-
公开(公告)号:US12132750B2
公开(公告)日:2024-10-29
申请号:US18209577
申请日:2023-06-14
申请人: Nasdaq, Inc.
发明人: Stuart Ogawa
IPC分类号: H04L9/40 , G06F16/13 , G06F16/951 , G06F21/55
CPC分类号: H04L63/1425 , G06F16/13 , G06F16/951 , G06F21/554 , H04L63/1416 , H04L63/1441
摘要: Systems and methods are provided for data security. A server system provides data security using one or more processor devices, one or more communication interfaces, and one or more memory devices including computer-executable instructions. Those instructions cause the one or more processor devices to: monitor one or more requests or activities of a computing device; compare the monitored one or more requests or activities with a database of predetermined characteristics to determine whether the monitored one or more requests or activities indicates that the computing device downloaded or attempted to download more than a threshold number of data files or objects; and determine that the one or more requests or activities is suspicious when the comparing determines that the one or more requests or activities indicates that the computing device downloaded or attempted to download more than the threshold number of data files or objects, which causes a response to hinder the monitored one or more requests or activities.
-
公开(公告)号:US12112339B1
公开(公告)日:2024-10-08
申请号:US16452024
申请日:2019-06-25
申请人: UIPCO, LLC
发明人: Jeffrey Walton Easley , Kenneth Thomas , Dennis Gudenau , Edward Michael Rizzolo , Charles Sullivan Heath, Jr. , Abram Alian Maldonado
IPC分类号: G06Q30/018 , G06F3/0481 , G06F3/04842 , G06F9/451 , G06F16/13 , G06F16/185 , G06F40/174
CPC分类号: G06Q30/018 , G06F3/0481 , G06F9/451 , G06F16/13 , G06F16/185 , G06F40/174 , G06F3/04842
摘要: Disclosed herein is a compliance evaluation system, which may implement a software-based compliance evaluation tool for accurate notation, capture, and reporting of all potential compliance problems within a technical, a procedural or a process domain associated with a software program. The compliance evaluation system may enable a rapid and pro-active response to reported potential compliance problems by routing the reported potential compliance problems to appropriate analyst computers before the potential compliance problems become real and serious for company and vendors.
-
公开(公告)号:US12111809B2
公开(公告)日:2024-10-08
申请号:US17712946
申请日:2022-04-04
IPC分类号: G06F16/22 , G06F12/0875 , G06F16/13 , G06F16/14 , G06F16/172 , G06F16/182 , G06F16/28
CPC分类号: G06F16/2264 , G06F12/0875 , G06F16/13 , G06F16/148 , G06F16/172 , G06F16/182 , G06F16/283 , G06F2212/601
摘要: In accordance with an embodiment, described herein is a system and method for generating a data cube for analytics. A map-reduce program running in a data processing cluster can read each line of a source data, and generate a key-value pair for each of a plurality of data combinations in that line of data. Values paired with the same key can be aggregated to generate one or more frequency values or one or more aggregate values, for representing the result of a query on the source data. Each query result can be stored in an output file, and can be encapsulated into a data cube cached in a distributed file system of the data processing cluster. The data cube can map a query from a client application to an output file, and can return a pre-computed result in the output file from the data cube to the client application.
-
公开(公告)号:US20240330810A1
公开(公告)日:2024-10-03
申请号:US18742253
申请日:2024-06-13
IPC分类号: G06Q10/0631 , G06F16/13 , G06F16/2455 , G06F16/2457 , G06Q50/40
CPC分类号: G06Q10/06315 , G06F16/13 , G06F16/24565 , G06F16/24578 , G06Q50/40
摘要: A method or a system for storing a file from a client device in multiple storage locations based on a placement policy with varied constraints for different copies of the file. The placement policy includes sets of policy constraints for different copies, specifying whether each copy should be uploaded synchronously or asynchronously. For each copy of the file, a specific query is generated based on its associated set of policy constraints. These queries are used to evaluate the attributes of various storage locations, selecting a candidate storage location for each copy. The file copies are then stored at their respective selected locations according to the synchronous or asynchronous upload requirement specified by their respective policy constraints.
-
公开(公告)号:US12105671B1
公开(公告)日:2024-10-01
申请号:US18306969
申请日:2023-04-25
申请人: VAST DATA LTD.
发明人: Avi Goren , Asaf Levy , Renen Hallak , Eyal Gordon , Yogev Vaknin
CPC分类号: G06F16/13 , G06F11/3075 , G06F16/122
摘要: A method for managing access to a shared file system entity (FSE), the method includes (i) managing access requests for reading and writing accessed parts of the FSE, by a current point of access storage system (POASS), the current POASS currently acts as a point of access (POA) for the access requests; wherein stored parts of the FSE are stored at multiple POASSs, the multiple POASSs comprise the current POASS and former POASSs; (ii) determining, by the current POASS and while managing the access requests, to store the stored parts of the FSE at a fewer number of the former POASSs; and (iii) reducing, by two or more of the former POASSs, the number of former POASSs that store the stored parts of the FSE.
