Patents by Inventor Sebastien Vas

Sebastien Vas has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9900387
    Abstract: A technique of rebuilding encoded data slices in a dispersed storage network when detecting a plurality of encoded data slices that require rebuilding, as may occur upon failure of a memory device storing the encoded data slices. A plurality of rebuilding resources capable for use to rebuild the plurality of data slices are determined and, based on one or more attributes associated with the determination, a rebuilding task is apportioned. The resulting rebuilding assignments are allocated to the plurality of rebuilding resources to rebuild the encoded data slices. The allocation of the rebuilding assignments permits more than one rebuilding resource and associated distributed storage units to rebuild the encoded data slices.
    Type: Grant
    Filed: August 18, 2017
    Date of Patent: February 20, 2018
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Sebastien Vas, Jason K. Resch
  • Publication number: 20170346901
    Abstract: A technique of rebuilding encoded data slices in a dispersed storage network when detecting a plurality of encoded data slices that require rebuilding, as may occur upon failure of a memory device storing the encoded data slices. A plurality of rebuilding resources capable for use to rebuild the plurality of data slices are determined and, based on one or more attributes associated with the determination, a rebuilding task is apportioned. The resulting rebuilding assignments are allocated to the plurality of rebuilding resources to rebuild the encoded data slices. The allocation of the rebuilding assignments permits more than one rebuilding resource and associated distributed storage units to rebuild the encoded data slices.
    Type: Application
    Filed: August 18, 2017
    Publication date: November 30, 2017
    Inventors: Sebastien Vas, Jason K. Resch
  • Patent number: 9774680
    Abstract: A technique of rebuilding data slices in a dispersed storage network when detecting a plurality of data slices that require rebuilding. A plurality of rebuilding resources capable for use to rebuild the plurality of data slices are determined and based on an attribute associated with the determination, a rebuilding task is apportioned and the apportioned tasks are assigned to the plurality of rebuilding resources to rebuild the data slices. The apportionment of the tasks permit more than one rebuilding resource and associated distributed storage unit to perform the rebuild of the data slices.
    Type: Grant
    Filed: July 31, 2014
    Date of Patent: September 26, 2017
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Sebastien Vas, Jason K. Resch
  • Publication number: 20170185614
    Abstract: To identify slice errors, a processing module of a computing device in a dispersed storage network (DSN) sends first list digest requests to at least first and second dispersed storage (DS) units. The requests indicates a first range of slice names to include in a first list digest. The processing module receives digest responses from the DS units, and compares the digest responses to determine whether they identify the same slices. If they do not identify the same slices, the processing module sends second list digest requests indicating a sub-range of the first range of slice names to include in second list digests. The sub-range continues to be narrowed until the processing module identifies at least one sub-range of slice names where a slice error exists.
    Type: Application
    Filed: July 31, 2014
    Publication date: June 29, 2017
    Applicant: CLEVERSAFE, INC.
    Inventors: Sebastien Vas, Zachary J. Mark, Jason K. Resch
  • Publication number: 20170060466
    Abstract: A method includes issuing, by a managing unit of a dispersed storage network (DSN), a vault access restriction to a set of storage units of the DSN regarding a logical storage vault supported by the set of storage units. While the vault access restriction is active, the method continues by receiving, by a storage unit of the set of storage units, a data access request to the vault. The method continues by determining, by the storage unit, whether the data access request is regarding a rebuilding operation. When the data access request is regarding a rebuilding operation, the method continues by processing, by the storage unit, the data access request. When data access request is not regarding a rebuilding operation, the method continues by denying, by the storage unit, the data access request.
    Type: Application
    Filed: November 14, 2016
    Publication date: March 2, 2017
    Inventors: Wesley B. Leggette, Jason K. Resch, Sebastien Vas
  • Publication number: 20170052733
    Abstract: A method for execution by one or more processing modules of one or more computing devices of a dispersed storage network (DSN), the method begins by identifying a data object to access within a DSN. The method continues by identifying a vault ID based on the data object. The method continues by obtaining an object ID based on the data object. The method continues by selecting at least one generation ID based on generation status. The method continues, for each generation ID, by generating at least one set of slice names using the vault ID, the generation ID, and the object ID. The method continues, for each set of slice names, by generating a set of slice access requests that includes the set of slice names and accessing the DSN utilizing the set of slice access requests.
