会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明申请
    • Log Structured Block Device
    • 日志结构块设备
    • US20160357437A1
    • 2016-12-08
    • US14728038
    • 2015-06-02
    • Quantum Corporation
    • Don Doerner
    • G06F3/06
    • G06F3/0676G06F3/0613G06F3/064G06F3/0641G06F12/0246G11B20/1426
    • Example apparatus and methods provide a log structured block device for a hard disk drive (HDD). Data that is to be stored on an HDD is serialized and written as a series of data blocks using a sequential write. Information about where individual data blocks were supposed to be written (e.g., actual address, neighboring data blocks), where data blocks were actually written, and how often data blocks are accessed is maintained. During garbage collection, data blocks that are being accessed with similar frequencies may be relocated together, with the most frequently accessed (e.g., hottest) data blocks migrating to the outer cylinders of the disk and the least frequently accessed (e.g., coldest) data blocks migrating to the inner cylinders. Blocks stored in the same temperature regions that were intended to be located together when written may be repositioned to facilitate sequential reads.
    • 示例性设备和方法提供用于硬盘驱动器(HDD)的日志结构化块设备。 要存储在HDD上的数据被串行化并且使用顺序写入被写入一系列数据块。 关于数据块被实际写入的单个数据块应被写入的信息(例如,实际地址,相邻数据块)以及数据块被访问的频率。 在垃圾收集期间,正在以类似频率访问的数据块可以重新定位在一起,其中最常访问(例如,最热的)数据块迁移到盘的外圆柱体和最不频繁访问(例如最冷)的数据块 迁移到内筒。 存储在相同温度区域中的块,当写入时要放在一起的块可以重新定位,以便顺序读取。
    • 9. 发明授权
    • Distribution and replication of erasure codes
    • 擦除代码的分发和复制
    • US09450617B2
    • 2016-09-20
    • US14455529
    • 2014-08-08
    • Quantum Corporation
    • Don Doerner
    • H03M13/37
    • H03M13/3761H03M13/373
    • Example apparatus and methods selectively replicate some erasure codes associated with a message and selectively distribute, without replicating, other erasure codes associated with the message. The message may have k symbols and n erasure codes may have been generated for the message, n>=k. In one embodiment, erasure codes that store plaintext information from the message (e.g., un-encoded symbols) may be replicated (e.g., sent to all devices using erasure codes associated with the message) while erasure codes that do not store plaintext information may be distributed (e.g., selectively moved to less than all devices) without being replicated. Some (e.g., less than k) erasure codes that do not store plaintext information may be stored unencrypted in the cloud. The generator matrix will not be stored in the cloud.
    • 示例性设备和方法选择性地复制与消息相关联的一些擦除代码,并且选择性地分配与该消息相关联的其它擦除代码。 消息可以具有k个符号,并且可以为该消息生成n个擦除代码,n> = k。 在一个实施例中,可以复制来自消息(例如,未编码符号)的明文信息的擦除代码(例如,使用与消息相关联的擦除代码发送到所有设备),而不存储明文信息的擦除代码可以是 分布式(例如,选择性地移动到小于所有设备)而不被复制。 不存储明文信息的一些(例如小于k个)擦除代码可以在云中未被加密地存储。 发电机矩阵不会存储在云中。
    • 10. 发明授权
    • Doubly distributed erasure codes
    • 双重分布的擦除代码
    • US09431054B1
    • 2016-08-30
    • US14727893
    • 2015-06-02
    • Quantum Corporation
    • Turguy GokerSuayb S. ArslanDon DoernerHoa Le
    • G11B5/09G11B20/18G11B5/008G06F11/10H03M13/15H03M13/27H04L1/00H03M13/11G11B20/14
    • G11B20/1833G06F11/1076G11B20/1426H03M13/116H03M13/154H03M13/2792H04L1/0057
    • Methods, apparatus, and other embodiments associated with doubly distributing erasure encoded data in a data storage system are described. One example apparatus includes a set of data storage devices and a set of logics that includes an encoding logic that generates an erasure encoded object that includes code-words, and chunks the code-words into code-word chunks, and a distribution logic that interleaves members of the set of code-word chunks into a plurality of records, and distributes the records across the data storage devices and within individual data storage devices. Example apparatus may include a read logic that reads the plurality of stored records from the data storage devices, and ignores read errors, and a repair logic that monitors the set of data storage devices, replaces or repairs failing data storage devices, generates replacement records, and stores the replacement records on a replacement data storage device.
    • 描述了与在数据存储系统中双重分配擦除编码数据相关联的方法,装置和其他实施例。 一个示例性设备包括一组数据存储设备和一组逻辑,其包括生成包括码字的擦除编码对象的编码逻辑,并且将码字块编码为码字块,以及交织逻辑 将该组代码字块的成员分成多个记录,并且在数据存储设备和各个数据存储设备内分发记录。 示例性设备可以包括从数据存储设备读取多个存储的记录并忽略读取错误的读取逻辑,以及监视数据存储设备的集合,替换或修复故障数据存储设备的修复逻辑,生成替换记录, 并将替换记录存储在替换数据存储装置上。