会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Method and system for calculating parity values for multi-dimensional raid
    • 用于计算多维突袭的奇偶校验值的方法和系统
    • US08924776B1
    • 2014-12-30
    • US14096708
    • 2013-12-04
    • Todor Ivanov MollovJeffrey S. Bonwick
    • Todor Ivanov MollovJeffrey S. Bonwick
    • G06F11/00G06F11/14
    • G06F11/1076G06F3/0619G06F3/0647G06F3/0689G06F2211/1057
    • A method for calculating parity values including calculating a first set of parity values using datum stored in RAID Grid locations in a first PCB, where datum associated with the RAID Grid locations in the first PCB is obtained in a first order that is based on a Hilbert curve. The method further includes calculating a second set of parity values using datum stored in RAID Grid locations in a second PCB, where datum associated with the RAID Grid locations in the second PCB is obtained in a second order that is based on the Hilbert curve. The method further includes storing at least a portion of the first set of parity values and a second set of parity values in a cache, memory, or persistent storage, where each of the first parity values and second parity values is associated with a separate RAID Grid location in the RAID Grid.
    • 一种用于计算奇偶校验值的方法,包括使用存储在第一PCB中的RAID网格位置中的数据来计算第一组奇偶校验值,其中以基于希尔伯特的第一顺序获得与第一PCB中的RAID网格位置相关联的基准 曲线。 该方法还包括使用存储在第二PCB中的RAID网格位置中的数据来计算第二组奇偶校验值,其中以基于希尔伯特曲线的二阶获得与第二PCB中的RAID网格位置相关联的数据。 该方法还包括将第一组奇偶校验值的至少一部分和第二奇偶校验集合存储在高速缓存,存储器或持久存储器中,其中第一奇偶校验值和第二奇偶校验值中的每一个与单独的RAID相关联 RAID网格中的网格位置。
    • 3. 发明授权
    • Method and system for hash fragment representation
    • 用于散列片段表示的方法和系统
    • US08392428B1
    • 2013-03-05
    • US13611797
    • 2012-09-12
    • Jeffrey S. BonwickNils Nieuwejaar
    • Jeffrey S. BonwickNils Nieuwejaar
    • G06F7/00G06F17/30G06F12/00
    • G06F3/0607G06F3/0667G06F3/067
    • A method for writing data to persistent storage. The method include receiving a first write request including a key and a value, hashing the key to obtain a hashed key, obtaining a hash table depth (d), obtaining d bits from the hashed key, and making a first determination that a hash frag associated with the d bits from the hashed key exists. In response to the first determination, obtaining the hash frag, making a second determination that there is available space to store a hash frag entry in the hash frag, storing the hash frag entry in the hash frag to obtain an updated hash frag, where the hash frag entry includes the hashed key and value information for the value, and storing the updated hash frag in the persistent storage.
    • 一种将数据写入永久存储的方法。 该方法包括接收包括密钥和值的第一写入请求,对该密钥进行散列以获得散列密钥,获得散列表深度(d),从散列密钥获得d个比特,并且进行第一次确定散列散列 存在与哈希值相关的d位。 响应于第一确定,获得散列散列,作出第二确定,存在可用空间以将散列散列条目存储在散列散列中,将哈希散列条目存储在散列散列中以获得更新的散列散列,其中 哈希散列条目包括用于该值的哈希密钥和值信息,以及将更新的哈希散列存储在永久存储器中。
    • 4. 发明授权
    • Storage system with self describing data
    • 具有自我描述数据的存储系统
    • US08370567B1
    • 2013-02-05
    • US13428771
    • 2012-03-23
    • Jeffrey S. BonwickMichael W. Shapiro
    • Jeffrey S. BonwickMichael W. Shapiro
    • G06F12/00
    • G06F3/0611G06F3/064G06F3/0688G06F12/1018
    • A method for storing data, including receiving a request to write a first datum defined using a first object ID and a first offset ID to persistent storage. The method further including determining a first physical address in the persistent storage, where the first physical address comprises a first block ID and first sub block ID. The method further includes writing the first datum to the first physical address, generating a first table of contents entry (TE) comprising the first object ID, the first offset ID, and the first sub block ID, and writing the first TE to a second physical address in the persistent storage, where the second physical address comprises the first block ID and a second sub block ID corresponding to the second sub block ID, and where the second sub block is located within a first block corresponding to the first block ID.
