Patents by Inventor Marc J. Brooker

Marc J. Brooker has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8832234
    Abstract: A storage controller is implemented for controlling a storage system. The storage controller may be implemented using a distributed computer system and may include components for servicing client data requests based on the characteristics of the distributed computer system, the client, or the data requests. The storage controller is scalable independently of the storage system it controls. All components of the storage controller, as well as the client, may be virtual or hardware-based instances of a distributed computer system.
    Type: Grant
    Filed: March 29, 2012
    Date of Patent: September 9, 2014
    Assignee: Amazon Technologies, Inc.
    Inventors: Marc J. Brooker, Madhuvanesh Parthasarathy, Tate Andrew Certain, Kerry Q. Lee
  • Publication number: 20140214447
    Abstract: The relative health of data storage drives may be determined based, at least in some aspects, on data access information and/or other drive operation information. In some examples, upon receiving the operation information from a computing device, a health level of a drive may be determined. The health level determination may be based at least in part on operating information received from a client entity. Additionally, a storage space allocation instruction or operation may be determined for execution. The allocation instruction or operation determined to be performed may be based at least in part on the determined health level.
    Type: Application
    Filed: April 2, 2014
    Publication date: July 31, 2014
    Applicant: Amazon Technologies, Inc.
    Inventors: Marc J. Brooker, Madhuvanesh Parthasarathy, Danny Wei, Tobias L. Holgers, Yu Li
  • Publication number: 20140196130
    Abstract: Systems and methods for managing credentials distribute the credentials to subsets of a set of collectively managed computing resources. The collectively managed computing resources may include one or more virtual machine instances. The credentials distributed to the computing resources may be used by the computing resources to perform one or more actions. Actions may include performing one or more functions in connection with configuration, management, and/or operation of the one or more resources, and/or access of other computing resources. The ability to use credentials may be changed based at least in part on the occurrence of one or more events.
    Type: Application
    Filed: March 11, 2014
    Publication date: July 10, 2014
    Applicant: Amazon Technologies, Inc.
    Inventors: Marc J. Brooker, Mark Joseph Cavage, David Brown, Kevin Ross O'Neill, Eric Jason Brandwine, Christopher Richard Jacques de Kadt
  • Patent number: 8775438
    Abstract: A provisioning system may select an available implementation resource by analyzing user data to infer a role of a proposed computing resource and comparing the role to roles of other existing computer resources. The user data may include a user-specified identifier for the proposed computing resource, such as a label. The role may be used to rank available implementation resources using factors including distance to, roles of, and relationship with other user computing resources. A ranking of available implementation resources may be used to select an implementation resource for provisioning the proposed computing resource.
    Type: Grant
    Filed: September 22, 2011
    Date of Patent: July 8, 2014
    Assignee: Amazon Technologies, Inc.
    Inventors: Marc J. Brooker, Cornelle Christiaan Pretorius Janse van Rensburg, Abhinav Agrawal
  • Patent number: 8760780
    Abstract: A system and method for predicting the likelihood of failure of the individual sectors of a magnetic storage disk based upon the monitoring of adjacent sector performance in responding to access requests. The prediction for a specific target sector's fidelity can be made through the gathering of sector performance data that occurs during normal read/write actions to the adjacent sectors, without a recent access request necessarily being made to the target sector. Scrubbing of the sectors can also be directed based upon the needed sector access data for target sector fidelity prediction.
    Type: Grant
    Filed: March 22, 2012
    Date of Patent: June 24, 2014
    Assignee: Amazon Technologies, Inc.
    Inventor: Marc J. Brooker
  • Patent number: 8738935
    Abstract: Systems, methods and related processes for securely erasing and/or rendering permanently inaccessible data stored on storage systems securely erased is described. Such storage systems may, in some aspects, integrate hardware capable of secure erasure. In some aspects, a cryptographically-based system is utilized.
