会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHODS AND APPARATUS FOR CONTROLLING SNAPSHOT EXPORTS
    • 控制快速出口的方法和设备
    • US20160179839A1
    • 2016-06-23
    • US15056648
    • 2016-02-29
    • Amazon Technologies, Inc.
    • ARUN SUNDARAMYUN LINDAVID CARL SALYERS
    • G06F17/30
    • G06F17/30174G06F3/0604G06F3/0622G06F3/0637G06F3/065G06F3/067G06F17/30088G06F17/30575G06F21/6218G06F21/78H04L29/06H04L67/1097
    • Methods, apparatus, and computer-accessible storage media for controlling export of snapshots to external networks in service provider environments. Methods are described that may be used to prevent customers of a service provider from downloading snapshots of volumes, such as boot images created by the service provider or provided by third parties, to which the customer does not have the appropriate rights. A request may be received from a user to access one or more snapshots, for example a request to export the snapshot or a request for a listing of snapshots. For each snapshot, the service provider may determine if the user has rights to the snapshot, for example by checking a manifest for the snapshot to see if entries in the snapshot manifest belong to an account other than the customer's. If the user has rights to the snapshot, the request is granted; otherwise, the request is not granted.
    • 方法,设备和计算机可访问的存储介质,用于控制服务提供商环境中的快照到外部网络的导出。 描述了可以用于防止服务提供商的客户下载卷的快照,诸如由服务提供商创建或由第三方提供的引导映像,客户不具有适当权限。 可以从用户接收到访问一个或多个快照的请求,例如导出快照的请求或快照列表的请求。 对于每个快照,服务提供商可以确定用户是否拥有快照的权限,例如通过检查快照的清单来查看快照清单中的条目是否属于除客户之外的其他帐户。 如果用户拥有快照权限,则授予该请求; 否则,请求不被授予。
    • 2. 发明申请
    • METHODS AND APPARATUS FOR CONTROLLING SNAPSHOT EXPORTS
    • 控制快速出口的方法和设备
    • US20140330784A1
    • 2014-11-06
    • US14336768
    • 2014-07-21
    • Amazon Technologies, Inc.
    • ARUN SUNDARAMYUN LINDAVID CARL SALYERS
    • G06F17/30
    • G06F17/30174G06F3/0604G06F3/0622G06F3/0637G06F3/065G06F3/067G06F17/30088G06F17/30575G06F21/6218G06F21/78H04L29/06H04L67/1097
    • Methods, apparatus, and computer-accessible storage media for controlling export of snapshots to external networks in service provider environments. Methods are described that may be used to prevent customers of a service provider from downloading snapshots of volumes, such as boot images created by the service provider or provided by third parties, to which the customer does not have the appropriate rights. A request may be received from a user to access one or more snapshots, for example a request to export the snapshot or a request for a listing of snapshots. For each snapshot, the service provider may determine if the user has rights to the snapshot, for example by checking a manifest for the snapshot to see if entries in the snapshot manifest belong to an account other than the customer's. If the user has rights to the snapshot, the request is granted; otherwise, the request is not granted.
    • 方法,设备和计算机可访问的存储介质,用于控制服务提供商环境中的快照到外部网络的导出。 描述了可以用于防止服务提供商的客户下载卷的快照,诸如由服务提供商创建或由第三方提供的引导映像,客户不具有适当权限。 可以从用户接收到访问一个或多个快照的请求,例如导出快照的请求或快照列表的请求。 对于每个快照,服务提供商可以确定用户是否拥有快照的权限,例如通过检查快照的清单来查看快照清单中的条目是否属于除客户之外的其他帐户。 如果用户拥有快照权限,则授予该请求; 否则,请求不被授予。
    • 3. 发明申请
    • METHODS AND APPARATUS FOR DATA RESTORE AND RECOVERY FROM A REMOTE DATA STORE
    • 从远程数据存储器恢复和恢复数据的方法和装置
    • US20140372381A1
    • 2014-12-18
    • US14474158
    • 2014-08-31
    • Amazon Technologies, Inc.
    • JAMES CHRISTOPHER SORENSON, IIIYUN LINNISHANTH ALAPATI
    • G06F17/30G06F11/14
    • G06F17/30088G06F7/00G06F11/1448G06F17/30961H04L67/1097
    • Methods, apparatus, and computer-accessible storage media for restoring data from a snapshot to a data volume. The blocks in the volume may be treated as an implicit tree structure, for example a binary tree; each local block corresponds to a block on the snapshot. A local block on the volume may be marked, for example fingerprinted with metadata, to indicate that the local block has not been restored. Initially, the local block at the root node is marked. To restore a local block, the restore process may generate a list indicating all local blocks on a path from the root node of the tree to the target node that have not been restored. The marks in the local blocks are used in generating the list. For each block indicated in the list, children of the block are fingerprinted, and the block is restored from the snapshot.