    • 一种用于存储数据的方法,包括接收将使用第一对象ID和第一偏移ID定义的第一数据写入持久存储器的请求。 该方法还包括确定持久存储器中的第一物理地址,其中第一物理地址包括第一块ID和第一子块ID。 该方法还包括将第一数据写入第一物理地址,生成包括第一对象ID,第一偏移ID和第一子块ID的第一内容条目(TE),并将第一个TE写入第二个 所述持久存储器中的物理地址,其中所述第二物理地址包括与所述第二子块ID相对应的第一块ID和第二子块ID,并且其中所述第二子块位于与所述第一块ID相对应的第一块内。
    • 5. 发明申请
    • METHOD AND SYSTEM FOR SERVICE-AWARE DATA PLACEMENT IN A STORAGE SYSTEM
    • 存储系统中服务器数据放置的方法和系统
    • US20150205667A1
    • 2015-07-23
    • US14162310
    • 2014-01-23
    • Jeffrey S. Bonwick
    • Jeffrey S. Bonwick
    • G06F11/10
    • G06F11/1076G06F3/0604G06F3/0619G06F3/0634G06F3/0647G06F3/0689G06F2211/104
    • A method and system for service-aware data placement. The method includes receiving a service notification specifying a target SD and, after receiving the service notification, receiving a request to write data, writing a RAID stripe that includes data blocks and a parity block, where the parity block is not stored on the target SD and none of the data blocks is stored on the target SD. The method further includes performing a modified garbage collection operation that includes identifying a live RAID stripe with includes N data blocks, writing a new RAID stripe that includes N−1 data blocks and a second parity block, where the second parity block and none of the N−1 data blocks is stored on the target SD, and issuing a removal notification that indicates that the target SD may be removed.
    • 一种用于服务感知数据放置的方法和系统。 该方法包括接收指定目标SD的服务通知,并且在接收到服务通知之后接收到写入数据的请求,写入包括数据块和奇偶校验块的RAID条带,其中奇偶校验块未被存储在目标SD上 并且没有数据块被存储在目标SD上。 该方法还包括执行修改的垃圾收集操作,该操作包括用包括N个数据块来识别实时RAID条带,写入包括N-1个数据块和第二奇偶校验块的新的RAID条带,其中第二奇偶校验块和 N-1个数据块被存储在目标SD上,并且发出指示可以去除目标SD的删除通知。
    • 6. 发明授权
    • Method and system for global namespace with consistent hashing
    • 全局命名空间的方法和系统具有一致的散列
    • US08589659B1
    • 2013-11-19
    • US13671996
    • 2012-11-08
    • Michael W. Shapiro
    • Michael W. Shapiro
    • G06F12/00G06F15/16
    • H04L67/1097G06F3/0604G06F3/0641G06F3/0644G06F3/0667G06F3/067G06F3/0685G06F17/302G06F17/30876G06F17/3089
    • A method for writing data to a storage pool. The method includes receiving a virtual identifier (ID) and an offset for an object, extracting a node identifier (ID) that identifies a first storage server in the storage pool from the virtual ID, obtaining an object layout (OL) for the object from the first storage server, hashing an object ID and an offset ID to obtain a hashed value, where the virtual ID comprises the object ID and where the offset ID is generated from the offset, identifying a second storage server in the storage pool using a global namespace layout (GL), the OL, and the hashed value, and issuing a write request to write data to the object in the second storage server, where the write request comprises the object ID and the offset.
    • 一种将数据写入存储池的方法。 该方法包括接收对象的虚拟标识符(ID)和偏移量,从虚拟ID提取识别存储池中的第一存储服务器的节点标识符(ID),从该虚拟ID获取对象的对象布局(OL) 第一存储服务器,散列对象ID和偏移ID以获得散列值,其中虚拟ID包括对象ID,以及偏移量生成偏移ID的位置,使用全局来识别存储池中的第二存储服务器 命名空间布局(GL),OL和散列值,以及发出写请求以将数据写入第二存储服务器中的对象,其中写请求包括对象ID和偏移量。
    • 7. 发明授权
    • Storage system with multicast DMA and unified address space
    • 具有组播DMA和统一地址空间的存储系统
    • US08554963B1
    • 2013-10-08
    • US13428705
    • 2012-03-23
    • Michael W. ShapiroJeffrey S. BonwickWilliam H. Moore
    • Michael W. ShapiroJeffrey S. BonwickWilliam H. Moore
    • G06F13/28G06F3/00G06F15/167
    • G06F15/17331G06F3/0611G06F3/065G06F3/067G06F3/0688G06F9/505H04L29/08549
    • A system and method for clients, a control module, and storage modules to participate in a unified address space in order to and read and write data efficiently using direct-memory access. The method for reading data includes determining a first location in a first memory to write a first copy of the data, a second location in a second memory to write a second copy of the data, where the first memory is located in a first storage module including a first persistent storage and the second memory is located in a second storage module including a second persistent storage. The method further includes programming a direct memory access engine to read the data from client memory and issue a first write request to a multicast address, where the first location, the second location, and a third location are associated with the multicast address.
