Patents Assigned to Cleversafe, Inc.
  • Publication number: 20180018285
    Abstract: A method begins by a processing module receiving an encoded data slice for storage in memory that is organized as a plurality of log files and identifying a log file based on information regarding the encoded data slice to produce an identified log file, wherein the identified log file is storing at least one other encoded data slice. The method continues with the processing module comparing storage parameters of the identified log file with desired storage parameters associated with the encoded data slice. The method continues with the processing module attempting to identify a second log file based on an alternate log file storage protocol when the storage parameters of the identified log file compare unfavorably with the desired storage parameters and when the second log file is identified, storing the encoded data slice in the second log file.
    Type: Application
    Filed: October 11, 2011
    Publication date: January 18, 2018
    Applicant: CLEVERSAFE, INC.
    Inventors: Ilya Volvovski, Andrew Baptist, Greg Dhuse
  • Publication number: 20170185614
    Abstract: To identify slice errors, a processing module of a computing device in a dispersed storage network (DSN) sends first list digest requests to at least first and second dispersed storage (DS) units. The requests indicates a first range of slice names to include in a first list digest. The processing module receives digest responses from the DS units, and compares the digest responses to determine whether they identify the same slices. If they do not identify the same slices, the processing module sends second list digest requests indicating a sub-range of the first range of slice names to include in second list digests. The sub-range continues to be narrowed until the processing module identifies at least one sub-range of slice names where a slice error exists.
    Type: Application
    Filed: July 31, 2014
    Publication date: June 29, 2017
    Applicant: CLEVERSAFE, INC.
    Inventors: Sebastien Vas, Zachary J. Mark, Jason K. Resch
  • Publication number: 20170171309
    Abstract: A method begins by a dispersed storage (DS) processing module obtaining a transaction number and generating a set of temporary write commands regarding storage of a data segment in a dispersed storage network (DSN) memory, where a temporary write command includes the transaction number, an encoded portion of the data segment, and an implicit instruction that the encoded portion is not to be stored or made accessible in accordance with a conventional manner. The method continues with the DS processing module transmitting the set of temporary write commands to the DSN memory. When the temporarily stored data segment is to be read from the DSN memory, the method continues with the DS processing module generating a set of temporary read commands, where a temporary read command includes the transaction number, identity of the encoded portion, and an explicit instruction to read the encoded portion in violation of the conventional manner.
    Type: Application
    Filed: January 13, 2014
    Publication date: June 15, 2017
    Applicant: CLEVERSAFE, INC.
    Inventors: Jason K. Resch, Wesley Leggette
  • Publication number: 20170161157
    Abstract: A method begins by a dispersed storage (DS) processing module of a dispersed storage network (DSN), when in a rebuilding mode, determining a level of rebuilding urgency, where the level of rebuilding urgency is based on an inversely proportional function of a level of error encoded redundancy for error encoded data giving rise to the rebuilding mode. When the level of rebuilding urgency is at or above a critical level, the method continues with the DS processing module placing a set of storage units of the DSN in a critical rebuilding mode, where, when in the critical rebuilding mode, the set of storage units prioritize rebuilding of the error encoded data giving rise to the rebuilding mode over other error encoded data operations.
    Type: Application
    Filed: March 17, 2014
    Publication date: June 8, 2017
    Applicant: CLEVERSAFE, INC.
    Inventor: Jason K. Resch
  • Publication number: 20170139775
    Abstract: A distributed storage integrity system in a dispersed storage network includes a scanning agent and a control unit. The scanning agent identifies an encoded data slice that requires rebuilding, wherein the encoded data slice is one of a plurality of encoded data slices generated from a data segment using an error encoding dispersal function. The control unit retrieves at least a number T of encoded data slices needed to reconstruct the data segment based on the error encoding dispersal function. The control unit is operable to reconstruct the data segment from at least the number T of the encoded data slices and generate a rebuilt encoded data slice from the reconstructed data segment. The scanning agent is located in a storage unit and the control unit is located in the storage unit or in a storage integrity processing unit, a dispersed storage processing unit or a dispersed storage managing unit.
    Type: Application
    Filed: July 15, 2014
    Publication date: May 18, 2017
    Applicant: CLEVERSAFE, INC.
