会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Hybrid image backup of a source storage
    • US09886351B2
    • 2018-02-06
    • US15284310
    • 2016-10-03
    • STORAGECRAFT TECHNOLOGY CORPORATION
    • Nathan S. BushmanScott BarnesThomas Russell Shreeve
    • G06F17/00G06F11/14G06F17/30
    • G06F11/1453G06F3/067G06F11/00G06F11/1451G06F17/30067G06F17/30097G06F17/30159
    • Creating hybrid image backups of a source storage. In one example embodiment, a method for creating one or more hybrid image backups of a source storage may include seeding a deduplication system by storing, in the deduplication system, blocks included in one or more files of one or more operating systems, blocks included in one or more files of one or more software applications, or both, and by storing a hash of each of the seeded blocks in a hash data structure; copying the hash data structure into a solid state drive (SSD); placing the SSD in a read-only state; comparing hashes of allocated blocks stored in the source storage at a first point in time to hashes in the hash data structure to determine whether each of the allocated blocks is in a first set of blocks that are stored in the deduplication system or in a second set of blocks that are not stored in the deduplication system; associating locations of the blocks in the first set of blocks stored in the source storage with locations of the corresponding blocks stored in the deduplication system; storing the blocks in the second set of blocks in an image backup separate from the deduplication system; associating locations of the blocks in the second set of blocks stored in the source storage with locations of the corresponding blocks stored in the image backup; and defining a full hybrid image backup of the source storage at the first point in time as a combination of the first set of blocks stored in the deduplication system and the second set of blocks stored in the image backup.
    • 2. 发明授权
    • Capturing post-snapshot quiescence writes in a linear image backup chain
    • 捕获快照静态后,在线性映像备份链中写入
    • US09311190B1
    • 2016-04-12
    • US14733611
    • 2015-06-08
    • STORAGECRAFT TECHNOLOGY CORPORATION
    • Nathan S. BushmanScott Barnes
    • G06F17/30G06F11/14
    • G06F11/1451G06F3/0619G06F3/065G06F3/067G06F11/1446G06F11/1464G06F17/30088G06F2201/84
    • Capturing post-snapshot quiescence writes in a linear image backup chain. In one example embodiment, a method for capturing post-snapshot quiescence writes in a linear image backup chain may include taking a first snapshot of a source storage at a first point in time, identifying a first set of block positions of blocks that are allocated in the source storage at the first point in time, identifying a second set of block positions of blocks that are written to the first snapshot during post-snapshot quiescence of the first snapshot, resulting in a first quiesced snapshot, copying the blocks in the first set of block positions from the first snapshot to a full image backup, and copying the blocks in the second set of block positions from the first quiesced snapshot to a first incremental image backup.
    • 捕获快照静态后,在线性映像备份链中写入。 在一个示例实施例中,用于捕获在线性图像备份链中的快照后静态写入的方法可以包括在第一时间点获取源存储器的第一快照,识别分配在块中的块的第一组块位置 在第一时间点的源存储器,识别在第一快照的后快照静止期间被写入第一快照的块的第二组块位置,导致第一静默快照,复制第一集合中的块 从第一快照到完整图像备份的块位置,以及将第二组块位置中的块从第一静默快照复制到第一增量映像备份。
    • 6. 发明授权
    • Hash value comparison during crash-tolerant incremental change tracking between backups of a source storage
    • 源存储备份之间的容错增量更改跟踪期间的哈希值比较
    • US09003143B1
    • 2015-04-07
    • US14266568
    • 2014-04-30
    • Storagecraft Technology Corporation
    • Scott BarnesNathan S. Bushman
    • G06F12/16G06F12/10G06F11/30G06F11/14
    • G06F11/1451G06F11/1458G06F2201/83
    • Hash value comparison during crash-tolerant incremental change tracking between backups of a source storage. In one example embodiment, a method includes assigning each block in a source storage into one of multiple zones, creating a nonvolatile zone map, tracking each of the zones that is changed between a first point in time and a second point in time, identifying, as potentially changed zone blocks, the blocks in the source storage assigned to any zone marked as changed in the nonvolatile zone map, identifying, as potentially outdated backup blocks, the most recently backed-up blocks in one or more prior backups that correspond to the potentially changed zone blocks, calculating source hash values of the potentially changed zone blocks, calculating backup hash values of the potentially outdated backup blocks, and comparing the source hash values to the backup hash values to determine which blocks in the source storage actually changed.
