MX358948B - Metodo y servidor para buscar un punto de division de corriente de datos basado en servidor. - Google Patents

Metodo y servidor para buscar un punto de division de corriente de datos basado en servidor.

Info

Publication number
MX358948B
MX358948B MX2016004935A MX2016004935A MX358948B MX 358948 B MX358948 B MX 358948B MX 2016004935 A MX2016004935 A MX 2016004935A MX 2016004935 A MX2016004935 A MX 2016004935A MX 358948 B MX358948 B MX 358948B
Authority
MX
Mexico
Prior art keywords
server
break point
data flow
searching
based method
Prior art date
Application number
MX2016004935A
Other languages
English (en)
Other versions
MX2016004935A (es
Inventor
Yu Chuanshuai
Zhang Chengwei
Xu Linbo
Original Assignee
Huawei Tech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Tech Co Ltd filed Critical Huawei Tech Co Ltd
Publication of MX2016004935A publication Critical patent/MX2016004935A/es
Publication of MX358948B publication Critical patent/MX358948B/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/174Redundancy elimination performed by the file system
    • G06F16/1748De-duplication implemented within the file system, e.g. based on file segments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/174Redundancy elimination performed by the file system
    • G06F16/1748De-duplication implemented within the file system, e.g. based on file segments
    • G06F16/1752De-duplication implemented within the file system, e.g. based on file segments based on file chunks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2228Indexing structures
    • G06F16/2255Hash tables
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2457Query processing with adaptation to user needs
    • G06F16/24578Query processing with adaptation to user needs using ranking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/248Presentation of query results
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/0608Saving storage space on storage systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0638Organizing or formatting or addressing of data
    • G06F3/064Management of blocks
    • G06F3/0641De-duplication techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/0671In-line storage system
    • G06F3/0673Single storage device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/75Media network packet handling
    • H04L65/762Media network packet handling at the source 

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Software Systems (AREA)
  • Computational Linguistics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Debugging And Monitoring (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Information Transfer Between Computers (AREA)
  • Telephonic Communication Services (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Compression, Expansion, Code Conversion, And Decoders (AREA)

Abstract

Modalidades de la presente invención proporcionan un método para buscar un punto de división de corriente de datos con base en un servidor; en las modalidades de la presente invención, se busca un punto de división de corriente de datos mediante la determinación respecto a si al menos una parte de los datos en una ventana de M ventanas cumple con una condición preestablecida, y cuando al menos una parte de los datos en la ventana no cumple con la condición preestablecida, se omite una longitud de N*U, a fin de obtener un siguiente punto de división potencial, mejorando así la eficiencia de la búsqueda de un punto de división de corriente de datos.
MX2016004935A 2014-02-14 2014-02-27 Metodo y servidor para buscar un punto de division de corriente de datos basado en servidor. MX358948B (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN2014072115 2014-02-14
PCT/CN2014/072648 WO2015120645A1 (zh) 2014-02-14 2014-02-27 一种基于服务器查找数据流分割点的方法及服务器

Publications (2)

Publication Number Publication Date
MX2016004935A MX2016004935A (es) 2016-06-28
MX358948B true MX358948B (es) 2018-09-07

Family

ID=53799539

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2016004935A MX358948B (es) 2014-02-14 2014-02-27 Metodo y servidor para buscar un punto de division de corriente de datos basado en servidor.

Country Status (13)

Country Link
US (4) US9967304B2 (es)
EP (1) EP3026585A4 (es)
JP (1) JP6198090B2 (es)
KR (1) KR101912727B1 (es)
AU (1) AU2014382891B2 (es)
BR (1) BR112016005391B8 (es)
CA (1) CA2922994C (es)
IL (1) IL244830B (es)
MX (1) MX358948B (es)
NZ (1) NZ717601A (es)
RU (1) RU2639947C2 (es)
SG (2) SG11201601357TA (es)
WO (1) WO2015120645A1 (es)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9100904B2 (en) * 2012-09-13 2015-08-04 First Principles, Inc. Data stream division to increase data transmission rates
EP3026585A4 (en) * 2014-02-14 2017-04-05 Huawei Technologies Co., Ltd. Server-based method for searching for data flow break point, and server
US20200034244A1 (en) * 2018-07-26 2020-01-30 EMC IP Holding Company LLC Detecting server pages within backups
CN114063882A (zh) * 2020-07-31 2022-02-18 伊姆西Ip控股有限责任公司 用于存储管理的方法、电子设备和计算机程序产品