    • 用于将数据从快照恢复到数据卷的方法,装置和计算机可访问的存储介质。 卷中的块可以被视为隐式树结构,例如二叉树; 每个本地块对应于快照上的块。 可以标记卷上的本地块,例如用元数据指纹,以指示本地块尚未恢复。 最初,根节点处的本地块被标记。 要恢复本地块,恢复过程可能会生成一个列表,指示从树的根节点到尚未恢复的目标节点的路径上的所有本地块。 本地块中的标记用于生成列表。 对于列表中指示的每个块,该块的子项都是指纹的,并且该块将从快照中恢复。
    • 4. 发明申请
    • SHADOWING STORAGE GATEWAY
    • 隐藏存储网关
    • US20160205187A1
    • 2016-07-14
    • US15076571
    • 2016-03-21
    • Amazon Technologies, Inc.
    • JAMES CHRISTOPHER SORENSON, IIIYUN LINDAVID CARL SALYERSANKUR KHETRAPAL
    • H04L29/08
    • Methods, apparatus, and computer-accessible storage media for shadowing data stored on a local store to a remote store provided by a service provider. A gateway may be configured as a shadowing gateway on a customer network in response to receiving configuration information. The shadowing gateway may receive reads and writes to the local store. The gateway passes the requests to the local store, and also uploads write data indicated by the writes to the service provider to update a snapshot of the local store maintained by the service provider on the remote store. The write data may be buffered to a write log for uploading, and may be uploaded as blocks according to a block storage format used by the service provider. The shadowing process may be transparent to processes on the customer network. The shadowed data may be used to recover data on the local store.
    • 方法,装置和计算机可访问的存储介质,用于将存储在本地存储器上的数据映射到由服务提供商提供的远程存储器。 响应于接收配置信息,网关可以被配置为客户网络上的遮蔽网关。 阴影网关可以接收对本地商店的读取和写入。 网关将请求传递到本地商店,并将写入指示的写入数据上传到服务提供商以更新由远程商店上的服务提供商维护的本地商店的快照。 写入数据可以被缓冲到用于上传的写入日志中,并且可以根据服务提供商使用的块存储格式作为块上传。 阴影过程对客户网络上的流程可能是透明的。 阴影数据可用于恢复本地存储上的数据。
    • 5. 发明申请
    • STORAGE GATEWAY ACTIVATION PROCESS
    • 存储网关激活过程
    • US20140351906A1
    • 2014-11-27
    • US14455525
    • 2014-08-08
    • Amazon Technologies, Inc.
    • JAMES CHRISTOPHER SORENSON, IIIYUN LINDAVID CARL SALYERSANKUR KHETRAPALMARK J. CAVAGE
    • H04L29/06
    • H04L63/061H04L63/0807H04L63/0823H04L63/10H04L63/20H04L67/1097H04L67/16H04L67/2842
    • Methods, apparatus, and computer-accessible storage media for activating a gateway to a remote service provider. The gateway serves as an interface between processes on a customer network and the provider, for example to store customer data to a remote data store. A gateway sends a public key and metadata describing the gateway to the provider. The gateway receives an activation key from the provider and exposes the activation key on the customer network. The customer obtains the key and communicates to the provider using the key to provide customer information including a name for the gateway and to authorize registration of the gateway. The provider provides the customer information to the gateway. The gateway requests security credentials from the provider using the customer information and the key. The provider sends a security credential to the gateway. The gateway may then obtain configuration information from the customer via the provider.
    • 用于激活到远程服务提供商的网关的方法,装置和计算机可访问的存储介质。 网关用作客户网络和提供商之间的进程之间的接口,例如将客户数据存储到远程数据存储。 网关向提供商发送描述网关的公开密钥和元数据。 网关从提供商接收激活密钥,并在客户网络上公开激活密钥。 客户获得密钥并使用密钥向提供商进行通信,以提供客户信息,包括网关的名称并授权网关的注册。 提供商向网关提供客户信息。 网关使用客户信息和密钥从提供商请求安全凭证。 提供商向网关发送安全凭证。 然后,网关可以经由提供商从客户获得配置信息。