-
公开(公告)号:US12099892B2
公开(公告)日:2024-09-24
申请号:US17121516
申请日:2020-12-14
Applicant: Fujitsu Frontech North America, Inc.
Inventor: Herbert Markman , Aaron Teter , Daniel G. Dalton
CPC classification number: G06K7/10297 , G06F16/1748 , G06K19/0725 , G06Q20/208 , G06Q20/3278 , G07C9/27 , G07C9/28 , G07C9/29 , G06K2007/10504
Abstract: A system and method for multi-reading RFID codes is disclosed. The system may comprise a portal, a RFID reader, an entrance sensor, an exit sensor and a controller. The controller is configured to receive the RFID code data and the read timestamp for each article, receive the start trigger timestamp and the stop trigger timestamp, determine a read area time range based on the start trigger timestamp and the stop trigger timestamp, determine an active read area timeframe based on the read area time range as adjusted by a pre-read offset and a post-read offset, associate RFID code data with the first group if the read timestamp associated with the RFID code data occurred during the active read area timeframe, and process the RFID code data of the first group and transmit a result of the processing of the first group to an output interface.
-
公开(公告)号:US20240311496A1
公开(公告)日:2024-09-19
申请号:US18394167
申请日:2023-12-22
Applicant: PURE STORAGE, INC.
Inventor: RONALD KARR , CONSTANTINE SAPUNTZAKIS , JOHN COLGROVE
IPC: G06F21/60 , G06F3/06 , G06F11/14 , G06F16/16 , G06F16/174 , G06F16/182 , G06F21/10 , G06F21/62 , H04L9/08 , H04L9/14 , H04L67/1097
CPC classification number: G06F21/602 , G06F3/0604 , G06F3/0619 , G06F3/0622 , G06F3/0623 , G06F3/065 , G06F3/0659 , G06F3/067 , G06F3/0673 , G06F11/1453 , G06F11/1464 , G06F16/164 , G06F16/1748 , G06F16/1824 , G06F21/6218 , H04L9/0816 , H04L9/14 , H04L67/1097 , G06F21/107 , H04L2209/30
Abstract: End-to-end encryption in a storage system with multi-tenancy, includes: performing deduplication on a first tenant dataset, the first tenant dataset including data encrypted using a first storage system encryption key; and performing deduplication on a second tenant dataset, the second tenant dataset including data encrypted using a second storage system encryption key, where deduplication is not performed between the first and second tenant datasets.
-
公开(公告)号:US12093278B2
公开(公告)日:2024-09-17
申请号:US18321649
申请日:2023-05-22
Applicant: Cerner Innovation, Inc.
Inventor: Natalee Agassi , Joseph Francis Bartelmo , Todd Wyeth Fritsche , William John Ormerod, Jr.
IPC: G06F16/25 , G06F16/11 , G06F16/174 , G06F16/906 , G16H15/00
CPC classification number: G06F16/258 , G06F16/125 , G06F16/1748 , G06F16/906 , G16H15/00
Abstract: Methods, systems, and computer-readable media are disclosed herein to provide rule-based reconciliation of records. Specifically, rules are utilized to reconcile one or more records and identify duplicates therein. Once duplicate records are identified, one or more ranking sets can be utilized to identify which of the duplicate records to write to the system.
-
公开(公告)号:US11983148B2
公开(公告)日:2024-05-14
申请号:US17658479
申请日:2022-04-08
Applicant: EMC IP Holding Company LLC
Inventor: Kimberly R. Lu , Joseph S. Brandt , Philip N. Shilane
IPC: G06F16/00 , G06F9/30 , G06F16/14 , G06F16/16 , G06F16/174
CPC classification number: G06F16/1748 , G06F9/3009 , G06F16/148 , G06F16/162 , G06F16/168
Abstract: A method includes retrieving, with a masker controller job, an object and an associated object ID from a masking bucket that is defined in storage, making a copy of the object, with a masker worker microservice, masking the copy of the object to create a masked object, transmitting the masked object to an object access microservice, with the object access microservice, transmitting the masked object to a deduplication microservice, with the deduplication microservice, deduplicating the masked object, and storing the masked object in the storage.
-
公开(公告)号:US11971859B2
公开(公告)日:2024-04-30
申请号:US17732046
申请日:2022-04-28
Applicant: NetApp Inc.