    Inventors: Greg Dhuse, Andrew Baptist, Zachary J. Mark, Jason K. Resch, Ilya Volvovski
  • Publication number: 20160350171
    Abstract: A method begins by a storage unit partially decoding a first encoded data slice of a set of encoded data slices in accordance with previous dispersed storage error encoding parameters to produce a partially decoded first encoded data slice that is stored by another storage unit. The method continues with the storage unit partially re-encoding the partially decoded first encoded data slice in accordance with updated dispersed storage error encoding parameters to produce a first partially re-encoded data slice that is used to create a new first encoded data slice of a new set of encoded data slices.
    Type: Application
    Filed: March 21, 2016
    Publication date: December 1, 2016
    Applicant: CLEVERSAFE, INC.
    Inventors: Jason K. Resch, Greg Dhuse
  • Publication number: 20160350329
    Abstract: A method for transferring encoded data slices from a first storage unit to a second storage unit begins by a processing module ascertaining a first mathematical process used to determine that the encoded data slices are to be stored in the first storage unit, where the first mathematical process includes a first mathematical function sequence and a first set of coefficients. The method continues with the processing module determining a second mathematical process, which indicates that the encoded data slices are to be stored in the second storage unit, where the second mathematical process corresponds to an adjustment of at least one of the first mathematical function sequence and the first set of coefficients. The method continues with the processing module transferring, based on a transfer command, the encoded data slices from the first storage unit to the second storage unit utilizing the second mathematical process.
    Type: Application
    Filed: March 28, 2016
    Publication date: December 1, 2016
    Applicant: CLEVERSAFE, INC.
    Inventors: Jason K. Resch, Manish Motwani
  • Publication number: 20160321136
    Abstract: A method begins by a computing device of a dispersed storage network (DSN) encoding digital content into a plurality of sets of encoded data slices and generating at least one set of write commands, where a write command includes an indication of a number of copies of an encoded data slice to be stored. The method continues by a set of storage units of the DSN storing the plurality of sets of encoded data slices, where a storage unit stores the number of copies of the encoded data slice in accordance with the write command. The method continues by the set of storage units receiving a plurality of retrieval requests from a plurality of requesting computing devices regarding the digital content and fulfilling the plurality of retrieval requests utilizing various combinations of copies of encoded data slices of the plurality of sets of encoded data slices.
    Type: Application
    Filed: March 2, 2016
    Publication date: November 3, 2016
    Applicant: CLEVERSAFE, INC.
    Inventors: Andrew Baptist, Kumar Abhijeet, Jason K. Resch
  • Publication number: 20160224422
    Abstract: A method begins by a dispersed storage (DS) processing module receiving a request to store data in a dispersed storage network and determining dispersed storage error encoding parameters for encoding the data into sets of encoded data slices. The method continues with the DS processing module determining whether the request includes a desired write reliability indication. When the request includes the desired write reliability indication, the method continues with the DS processing module determining whether storage of the sets of encoded data slices is meeting the desired write reliability indication. When storage of a set of encoded data slices is not meeting the desired write reliability indication, the method continues with the DS processing module determining a storage compliance process for the set of encoded data slices to meet the desired write reliability indication and executing the storage compliance process for the set of encoded data slices.
    Type: Application
    Filed: April 11, 2016
    Publication date: August 4, 2016
    Applicant: CLEVERSAFE, INC.
    Inventors: Jason K. Resch, Wesley Leggette
  • Publication number: 20160224423
    Abstract: A method includes determining whether at least a portion of a data object requires rebuilding, wherein the data object is stored in accordance with a RAID formant. The method further includes, when the at least a portion of the data object requires rebuilding, reconstructing stripes from sets of data blocks and parity blocks. The method further includes dividing the recovered data object into data segments. The method further includes dispersed storage error encoding the data segments in accordance with dispersed storage error encoding parameters to produce sets of encoded data slices, wherein a data segment is recoverable from a threshold number of encoded data slices. The method further includes issuing sets of write requests to write the sets of encoded data slices into storage units of a dispersed storage network (DSN).
    Type: Application
    Filed: April 11, 2016
    Publication date: August 4, 2016
    Applicant: CLEVERSAFE, INC.
