-
公开(公告)号:US20240211465A1
公开(公告)日:2024-06-27
申请号:US18596914
申请日:2024-03-06
Applicant: Pure Storage, Inc.
Inventor: Greg R. Dhuse , Jason K. Resch
IPC: G06F16/23 , G06F3/06 , G06F11/10 , G06F16/11 , G06F16/13 , G06F16/182 , G06F16/21 , G06F16/22 , G06F16/901 , H04L9/06 , H04L9/32
CPC classification number: G06F16/2365 , G06F3/06 , G06F3/0619 , G06F3/0647 , G06F3/0679 , G06F11/1076 , G06F11/1084 , G06F16/119 , G06F16/137 , G06F16/1844 , G06F16/214 , G06F16/2255 , G06F16/235 , G06F16/9027 , H04L9/0643 , H04L9/3236
Abstract: A storage network operates by: sending a slice verification request to a destination storage unit, wherein the slice verification request includes a nonce and one or more of: a slice identifier, the slice, a revision indicator, or a verification method indicator; receiving an integrity value from the destination storage unit; determining when the integrity value is verified by determining one of: when a hash of the slice and the nonce matches the integrity value; when a decrypted signature of the integrity value matches a hash of the slice and the nonce; or when the decrypted signature of the integrity value matches the slice and the nonce; and when the integrity value is verified, updating a slice assignment corresponding to the slice, wherein updating the slice assignment associates the destination storage unit with the slice and disassociates the source storage unit from the slice.
-
公开(公告)号:US20240184654A1
公开(公告)日:2024-06-06
申请号:US18398361
申请日:2023-12-28
Applicant: Pure Storage, Inc.
Inventor: Thomas D. Cocagne , Asimuddin Kazi , Jason K. Resch
IPC: G06F11/00 , G06F11/07 , G06F11/10 , H04L41/0806 , H04L67/1097
CPC classification number: G06F11/008 , G06F11/0727 , G06F11/1092 , H04L41/0806 , H04L67/1097 , G06F2211/1028
Abstract: Methods and apparatus for maintaining availability of critical information in a storage network that includes a plurality of storage units. In an embodiment, a processing module(s) of the storage network identifies critical information stored in one or more memory devices of a computing device. Critical information can include, for example, information required for operation of one or more storage units to perform data access operations. The processing module obtains the critical information from the one or more memory devices, and dispersed storage error encodes the critical information to produce one or more sets of encoded critical slices. The processing module further selects a set of storage units of the storage network and facilitates storage of the one or more sets of encoded critical slices in the selected set of storage units.
-
公开(公告)号:US11973828B2
公开(公告)日:2024-04-30
申请号:US17367854
申请日:2021-07-06
Applicant: Pure Storage, Inc.
Inventor: Jason K. Resch , Gary W. Grube , Timothy W. Markison
IPC: G06F7/04 , G06F11/10 , G06F11/20 , H04L67/1097 , H04L67/52
CPC classification number: H04L67/1097 , G06F11/1092 , G06F11/2094 , H04L67/52 , G06F2211/1028
Abstract: A storage network operates by: receiving a plurality of identifiers associated with a user including a user identifier and a group identifier; generating a plurality of key pairs associated with the plurality of user identifiers, the plurality of key pairs including a first key pair and a second key pair, the first key pair including a first public key and a first private key, and the second key pair including a second public key and a second private key; storing the plurality of key pairs; generating at least one request for a certificate; receiving at least one signed certificate in response to the at least one request; and accessing the storage network using the at least one signed certificate.
-
公开(公告)号:US11966285B2
公开(公告)日:2024-04-23
申请号:US16974367
申请日:2021-10-19
Applicant: Pure Storage, Inc.