-
公开(公告)号:US12095913B2
公开(公告)日:2024-09-17
申请号:US18139755
申请日:2023-04-26
发明人: Mohsin Roowalla , Tianhao Gu , Pranamya Raghuveer Nayak , Edward Suryadi , Roger Santosa Tanuatmadja , Raul Acevedo
IPC分类号: H04L9/08 , G06F9/54 , G06F11/07 , G06F11/14 , G06F11/30 , G06F16/13 , G06F16/182 , H04L9/14 , H04L9/40
CPC分类号: H04L9/0891 , G06F9/546 , G06F11/076 , G06F11/3006 , G06F16/137 , G06F16/182 , H04L9/0825 , H04L63/123
摘要: Techniques are described herein for efficiently and expeditiously performing key rotation and key replacement. In an embodiment, a key replacement request is received that specifies one or more key names of a plurality of key names. A location-to-key-name mapping that maps the plurality of key names to a plurality of encrypted-data locations is used to determine one or more encrypted-data locations that are mapped to the one or more key names. A first set of messages is generated where each message identifies a table that is associated with the one or more encrypted-data locations. The first set of messages is stored in a queue for processing by a first plurality of worker processes. Each worker process of the first plurality of worker processes retrieves a message of the first set of messages from the queue and generates a message of a second set of messages that identifies a subset of encrypted data records from the table identified in the message of the first set of messages. Each message of the second set of messages is stored in a distinct queue which is assigned to a worker process of a second plurality of worker processes. Each worker process of the second plurality of worker processes retrieves the message from the assigned queue, decrypts the subset of encrypted data records identified in the respective message, re-encrypts the decrypted data records using a new encryption key that corresponds to a new key name, and stores the re-encrypted data records in a database.
-
公开(公告)号:US12079170B2
公开(公告)日:2024-09-03
申请号:US17810738
申请日:2022-07-05
发明人: Ronald Steinke
IPC分类号: G06F7/00 , G06F16/13 , G06F16/176 , G06F16/182 , G06F17/00
CPC分类号: G06F16/1774 , G06F16/13 , G06F16/182
摘要: Facilitating checkpoint locks for distributed systems is provided herein. A system can comprise a processor and a memory that stores executable instructions that, when executed by the processor, facilitate performance of operations. The operations can comprise generating an ordered data structure that comprises respective identifications of a group of nodes granted a shared lock for a data file. The group of nodes can comprise a node having a respective identification of the respective identifications. The operations also can comprise, based on a determination that a checkpoint function associated with the shared lock has completed at a node of the group of nodes, removing the respective identification of the node from the ordered data structure. In an example, the shared lock can be a checkpoint application program interface. In another example, the group of nodes can be nodes arranged in a distributed computing hierarchy.
-
公开(公告)号:US20240289388A1
公开(公告)日:2024-08-29
申请号:US18572446
申请日:2022-11-10
发明人: Haodong TANG , Zhenxuan PAN
IPC分类号: G06F16/901 , G06F16/13 , G06F16/906
CPC分类号: G06F16/9024 , G06F16/13 , G06F16/906
摘要: Embodiments of this specification provide a graph state data management method and apparatus. The method includes: encoding, after acquiring batch graph state data from a graph computing engine, each piece of graph state data in the batch graph state data into kv data; sorting the kv data based on a key of the kv data to form kv list data, where in the kv list data, each key corresponds to one or more values; next, sequentially writing values of the kv list data into a data file in a file storage system, and recording a corresponding logical address of each key in the data file; and then, maintaining a memory index of the batch graph state data in a memory of a graph state management device, where the maintained memory index is used to reflect an index relationship between a key and a corresponding logical address.
-
公开(公告)号:US12074876B2
公开(公告)日:2024-08-27
申请号:US16855912
申请日:2020-04-22
发明人: Michelle Felice-Steele , Michele Raneri , Paul DeSaulniers , Joe Manna , Jeff Softley , Srikumar Puthupadi Kanthadai , Aga Dzhafar Hady Ogiu Dzhafarov , Pat Finneran , Donna Meryl Smith , Gregory Lennox Wright , Marizette Galvez , Ujjayan Banerjee , Ravi Devesetti , Shivakumar Ramanathan , Mukeshkumar G. Patel
IPC分类号: H04L9/40 , G06F9/451 , G06F9/54 , G06F16/13 , G06F16/23 , G06F16/245 , G06F16/248 , G06F21/62 , G06Q40/03 , H04L67/306
CPC分类号: H04L63/102 , G06F9/451 , G06F9/54 , G06F16/13 , G06F16/23 , G06F16/2379 , G06F16/245 , G06F16/248 , G06F21/6218 , G06Q40/03 , H04L63/062 , H04L63/083 , H04L63/0861 , H04L63/0884 , H04L63/18 , H04L67/306 , H04L2463/121
摘要: A data processing system is disclosed for data processing, including database and file management, as well accessing one or more databases or other data structures, authenticating users, and categorizing data items for addition to the database system. In some embodiments, the system may be configured to coordinate access to user account information via user-provided authentication credentials; apply account identification rules to the accessed account information to identify a plurality of accounts of the user; and initiate updates to a database record associated with the user indicative of any accounts identified.
-
公开(公告)号:US12072869B2
公开(公告)日:2024-08-27
申请号:US17317412
申请日:2021-05-11
申请人: Vail Systems, Inc.
发明人: Srinivasa Rao , Todd Whiteley , Bopsi Chandramouli , David Fruin
IPC分类号: G06F16/245 , G06F16/13 , G06F16/23
CPC分类号: G06F16/2379 , G06F16/13 , G06F16/245
摘要: Methods and systems for data management include representing, organizing, and accessing very large data sets. Embodiments describe supporting data sets of various size based on attributed data slices (ADSs) to enable reduced memory requirements, query decomposition and parallel execution, and constant execution times for concurrent queries. The ADSs can include data buckets comprising items that are grouped by an attribute key. Attribute groups can be further sorted (e.g., in ascending order) based on the attribute key. According to some embodiments, the essential structure of an ADS provides additional functionality while preserving the behavior expected of an ADS through the use of an Extension Block containing attribute location data.
-
-
-
-
-
-
-
-
-