Patents Assigned to Cleversafe, Inc.
  • Publication number: 20150100727
    Abstract: A method includes a processing module of a storage unit of a dispersed storage network (DSN) monitoring input/output (IO) rates of a plurality of disk drives, where access requests for encoded data slices occur at varying rates. The method continues with the processing module determining that the IO rate of a disk drive is exceeding a desired maximum IO rate and identifying a pending access request for an encoded data slice stored in the disk drive. The method continues with the processing module evaluating disk drive processing rates of other storage units that are storing other encoded data slices of a set of encoded data slices that includes the encoded data slice to determine whether the encoded data slice is needed to satisfy the pending access request. When the encoded data slice is needed, the method continues with the processing module migrating the encoded data slice to another disk drive.
    Type: Application
    Filed: August 5, 2014
    Publication date: April 9, 2015
    Applicant: CLEVERSAFE, INC.
    Inventors: Andrew Baptist, Joseph Martin Kaczmarek
  • Publication number: 20150100846
    Abstract: A method for execution by one or more processing modules of a dispersed storage network (DSN) includes storing a set of encoded data slices in an original plurality of storage units of the DSN associated as a current generation of a storage vault. The method determines whether utilization of the original plurality of storage units is greater than a utilization threshold. When the utilization of the original plurality of storage units is greater than the utilization threshold, the original plurality of storage units are updated to include at least one additional storage unit and a proper subset of the original plurality of storage units associated as the current generation of a storage vault to generate an updated plurality of storage units associated as a next generation of the storage vault. The set of encoded data slices are stored in the updated plurality of storage units of the DSN associated as the next generation of the storage vault.
    Type: Application
    Filed: August 5, 2014
    Publication date: April 9, 2015
    Applicant: CLEVERSAFE, INC.
    Inventor: S. Christopher Gladwin
  • Publication number: 20150100697
    Abstract: A method includes a dispersed storage (DS) processing module receiving a request. The method continues by identifying a session associated with the request. The method continues by queueing one or more tasks associated with the request. The method continues by determining whether the session is still active. When the session is not active, the method continues by cancelling the one or more tasks associated with the session prior to execution. When the session is still active, the method continues by executing the first task of the one or more tasks when a task resource is available.
    Type: Application
    Filed: August 4, 2014
    Publication date: April 9, 2015
    Applicant: CLEVERSAFE, INC.
    Inventors: Andrew Baptist, Joseph Martin Kaczmarek, Yogesh Ramesh Vedpathak
  • Patent number: 8996910
    Abstract: A method begins by a dispersed storage (DS) processing module determining storage device failure information for a plurality of storage devices within a maintenance free storage container, wherein the maintenance free storage container allows for multiple storage devices of the plurality of storage devices to be in a failure mode without replacement and wherein the storage device failure information indicates storage devices of the plurality of storage devices that are in the failure mode. The method continues with the DS processing module maintaining a dynamic container address space of the maintenance free storage container based on the storage device failure information. The method continues with the DS processing module managing mapping of container addresses of the dynamic container address space to dispersed storage network (DSN) addresses of an assigned DSN address range.
    Type: Grant
    Filed: April 18, 2012
    Date of Patent: March 31, 2015
    Assignee: Cleversafe, Inc.
    Inventors: S. Christopher Gladwin, Jason K. Resch, Gary W. Grube, Timothy W. Markison
  • Publication number: 20150089318
    Abstract: A system and method for data storage by shredding and deshredding of the data allows for various combinations of processing of the data to provide various resultant storage of the data. Data storage and retrieval functions include various combinations of data redundancy generation, data compression and decompression, data encryption and decryption, and data integrity by signature generation and verification. Data shredding is performed by shredders and data deshredding is performed by deshredders that have some implementations that allocate processing internally in the shredder and deshredder either in parallel to multiple processors or sequentially to a single processor. Other implementations use multiple processing through multi-level shredders and deshredders. Redundancy generation includes implementations using non-systematic encoding, systematic encoding, or a hybrid combination.