    Type: Grant
    Filed: March 29, 2012
    Date of Patent: May 27, 2014
    Assignee: Amazon Technologies, Inc.
    Inventors: Marc J. Brooker, David R. Richardson, Madhuvanesh Parthasarathy, Tate Andrew Certain
  • Patent number: 8719320
    Abstract: The relative health of data storage drives may be determined based, at least in some aspects, on data access information and/or other drive operation information. In some examples, upon receiving the operation information from a computing device, a health level of a drive may be determined. The health level determination may be based at least in part on operating information received from a client entity. Additionally, a storage space allocation instruction or operation may be determined for execution. The allocation instruction or operation determined to be performed may be based at least in part on the determined health level.
    Type: Grant
    Filed: March 29, 2012
    Date of Patent: May 6, 2014
    Assignee: Amazon Technologies, Inc.
    Inventors: Marc J. Brooker, Madhuvanesh Parthasarathy, Danny Wei, Tobias L. Holgers, Yu Li
  • Patent number: 8683560
    Abstract: Systems and methods for managing credentials distribute the credentials to subsets of a set of collectively managed computing resources. The collectively managed computing resources may include one or more virtual machine instances. The credentials distributed to the computing resources may be used by the computing resources to perform one or more actions. Actions may include performing one or more functions in connection with configuration, management, and/or operation of the one or more resources, and/or access of other computing resources. The ability to use credentials may be changed based at least in part on the occurrence of one or more events.
    Type: Grant
    Filed: December 29, 2010
    Date of Patent: March 25, 2014
    Assignee: Amazon Technologies, Inc.
    Inventors: Marc J. Brooker, Mark Joseph Cavage, David Brown, Kevin Ross O'Neill, Eric Jason Brandwine, Christopher Richard Jacques de Kadt
  • Patent number: 8639595
    Abstract: Techniques, including systems and methods, for virtual resource cost tracking account for unused capacity of implementation resources that is dedicated to particular customers and, as a result, is unusable for maintaining virtual resources for other customers. Customers requesting dedicated use of implementation resources are charged in a manner that compensates the virtual resource provider for the lost ability to use unused capacity of implementation resources to serve other customers. Customer charges may be determined by a pricing function that is calculated such that, for a base of customers, expected revenue from the base of customers approximates a revenue goal. The revenue goal may be determined based on revenue that would have been expected had the unused capacity of the dedicated implementation resources been available for serving other customers.
    Type: Grant
    Filed: March 10, 2011
    Date of Patent: January 28, 2014
    Assignee: Amazon Technologies, Inc.
    Inventors: Marc J. Brooker, Abhinav Agrawal, David Brown, Eric Jason Brandwine, Marvin M. Theimer
  • Patent number: 8607067
    Abstract: Systems and methods for attesting to information about a computing resource involve electronically signed documents. For a computing resource, a document containing information about the resource is generated and electronically signed. The document may be provided to one or more entities as an attestation to at least some of the information contained in the document. Attestation to information in the document may be a prerequisite for performance of one or more actions that may be taken in connection with the computing resource.
    Type: Grant
    Filed: March 1, 2011
    Date of Patent: December 10, 2013
    Assignee: Amazon Technologies, Inc.
    Inventors: Cornelle Christiaan Pretorius Janse van Rensburg, Marc J. Brooker, David Brown, Abhinav Agrawal, Matthew S. Garman, Kevin Ross O'Neill, Eric Jason Brandwine, Christopher Richard Jacques de Kadt, Mark Joseph Cavage
  • Patent number: 8560699
    Abstract: Users intending to launch instances or otherwise access virtual resources in a multi-tenant environment can specify a launch configuration. For each type of instance or each type of user, at least one launch configuration is created that includes parameters and values to be used in instantiating an instance of that type, the values being optimized for the current environment and type of instance. Launch configurations can be optimized for different types of users, such as to account for security credentials and access levels. Such an approach enables users to launch instances by contacting the resource provider directly without need for a proxy, which can function as a choke point under heavy load. The use of an appropriate launch configuration can be enforced for any type of user at any level, such as at the sub-net level, by modifying a request that does not specify an appropriate launch configuration.