    Type: Application
    Filed: November 3, 2016
    Publication date: February 23, 2017
    Inventors: Wesley B. Leggette, Jason K. Resch, Eric G. Smith, Sebastien Vas, Yogesh R. Vedpathak
  • Patent number: 9563507
    Abstract: A method begins by a processing module storing a set of encoded data slices in storage units. A data segment of data is encoded, in accordance with dispersed storage error encoding parameters, to produce the set of encoded data slices. The dispersed storage error encoding parameters include a decode threshold number and a pillar width number, which is at least twice the decode threshold number. The method continues with the processing module processing a first request for retrieval of the data segment by retrieving a first sub-set of encoded data slices, which includes the decode threshold number, and decoding them to produce a first recovered data segment. The method continues with the processing module processing a second request for retrieval of the data segment by retrieving a second sub-set of encoded data slices, which includes the decode threshold number, and decoding them to produce a second recovered data segment.
    Type: Grant
    Filed: April 6, 2015
    Date of Patent: February 7, 2017
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Greg Dhuse, Ilya Volvovski, Zachary J. Mark, Sebastien Vas, Andrew Baptist
  • Patent number: 9521197
    Abstract: A method begins by a dispersed storage (DS) processing module dividing a very large data object into a plurality of data regions and generating a data object storage tracking table that includes sections for identifying one or more data regions that are available or unavailable for retrieval. The method continues with the DS processing module dividing a first data region into data segments and disperse storage error encoding the data segments to produce sets of encoded data slices. The method continues with the DS processing module sending DSN write requests regarding storing the sets of encoded data slices to storage units and when at least a write threshold number of write responses is received for each of the sets of encoded data slices, updating the data object storage tracking table to indicate that the first data region is available for retrieval.
    Type: Grant
    Filed: October 17, 2013
    Date of Patent: December 13, 2016
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Wesley Leggette, Jason K. Resch, Yogesh Ramesh Vedpathak, Sebastien Vas, Eric Gunnar Smith, Adam Michael Gray
  • Publication number: 20160328297
    Abstract: A method begins by a dispersed storage (DS) processing module dividing a very large data object into a plurality of data regions and generating a data object storage tracking table that includes sections for identifying one or more data regions that are available or unavailable for retrieval. The method continues with the DS processing module dividing a first data region into data segments and disperse storage error encoding the data segments to produce sets of encoded data slices. The method continues with the DS processing module sending DSN write requests regarding storing the sets of encoded data slices to storage units and when at least a write threshold number of write responses is received for each of the sets of encoded data slices, updating the data object storage tracking table to indicate that the first data region is available for retrieval.
    Type: Application
    Filed: July 21, 2016
    Publication date: November 10, 2016
    Inventors: Wesley Leggette, Jason K. Resch, Yogesh Ramesh Vedpathak, Sebastien Vas, Eric Gunnar Smith, Adam Michael Gray
  • Publication number: 20160328228
    Abstract: A method for execution by a dispersed storage and task (DST) processing unit includes obtaining distributed storage and task network (DSTN) address range information for each memory device of a set of memory devices associated with a storage unit targeted for an upgrade; obtaining a list of slice names associated with selected slices stored in each memory device of the storage unit; retrieving the selected slices associated with the list of slice names; generating an integrity check value for the selected slices; storing one or more of: the integrity check value, the selected slices, or the list of slice names as original integrity information in a memory; and enabling an upgrade sequence of the DST execution unit.
