-
公开(公告)号:US10452265B2
公开(公告)日:2019-10-22
申请号:US14452136
申请日:2014-08-05
申请人: CLEVERSAFE, INC.
IPC分类号: G06F21/00 , G06F21/10 , G06F21/53 , G06F3/06 , H04L29/08 , G06F11/10 , G06F9/48 , G06F12/14 , G06F21/31 , G06F21/62 , G06F16/10 , G06F16/182
摘要: A method for execution by one or more processing modules of a dispersed storage network (DSN) includes storing a set of encoded data slices in an original plurality of storage units of the DSN associated as a current generation of a storage vault. The method determines whether to increase a width dispersal parameter of the storage vault. When the width dispersal parameter of the storage vault is to be increased, the original plurality of storage units are updated to include at least one additional storage unit to generate an updated plurality of storage units associated as a next generation of the storage vault. The set of encoded data slices are stored in the updated plurality of storage units of the DSN associated as the next generation of the storage vault.
-
公开(公告)号:US10409771B2
公开(公告)日:2019-09-10
申请号:US14452791
申请日:2014-08-06
申请人: CLEVERSAFE, INC.
发明人: Wesley Leggette , Jason K. Resch
IPC分类号: G06F7/00 , G06F16/13 , H04L29/06 , H04W12/04 , H04L9/32 , G06F11/07 , G06F11/14 , G06F21/62 , G06F21/31
摘要: A method for authenticating a node of a dispersed storage network (DSN). In various embodiments, a dispersed storage (DS) management unit receives a device list originating from a hardware certificate authority (HCA). The HCA also provides a hardware certificate to the node. Upon receiving the hardware certificate from the node, the DS management unit determines if the certificate is valid by comparing it to information contained in the device list (such as a device ID or a serial number associated with the node). If the certificate is valid, the DS management unit sends a challenge message to the node and analyzes the resulting challenge message response to determine if it is valid. If the response is valid, the DS management unit provides a signed certificate to the node for use in authenticating the node to perform dispersed storage operations within the DSN.
-
公开(公告)号:US10387247B2
公开(公告)日:2019-08-20
申请号:US14291199
申请日:2014-05-30
申请人: CLEVERSAFE, INC.
发明人: Andrew Baptist , Manish Motwani
IPC分类号: G06F3/06 , G06F16/17 , G06F11/10 , G06F12/06 , G06F16/11 , G06F16/16 , H04L29/08 , G06F11/20
摘要: A dispersed storage device manages a file system directory of a dispersed storage network by receiving a data object to be stored and a user file name of the data object, calculating a data compression function of the data object, creating a file identifier based on a result of the data compression function, creating a source name for the data object using the file identifier and linking the user file name to the source name in the file system directory.
-
公开(公告)号:US09996548B2
公开(公告)日:2018-06-12
申请号:US14328904
申请日:2014-07-11
申请人: CLEVERSAFE, INC.
发明人: Gary W. Grube , Timothy W. Markison
CPC分类号: G06F17/30206 , G06F11/1092
摘要: A method begins when at least a consensus threshold number of devices are active in a virtual private network (VPN) group of devices. The method continues by obtaining directory information regarding group specific data and retrieving one or more sets of encoded data slices from the at least the consensus threshold number of devices or a dispersed storage network (DSN) memory in accordance with the directory information. The method continues by decoding the one or more sets of encoded data slices based on the at least the consensus threshold number of devices and a number of devices in the VPN group of devices to produce the group specific data. When the at least a consensus threshold number of devices are not active in the VPN group of devices, preventing at least one of the obtaining directory information or the retrieving one or more sets of encoded data slices.
-
公开(公告)号:US09888076B2
公开(公告)日:2018-02-06
申请号:US14182393
申请日:2014-02-18
申请人: CLEVERSAFE, INC.
发明人: Jason K. Resch , Greg Dhuse , Manish Motwani
CPC分类号: H04L67/1097 , G06F11/1092 , G06F17/3007 , G06F21/6272 , G06F2221/2107 , H04L9/085 , H04L9/0894 , H04L67/2842 , H04L2209/30 , H04L2209/34
摘要: A method begins by receiving a request to retrieve a data segment stored as encoded data slices in a distributed storage network (DSN). The method continues by determining whether at least the threshold number of encoded data slices is cached in temporary storage associated with a distributed storage processing module. When the at least the threshold number of encoded data slices are cached in the temporary storage, the method continues by retrieving the at least the threshold number of encoded data slices from the temporary storage. When the at least the threshold number of encoded data slices is not cached in the temporary storage, the method continues by retrieving one or more of the encoded data slices from the DSN to obtain the at least the threshold number of encoded data slices.
-
公开(公告)号:US09881043B2
公开(公告)日:2018-01-30
申请号:US14450943
申请日:2014-08-04
申请人: CLEVERSAFE, INC.
CPC分类号: G06F17/30371 , G06F11/1076 , G06F11/1443 , G06F11/1474 , G06F2211/1028 , H04L67/1097
摘要: A method begins by determining slice names of encoded data slices stored within a dispersed storage network (DSN). The method continues by determining dispersed storage (DS) units within the DSN storing a set of the encoded data slices associated with the slice names. The method continues by determining one or more revision numbers associated with the slice names. The method continues by determining if same slice names have different associated revision numbers and, when the same slice names have different associated revision numbers, adding the slice names to a revision mailbox for subsequent correction.
