as streaming data, process the message stream according to at least one function, stored in the set of containers, perform at least one message-handling function of the set of message-handling functions on the message stream, and transport the set of messages to the message bus consumer.
-
公开(公告)号:US11868639B2
公开(公告)日:2024-01-09
申请号:US17350866
申请日:2021-06-17
发明人: Sampath K. Ratnam , Vamsi Pavan Rayaprolu , Mustafa N. Kaynak , Sivagnanam Parthasarathy , Kishore Kumar Muchherla , Shane Nowell , Peter Feeley , Qisong Lin
CPC分类号: G06F3/0647 , G06F3/0619 , G06F3/0673 , G06F11/1068 , G06F11/1402 , G11C29/52
摘要: At least one data of a set of data stored at a memory cell of a memory component is determined to be associated with an unsuccessful error correction operation. A determination is made as to whether a programming operation associated with the set of data stored at the memory cell has completed. The at least one data of the set of data stored at the memory cell that is associated with the unsuccessful error correction operation is recovered in response to determining that the programming operation has completed. Another memory cell of the memory component is identified in response to recovering the at least one data of the set of data stored at the memory cell that is associated with the unsuccessful error correction operation. The set of data including the recovered at least one data is provided to the other memory cell of the memory component.
-
公开(公告)号:US11842787B2
公开(公告)日:2023-12-12
申请号:US17902195
申请日:2022-09-02
发明人: Seungjune Jeon
CPC分类号: G11C29/765 , G06F11/1076 , G06F11/1402 , G11C16/3404 , G11C29/52 , G06F2201/85
摘要: An apparatus includes an error read flow component resident on a memory sub-system. The error read flow component can cause performance of a plurality of read recovery operations on a group of memory cells that are programmed or read together, or both. The error read flow component can determine whether a particular read recovery operation invoking the group of memory cells was successful. The error read flow component can further cause a counter corresponding to each of the plurality of read recovery operations to be incremented in response to a determination that the particular read recovery operation invoking the group of memory cells was successful.
-
-
-
-
-
-
-
-
-