    Type: Application
    Filed: December 1, 2014
    Publication date: March 26, 2015
    Applicant: CLEVERSAFE, INC.
    Inventors: Douglas R. de la Torre, David W. Young
  • Publication number: 20150088832
    Abstract: A system and method for data storage by shredding and deshredding of the data allows for various combinations of processing of the data to provide various resultant storage of the data. Data storage and retrieval functions include various combinations of data redundancy generation, data compression and decompression, data encryption and decryption, and data integrity by signature generation and verification. Data shredding is performed by shredders and data deshredding is performed by deshredders that have some implementations that allocate processing internally in the shredder and deshredder either in parallel to multiple processors or sequentially to a single processor. Other implementations use multiple processing through multi-level shredders and deshredders. Redundancy generation includes implementations using non-systematic encoding, systematic encoding, or a hybrid combination.
    Type: Application
    Filed: December 1, 2014
    Publication date: March 26, 2015
    Applicant: CLEVERSAFE, INC.
    Inventors: Douglas R. de la Torre, David W. Young
  • Publication number: 20150088842
    Abstract: A system and method for data storage by shredding and deshredding of the data allows for various combinations of processing of the data to provide various resultant storage of the data. Data storage and retrieval functions include various combinations of data redundancy generation, data compression and decompression, data encryption and decryption, and data integrity by signature generation and verification. Data shredding is performed by shredders and data deshredding is performed by deshredders that have some implementations that allocate processing internally in the shredder and deshredder either in parallel to multiple processors or sequentially to a single processor. Other implementations use multiple processing through multi-level shredders and deshredders. Redundancy generation includes implementations using non-systematic encoding, systematic encoding, or a hybrid combination.
    Type: Application
    Filed: December 1, 2014
    Publication date: March 26, 2015
    Applicant: CLEVERSAFE, INC.
    Inventors: Douglas R. de la Torre, David W. Young
  • Publication number: 20150089322
    Abstract: A system and method for data storage by shredding and deshredding of the data allows for various combinations of processing of the data to provide various resultant storage of the data. Data storage and retrieval functions include various combinations of data redundancy generation, data compression and decompression, data encryption and decryption, and data integrity by signature generation and verification. Data shredding is performed by shredders and data deshredding is performed by deshredders that have some implementations that allocate processing internally in the shredder and deshredder either in parallel to multiple processors or sequentially to a single processor. Other implementations use multiple processing through multi-level shredders and deshredders. Redundancy generation includes implementations using non-systematic encoding, systematic encoding, or a hybrid combination.
    Type: Application
    Filed: December 1, 2014
    Publication date: March 26, 2015
    Applicant: CLEVERSAFE, INC.
    Inventors: Douglas R. de la Torre, David W. Young
  • Patent number: 8990585
    Abstract: A method begins with a processing module receiving a data retrieval request and obtaining a real-time indicator corresponding to when the data retrieval request was received. The method continues with the processing module determining a time-based data access policy based on the data retrieval request and the real-time indicator and accessing a plurality of dispersed storage (DS) units in accordance with the time-based data access policy to retrieve encoded data slices. The method continues with the processing module decoding the threshold number of encoded data slices in accordance with an error coding dispersal storage function when a threshold number of the encoded data slices have been retrieved.
    Type: Grant
    Filed: September 20, 2010
    Date of Patent: March 24, 2015
    Assignee: Cleversafe, Inc.
    Inventors: Gary W. Grube, Timothy W. Markison
  • Patent number: 8990664
    Abstract: A method begins by a dispersed storage (DS) processing module selecting a data segment and verifying integrity values of encoded data slices generated by encoding the data segment. When integrity values of a decode threshold number of encoded data slices are affirmatively verified, the method continues with the DS processing module verifying an integrity value of the data segment. When the integrity value of the data segment is affirmatively verified, the method continues with the DS processing module generating a new set of encoded data slices. The method continues with the DS processing module verifying concurrency of the set of encoded data slices with the new set of encoded data slices and for each encoded data slice having a negative concurrency verification, flagging the encoded data slice as being potentially compromised.