Inventor: Anil Paul Thoppil , Wei Sun , Meera Odugoudar , Szu-Wen Kuo , Santhosh Selvaraj
IPC: G06F16/17 , G06F16/174 , G06F16/182
CPC classification number: G06F16/1748 , G06F16/182
Abstract: Techniques are provided for implementing a defragmentation process during a merge operation performed by a re-compaction process upon a log structured merge tree. The log structured merge tree is used to store keys of key-value pairs within a key-value store. As the log structured merge tree fills with keys over time, the re-compaction process is performed to merge keys down to lower levels of the log structured merge tree to re-compact the keys. Re-compaction can result in fragmentation because there is a lack of spatial locality of where the re-compaction operations re-writes the keys within storage. Fragmentation increases read and write amplification when accessing the keys stored in different locations within the storage. Accordingly, the defragmentation process is performed during a last merge operation of the re-compaction process in order to store keys together within the storage, thus reducing read and write amplification when accessing the keys.
-
公开(公告)号:US11968103B2
公开(公告)日:2024-04-23
申请号:US17153785
申请日:2021-01-20
Applicant: Cisco Technology, Inc.
Inventor: Sunil Kumar Gupta , Navindra Yadav , Michael Standish Watts , Ali Parandehgheibi , Shashidhar Gandham , Ashutosh Kulshreshtha , Khawar Deen
IPC: H04L43/0864 , G06F3/0482 , G06F3/04842 , G06F3/04847 , G06F9/455 , G06F16/11 , G06F16/13 , G06F16/16 , G06F16/17 , G06F16/174 , G06F16/23 , G06F16/2457 , G06F16/248 , G06F16/28 , G06F16/29 , G06F16/9535 , G06F21/53 , G06F21/55 , G06F21/56 , G06N20/00 , G06N99/00 , G06T11/20 , H04J3/06 , H04J3/14 , H04L1/24 , H04L9/08 , H04L9/32 , H04L9/40 , H04L41/046 , H04L41/0668 , H04L41/0803 , H04L41/0806 , H04L41/0816 , H04L41/0893 , H04L41/12 , H04L41/16 , H04L41/22 , H04L43/02 , H04L43/026 , H04L43/04 , H04L43/045 , H04L43/062 , H04L43/08 , H04L43/0805 , H04L43/0811 , H04L43/0829 , H04L43/0852 , H04L43/0876 , H04L43/0882 , H04L43/0888 , H04L43/10 , H04L43/106 , H04L43/12 , H04L43/16 , H04L45/00 , H04L45/302 , H04L45/50 , H04L45/74 , H04L47/11 , H04L47/20 , H04L47/2441 , H04L47/2483 , H04L47/28 , H04L47/31 , H04L47/32 , H04L61/5007 , H04L67/01 , H04L67/10 , H04L67/1001 , H04L67/12 , H04L67/50 , H04L67/51 , H04L67/75 , H04L69/16 , H04L69/22 , H04W72/54 , H04W84/18
CPC classification number: H04L43/045 , G06F3/0482 , G06F3/04842 , G06F3/04847 , G06F9/45558 , G06F16/122 , G06F16/137 , G06F16/162 , G06F16/17 , G06F16/173 , G06F16/174 , G06F16/1744 , G06F16/1748 , G06F16/2322 , G06F16/235 , G06F16/2365 , G06F16/24578 , G06F16/248 , G06F16/285 , G06F16/288 , G06F16/29 , G06F16/9535 , G06F21/53 , G06F21/552 , G06F21/556 , G06F21/566 , G06N20/00 , G06N99/00 , G06T11/206 , H04J3/0661 , H04J3/14 , H04L1/242 , H04L9/0866 , H04L9/3239 , H04L9/3242 , H04L41/046 , H04L41/0668 , H04L41/0803 , H04L41/0806 , H04L41/0816 , H04L41/0893 , H04L41/12 , H04L41/16 , H04L41/22 , H04L43/02 , H04L43/026 , H04L43/04 , H04L43/062 , H04L43/08 , H04L43/0805 , H04L43/0811 , H04L43/0829 , H04L43/0841 , H04L43/0858 , H04L43/0864 , H04L43/0876 , H04L43/0882 , H04L43/0888 , H04L43/10 , H04L43/106 , H04L43/12 , H04L43/16 , H04L45/306 , H04L45/38 , H04L45/46 , H04L45/507 , H04L45/66 , H04L45/74 , H04L47/11 , H04L47/20 , H04L47/2441 , H04L47/2483 , H04L47/28 , H04L47/31 , H04L47/32 , H04L61/5007 , H04L63/0227 , H04L63/0263 , H04L63/06 , H04L63/0876 , H04L63/1408 , H04L63/1416 , H04L63/1425 , H04L63/1433 , H04L63/1441 , H04L63/145 , H04L63/1458 , H04L63/1466 , H04L63/16 , H04L63/20 , H04L67/01 , H04L67/10 , H04L67/1001 , H04L67/12 , H04L67/51 , H04L67/75 , H04L69/16 , H04L69/22 , H04W72/54 , H04W84/18 , G06F2009/4557 , G06F2009/45587 , G06F2009/45591 , G06F2009/45595 , G06F2221/033 , G06F2221/2101 , G06F2221/2105 , G06F2221/2111 , G06F2221/2115 , G06F2221/2145 , H04L67/535
