会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Efficiently accessing an encoded data slice utilizing a memory bin
    • 利用存储箱有效访问编码数据片
    • US08656138B2
    • 2014-02-18
    • US13231375
    • 2011-09-13
    • Jason K. ReschSiyuan Ma
    • Jason K. ReschSiyuan Ma
    • G06F12/10
    • G06F11/1076G06F3/067G06F11/08G06F11/1004G06F11/3485G06F12/023G06F17/30091H04L67/1097
    • A method begins by a processing module receiving an encoded data slice to store and determining a slice length of the encoded data slice. The method continues with the processing module comparing the slice length to a plurality of bin widths, wherein each of the plurality of bin widths represents a fixed storage width of a plurality of memory bins within each of a plurality of memory containers, wherein a storage unit includes the plurality of memory containers. The method continues with the processing module selecting one of the plurality of memory containers based on the comparing to produce a selected memory container, identifying an available bin of the plurality of bins of the selected memory container, and storing the encoded data slice in the available bin.
    • 一种方法由接收编码数据切片的处理模块开始,以存储和确定编码数据切片的切片长度。 该方法继续处理模块将片段长度与多个仓宽进行比较,其中多个仓宽中的每一个都表示多个存储容器内的多个存储器箱的固定存储宽度,其中存储单元 包括多个存储容器。 该方法继续处理模块基于比较来选择多个存储器容器之一,以产生选定的存储器容器,识别所选择的存储器容器的多个存储体的可用存储区,并将编码的数据片存储在可用的存储容器中 bin。
    • 5. 发明授权
    • Compacting dispersed storage space
    • 压缩分散的存储空间
    • US09552305B2
    • 2017-01-24
    • US13270571
    • 2011-10-11
    • Ilya VolvovskiJason K. ReschAndrew BaptistGreg Dhuse
    • Ilya VolvovskiJason K. ReschAndrew BaptistGreg Dhuse
    • G06F12/12G06F12/14H04L12/24G06F3/06H04L29/08G06F17/30
    • G06F12/1408G06F3/0652G06F17/30371G06F2212/7205H04L41/06H04L67/1097
    • A method begins by a processing module identifying a first storage space zone that includes a plurality of deleted encoded data slices and a plurality of active encoded data slices. The method continues with the processing module determining to compact the first storage space zone based on a function of the plurality of deleted encoded data slices and the plurality of active encoded data slices. The method continues with the processing module retrieving the plurality of active encoded data slices from the first storage space zone, identifying a second storage space zone, storing the plurality of active encoded data slices in the second storage space zone, and erasing the plurality of deleted encoded data slices and the plurality of active encoded data slices from the first storage space zone when the first storage space zone is to be compacted.
    • 一种方法由识别包括多个被删除的编码数据片段和多个活动编码数据片段的第一存储空间区域的处理模块开始。 该方法继续处理模块确定以基于多个被删除的编码数据片段和多个活动编码数据片段的功能来压缩第一存储空间区域。 该方法继续处理模块从第一存储空间区域检索多个活动编码数据片段,识别第二存储空间区域,将多个活动编码数据片段存储在第二存储空间区域中,以及擦除多个被删除的 当第一存储空间区域将被压缩时,来自第一存储空间区域的编码数据切片和多个活动编码数据切片。
    • 8. 发明授权
    • Correcting an errant encoded data slice
    • 更正错误的编码数据切片
    • US09116831B2
    • 2015-08-25
    • US13231332
    • 2011-09-13
    • Greg DhuseJason K. Resch
    • Greg DhuseJason K. Resch
    • G06F11/00G06F11/10G06F11/08G06F12/02G06F3/06G06F11/34G06F17/30
    • G06F11/1076G06F3/067G06F11/08G06F11/1004G06F11/3485G06F12/023G06F17/30091H04L67/1097
    • A method begins by a processing module decoding a set of encoded data slices to produce a decoded data segment and determining whether the decoded data segment includes an error. When the decoded data segments includes the error, the processing module identifies one or more errant encoded data slices by decoding another set of encoded data slices to produce another decoded data segment. The method continues with the processing module determining whether the other decoded data segment includes the error. When the other decoded data segment does not include the error, the processing module identifies the one or more errant encoded data slices and corrects the one or more errant encoded data slices. When the other decoded data segment includes the error, the processing module repeats, for yet another set of encoded data slices, the decoding step, the determining step, and the identifying and correcting step or the repeating steps.
    • 一种方法从处理模块开始,对一组编码数据片进行解码以产生解码的数据段,并确定解码的数据段是否包括错误。 当解码的数据段包括错误时,处理模块通过解码另一组编码数据片来识别一个或多个错误的编码数据片,以产生另一解码的数据片段。 该方法继续处理模块确定其他解码的数据段是否包括错误。 当另一解码数据段不包括错误时,处理模块识别一个或多个错误的编码数据片并校正一个或多个错误的编码数据片。 当另一解码数据段包含该错误时,处理模块对于又一组编码数据片重复解码步骤,确定步骤以及识别和校正步骤或重复步骤。