-
公开(公告)号:US20180329917A1
公开(公告)日:2018-11-15
申请号:US16027565
申请日:2018-07-05
发明人: Maja Bystrom , Jerome Gorin
IPC分类号: G06F17/30
CPC分类号: G06F17/30058 , G06F11/1448 , G06F17/30073 , G06F17/30274 , G06F17/30569 , G06F17/30846 , H04N21/23109 , H04N21/234309 , H04N21/8193 , H04N21/85406
摘要: Methods and systems for selective archival of data include, in some aspects, determining, via an electronic processing circuit, a plurality of accessors for a data format, displaying indicators for at least a portion of the plurality of accessors on an electronic display, receiving input defining a selection of a subset of the plurality of accessors from an input device; and outputting the selected subset of accessors with data encoded in the data format to an archive.
-
公开(公告)号:US09998150B1
公开(公告)日:2018-06-12
申请号:US14741406
申请日:2015-06-16
发明人: Colin Laird Lazier
IPC分类号: H03M13/29 , G06F11/10 , G06F17/30 , G06F11/14 , G06F11/16 , G06F3/06 , H04L29/08 , G06F21/62 , G06F21/60 , H04L29/06 , H03M13/37 , H03M13/11 , H03M13/15 , G06F1/26 , G06F1/32
CPC分类号: H03M13/2942 , G06F1/26 , G06F1/266 , G06F1/32 , G06F1/3268 , G06F3/06 , G06F11/10 , G06F11/1008 , G06F11/1068 , G06F11/1072 , G06F11/1076 , G06F11/1088 , G06F11/14 , G06F11/1446 , G06F11/16 , G06F11/167 , G06F17/30 , G06F17/30073 , G06F17/30371 , G06F17/30557 , G06F17/30997 , G06F21/60 , G06F21/606 , G06F21/62 , G06F21/6209 , G06F21/6218 , G06F2211/1028 , G06F2211/104 , H03M13/11 , H03M13/1102 , H03M13/15 , H03M13/1515 , H03M13/29 , H03M13/37 , H03M13/373 , H03M13/3761 , H04L63/08 , H04L67/10 , H04L67/1095 , H04L67/1097
摘要: Techniques and methods for generating and implementing multiple layers of redundancy coded data are disclosed. For example, a redundancy coding scheme may include data elements that include data that is unencoded relative to the input, yet may still fully participate in providing redundancy to any data element in a given set. In a layered scheme, the input may include a bundle or group of encoded (or unencoded) data elements, thereby nesting two or more layers of redundancy coding. The specific amount of redundancy generated by such a scheme may be adjusted and adapted to failure characteristics of the entity on which the data elements are stored.
-
公开(公告)号:US09990371B2
公开(公告)日:2018-06-05
申请号:US14220803
申请日:2014-03-20
发明人: Michael A. Chan , Justin Quan , Daniel R. Bornstein , Tom Moss , Linda Tong
IPC分类号: G06F17/30 , G06F9/54 , H04L29/08 , G06F11/14 , H04L12/24 , H04L12/911 , H04L29/06 , H04W12/06
CPC分类号: G06F17/30174 , G06F8/44 , G06F9/54 , G06F11/1451 , G06F11/1464 , G06F11/1469 , G06F17/30073 , G06F17/30076 , G06F17/30082 , G06F17/30115 , G06F17/30126 , G06F17/30144 , G06F17/30176 , G06F17/30194 , G06F17/3053 , G06F17/30575 , H04L41/0816 , H04L47/70 , H04L47/78 , H04L63/0853 , H04L67/06 , H04L67/10 , H04L67/1095 , H04L67/1097 , H04L67/22 , H04L67/306 , H04L69/04 , H04W12/06
摘要: Technology is disclosed for classification of data objects (e.g., files) in a distributed file system based on application creation and/or access information. In some embodiments, data objects of a user are stored across multiple computing devices associated with a user, e.g., mobile computing devices such as a tablet, a laptop, or a smartphone, and/or at server systems, e.g., cloud-based storage servers, in a distributed cloud-based storage system. The technology described tracks the applications that create or touch particular data objects in the distributed file system and classifies the data objects according to these applications resulting in various application classifications. For example, a classification engine can process data objects in the distributed file system to identify an application that created the data object and/or applications that have accessed the data object. The classification information can be saved by, for example, a cloud-based storage server.
-
公开(公告)号:US09983941B2
公开(公告)日:2018-05-29
申请号:US14639657
申请日:2015-03-05
发明人: Feng Zhang , Fengtao Teng
CPC分类号: G06F11/1451 , G06F11/1435 , G06F11/1448 , G06F11/2058 , G06F17/30073 , G06F17/30194 , G06F2201/84
摘要: In a data recovery method, there are a server and a plurality of storage devices each storing a copy of a data block. The server divides each copy of the data block into N segments corresponding to a sequence of N partitions. And then, the server constructs a plurality of different trial data blocks each including N segments corresponding to the sequence of N partitions. After that, the server calculates a check code for each trial data block, and continues to identify a trial data block having a check code identical to a pre-stored standard check code of the data block. At last, the server replaces at least one of the copies of the data block with the identified trial data block having the check code identical to the pre-stored standard check code.