    Type: Grant
    Filed: December 18, 2012
    Date of Patent: March 24, 2015
    Assignee: Cleversafe, Inc.
    Inventors: Jason K. Resch, Wesley Leggette, Manish Motwani
  • Patent number: 8984371
    Abstract: A method begins, as data objects are ingested, by determining, for each of some of the data objects, a priority indicator to produce a listing of priority indicators. The method continues for a data object by determining encoding parameters based on a corresponding priority indicator. The method continues by encoding the data object in accordance with the encoding parameters to produce a plurality of sets of encoded data slices and storing them. The method continues by identifying a first data object for analysis based on a corresponding priority indicator and an analysis priority. The method continues by decoding a plurality of sets of encoded data slices to recover the first data object and analyzing it in accordance with analysis criteria to determine its relevancy. The method continues by issuing a command to delete the plurality of sets of encoded data slices when the relevancy is below a threshold.
    Type: Grant
    Filed: June 16, 2014
    Date of Patent: March 17, 2015
    Assignee: Cleversafe, Inc.
    Inventors: S. Christopher Gladwin, Thomas Franklin Shirley, Jr., Jason K. Resch
  • Publication number: 20150074220
    Abstract: Social networking data is received at the dispersed storage processing unit, the social networking data associated with at least one of a plurality of user devices. Dispersed storage metadata associated with the social networking data is generated. A full record and at least one partial record are generated based on the social networking data and further based on the dispersed storage metadata. The full record is stored in a dispersed storage network. The partial record is pushed to at least one other of the plurality of user devices via the data network.
    Type: Application
    Filed: November 13, 2014
    Publication date: March 12, 2015
    Applicant: CLEVERSAFE, INC.
    Inventors: Gary W. Grube, Timothy W. Markison
  • Patent number: 8977931
    Abstract: A method begins by a DS processing module generating a plurality of encoded slices from a data segment using an error encoding function. The method continues with the DS processing module identifying a plurality of DS storage units for storing the plurality of encoded slices. The method continues with the DS processing module selecting an encoded slice of the plurality of encoded slices for sub-slicing using a sub-slicing encoding function to produce a selected encoded slice. The method continues with the DS processing module outputting the plurality of encoded slices to the plurality of DS storage units. The method continues with the DS processing module outputting a command to a DS storage unit of the plurality of DS storage units corresponding to the selected encoded slice, wherein the command includes an instruction to sub-slice the selected encoded slice.
    Type: Grant
    Filed: May 27, 2014
    Date of Patent: March 10, 2015
    Assignee: Cleversafe, Inc.
    Inventors: Gary W. Grube, Timothy W. Markison
  • Patent number: 8977801
    Abstract: A computing system comprises at least a processing module, a main memory, a memory controller, and a plurality of memory components. A method begins by the memory controller receiving a memory access request regarding a data segment. The method continues with the memory controller interpreting the memory access request to determine whether an error encoding dispersal function of the data segment is applicable. The method continues with the memory controller identifying at least a threshold number of memories based on the memory access request, wherein the threshold number of memories includes at least one of the main memory and/or one or more of the plurality of memory components, when the error encoding dispersal function is applicable. The method continues with the memory controller addressing the at least a threshold number of memories to facilitate the memory access request.
    Type: Grant
    Filed: September 9, 2013
    Date of Patent: March 10, 2015
    Assignee: Cleversafe, Inc.
    Inventors: Gary W. Grube, Timothy W. Markison
  • Publication number: 20150066875
    Abstract: A method begins by a dispersed storage (DS) processing module of a dispersed storage network (DSN) determining whether a change has occurred to a data object of a set of data objects. When a change has occurred, the method continues with the DS processing module accessing de-duplication tracking data for the set of data objects. When the change is deletion of an identified data object of the set of data objects, the method continues with the DS processing module determining whether the identified data object is the only data object in the set of data objects. When the identified data object is not the only data object in the set of data objects, the method continues with the DS processing module updating the linking information to delete linking the identified data object to addressing information.