Inventor: Andrew D. Baptist , Ravi V. Khadiwala , Jason K. Resch
CPC classification number: G06F11/1004 , G06F11/1076 , G06F11/1092 , G06F11/1096 , G06F21/602 , G06F21/80 , H04L63/0457 , H04L63/061 , H04L63/062 , H04L67/1097 , H04L69/14 , G06F11/2094 , G06F2211/1028 , G06F2221/2107 , H04L1/0042 , H04L1/0047
Abstract: A method includes determining, by a computing device of a storage network, a storage inconsistency exists for a set of encoded data slices based on an indicator of a difference list, where the difference list is regarding storage of the set of encoded data slices within a set of storage units of the storage network and where a data segment is error encoded into the set of encoded data slices. The method further includes determining a storage resolution of a plurality of storage resolutions for the storage inconsistency based on the one or more indicators. The method further includes facilitating the storage resolution to resolve the storage inconsistency for the set of encoded data slices.
-
公开(公告)号:US11960361B2
公开(公告)日:2024-04-16
申请号:US18048604
申请日:2022-10-21
Applicant: Pure Storage, Inc.
Inventor: Ahmad Alnafoosi , Andrew D. Baptist , Greg R. Dhuse , Jason K. Resch , Ilya Volvovski
IPC: G06F11/10 , G06F3/06 , G06F9/50 , G06F16/215 , G06F21/64 , H04L43/0852 , H04L47/70 , H04L67/10 , H04L67/1097 , H04L67/61 , H04L9/40
CPC classification number: G06F11/1092 , G06F3/0619 , G06F3/064 , G06F3/0659 , G06F3/067 , G06F9/5027 , G06F11/1076 , G06F11/108 , G06F16/215 , G06F21/64 , H04L43/0852 , H04L47/70 , H04L67/10 , H04L67/1097 , H04L67/61 , H04L63/08 , H04L63/101
Abstract: A method for execution by a storage network includes receiving a request pertaining to a data object. Metadata associated with the data object is determined and used to identify data segments associated with the data object and a set of storage units associated with the data segments. Based on a set of query requests, a response is received from a storage unit from the set of storage units. When the response indicates a storage environment that is unfavorable as compared to predetermined performance metrics, the storage network facilitates migration of encoded data slices associated with the storage unit to another storage unit.
-
公开(公告)号:US20240063946A1
公开(公告)日:2024-02-22
申请号:US18499289
申请日:2023-11-01
Applicant: Pure Storage, Inc.
Inventor: S. Christopher Gladwin , Greg R. Dhuse , Timothy W. Markison , Wesley B. Leggette , Jason K. Resch , Gary W. Grube
CPC classification number: H04L1/0076 , H03M13/05 , G06F3/067 , G06F3/064 , G06F3/0619 , H04L67/1097 , G06F11/1076 , G06F11/2053 , H04L1/0057 , H04L1/0041 , H03M13/611
Abstract: A method for execution by one or more computing devices of a massive data ingestion system includes receiving data for storage in the massive data ingestion system. The method further includes storing a data segment of the data in a cache memory of the massive data ingestion system. The method further includes retrieving, based on one or more retrieval parameters, the data segment from the cache memory. The method further includes error encoding, in accordance with error encoding parameters, the data segment to produce a set of encoded data slices, wherein the error encoding parameters include a pillar width number and a decode threshold number, and wherein the decode threshold number is a minimum number of encoded data slices needed to reconstruct the data segment. The method further includes storing the set of encoded data slices in a set of storage units of the massive data ingestion system.
-
公开(公告)号:US11853547B1
公开(公告)日:2023-12-26
申请号:US17079234
申请日:2020-10-23
Applicant: Pure Storage, Inc.