    Inventors: Gary W. Grube, Timothy W. Markison
  • Publication number: 20160224421
    Abstract: A method includes receiving, from a first user device, social media data for storage in the social media DSN. The method further includes dispersed storage error encoding the social media data in accordance with dispersed storage error encoding parameters to produce a plurality of sets of encoded data slices. The method further includes generating metadata regarding the social media data. The method further includes storing the sets of encoded data slices and the metadata as a full record. The method further includes generating a partial record of the social media data, wherein the partial record includes one or more of: the metadata, a summary of the social media data, and a link to the full record. The method further includes determining a group to which the first user device is affiliated. The method further includes providing the partial record to one or more other user devices affiliated with the group.
    Type: Application
    Filed: April 11, 2016
    Publication date: August 4, 2016
    Applicant: CLEVERSAFE, INC.
    Inventors: Gary W. Grube, Timothy W. Markison
  • Publication number: 20160217041
    Abstract: A method includes converting, by a first computing device of a DSN, a user virtual memory address of a data object identified in a data access request into a DSN virtual memory address. The method further includes processing, by at least one of the first computing device and a second computing device of the DSN, the DSN virtual address to determine that a first storage units of the storage units stores first encoded data slices of each set of at least some of the plurality of sets of encoded data slices; and a second storage units of the storage units stores second encoded data slices of each set of the at least some of the plurality of sets of encoded data slices. The method further includes converting, by the first storage unit, DSN virtual addresses of the first encoded data slices into physical addresses within the first storage unit.
    Type: Application
    Filed: April 4, 2016
    Publication date: July 28, 2016
    Applicant: CLEVERSAFE, INC.
    Inventor: Jason K. Resch
  • Publication number: 20160210193
    Abstract: A method includes a processing module receiving data to store and determining error coding dispersal storage function parameters based on an error profile of one or more hard drives. The method continues with the processing module encoding at least a portion of the data in accordance with the error coding dispersal storage function parameters to produce a set of data slices. The method continues with the processing module defining addressable storage sectors within the one or more hard drives based on a number of data slices within the set of data slices to produce a set of addressable storage sectors. The method continues with the processing module storing data slices of the set of data slices in corresponding addressable storage sectors of the set of addressable storage sectors.
    Type: Application
    Filed: March 30, 2016
    Publication date: July 21, 2016
    Applicant: CLEVERSAFE, INC.
    Inventors: S. Christopher Gladwin, Gary W. Grube, Timothy W. Markison
  • Publication number: 20160188253
    Abstract: A method begins by storage units of a first pool of storage units of a plurality of pools detecting a change to a weighting factor of a pool of storage units and calculating an updated plurality of storage pool scores for a respective encoded data slice of a set of encoded data slices that is stored by a respective storage unit of the first pool of storage units. The method continues with each of the storage units of the first pool of storage units identifying one pool of storage units having a desired storage pool score based on the updated plurality of storage pool scores. When the one pool of storage units is not the first pool of storage units, each of the storage units of the first pool of storage units transfers the respective encoded data slice to a corresponding storage unit of the one pool of storage units.
    Type: Application
    Filed: October 29, 2015
    Publication date: June 30, 2016
    Applicant: CLEVERSAFE, INC.
    Inventors: Jason K. Resch, Wesley Leggette, Manish Motwani
  • Publication number: 20160188218
    Abstract: A method begins with storage units receiving a request to transfer a copy of a set of encoded data slices from two or more source virtual storage vaults to a destination virtual storage vault. The method continues with each storage unit obtaining a slice transfer map and determining whether the storage unit supports one of the two or more source virtual storage vaults. For each supporting storage unit, the method continues with each supporting storage unit determining, based on the slice transfer map, a sub-set of encoded data slices of the set of encoded data slices that is stored within the one of the two or more source virtual storage vaults by the supporting storage unit. The method continues with the supporting storage unit sending the sub-set of encoded data slices to a corresponding storage unit that is supporting the destination virtual storage vault.
    Type: Application
    Filed: October 29, 2015
    Publication date: June 30, 2016
    Applicant: CLEVERSAFE, INC.