    Type: Grant
    Filed: December 28, 2010
    Date of Patent: October 15, 2013
    Assignee: Amazon Technologies, Inc.
    Inventors: Marvin M. Theimer, Eric Jason Brandwine, Marc J. Brooker, David Brown, Christopher Richard Jacques de Kadt
  • Patent number: 8504691
    Abstract: A system for allocating constrained resources (e.g., downstream services, execution threads, database connections, input/output channels, computational resources, and/or memory) to requested services that are dependent on those resources may include multiple resource queues, each of which maintains a queue of requests for a respective constrained resource, and multiple service request queues, from which requests may be subsequently serviced. As each request reaches the head of a resource queue, it may receive a resource token for a respective constrained resource. Once the request has collected resource tokens for each of the constrained resources on which it depends, the request may be passed to a service request queue that maintains a queue of requests of a particular type. Requests in the multiple service request queues may be serviced on a round-robin or weighted round-robin basis. The number of tokens available for each constrained resource may be modified based on observed system performance.
    Type: Grant
    Filed: December 29, 2010
    Date of Patent: August 6, 2013
    Assignee: Amazon Technologies, Inc.
    Inventors: Benjamin Tobler, Marc J. Brooker, Christopher Richard Jacques de Kadt
  • Patent number: 8438275
    Abstract: In certain embodiments, a computer-implemented method includes accessing time series data that includes a number of values. The values of the time series data are transformed into multiple coefficient groups. Each coefficient group includes one or more coefficients. For each of the plurality of coefficient groups, quantized coefficient data for the coefficient group is determined. The quantized coefficient data for the plurality of coefficient groups is ordered according to one or more ordering policies to generate prioritized transfer data for communication over a communication network. The ordering polices may be determined according to a type of the time series data.
    Type: Grant
    Filed: November 5, 2010
    Date of Patent: May 7, 2013
    Assignee: Amazon Technologies, Inc.
    Inventor: Marc J. Brooker
  • Patent number: 8429187
    Abstract: Embodiments of systems and methods are described for dynamically tagging metrics data by a provider of computing resources. In some implementations, a requesting user or application can request the provider of computing resources to tag the metrics based on configurations and/or settings specified by the requesting user or application. The tagged metrics data can then be processed by a processing user or application at a later time.
    Type: Grant
    Filed: March 21, 2011
    Date of Patent: April 23, 2013
    Assignee: Amazon Technologies, Inc.
    Inventors: Marvin M. Theimer, Eric J. Brandwine, David Brown, Marc J. Brooker, Erik J. Fuller
  • Publication number: 20120246157
    Abstract: Embodiments of systems and methods are described for dynamically tagging metrics data by a provider of computing resources. In some implementations, a requesting user or application can request the provider of computing resources to tag the metrics based on configurations and/or settings specified by the requesting user or application. The tagged metrics data can then be processed by a processing user or application at a later time.
    Type: Application
    Filed: March 21, 2011
    Publication date: September 27, 2012
    Inventors: Marvin M. Theimer, Eric J. Brandwine, David Brown, Marc J. Brooker, Erik J. Fuller
  • Publication number: 20120246740
    Abstract: Illegal, unauthorized, uncompensated and/or under-compensated utilization of computing application functionality may be mitigated at least in part by controlling access to executable instructions that implement the computing application functionality. The executable instructions may be executed by a set of one or more virtual machines provisioned by a multi-tenant virtual resource provider. The virtual resource provider may provision the virtual machines and other virtual resources with a set of implementation resources managed by a control plane of the virtual resource provider.
    Type: Application
    Filed: March 22, 2011
    Publication date: September 27, 2012
    Inventors: Marc J. Brooker, David Brown, Christopher Richard Jacques de Kadt