Family Cites Families (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5990810A (en) * 1995-02-17 1999-11-23 Williams; Ross Neil Method for partitioning a block of data into subblocks and for storing and communcating such subblocks
CN1997011B (zh) * 2006-07-26 2011-01-12 白杰 数据分割方法和数据分割装置
US8214517B2 (en) 2006-12-01 2012-07-03 Nec Laboratories America, Inc. Methods and systems for quick and efficient data management and/or processing
US8046509B2 (en) * 2007-07-06 2011-10-25 Prostor Systems, Inc. Commonality factoring for removable media
CN101547138A (zh) * 2008-03-26 2009-09-30 国际商业机器公司 用于快速模式匹配的方法和装置
US8788466B2 (en) * 2008-08-05 2014-07-22 International Business Machines Corporation Efficient transfer of deduplicated data
US20100318782A1 (en) 2009-06-12 2010-12-16 Microsoft Corporation Secure and private backup storage and processing for trusted computing and data services
JP4960417B2 (ja) * 2009-09-15 2012-06-27 株式会社東芝 可変長のデータ断片の開始・終了オフセットを決定する方法及び装置
US8510275B2 (en) * 2009-09-21 2013-08-13 Dell Products L.P. File aware block level deduplication
US8396899B2 (en) * 2009-11-23 2013-03-12 Dell Products L.P. Efficient segment detection for deduplication
US8423520B2 (en) * 2009-11-23 2013-04-16 Dell Products L.P. Methods and apparatus for efficient compression and deduplication
US8965852B2 (en) * 2009-11-24 2015-02-24 Dell Products L.P. Methods and apparatus for network efficient deduplication
US8452932B2 (en) * 2010-01-06 2013-05-28 Storsimple, Inc. System and method for efficiently creating off-site data volume back-ups
US8244992B2 (en) * 2010-05-24 2012-08-14 Spackman Stephen P Policy based data retrieval performance for deduplicated data
US9292533B2 (en) * 2010-06-08 2016-03-22 Dell Products L.P. Systems and methods for improving storage efficiency in an information handling system
US8694703B2 (en) * 2010-06-09 2014-04-08 Brocade Communications Systems, Inc. Hardware-accelerated lossless data compression
US9401967B2 (en) * 2010-06-09 2016-07-26 Brocade Communications Systems, Inc. Inline wire speed deduplication system
CN102143039B (zh) * 2010-06-29 2013-11-06 华为技术有限公司 数据压缩中数据分段方法及设备
US20120078931A1 (en) * 2010-09-29 2012-03-29 International Business Machines Corporation Methods for managing ownership of redundant data and systems thereof
US8645636B2 (en) * 2010-09-29 2014-02-04 International Business Machines Corporation Methods for managing ownership of redundant data and systems thereof
US8364652B2 (en) 2010-09-30 2013-01-29 Commvault Systems, Inc. Content aligned block-based deduplication
US9400799B2 (en) * 2010-10-04 2016-07-26 Dell Products L.P. Data block migration
CN102479245B (zh) * 2010-11-30 2013-07-17 英业达集团(天津)电子技术有限公司 数据区块的切分方法
CN102082575A (zh) 2010-12-14 2011-06-01 江苏格物信息科技有限公司 基于预分块及滑动窗口的重复数据消除方法
US9110936B2 (en) * 2010-12-28 2015-08-18 Microsoft Technology Licensing, Llc Using index partitioning and reconciliation for data deduplication
CN102591892A (zh) * 2011-01-13 2012-07-18 索尼公司 数据分段设备和方法
JP2014514618A (ja) * 2011-04-11 2014-06-19 株式会社日立製作所 データ管理方法及びデータ管理システム
CN102214210B (zh) 2011-05-16 2013-03-13 华为数字技术(成都)有限公司 重复数据处理方法、装置和系统
US8904128B2 (en) * 2011-06-08 2014-12-02 Hewlett-Packard Development Company, L.P. Processing a request to restore deduplicated data
US8521705B2 (en) * 2011-07-11 2013-08-27 Dell Products L.P. Accelerated deduplication
US8918375B2 (en) * 2011-08-31 2014-12-23 Microsoft Corporation Content aware chunking for achieving an improved chunk size distribution
US8484170B2 (en) * 2011-09-19 2013-07-09 International Business Machines Corporation Scalable deduplication system with small blocks
CN103034659B (zh) * 2011-09-29 2015-08-19 国际商业机器公司 一种重复数据删除的方法和系统
US9047304B2 (en) * 2011-11-28 2015-06-02 International Business Machines Corporation Optimization of fingerprint-based deduplication
US8639669B1 (en) * 2011-12-22 2014-01-28 Emc Corporation Method and apparatus for determining optimal chunk sizes of a deduplicated storage system
CN102646117B (zh) 2012-02-20 2015-07-08 华为技术有限公司 文件数据传送的方法与装置
US9164688B2 (en) * 2012-07-03 2015-10-20 International Business Machines Corporation Sub-block partitioning for hash-based deduplication
IN2012KO01022A (es) * 2012-09-05 2015-06-05 Indian Inst Technology Kharagpur
US9626373B2 (en) * 2012-10-01 2017-04-18 Western Digital Technologies, Inc. Optimizing data block size for deduplication
US9465808B1 (en) * 2012-12-15 2016-10-11 Veritas Technologies Llc Deduplication featuring variable-size duplicate data detection and fixed-size data segment sharing
US20140244604A1 (en) * 2013-02-28 2014-08-28 Microsoft Corporation Predicting data compressibility using data entropy estimation
WO2014136183A1 (ja) * 2013-03-04 2014-09-12 株式会社日立製作所 ストレージ装置及びデータ管理方法
CN103324699B (zh) 2013-06-08 2016-03-02 西安交通大学 一种适应大数据应用的快速重复数据删除方法
EP3026585A4 (en) * 2014-02-14 2017-04-05 Huawei Technologies Co., Ltd. Server-based method for searching for data flow break point, and server

