CN112130772A - Block chain safe storage method based on sparse random erasure code technology - Google Patents

Block chain safe storage method based on sparse random erasure code technology Download PDF

Info

Publication number
CN112130772A
CN112130772A CN202011045808.3A CN202011045808A CN112130772A CN 112130772 A CN112130772 A CN 112130772A CN 202011045808 A CN202011045808 A CN 202011045808A CN 112130772 A CN112130772 A CN 112130772A
Authority
CN
China
Prior art keywords
node
block chain
data
block
storage
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011045808.3A
Other languages
Chinese (zh)
Inventor
赵杨
刘胜军
谢飞
谢贻富
倪志伟
陈千
李海松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hefei City Cloud Data Center Co ltd
Hefei University of Technology
Original Assignee
Hefei City Cloud Data Center Co ltd
Hefei University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hefei City Cloud Data Center Co ltd, Hefei University of Technology filed Critical Hefei City Cloud Data Center Co ltd
Priority to CN202011045808.3A priority Critical patent/CN112130772A/en
Publication of CN112130772A publication Critical patent/CN112130772A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/0604Improving or facilitating administration, e.g. storage management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/08Error detection or correction by redundancy in data representation, e.g. by using checking codes
    • G06F11/10Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0602Interfaces specially adapted for storage systems specifically adapted to achieve a particular effect
    • G06F3/0614Improving the reliability of storage systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0638Organizing or formatting or addressing of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/067Distributed or networked storage systems, e.g. storage area networks [SAN], network attached storage [NAS]
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M13/00Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes
    • H03M13/03Error detection or forward error correction by redundancy in data representation, i.e. code words containing more digits than the source words
    • H03M13/05Error detection or forward error correction by redundancy in data representation, i.e. code words containing more digits than the source words using block codes, i.e. a predetermined number of check bits joined to a predetermined number of information bits
    • H03M13/13Linear codes
    • H03M13/15Cyclic codes, i.e. cyclic shifts of codewords produce other codewords, e.g. codes defined by a generator polynomial, Bose-Chaudhuri-Hocquenghem [BCH] codes
    • H03M13/151Cyclic codes, i.e. cyclic shifts of codewords produce other codewords, e.g. codes defined by a generator polynomial, Bose-Chaudhuri-Hocquenghem [BCH] codes using error location or error correction polynomials
    • H03M13/1515Reed-Solomon codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1074Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
    • H04L67/1078Resource delivery mechanisms
    • H04L67/108Resource delivery mechanisms characterised by resources being split in blocks or fragments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes

Abstract

The invention relates to a block chain safe storage method based on a sparse random erasure code technology, which overcomes the defect that each node in a block chain system adopts a copy full-redundancy storage mechanism compared with the prior art. The invention comprises the following steps: acquiring and preprocessing original data; generating a new node; the addition of a new node in the blockchain. The lightweight nodes in the node group do not store complete block data any more, only store coding blocks processed by sparse random erasure codes, and the specific content of storage is determined by a storage strategy; when the complete block data can be recovered through the nodes in the block, the node group is allowed to join the block chain network, so that the block chain system has complete functions, the safety is ensured, and the storage overhead is reduced.