    • 一种用于客户机,控制模块和存储模块的系统和方法,用于参与统一的地址空间,以便使用直接存储器访问有效地读取和写入数据。 用于读取数据的方法包括确定第一存储器中的第一位置以写入数据的第一副本;第二存储器中的第二位置,以写入数据的第二副本,其中第一存储器位于第一存储模块 包括第一持久存储器,并且第二存储器位于包括第二持久存储器的第二存储模块中。 该方法还包括编程直接存储器访问引擎以从客户端存储器读取数据并向多播地址发出第一写请求,其中第一位置,第二位置和第三位置与多播地址相关联。
    • 8. 发明授权
    • Method and system for multi-dimensional raid reconstruction and defect avoidance
    • 多维突袭重建和缺陷避免的方法和系统
    • US08464095B1
    • 2013-06-11
    • US13677623
    • 2012-11-15
    • Jeffrey S. Bonwick
    • Jeffrey S. Bonwick
    • G06F11/00
    • G06F11/108G06F11/1088
    • In general, embodiments of the invention relate to storing data by receiving a request to write data, in response the request, selecting a first RAID grid location in a RAID grid to write the data, determining a first physical address in persistent storage corresponding to the first RAID grid location, generating a first page comprising the data and first out-of-band (OOB), wherein the first OOB comprises a first grid geometry for the RAID grid, and a first stripe membership for the page within the RAID grid, and writing the first page to a first physical location in persistent storage corresponding to the first physical address.
    • 通常,本发明的实施例涉及通过接收写入数据的请求来存储数据,响应于该请求,在RAID网格中选择第一个RAID网格位置以写入数据,确定对应于该数据的持久存储器中的第一物理地址 第一RAID网格位置,生成包括所述数据和所述第一带外(OOB)的第一页面,其中所述第一OOB包括所述RAID网格的第一网格几何形状,以及所述RAID网格内的所述页面的第一条带成员资格, 以及将所述第一页面写入与所述第一物理地址相对应的持久存储器中的第一物理位置。
    • 9. 发明授权
    • Method and system for multi-dimensional raid
    • 多维攻击的方法和系统
    • US08327185B1
    • 2012-12-04
    • US13428536
    • 2012-03-23
    • Jeffrey S. Bonwick
    • Jeffrey S. Bonwick
    • G06F11/00
    • G06F11/1076G06F3/0619G06F3/064G06F3/0689G06F11/108G06F11/1096G06F2211/1057
    • A method for storing data. The method including receiving a request to write data. In response the request, selecting, a grid location in a grid to write the data, writing the data to memory, updating a data structure to indicate that the grid location is filled. The method further includes determining, using the data structure, whether a data grid in the grid is filled, where the grid location is in the data grid and based on a determination that the data grid is filled: calculating parity values for the grid using the data, determining a physical address in persistent storage corresponding to the grid location, writing the data to a physical location in persistent storage corresponding to the physical address, and writing the parity values to the persistent storage.
    • 一种存储数据的方法。 该方法包括接收写入数据的请求。 响应该请求,选择网格中的网格位置以写入数据,将数据写入存储器,更新数据结构以指示网格位置被填充。 该方法还包括使用数据结构来确定网格中的数据网格是否被填充,其中网格位置在数据网格中并且基于确定数据网格被填充的位置:使用该网格来计算网格的奇偶校验值 数据,确定与网格位置相对应的持久存储器中的物理地址,将数据写入与物理地址对应的持久存储器中的物理位置,以及将奇偶校验值写入永久存储器。