    Type: Application
    Filed: July 22, 2016
    Publication date: November 10, 2016
    Inventors: Andrew D. Baptist, Bart R. Cilfone, Thomas D. Cocagne, Sanjaya Kumar, Manish Motwani, Andrew G. Peake, Jason K. Resch, Thomas F. Shirley, JR., Sebastien Vas
  • Patent number: 9137022
    Abstract: A method begins by a processing module sending list digest requests to a set of dispersed storage (DS) units. The method continues with the processing module receiving list digest responses from at least some of the set of DS units and determining whether an inconsistency exists between first and second list digest responses of the list digest responses. The method continues with the processing module requesting at least a portion of each of the slice name information lists from first and second DS units of the set of DS units and identifying a slice name information error associated with the inconsistency based on the at least a portion of each of the slices name information lists of the first and second DS units when the inconsistency exists between first and second list digest responses of the list digest responses.
    Type: Grant
    Filed: December 30, 2013
    Date of Patent: September 15, 2015
    Assignee: Cleversafe, Inc.
    Inventors: Sebastien Vas, Zachary J. Mark
  • Publication number: 20150212887
    Abstract: A method begins by a processing module storing a set of encoded data slices in storage units. A data segment of data is encoded, in accordance with dispersed storage error encoding parameters, to produce the set of encoded data slices. The dispersed storage error encoding parameters include a decode threshold number and a pillar width number, which is at least twice the decode threshold number. The method continues with the processing module processing a first request for retrieval of the data segment by retrieving a first sub-set of encoded data slices, which includes the decode threshold number, and decoding them to produce a first recovered data segment. The method continues with the processing module processing a second request for retrieval of the data segment by retrieving a second sub-set of encoded data slices, which includes the decode threshold number, and decoding them to produce a second recovered data segment.
    Type: Application
    Filed: April 6, 2015
    Publication date: July 30, 2015
    Applicant: CLEVERSAFE, INC.
    Inventors: Greg Dhuse, Ilya Volvovski, Zachary J. Mark, Sebastien Vas, Andrew Baptist
  • Patent number: 9009575
    Abstract: A method begins by a processing module identifying a set of encoded data slices that have been created in accordance with a dispersed storage error encoding function having a decode threshold equal to or less than half of a number encoded data slices in the set of encoded data slices. The method continues with the processing module identifying a first sub-set of encoded data slices having a non-current revision level and identifying a second sub-set of encoded data slices having a more-current revision level. When a number of encoded data slices of the second sub-set of encoded data slices is greater than or equal to the decode threshold and when a number of encoded data slices of the first sub-set of encoded data slices is less than the decode threshold, the method continues with the processing module facilitating rebuilding of the first sub-set of encoded data slices.
    Type: Grant
    Filed: June 18, 2013
    Date of Patent: April 14, 2015
    Assignee: Cleversafe, Inc.
    Inventors: Greg Dhuse, Ilya Volvovski, Zachary J. Mark, Sebastien Vas, Andrew Baptist
  • Publication number: 20140344318
    Abstract: To identify slice errors, a processing module of a computing device in a dispersed storage network (DSN) sends first list digest requests to at least first and second dispersed storage (DS) units. The requests indicates a first range of slice names to include in a first list digest. The processing module receives digest responses from the DS units, and compares the digest responses to determine whether they identify the same slices. If they do not identify the same slices, the processing module sends second list digest requests indicating a sub-range of the first range of slice names to include in second list digests. The sub-range continues to be narrowed until the processing module identifies at least one sub-range of slice names where a slice error exists.
    Type: Application
    Filed: July 31, 2014
    Publication date: November 20, 2014
    Applicant: CLEVERSAFE, INC.
    Inventors: Sebastien Vas, Zachary J. Mark, Jason K. Resch
  • Publication number: 20140344646
    Abstract: A technique of rebuilding data slices in a dispersed storage network when detecting a plurality of data slices that require rebuilding. A plurality of rebuilding resources capable for use to rebuild the plurality of data slices are determined and based on an attribute associated with the determination, a rebuilding task is apportioned and the apportioned tasks are assigned to the plurality of rebuilding resources to rebuild the data slices. The apportionment of the tasks permit more than one rebuilding resource and associated distributed storage unit to perform the rebuild of the data slices.
    Type: Application
    Filed: July 31, 2014
    Publication date: November 20, 2014
    Applicant: CLEVERSAFE, INC.
