会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • DISTRIBUTED DATA STORAGE
    • 分布式数据存储
    • US20100235410A1
    • 2010-09-16
    • US12403350
    • 2009-03-12
    • Johnson T. ApacibleCezary MarcjanMark A. NikielMichael W. Thomas
    • Johnson T. ApacibleCezary MarcjanMark A. NikielMichael W. Thomas
    • G06F17/30
    • G06F21/6218G06F11/1008
    • In one example, data may be divided into blocks, and the blocks may be stored in various storage resources. Data to be stored may be provided to a data divider. The data divider may divide the data into blocks. Redundancy may be introduced into the blocks to allow the original data to be reconstructed at some point in the future, even if fewer than all of the original blocks are available. The blocks may be sent to a data shuffler, which may shuffle the blocks, and may provide a key that describes how to reconstruct the original data from the blocks. The key may be provided to the owner of the data. When the original data is to be retrieved, the key may be provided to a reassembler, which retrieves the blocks from the various storage resources and reconstructs the data using the key.
    • 在一个示例中,数据可以被划分为块,并且块可以存储在各种存储资源中。 要存储的数据可以被提供给数据分割器。 数据分频器可以将数据划分成块。 可以将冗余引入到块中,以允许将来在某个时间点重建原始数据,即使少于全部原始块可用。 块可以被发送到数据洗牌器,其可以混洗块,并且可以提供描述如何从块重构原始数据的密钥。 密钥可以提供给数据的所有者。 当要检索原始数据时,可以将密钥提供给重组器,该重组器从各种存储资源检索块并使用密钥重建数据。
    • 2. 发明授权
    • Distributed data storage
    • 分布式数据存储
    • US08768971B2
    • 2014-07-01
    • US12403350
    • 2009-03-12
    • Johnson T. ApacibleCezary MarcjanMark A. NikielMichael W. Thomas
    • Johnson T. ApacibleCezary MarcjanMark A. NikielMichael W. Thomas
    • G06F7/00
    • G06F21/6218G06F11/1008
    • In one example, data may be divided into blocks, and the blocks may be stored in various storage resources. Data to be stored may be provided to a data divider. The data divider may divide the data into blocks. Redundancy may be introduced into the blocks to allow the original data to be reconstructed at some point in the future, even if fewer than all of the original blocks are available. The blocks may be sent to a data shuffler, which may shuffle the blocks, and may provide a key that describes how to reconstruct the original data from the blocks. The key may be provided to the owner of the data. When the original data is to be retrieved, the key may be provided to a reassembler, which retrieves the blocks from the various storage resources and reconstructs the data using the key.
    • 在一个示例中,数据可以被划分为块,并且块可以存储在各种存储资源中。 要存储的数据可以被提供给数据分割器。 数据分频器可以将数据划分成块。 可以将冗余引入到块中,以允许将来在某个时间点重建原始数据,即使少于全部原始块可用。 块可以被发送到数据洗牌器,其可以混洗块,并且可以提供描述如何从块重构原始数据的密钥。 密钥可以提供给数据的所有者。 当要检索原始数据时,可以将密钥提供给重组器,该重组器从各种存储资源检索块并使用密钥重建数据。
    • 4. 发明授权
    • Entity event logging
    • 实体事件记录
    • US07043566B1
    • 2006-05-09
    • US09686426
    • 2000-10-11
    • Justin GrantMichael S. MursteinAlexander M. SuttonMichael W. Thomas
    • Justin GrantMichael S. MursteinAlexander M. SuttonMichael W. Thomas
    • G06F15/173
    • H04L67/22
    • A system and method for monitoring events of a plurality of members configured as an entity. Configurable event logging settings can be defined at a first member and dynamically propagated to each member of the entity to establish event logging configuration settings at each of the plurality of members. In one aspect of the invention, a system and method log different event types in accordance with configuration settings into a common event type data format at a plurality of members. The different event types can then be coalesced for the entire entity and returned to a requestor residing at a single location. Additionally, a unique identifier can be assigned to assist in monitoring of events. Also, to assist in monitoring, data that is common to all event types can be stored in a separate table from data specific to an event type.
    • 一种用于监视被配置为实体的多个成员的事件的系统和方法。 可配置的事件记录设置可以在第一个成员上定义并动态传播到实体的每个成员,以在多个成员的每个成员上建立事件记录配置设置。 在本发明的一个方面,系统和方法根据配置设置将不同的事件类型记录为多个成员的公共事件类型数据格式。 然后可以将整个实体的不同事件类型合并并返回给驻留在单个位置的请求者。 另外,可以分配唯一的标识符来协助监视事件。 此外,为了协助监视,所有事件类型共有的数据可以存储在特定于事件类型的数据的单独表中。