    • 源存储备份之间的容错增量更改跟踪期间的哈希值比较。 在一个示例实施例中,一种方法包括将源存储器中的每个块分配到多个区域中的一个区域,创建非易失性区域映射,跟踪在第一时间点和第二时间点之间改变的每个区域, 作为潜在更改的区块,分配给在非易失性区域映射中被标记为改变的任何区域的源存储器中的块,将作为可能过时的备份块的最近备份的块识别为对应于 计算潜在更改的区块的源哈希值,计算潜在过时的备份块的备份哈希值,以及将源哈希值与备份散列值进行比较,以确定源存储器中的哪些块实际上已更改。
    • 7. 发明申请
    • HYBRID IMAGE BACKUP OF A SOURCE STORAGE
    • US20170270009A1
    • 2017-09-21
    • US15284310
    • 2016-10-03
    • STORAGECRAFT TECHNOLOGY CORPORATION
    • Nathan S. BushmanScott BarnesThomas Russell Shreeve
    • G06F11/14G06F17/30
    • G06F11/1453G06F3/067G06F11/00G06F11/1451G06F17/30067G06F17/30097G06F17/30159
    • Creating hybrid image backups of a source storage. In one example embodiment, a method for creating one or more hybrid image backups of a source storage may include seeding a deduplication system by storing, in the deduplication system, blocks included in one or more files of one or more operating systems, blocks included in one or more files of one or more software applications, or both, and by storing a hash of each of the seeded blocks in a hash data structure; copying the hash data structure into a solid state drive (SSD); placing the SSD in a read-only state; comparing hashes of allocated blocks stored in the source storage at a first point in time to hashes in the hash data structure to determine whether each of the allocated blocks is in a first set of blocks that are stored in the deduplication system or in a second set of blocks that are not stored in the deduplication system; associating locations of the blocks in the first set of blocks stored in the source storage with locations of the corresponding blocks stored in the deduplication system; storing the blocks in the second set of blocks in an image backup separate from the deduplication system; associating locations of the blocks in the second set of blocks stored in the source storage with locations of the corresponding blocks stored in the image backup; and defining a full hybrid image backup of the source storage at the first point in time as a combination of the first set of blocks stored in the deduplication system and the second set of blocks stored in the image backup.
    • 8. 发明授权
    • Hybrid image backup of a source storage
    • 源存储的混合映像备份
    • US09501364B1
    • 2016-11-22
    • US15074712
    • 2016-03-18
    • STORAGECRAFT TECHNOLOGY CORPORATION
    • Nathan S. BushmanScott BarnesThomas Russell Shreeve
    • G06F17/00G06F11/14G06F17/30G06F3/06
    • G06F11/1453G06F3/067G06F11/00G06F11/1451G06F17/30067G06F17/30097G06F17/30159
    • Creating hybrid image backups of a source storage. In one example embodiment, a method for creating one or more hybrid image backups of a source storage may include comparing hashes of allocated blocks stored in the source storage at a first point in time to hashes of blocks stored in a deduplication system to determine whether each of the allocated blocks is in a first set of blocks that are stored in the deduplication system or in a second set of blocks that are not stored in the deduplication system; associating locations of the blocks in the first set of blocks stored in the source storage with locations of the corresponding blocks stored in the deduplication system; determining whether the deduplication system is in a read-only state or in a writable state; and in response to the deduplication system being in the read-only state: storing the blocks in the second set of blocks in an image backup separate from the deduplication system; associating locations of the blocks in the second set of blocks stored in the source storage with locations of the corresponding blocks stored in the image backup; and defining a full hybrid image backup of the source storage at the first point in time as a combination of the first set of blocks stored in the deduplication system and the second set of blocks stored in the image backup.
    • 创建源存储的混合映像备份。 在一个示例实施例中,用于创建源存储器的一个或多个混合映像备份的方法可以包括将存储在源存储器中的第一时间点的分配块的散列与存储在重复数据删除系统中的块的哈希进行比较,以确定每个 被分配的块在被存储在重复数据删除系统中的第一组块中或在不存储在重复数据删除系统中的第二组块中; 将存储在源存储器中的第一组块中的块的位置与存储在重复数据删除系统中的相应块的位置相关联; 确定重复数据消除系统是否处于只读状态或处于可写状态; 并且响应于所述重复数据消除系统处于所述只读状态:将所述块与所述重复数据删除系统分开存储在图像备份中的所述第二组块中; 将存储在源存储器中的第二组块中的块的位置与存储在图像备份中的相应块的位置相关联; 以及在第一时间点定义源存储器的完全混合映像备份,作为存储在重复数据删除系统中的第一组块和存储在映像备份中的第二组块的组合。
    • 9. 发明授权
    • Pruning previously-allocated free blocks from a synthetic backup
    • 从合成备份中修剪先前分配的空闲块
    • US08782005B2
    • 2014-07-15
    • US13712065
    • 2012-12-12
    • Storagecraft Technology Corporation
    • Scott BarnesMaxim ShatskikhNathan S. Bushman
    • G06F17/30
    • G06F17/30138G06F11/1451G06F11/1453G06F11/1458G06F2201/815
    • Pruning previously-allocated free blocks from a synthetic backup. In one example embodiment, a method of pruning previously-allocated free blocks from a synthetic backup includes identifying multiple sequential backups to be included in a synthetic backup, accessing a copy of a file system block allocation map (FSBAM) of the most recent of the multiple sequential backups that was stored with the most recent backup, identifying a set of blocks that includes the most recent block for each unique block position contained within the multiple sequential backups, pruning the set of blocks to exclude all blocks that are identified as being free in the FSBAM, storing the pruned set of blocks in the synthetic backup, and storing a copy of the FSBAM with the synthetic backup.
    • 从合成备份中修剪先前分配的空闲块。 在一个示例实施例中,从合成备份中修剪先前分配的可用块的方法包括识别要包括在合成备份中的多个顺序备份,访问最近一次的文件系统块分配映射(FSBAM)的副本 与最新备份一起存储的多个连续备份,标识包含多个顺序备份中包含的每个唯一块位置的最新块的一组块,修剪块集合以排除所有被标识为空闲的块 在FSBAM中,将修剪的块集合存储在合成备份中,并使用合成备份存储FSBAM的副本。