Inventor: Gary W. Grube , Timothy W. Markison , Jason K. Resch
IPC: G06F3/06 , H04L67/1097 , G06F11/30 , G06F16/23 , G06F11/10 , G06F21/62 , G06F16/182 , H03M13/15 , H03M13/00
CPC classification number: G06F3/0605 , G06F3/067 , G06F3/0619 , G06F3/0644 , G06F3/0659 , G06F11/1076 , G06F11/3006 , G06F11/3034 , G06F16/182 , G06F16/2358 , G06F16/2365 , G06F21/62 , H04L67/1097 , G06F2201/81 , G06F2201/87 , G06F2211/1028 , H03M13/1515 , H03M13/616
Abstract: A method begins by a computing device of a storage network receiving a data access request of a transaction regarding a data segment, where at least one data segment is dispersed storage error encoded into a set of encoded data slices that are stored in a set of storage units of the storage network. The method continues by executing the data access request. The method continues by generating a set of audit record data files regarding the execution of the data access request, where an audit record data file includes a source identifier, a target identifier, a unique identifier associated with the data segment, a timestamp, and a type code that indicates a type of storage network activity associated with the transaction. The method continues by storing the set of audit record data files in the storage network.
-
公开(公告)号:US11841770B2
公开(公告)日:2023-12-12
申请号:US17453370
申请日:2021-11-03
Applicant: Pure Storage, Inc.
Inventor: Jason K. Resch , Wesley Leggette
IPC: G06F21/00 , G06F11/14 , G06F3/06 , G06F16/172 , H04L67/1097 , H04L9/40 , G06F16/9535 , G06F11/20 , G06F11/07 , G06F11/10
CPC classification number: G06F11/1464 , G06F3/065 , G06F3/067 , G06F3/0617 , G06F3/0619 , G06F3/0635 , G06F16/172 , G06F16/9535 , H04L63/10 , H04L67/1097 , G06F11/0709 , G06F11/0751 , G06F11/1076 , G06F11/2038 , G06F11/2048 , G06F11/2094 , G06F2201/80 , G06F2211/1028
Abstract: A method begins with a processing module selecting one of a plurality of dispersed storage (DS) processing modules for facilitating access to a dispersed storage network (DSN) memory. The method continues with the processing module sending a DSN memory access request to the one of the plurality of DS processing modules. The method continues with the processing module selecting another one of the plurality of DS processing modules when no response is received within a given time frame or when the response to the access request does not include an access indication. The method continues with the processing module sending the DSN memory access request to the another one of the plurality of DS processing modules.
-
公开(公告)号:US11822824B2
公开(公告)日:2023-11-21
申请号:US18149363
申请日:2023-01-03
Applicant: Pure Storage, Inc.
Inventor: Jason K. Resch
CPC classification number: G06F3/0659 , G06F3/061 , G06F3/064 , G06F3/067 , G06F3/0619 , G06F3/0647 , G06F3/0653 , G06F3/0689 , G06F11/1076
Abstract: A processing system operates by: storing a data segment as a set of encoded data slices, wherein the set of encoded data slices are dispersed storage error encoded and stored in at least one storage unit of a storage network; receiving, from a requestor, an access request associated with the data segment; detecting an access anomaly associated with the access request, the access anomaly having one of a plurality of anomaly types; denying the access request in response to detecting the access anomaly; generating, based on the one of the plurality of anomaly types, an anomaly detection indicator identifying the requestor; and sending the anomaly detection indicator to other devices of the storage network.
-
公开(公告)号:US11815998B2
公开(公告)日:2023-11-14
申请号:US18054992
申请日:2022-11-14
Applicant: Pure Storage, Inc.
Inventor: Gary W. Grube , Timothy W. Markison , S. Christopher Gladwin , Greg R. Dhuse , Andrew D. Baptist , Ilya Volvovski , Jason K. Resch
CPC classification number: G06F11/1076 , G06F3/064 , G06F3/067 , G06F3/0619
Abstract: A method includes dispersed storage error encoding a data object to produce a set of encoded data slices. The method further includes obtaining routing path performance information for a plurality of routing paths from the computing device to a set of storage units. The method further includes selecting a first routing path for sending a first subset of the set of encoded data slices, where the first routing path has a performance level greater than a first performance threshold. The method further includes selecting a second routing path for sending a second subset of the set of encoded data slices, where the second routing path has a performance level less than or equal to the first performance threshold. The method further includes sending the first and second subsets of encoded data slices to the set of storage units via the first and second routing paths for storage therein.
-
-
-
-
-
-
-
-
-