-
公开(公告)号:US09928290B2
公开(公告)日:2018-03-27
申请号:US15095481
申请日:2016-04-11
发明人: Steven C. Tiell
CPC分类号: G06F17/30598 , G06F17/30073 , G06F17/30117 , G06F17/30241 , G06F17/30312 , G06F17/30528 , G06F17/30867 , G06F21/6227 , G06F21/6236 , G06Q30/0201 , G06Q30/0601 , G06Q30/0631 , H04L43/04 , H04L43/0876 , H04L67/22
摘要: Techniques are described for determining and employing trust metrics for entities interacting with a super-platform. An end-user may interact with multiple individual platforms of different types. The individual platforms may generate data based on the interactions with end-user(s). The data from the various individual platforms may be received, ingested, stored, analyzed, aggregated, and/or otherwise processed by a super-platform. The super-platform may provide the data, aggregate data, and/or data analysis results to data consumer(s) through a marketplace associated with the super-platform. In some implementations, entities such as data providers, data manipulators, and/or data consumers may rate one another and, based on the rating(s), a trust metric may be determined that indicates a trust level of an entity.
-
公开(公告)号:US20180081888A1
公开(公告)日:2018-03-22
申请号:US15826434
申请日:2017-11-29
申请人: Twilio, Inc.
发明人: Adam Ballai , Timothy S. Milliron
CPC分类号: G06F17/30085 , G06F17/30073 , G06F21/6245 , H04L63/04 , H04L63/105
摘要: Systems and methods for a multitenant computing platform. Original data is generated through operation of a computing platform system on behalf of an account of the computing platform system, and the original data is moderated according to a data retention policy set for the account. The moderated data is stored at the computing platform system. The computing platform system moderates the generated data by securing sensitive information of the generated data from access by the computing platform system, and providing operational information from the generated data. The operational information is accessible by the computing platform system during performance of system operations.
-
7.
公开(公告)号:US09898514B2
公开(公告)日:2018-02-20
申请号:US15145367
申请日:2016-05-03
发明人: Jeffrey M. Crump , Margie E. Tirado
CPC分类号: G06F17/30554 , G06F17/30073 , G06F17/30106 , G06F17/30206 , G06F17/30212 , G06F17/30424 , G06F17/30477 , G06F17/30489 , G06F17/30867 , G06Q10/10
摘要: A redundant array of independent nodes are networked together. Each node executes an instance of an application that provides object-based storage. Metadata objects are stored in a set of regions distributed among the nodes across the array. A given region is identified by hashing a metadata object attribute and extracting a given set of bits of a resulting hash value. A method of managing query results comprises: receiving, by a first node of the plurality of independent nodes from a client application, a request for a list of objects with a criterion; issuing by the first node a query to all the nodes based on the received request; processing the query by each node over the regions in the node using the metadata objects stored in the regions; aggregating and filtering by the first node results of the query from all the nodes; and returning by the first node the aggregated and filtered results to the client application.
-
公开(公告)号:US09893956B2
公开(公告)日:2018-02-13
申请号:US13876953
申请日:2010-09-29
申请人: David Cleary , Epifanio Salamanca , Michael Cremin
发明人: David Cleary , Epifanio Salamanca , Michael Cremin
CPC分类号: H04L41/50 , G06F17/30073 , H04L29/06027 , H04L41/024 , H04L41/08 , H04L41/0853 , H04L41/0866
摘要: A method for managing the configuration of a telecommunications network, the method comprises remotely creating a data file containing attributes of managed objects for one or more network elements of the network, uploading the data file to a management system of the network, inspecting the data file and identifying managed objects having attributes which have been created, varied or deleted, producing a database of the identified managed objects and the values thereof, and analysing the data in the database to manage the configuration of the telecommunications network accordingly. Also disclosed are an apparatus for performing the method, a management system incorporating the or apparatus and a telecommunications network incorporating the management system.
-
公开(公告)号:US09892003B2
公开(公告)日:2018-02-13
申请号:US14619148
申请日:2015-02-11
CPC分类号: G06F11/1461 , G06F11/1448 , G06F11/1451 , G06F11/1456 , G06F17/30073 , G06F17/30082 , G06F17/30174 , G06F17/30575 , G06F17/30917
摘要: Automatically configuring backup client systems and backup server systems in a backup environment includes the following steps: determining if a new backup client system is available in the backup environment; in case of an available new backup client system a backup configuration module performs the sub-steps of: determining data types the new backup client system has to backup; determining corresponding backup policies for the determined data types based on a backup policy table mapping data types with backup policies; selecting a backup server system for the determined data types based on a backup server table including connection details of available backup server systems; configuring the determined backup policies for the data types of the new backup client system on the selected backup server systems; and updating the backup server table with an identifier of the new backup client system and an identifier of the backup policy.
-
公开(公告)号:US20180018285A9
公开(公告)日:2018-01-18
申请号:US13270528
申请日:2011-10-11
申请人: Ilya Volvovski , Andrew Baptist , Greg Dhuse
发明人: Ilya Volvovski , Andrew Baptist , Greg Dhuse
CPC分类号: G06F12/1408 , G06F3/0652 , G06F17/3007 , G06F17/30073 , G06F17/30144 , G06F17/30244 , G06F17/30371 , G06F2212/7205 , H04L41/06 , H04L67/1097
摘要: A method begins by a processing module receiving an encoded data slice for storage in memory that is organized as a plurality of log files and identifying a log file based on information regarding the encoded data slice to produce an identified log file, wherein the identified log file is storing at least one other encoded data slice. The method continues with the processing module comparing storage parameters of the identified log file with desired storage parameters associated with the encoded data slice. The method continues with the processing module attempting to identify a second log file based on an alternate log file storage protocol when the storage parameters of the identified log file compare unfavorably with the desired storage parameters and when the second log file is identified, storing the encoded data slice in the second log file.
-
-
-
-
-
-
-
-
-