会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 96. 发明申请
    • CONCLUSIVE WRITE OPERATION DISPERSED STORAGE NETWORK FRAME
    • 结论写操作分散存储网络框架
    • US20140122639A1
    • 2014-05-01
    • US14148380
    • 2014-01-06
    • CLEVERSAFE, INC.
    • Andrew BaptistWesley LeggetteJason K. ReschZachary J. MarkIlya Volvovski
    • H04L29/08
    • H04L67/1097G06F3/0619G06F3/064G06F3/0644G06F3/065G06F3/067G06F11/1076G06F15/167H04L69/22H04L69/26
    • A method begins by a processing module generating a payload of a dispersed storage network frame regarding a conclusive write request operation by generating one or more slice name fields of a payload to include one or more slice names corresponding to one or more write commit responses of a write request operation, wherein the conclusive write request operation is a conclusive phase of the write request operation. The method continues with the processing module generating one or more slice revision numbering fields of the payload, wherein each slice revision numbering field includes a slice revision number corresponding to an associated slice name of the one or more slice names. The method continues with the processing module generating a protocol header of the DSN frame by generating a payload length field of the protocol header to include a payload length and generating remaining fields of the protocol header.
    • 一种方法由处理模块开始,该处理模块通过生成有效负载的一个或多个片名字段来生成关于决定性写入请求操作的分散存储网络帧的有效载荷,以包括与一个或多个写入提交响应对应的一个或多个片名 写请求操作,其中结论性写请求操作是写请求操作的确定阶段。 该方法继续处理模块生成有效载荷的一个或多个片段版本号码字段,其中每个片段版本号码字段包括对应于一个或多个片名称的相关联片段名称的片段版本号。 该方法继续处理模块通过生成协议报头的有效载荷长度字段来生成DSN帧的协议报头以包括有效载荷长度并生成协议报头的剩余字段。
    • 98. 发明申请
    • RETRIEVING INDEXED DATA FROM A DISPERSED STORAGE NETWORK
    • 从分散的存储网络中检索索引数据
    • US20130304746A1
    • 2013-11-14
    • US13943352
    • 2013-07-16
    • CLEVERSAFE, INC.
    • Greg DhuseIlya VolvovskiAdam Michael GrayAndrew Baptist
    • G06F17/30
    • G06F17/30625G06F11/1092G06F11/1096
    • A method begins by a dispersed storage (DS) processing module traversing multiple index structures based on search criteria to identify an object retrieval structure. The method continues with the DS processing module retrieving a set of encoded data slices corresponding to the object retrieval structure from a dispersed storage network (DSN) and decoding the set of encoded data slices in accordance with a dispersed storage error coding function to recover the object retrieval structure. The method continues with the DS processing module identifying one of one or more data version records of the recovered object retrieval structure based on the search criteria to produce an identified data version record and determining DSN addressing information for at least a portion of data based on information of the identified data version record.
    • 一种基于搜索条件的分散存储(DS)处理模块开始遍历多个索引结构以识别对象检索结构。 该方法继续DS处理模块从分散的存储网络(DSN)检索对应于对象检索结构的一组编码数据片段,并根据分散的存储错误编码功能对该组编码数据片段进行解码以恢复对象 检索结构。 该方法继续DS处理模块基于搜索标准识别恢复的对象检索结构的一个或多个数据版本记录之一,以产生识别的数据版本记录,并且基于信息确定至少一部分数据的DSN寻址信息 的识别数据版本记录。
    • 99. 发明申请
    • REBUILDING A DATA REVISION IN A DISPERSED STORAGE NETWORK
    • 重新分配存储网络中的数据版本
    • US20130283095A1
    • 2013-10-24
    • US13920766
    • 2013-06-18
    • CLEVERSAFE, INC.
    • Greg DhuseIlya VolvovskiZachary J. MarkSebastien Vas
    • G06F11/10
    • G06F11/1076G06F3/0619G06F3/0647G06F3/0689G06F11/1092G06F2211/1028H04L9/085H04L9/0863H04L9/0869H04L9/0894H04L2209/04H04L2209/34
    • A method begins by a processing module identifying a set of encoded data slices that have been created in accordance with a dispersed storage error encoding function having a decode threshold equal to or less than half of a number encoded data slices in the set of encoded data slices. The method continues with the processing module identifying a first sub-set of encoded data slices having a non-current revision level and identifying a second sub-set of encoded data slices having a more-current revision level. When a number of encoded data slices of the second sub-set of encoded data slices is greater than or equal to the decode threshold and when a number of encoded data slices of the first sub-set of encoded data slices is less than the decode threshold, the method continues with the processing module facilitating rebuilding of the first sub-set of encoded data slices.
    • 一种方法开始于处理模块,该处理模块识别已经根据分散的存储错误编码功能创建的编码数据片段集合,该分散存储错误编码功能具有等于或小于编码数据片段集合中的数字编码数据片段的一半的解码阈值 。 该方法继续处理模块识别具有非当前修订级别的编码数据片段的第一子集,并且识别具有更新当前版本级别的编码数据片段的第二子集。 当编码数据片的第二子集的多个编码数据片大于或等于解码阈值时,并且当编码数据片的第一子集的编码数据片的数量小于解码阈值时 该方法继续处理模块便于重建第一编码数据片段子集。