Abstract: An example method according to some embodiments includes receiving flow data for a packet traversing a network. The method continues by determining a source endpoint group and a destination endpoint group for the packet. The method continues by determining that a policy was utilized, the policy being applicable to the endpoint group. Finally, the method includes updating utilization data for the policy based on the flow data.
-
公开(公告)号:US11953994B2
公开(公告)日:2024-04-09
申请号:US18327290
申请日:2023-06-01
Applicant: EMC IP Holding Company LLC
Inventor: Jehuda Shemer , Maxim Drobachevsky , Zion Drori
IPC: G06F16/00 , G06F11/14 , G06F16/174
CPC classification number: G06F11/1453 , G06F16/1748
Abstract: One example method includes optimizing client-side deduplication. When backing up a client, a cadence and a change log resolution are determined. These values are evaluated alone or in combination with respect to various thresholds. Client-side deduplication is enabled or disabled based on whether any one or more of the thresholds are satisfied.
-
8.
公开(公告)号:US20240104052A1
公开(公告)日:2024-03-28
申请号:US17955405
申请日:2022-09-28
Applicant: Dell Products L.P.
Inventor: Nitin Madan , Bhimsen Bhanjois , Fei Wang , Jagannathdas Rath , Srisailendra Yallapragada
IPC: G06F16/11 , G06F16/174 , G06F16/176
CPC classification number: G06F16/125 , G06F16/1748 , G06F16/1774
Abstract: Embodiments for providing file immutability for cloud storage data in a deduplicating filesystem and using a new filesystem that is spawned to receive redirected live data, after which the old filesystem is expired. Data objects are stored in the cloud by defining a protection duration from a first date to a fixed future date and a selection period to select a subset of data objects to be protected during the protection period. A retention lock is applied to files that meet a set selection criteria, as determined by a matching or filter process. The selection criteria can include one or more of time-based selection, filetype selection, or tag-based selection.
-
公开(公告)号:US11924271B2
公开(公告)日:2024-03-05
申请号:US17804122
申请日:2022-05-26
Applicant: Capital One Services, LLC
Inventor: Alec Bruns , Rajendra Mokshagundam
IPC: G06F15/16 , G06F16/174 , H04L67/06 , H04L67/1097 , H04L67/306
CPC classification number: H04L67/06 , G06F16/1748 , H04L67/1097 , H04L67/306
Abstract: In some implementations, a device may determine whether an existing record for a file, received at a file storage location, is present in a record log. The device may generate, based on determining that the existing record for the file is not present in the record log, a record for the file in the record log. The record may identify the file and a first region. The device may determine, after generating the record, whether the record has been changed to identify a second region. The device may process the file based on determining that the record has not been changed to identify the second region.
-
公开(公告)号:US11924073B2
公开(公告)日:2024-03-05
申请号:US17403026
申请日:2021-08-16
Applicant: Cisco Technology, Inc.