    Inventors: Adam Michael Gray, Greg Dhuse, Andrew Baptist, Ravi Khadiwala, Wesley Leggette, Scott Michael Horan, Franco Vincent Borich, Bart Cilfone, Daniel Scholl
  • Publication number: 20160179618
    Abstract: A method begins by a processing module of a dispersed storage network (DSN) receiving, from a requesting device, a request to retrieve a unique copy of a data file, where the data file is divided into a plurality of data segments, where a data segment is dispersed storage error encoded to produce a set of encoded data slices, and where the plurality of sets of encoded data slices is stored in a set of storage units of the DSN. The method continues with the processing module determining a retrieval combination code from the request and interpreting the retrieval combination code to identify a sub-set of storage units. The method continues with the processing module sending read requests to the sub-set of storage units and when the decode threshold number of encoded data slices is received, decoding the decode threshold number of encoded data slices to recover the data segment.
    Type: Application
    Filed: February 29, 2016
    Publication date: June 23, 2016
    Applicant: CLEVERSAFE, INC.
    Inventors: Jason K. Resch, Manish Motwani, S. Christopher Gladwin
  • Publication number: 20160154698
    Abstract: A method begins by a first computing device of a dispersed storage network (DSN) of a plurality of DSNs receiving a data segment for storage, encoding the data segment using a dispersed storage error encoding function to produce a set of encoded data slices, where each DSN of the plurality of DSNs utilizes the dispersed storage error encoding function, and generating a set of DSN addresses for the set of encoded data slices using a deterministic function. The method continues with a set of storage units of the DSN storing the set of encoded data slices using the set of DSN addresses. The method continues with storage units of the set of storage units and of another set of storage units of another DSN coordinating to store copies of encoded data slices of the set of encoded data slices in corresponding storage units of both sets of storage units.
    Type: Application
    Filed: September 29, 2015
    Publication date: June 2, 2016
    Applicant: CLEVERSAFE, INC.
    Inventor: Asimuddin Kazi
  • Patent number: 9336139
    Abstract: A method begins by a processing module receiving an encoded data slice for storage. The method continues with the processing module obtaining metadata associated with the encoded data slice and interpreting the metadata to determine whether the encoded data slice is to be stored in a first access speed memory or a second access speed memory, wherein the first access speed memory has a higher data access rate than the second access speed memory. The method continues with the processing module storing the encoded data slice in a memory device of the first access speed memory when the encoded data slice is to be stored in the first access speed memory and storing the encoded data slice in a memory device of the second access speed memory when the encoded data slice is to be stored in the second access speed memory.
    Type: Grant
    Filed: November 7, 2011
    Date of Patent: May 10, 2016
    Assignee: Cleversafe, Inc.
    Inventors: Gary W. Grube, Timothy W. Markison
  • Publication number: 20160124657
    Abstract: A method for deterministic sharing of a plurality of processing resources with respect to one or more distributed network actionable items begins by the plurality of processing resources executing a scoring function using one or more properties of the one or more distributed network actionable items and one or more properties of each of the plurality of processing resources to produce a plurality of scoring resultants. The method continues with each of the plurality of processing resources independently determining a first priority processing resource of the plurality of processing resources based on a corresponding one of the plurality of scoring resultants for a first distributed network actionable item of the one or more distributed network actionable items. The method continues with the first priority processing resource assuming by responsibility for the first distributed network actionable item and executing one or more functions regarding the first distributed network actionable item.
    Type: Application
    Filed: September 8, 2015
    Publication date: May 5, 2016
    Applicant: CLEVERSAFE, INC.
    Inventor: Jason K. Resch
  • Patent number: 9319463
    Abstract: A method begins by a processing module processing a data retrieval request that identifies data, wherein the data is stored as a plurality of sets of encoded data slices, wherein one or more encoded data slices of the plurality of sets of encoded data slices has been replaced with one or more encoded secret slices of secret data. The method continues with the processing module receiving at least a threshold number of the plurality of sets of encoded data slices and determining whether a secret data extraction process is initiated. The method continues with the processing module obtaining an inter-dispersing function to extract the one or more encoded secret slices to produce extracted encoded secret slices and decoding the extracted encoded secret slices in accordance with secret dispersed storage error encoding parameters to reproduce the secret data when the secret data extraction process is initiated.
    Type: Grant
    Filed: December 1, 2011
    Date of Patent: April 19, 2016
    Assignee: CLEVERSAFE, INC.
    Inventors: Gary W. Grube, Timothy W. Markison