会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明授权
    • System and method for storing data streams in a distributed environment
    • 用于在分布式环境中存储数据流的系统和方法
    • US08738572B2
    • 2014-05-27
    • US13600853
    • 2012-08-31
    • Robert BirdAdam LekoMatthew Whitlock
    • Robert BirdAdam LekoMatthew Whitlock
    • G06F17/30
    • G06F17/30516
    • Systems, methods and computer readable medium for storing data elements transmitted via data streams received from distributed devices connected via a network. The received data elements may be stored in block stores on the distributed devices. The stored data elements may be allocated to data blocks of a block store that have assigned block identifiers and further allocated to events of the data blocks. Stream schema of the received plurality of data streams may have the same stream schema, and indices may be generated indices based on the order of the event allocated data elements. Stream schema of the received data streams may comprise a list of token names. Token names may be assigned to the event allocated data elements. Indices may be generated for the event allocated data elements based on the stream schema.
    • 用于存储经由经由网络连接的分布式设备接收的数据流发送的数据元素的系统,方法和计算机可读介质。 所接收的数据元素可以存储在分布式设备上的块存储中。 存储的数据元素可以被分配给具有分配块标识符并进一步分配给数据块的事件的块存储的数据块。 接收的多个数据流的流模式可以具有相同的流模式,并且可以基于事件分配的数据元素的顺序来生成索引。 所接收的数据流的流模式可以包括令牌名称的列表。 令牌名称可以分配给事件分配的数据元素。 可以基于流模式为事件分配的数据元素生成索引。
    • 7. 发明授权
    • Methods for storing data streams in a distributed environment
    • 在分布式环境中存储数据流的方法
    • US08706710B2
    • 2014-04-22
    • US13479772
    • 2012-05-24
    • Robert BirdAdam LekoMatthew Whitlock
    • Robert BirdAdam LekoMatthew Whitlock
    • G06F17/30
    • G06F17/30094G06F17/30516G06F17/30563
    • Systems and methods for storing and retrieving data elements transmitted via data streams received from distributed devices connected via a network. The received data elements may be stored in block stores on the distributed devices. The stored data-elements may be allocated to data-blocks of a block-store that have assigned block-identifiers and further allocated to events of the data-blocks that have assigned token-names. Stream-schema of the received data-streams may comprise a list of token-names and an index-definition for each corresponding data-stream. Indices may be generated for the event-allocated data-elements. A query may be executed in order to retrieve data-elements of the received data-streams based on the indices.
    • 用于存储和检索通过经由网络连接的分布式设备接收的数据流传输的数据元素的系统和方法。 所接收的数据元素可以存储在分布式设备上的块存储中。 存储的数据元素可以被分配给具有分配块标识符的块存储的数据块,并且进一步分配给已经分配了令牌名的数据块的事件。 接收到的数据流的流模式可以包括用于每个对应的数据流的令牌名称和索引定义的列表。 可以为事件分配的数据元素生成指数。 可以执行查询以便基于索引来检索所接收的数据流的数据元素。
    • 9. 发明授权
    • System and method for storing stream data in distributed relational tables with data provenance
    • 用数据来源在分布式关系表中存储流数据的系统和方法
    • US09390147B2
    • 2016-07-12
    • US13625434
    • 2012-09-24
    • Red Lambda, Inc.
    • Robert BirdAdam LekoMatthew Whitlock
    • G06F17/30
    • G06F17/30551G06F17/30309G06F2201/84
    • A system, a method and a computer readable medium for storing data elements and related data provenance information. The data elements may be represented in a hyper-table having rows and columns which may be indexed. The data-values of the corresponding data-elements in the hyper-cells may be retrieved based on the indices. Snapshots of the indices may be generated at pre-determined time periods. Checkpoints of the hyper-table may be generated at time periods that are based on transactions on the hyper-table. The hyper-table is capable of being queried as the hyper-table existed at certain time-periods, and data-values of the data-elements may be retrieved as the data-elements existed at such time-periods.
    • 一种用于存储数据元素和相关数据来源信息的系统,方法和计算机可读介质。 可以在具有可以被索引的行和列的超表中表示数据元素。 可以基于索引来检索超单元中的相应数据元素的数据值。 索引的快照可以在预定时间段生成。 可以在基于超表上的事务的时间段生成超表的检查点。 超表可以在特定时间段存在的超表被查询,并且数据元素的数据值可以在这样的时间段存在的数据元素中被检索。
    • 10. 发明授权
    • Systems for storing files in a distributed environment
    • 用于在分布式环境中存储文件的系统
    • US08914333B2
    • 2014-12-16
    • US14247770
    • 2014-04-08
    • Red Lambda, Inc.
    • Robert BirdMatthew Whitlock
    • G06F17/30
    • G06F17/30336G06F17/30091G06F17/30194G06F17/3033
    • A system and method for storing data-files stored on distributed devices connected to a network. Data-elements of the data-files are allocated to data-blocks stored on the distributed devices. Key-identifiers are calculated for each of the data-blocks based on the allocated data-elements. The key-identifiers are stored in distributed tables stored on the distributed devices. Index-nodes are generated for the data-files based on the data-blocks. A Paxos algorithm is executed for the index-nodes based on the key-identifiers to provide a consensus of the data-files that are stored on the plurality of distributed devices.
    • 一种用于存储连接到网络的分布式设备上存储的数据文件的系统和方法。 数据文件的数据元素被分配给存储在分布式设备上的数据块。 基于分配的数据元素为每个数据块计算密钥标识符。 密钥标识符存储在分布式设备上存储的分布式表中。 基于数据块为数据文件生成索引节点。 基于密钥标识符为索引节点执行Paxos算法以提供存储在多个分布式设备上的数据文件的一致性。