Also Published As

Publication number Publication date
JP2017505927A (ja) 2017-02-23
AU2014382891B2 (en) 2016-11-10
WO2015120645A1 (zh) 2015-08-20
JP6198090B2 (ja) 2017-09-20
US20160350026A1 (en) 2016-12-01
US20180219930A1 (en) 2018-08-02
RU2639947C2 (ru) 2017-12-25
US9906577B2 (en) 2018-02-27
CA2922994C (en) 2017-10-10
SG10201703412SA (en) 2017-06-29
EP3026585A1 (en) 2016-06-01
KR20160045108A (ko) 2016-04-26
BR112016005391B1 (pt) 2019-04-30
EP3026585A4 (en) 2017-04-05
BR112016005391B8 (pt) 2022-10-25
NZ717601A (en) 2017-05-26
IL244830B (en) 2021-03-25
IL244830A0 (en) 2016-05-31
US10264045B2 (en) 2019-04-16
MX2016004935A (es) 2016-06-28
US20170041367A1 (en) 2017-02-09
RU2016114526A (ru) 2017-10-19
CA2922994A1 (en) 2015-08-20
US9967304B2 (en) 2018-05-08
KR101912727B1 (ko) 2018-10-29
AU2014382891A1 (en) 2016-03-17
US20190215352A1 (en) 2019-07-11
SG11201601357TA (en) 2016-03-30
US10542062B2 (en) 2020-01-21

Similar Documents

Publication Publication Date Title
DK3392276T3 (da) Heterodimermolekyle baseret på strukturel CH3-domæne, og fremgangsmåde til fremstilling samt anvendelse deraf
CO2017009672A2 (es) Determinación del modo de derivación de información de movimiento en la codificación de video
BR112017021664A2 (pt) aperfeiçoamento de previsões climáticas através de pós-processamento.
SA516371856B1 (ar) مراقبة العديد من سلاسل الأنابيب باستخدام أداة كهرومغناطيسية للكشف عن التآكل (em)
WO2014182606A8 (en) Approximate privacy indexing for search queries on online social networks
GB201517138D0 (en) Systems and methods for determining whether to merge search queries based on contextual information
CL2014002551A1 (es) Metodo para identificar segmento de audio, que comprende las etapas de crear un espectrograma del segmento candidato de audio, crear un mapa candidato de bits huella digital y acustica del espectrograma, comparar el mapa candidato con al menos un mapa conocido de un mensaje de red conocido, si el mapa candidato coincide con un mapa conocido, declarar el calce, y si el candidato no coincide, utilizar un algoritmo de deteccion para analizar el segmento de audio candidato; metodos asociados.
MX2016016293A (es) Analisis de importancia de video basado en regla.
EA201691406A1 (ru) Определение компоненты волнового поля
MX2014010464A (es) Metodo y sistema para el asesoramiento sobre la recuperacion del rendimiento en tiempo real para compresores centrifugos.
EP3190386A4 (en) Route searching system, route search method, and computer program
WO2015170191A3 (en) Method and apparatus for screening promotion keywords
EP3040683A4 (en) SYSTEM AND METHOD FOR ROUTE SEARCH AND COMPUTER PROGRAM
GB2539828A (en) Integrated 3D method for prediction of mud weight window for complex well sections
MX355190B (es) Metodo de reconocimiento de mensajes de comunicacion y dispositivo del mismo.
FI20165257A (fi) Laitteisto, menetelmä ja tietokoneohjelma videokoodaukseen ja -dekoodaukseen
BR112017000076A2 (pt) método para detectar anomalias em uma rede de distribuição, em particular, de água potável
HK1201346A1 (en) Search engine ranking method, system thereof and search engine
DK3262163T3 (da) Fusariumtoxin spaltende polypeptidvarianter, additiver indeholdende samme og anvendelse af samme samt fremgangsmåde til spaltning af fusariumtoxiner
MX2016004935A (es) Metodo y servidor para buscar un punto de division de corriente de datos basado en servidor.
NO20171725A1 (en) Visualization of quantitative drilling operations data related to a stuck pipe event
GB2533739A (en) Selecting routes
MX2014011016A (es) Metodo y dispositivo de agrupamiento.
EP3037986A4 (en) Text character string search device, text character string search method, and text character string search program
GB2567390B (en) Method for generating text string dictionary, method for searching text string dictionary, and system for processing text string dictionary

Legal Events

Date Code Title Description
FG Grant or registration