    Type: Application
    Filed: June 30, 2014
    Publication date: March 5, 2015
    Applicant: CLEVERSAFE, INC.
    Inventor: Andrew George Peake
  • Publication number: 20150066879
    Abstract: A method begins by a dispersed storage (DS) processing module receiving access requests, processing data set requests and issuing access responses. The method continues by monitoring slice access requests to generate access records by either storing time stamped access records indicating identities of slices requested by a timestamp or by commonality of slice names. The method continues with determining a correlation of two or more slice access based on the access records when a correlation is greater than a correlation threshold and identifying two or more slices for co-location. The method continues when the two or more slices are not co-located by selecting one or more of the two or more slices for migration to a common memory device.
    Type: Application
    Filed: July 11, 2014
    Publication date: March 5, 2015
    Applicant: CLEVERSAFE, INC.
    Inventors: Jason K. Resch, Andrew Baptist, Wesley Leggette, Michael Colin Storm
  • Publication number: 20150067090
    Abstract: A method begins by a processing module of a dispersed storage network (DSN) sending a set of low retention priority write requests to storage units of the DSN, where each low retention priority write request includes a low retention priority query. For each storage unit of the storage units that receives a low retention priority write request of the set of low retention priority write requests, the method continues with the processing module determining a low retention priority response regarding availability for storing low retention priority data based on current storage of low priority data objects and available memory for storing the low retention priority data. The method continues with the processing module sending the low retention priority response. When a threshold number of favorable low retention priority responses have been received, the method continues at the processing module facilitating storage of a low retention priority data object.
    Type: Application
    Filed: June 30, 2014
    Publication date: March 5, 2015
    Applicant: CLEVERSAFE, INC.
    Inventor: Jason K. Resch
  • Publication number: 20150067101
    Abstract: A dispersed storage and task (DST) processing unit receives a data access request. An estimated end of life is determined for a plurality of DST execution units. A subset of the plurality of DST execution units is selected, based on a threshold number associated with the data access request and further based on the estimated end of life for the subset of the plurality of DST execution units. The data access request is executed via the subset of the plurality of DST execution units.
    Type: Application
    Filed: June 26, 2014
    Publication date: March 5, 2015
    Applicant: CLEVERSAFE, INC.
    Inventors: Thomas Franklin Shirley, JR., S. Christopher Gladwin
  • Publication number: 20150067295
    Abstract: A method begins by a dispersed storage (DS) processing module selecting storage pools within the DSN with available capacity for storing data of a storage group. The method continues by selecting one or more dispersed storage (DS) units within each of the selected storage pools based on a selection criteria and mapping the one or more DS units to the storage group. The method continues by receiving a write request to store a data object to the storage group and by storing the data object in at least one of the mapped one or more DS units. The method continues with the DS processing module issuing an indication unutilized storage space calculated on a proportionate basis based on storage utilized for the storage group as a percentage of total storage utilized and updating a write proportion value based on received storage utilization responses.
    Type: Application
    Filed: July 11, 2014
    Publication date: March 5, 2015
    Applicant: CLEVERSAFE, INC.
    Inventors: Michael Colin Storm, Manish Motwani, Wesley Leggette
  • Publication number: 20150067445
    Abstract: A method begins by a processing module storing data files utilizing a dispersed storage error coding function that includes a pillar width parameter and a decode threshold parameter. The method continues with the processing module determining whether to adjust redundancy of the dispersed storage error coding function based on performance of the DSN. When the redundancy of the dispersed storage error coding function is to be adjusted, changing a ratio between the pillar width parameter and the decode threshold parameter and adjusting storage of one or more sets of the plurality of sets of encoded data slices based on the changing of the ratio.
    Type: Application
    Filed: September 9, 2014
    Publication date: March 5, 2015
    Applicant: CLEVERSAFE, INC.
    Inventors: Jason K. Resch, Gary W. Grube, Timothy W. Markison