Inventor: Sunil Kumar Gupta , Navindra Yadav , Michael Standish Watts , Ali Parandehgheibi , Shashidhar Gandham , Ashutosh Kulshreshtha , Khawar Deen
IPC: G06F21/00 , G06F3/0482 , G06F3/04842 , G06F3/04847 , G06F9/455 , G06F16/11 , G06F16/13 , G06F16/16 , G06F16/17 , G06F16/174 , G06F16/23 , G06F16/2457 , G06F16/248 , G06F16/28 , G06F16/29 , G06F16/9535 , G06F21/53 , G06F21/55 , G06F21/56 , G06N20/00 , G06N99/00 , G06T11/20 , H04J3/06 , H04J3/14 , H04L1/24 , H04L9/08 , H04L9/32 , H04L9/40 , H04L41/046 , H04L41/0668 , H04L41/0803 , H04L41/0806 , H04L41/0816 , H04L41/0893 , H04L41/12 , H04L41/16 , H04L41/22 , H04L43/02 , H04L43/026 , H04L43/04 , H04L43/045 , H04L43/062 , H04L43/08 , H04L43/0805 , H04L43/0811 , H04L43/0829 , H04L43/0852 , H04L43/0864 , H04L43/0876 , H04L43/0882 , H04L43/0888 , H04L43/10 , H04L43/106 , H04L43/12 , H04L43/16 , H04L45/00 , H04L45/302 , H04L45/50 , H04L45/74 , H04L47/11 , H04L47/20 , H04L47/2441 , H04L47/2483 , H04L47/28 , H04L47/31 , H04L47/32 , H04L61/5007 , H04L67/01 , H04L67/10 , H04L67/1001 , H04L67/12 , H04L67/51 , H04L67/75 , H04L69/16 , H04L69/22 , H04W72/54 , H04W84/18 , H04L67/50
CPC classification number: H04L43/045 , G06F3/0482 , G06F3/04842 , G06F3/04847 , G06F9/45558 , G06F16/122 , G06F16/137 , G06F16/162 , G06F16/17 , G06F16/173 , G06F16/174 , G06F16/1744 , G06F16/1748 , G06F16/2322 , G06F16/235 , G06F16/2365 , G06F16/24578 , G06F16/248 , G06F16/285 , G06F16/288 , G06F16/29 , G06F16/9535 , G06F21/53 , G06F21/552 , G06F21/556 , G06F21/566 , G06N20/00 , G06N99/00 , G06T11/206 , H04J3/0661 , H04J3/14 , H04L1/242 , H04L9/0866 , H04L9/3239 , H04L9/3242 , H04L41/046 , H04L41/0668 , H04L41/0803 , H04L41/0806 , H04L41/0816 , H04L41/0893 , H04L41/12 , H04L41/16 , H04L41/22 , H04L43/02 , H04L43/026 , H04L43/04 , H04L43/062 , H04L43/08 , H04L43/0805 , H04L43/0811 , H04L43/0829 , H04L43/0841 , H04L43/0858 , H04L43/0864 , H04L43/0876 , H04L43/0882 , H04L43/0888 , H04L43/10 , H04L43/106 , H04L43/12 , H04L43/16 , H04L45/306 , H04L45/38 , H04L45/46 , H04L45/507 , H04L45/66 , H04L45/74 , H04L47/11 , H04L47/20 , H04L47/2441 , H04L47/2483 , H04L47/28 , H04L47/31 , H04L47/32 , H04L61/5007 , H04L63/0227 , H04L63/0263 , H04L63/06 , H04L63/0876 , H04L63/1408 , H04L63/1416 , H04L63/1425 , H04L63/1433 , H04L63/1441 , H04L63/145 , H04L63/1458 , H04L63/1466 , H04L63/16 , H04L63/20 , H04L67/01 , H04L67/10 , H04L67/1001 , H04L67/12 , H04L67/51 , H04L67/75 , H04L69/16 , H04L69/22 , H04W72/54 , H04W84/18 , G06F2009/4557 , G06F2009/45587 , G06F2009/45591 , G06F2009/45595 , G06F2221/033 , G06F2221/2101 , G06F2221/2105 , G06F2221/2111 , G06F2221/2115 , G06F2221/2145 , H04L67/535
Abstract: A method provides for receiving network traffic from a host having a host IP address and operating in a data center, and analyzing a malware tracker for IP addresses of hosts having been infected by a malware to yield an analysis. When the analysis indicates that the host IP address has been used to communicate with an external host infected by the malware to yield an indication, the method includes assigning a reputation score, based on the indication, to the host. The method can further include applying a conditional policy associated with using the host based on the reputation score. The reputation score can include a reduced reputation score from a previous reputation score for the host.
-
-
-
-
-
-
-
-
-