-
公开(公告)号:US09857974B2
公开(公告)日:2018-01-02
申请号:US14450804
申请日:2014-08-04
申请人: CLEVERSAFE, INC.
IPC分类号: G06F15/16 , G06F3/06 , H04L29/08 , G06F11/10 , G06F9/48 , G06F12/14 , G06F21/31 , G06F21/62 , G06F17/30
CPC分类号: G06F3/0604 , G06F3/0611 , G06F3/0647 , G06F3/0655 , G06F3/0665 , G06F3/067 , G06F3/0689 , G06F9/4881 , G06F11/1076 , G06F12/1458 , G06F17/30067 , G06F17/30194 , G06F21/31 , G06F21/6272 , G06F2003/0698 , G06F2211/1028 , G06F2212/1052 , G06F2212/154 , G06F2221/2149 , H04L67/1002 , H04L67/1095 , H04L67/1097 , H04L67/145
摘要: A method includes a dispersed storage (DS) processing module receiving a request. The method continues by identifying a session associated with the request. The method continues by queueing one or more tasks associated with the request. The method continues by determining whether the session is still active. When the session is not active, the method continues by cancelling the one or more tasks associated with the session prior to execution. When the session is still active, the method continues by executing the first task of the one or more tasks when a task resource is available.
-
8.
公开(公告)号:US09848044B2
公开(公告)日:2017-12-19
申请号:US14287499
申请日:2014-05-27
申请人: CLEVERSAFE, INC.
发明人: Wesley Leggette , Andrew Baptist , Greg Dhuse , Jason K. Resch , Gary W. Grube
IPC分类号: G06F9/46 , H04L29/08 , G06F3/06 , G06F11/07 , G06F11/14 , G06F11/10 , G06F9/48 , G06F17/30 , G06F9/50
CPC分类号: H04L67/1097 , G06F3/0604 , G06F3/0614 , G06F3/0619 , G06F3/0646 , G06F3/065 , G06F3/0668 , G06F3/067 , G06F3/0683 , G06F3/0689 , G06F9/4881 , G06F9/5066 , G06F11/07 , G06F11/1076 , G06F11/1092 , G06F11/1448 , G06F11/1458 , G06F17/30067 , G06F2003/0697 , G06F2209/5017 , G06F2211/1028
摘要: A method includes receiving a task for execution by a plurality of distributed storage and task execution units A priority level is determined for the task. A plurality of coordinated partial task requests are generated and sent to the plurality of distributed storage and task execution units, wherein the plurality coordinated partial task requests indicate a plurality of coordinated partial tasks and the priority level. A plurality of partial task results are received in response to performance of the plurality of coordinated partial tasks by the plurality of distributed storage and task execution units. A task result for the task is generated based on the plurality of partial task results.
-
公开(公告)号:US09823861B2
公开(公告)日:2017-11-21
申请号:US14292585
申请日:2014-05-30
申请人: CLEVERSAFE, INC.
发明人: Gary W. Grube , Timothy W. Markison
CPC分类号: G06F3/0619 , G06F3/0665 , G06F3/067 , G06F3/068 , G06F3/0685 , G06F11/10 , G06F11/1076 , G06F11/2053 , G06F11/2089 , G06F17/30194 , G06F17/302 , G06F2211/1028
摘要: The method begins with a processing module determining whether to reconstruct data corresponding to a plurality of data slices when the plurality of data slices is to be transferred from a first type of memory device to a second type of memory device. The method continues with the processing module retrieving the plurality of data slices from a first set of memory devices that are of the first type of memory, reconstructing at least a portion of the data from the plurality of data slice in accordance with a first error coding dispersal function to produce reconstructed data, encoding the reconstructed data in accordance with a second error coding dispersal function to produce a second plurality of data slices, and storing the second plurality of data slices in a second set of memory devices that are of the second type of memory when the data is to be reconstructed.
-
公开(公告)号:US09798621B2
公开(公告)日:2017-10-24
申请号:US14292285
申请日:2014-05-30
申请人: CLEVERSAFE, INC.
发明人: Jason K. Resch , Andrew Baptist
IPC分类号: G06F11/00 , G06F11/10 , H04L29/06 , H04L29/08 , H04L9/32 , G06F13/00 , G06F15/16 , G06F17/30 , G06F12/14 , G06F21/44
CPC分类号: G06F11/1092 , G06F11/1004 , G06F11/1024 , G06F12/1483 , G06F13/00 , G06F15/16 , G06F17/30 , G06F21/44 , H04L9/32 , H04L9/3297 , H04L63/0281 , H04L63/0823 , H04L63/0884 , H04L63/10 , H04L63/101 , H04L63/20 , H04L67/1097
摘要: In a dispersed storage network where slices of secure user data are stored on geographically separated storage units (44), a managing unit (18) connected to the network (20) may seek to broadcast and update secure access control list information across the network (20). Upon a target device (e.g., devices 12, 14, 16, 18, or 44) receiving the broadcast the target device creates and sends an access control list change notification message to all other system devices that should have received the same broadcast if the broadcast is a valid request to update access control list information. The target device waits for responses from the other system devices to validate that the broadcast has been properly sent to a threshold number of other system devices before taking action to operationally change local data in accordance with the broadcast.
-
-
-
-
-
-
-
-
-