    Inventors: Sebastien Vas, Jason K. Resch
  • Publication number: 20140156719
    Abstract: A method begins by a dispersed storage (DS) processing module dividing a very large data object into a plurality of data regions and generating a data object storage tracking table that includes sections for identifying one or more data regions that are available or unavailable for retrieval. The method continues with the DS processing module dividing a first data region into data segments and disperse storage error encoding the data segments to produce sets of encoded data slices. The method continues with the DS processing module sending DSN write requests regarding storing the sets of encoded data slices to storage units and when at least a write threshold number of write responses is received for each of the sets of encoded data slices, updating the data object storage tracking table to indicate that the first data region is available for retrieval.
    Type: Application
    Filed: October 17, 2013
    Publication date: June 5, 2014
    Applicant: CLEVERSAFE, INC.
    Inventors: Wesley Leggette, Jason K. Resch, Yogesh Ramesh Vedpathak, Sebastien Vas, Eric Gunnar Smith, Adam Michael Gray
  • Publication number: 20140115387
    Abstract: A method begins by a processing module sending list digest requests to a set of dispersed storage (DS) units. The method continues with the processing module receiving list digest responses from at least some of the set of DS units and determining whether an inconsistency exists between first and second list digest responses of the list digest responses. The method continues with the processing module requesting at least a portion of each of the slice name information lists from first and second DS units of the set of DS units and identifying a slice name information error associated with the inconsistency based on the at least a portion of each of the slices name information lists of the first and second DS units when the inconsistency exists between first and second list digest responses of the list digest responses.
    Type: Application
    Filed: December 30, 2013
    Publication date: April 24, 2014
    Applicant: CLEVERSAFE, INC.
    Inventors: Sebastien Vas, Zachary J. Mark
  • Patent number: 8627177
    Abstract: A method begins with a processing module determining a retrieval threshold for retrieving a set of encoded data slices from a dispersed storage network (DSN). The set of encoded data slices represents data encoded using a dispersed storage error encoding function having a number of encoded data slices in the set of encoded data slices equal to or greater than a decode threshold and the retrieval threshold is equal to or greater than the decode threshold. The method continues with the processing module issuing data retrieval requests to the DSN for the set of encoded data slices and receiving encoded data slices of the set of encoded data slices to produce received encoded data slices. The method continues with the processing module decoding the received encoded data slices to recapture the data when a number of received encoded data slices compares favorably to the retrieval threshold.
    Type: Grant
    Filed: May 20, 2013
    Date of Patent: January 7, 2014
    Assignee: Cleversafe, Inc.
    Inventors: Greg Dhuse, Ilya Volvovski, Andrew Baptist, Sebastien Vas, Zachary J. Mark
  • Patent number: 8621269
    Abstract: A method begins by a processing module sending list digest requests to a set of dispersed storage (DS) units. The method continues with the processing module receiving list digest responses from at least some of the set of DS units and determining whether an inconsistency exists between first and second list digest responses of the list digest responses. The method continues with the processing module requesting at least a portion of each of the slice name information lists from first and second DS units of the set of DS units and identifying a slice name information error associated with the inconsistency based on the at least a portion of each of the slices name information lists of the first and second DS units when the inconsistency exists between first and second list digest responses of the list digest responses.
    Type: Grant
    Filed: June 7, 2011
    Date of Patent: December 31, 2013
    Assignee: Cleversafe, Inc.
    Inventors: Sebastien Vas, Zachary J. Mark
  • Publication number: 20130325823
    Abstract: A method begins by a dispersed storage (DS) processing module of a storage unit receiving a write request for storing a data object that includes updated access control list (ACL) information. The method continues with the DS processing module determining whether the data object is a new data object or a revised version of an existing data object and determining write authority of the requesting entity based on information contained in a locally stored access control list. When the write request is regarding the revised version of the existing data object and the write authority includes authorization to issue the write request for the revised version of the existing data object and authorization to issue the updated ACL information, the method continues with the DS processing module storing the revised version of the existing data object and updating the access control list based on the updated ACL information.
    Type: Application
    Filed: April 24, 2013
    Publication date: December 5, 2013
    Applicant: CLEVERASAFE, INC.
    Inventors: Jason K. Resch, Wesley Leggette, Sebastien Vas