Description

Block chain safe storage method based on sparse random erasure code technology
Technical Field
The invention relates to the technical field of block chains, in particular to a block chain safe storage method based on a sparse random erasure code technology.
Background
The blockchain technology can be regarded as a decentralized distributed ledger from the storage point of view. In the blockchain, a block is a carrier for storing transaction summary information, and is also a structural unit for storing data in the blockchain. Each block comprises a block head and a block body, wherein information in the block head is used for identifying the block, an information abstract of a previous block, the position of the block in the whole account book and the like; the zone block is mainly used for storing transaction summary information and MerkleTree used for verifying transaction information and ensuring that the transaction is not falsifiable.
However, block-chain techniques also have deficiencies. Because all nodes of the blockchain system adopt copy full-redundancy storage, each complete node in the blockchain system can independently verify each piece of information, obtain a result and achieve consensus, and meanwhile, a relatively serious storage burden is brought.
The coding parameters of the sparse erasure code are not limited by prime numbers or the size of a limited domain, can be flexibly set, and has higher disaster recovery and expansion performance; the equal-row-weight sparse random matrix is adopted as the check matrix, so that the calculation efficiency is higher; approximate MDS property can be achieved under the condition of a larger code length, and therefore the storage space utilization rate is higher.
Disclosure of Invention
The invention aims to solve the defect that each node in a blockchain system adopts a copy full-redundancy storage mechanism in the prior art, and provides a blockchain safe storage method based on a sparse random erasure code technology to solve the problems.
In order to achieve the purpose, the technical scheme of the invention is as follows:
a block chain safe storage method based on a sparse random erasure code technology comprises the following steps:
11) acquisition and preprocessing of raw data: acquiring original data, and carrying out fragment hash processing on the original data to acquire a hash value and position information of physical storage;
12) and (3) generation of a new node: the processed original data is recorded in a block chain in a transaction form according to the hash value and the physically stored position information to become a new node;
13) addition of new nodes in the blockchain: and determining the type of the node according to the storage capacity of the node to determine the adding mode of the new node in the block chain, and adding the new node into the block chain to complete the safe storage of the data of the block chain.
The adding of the new node in the blockchain comprises the following steps:
21) determining the node type according to the storage capacity of the new node, and if the node can store complete block data and has the capacity of independently participating in the block chain transaction, determining the node as a complete node; if the node can only store partial block data, the data needs to be synchronized from other nodes, and the complete block data is decoded and reconstructed, the node is determined to be a lightweight node;
22) if the new node is a complete node, the new node is directly added into the block chain;
23) and if the new node is a lightweight node, adding the lightweight node based on the sparse random erasure code technology.
The adding processing of the lightweight nodes based on the sparse random erasure code technology comprises the following steps:
31) defining a node group to be composed of lightweight nodes, and setting that the node group is allowed to be added into a block chain network when the complete block data can be recovered through nodes in the group;
32) the new node is added to the node group,
if the node is the first node added into the node group, the system encodes the existing block data into a plurality of coding blocks by using an erasure code technology, and the node stores one segment of the coding blocks according to a storage strategy and records storage control information;
otherwise, the system updates the block chain data, encodes the newly generated block into a plurality of coding blocks by using sparse random erasure codes, adds the coding blocks into the original coding blocks, and the node reserves the corresponding coding blocks according to a storage strategy;
the nodes added into the node group reserve part of new coding blocks on the basis of reserving the original coding blocks and record storage control information;
33) judging whether the node group can recover complete block data or not;
if not, turning to step 32) to continue processing;
otherwise, the node group is built, and the node group is added into the block chain network.
Advantageous effects
Compared with the prior art, the block chain safe storage method based on the sparse random erasure code technology has the advantages that the lightweight nodes in the node group do not store complete block data any more, only the coding blocks processed by the sparse random erasure code are stored, and the specific content of the storage is determined by a storage strategy; when the complete block data can be recovered through the nodes in the block, the node group is allowed to join the block chain network, so that the block chain system has complete functions, the safety is ensured, and the storage overhead is reduced.
The invention applies the sparse random erasure code technology to the blockchain system, solves the problem of packet loss, and can obtain higher data reliability with smaller data redundancy by adopting the sparse random erasure code technology compared with the copy full-redundancy storage in the blockchain system.
Compared with the prior art, the invention has the beneficial effects that:
1. the invention adopts sparse random erasure code technology to encode block data into a plurality of coding blocks in a blocking way, and the lightweight nodes in a block chain system only reserve part of the coding blocks, thereby reducing the storage burden of the nodes;
2. based on the fault-tolerant capability of the sparse random erasure codes, under the condition that partial nodes in a block chain system fail, any node can recover complete block data through other nodes in the group by using the communication mode of the block chain network P2P.
Drawings
FIG. 1 is a sequence diagram of the method of the present invention;
FIG. 2 is a schematic diagram of storage control information according to the present invention;
FIG. 3 is a flow chart of the algorithm of the present invention.
Detailed Description
So that the manner in which the above recited features of the present invention can be understood and readily understood, a more particular description of the invention, briefly summarized above, may be had by reference to embodiments, some of which are illustrated in the appended drawings, wherein:
as shown in fig. 1 and fig. 3, the block chain secure storage method based on the sparse random erasure code technique according to the present invention includes the following steps:
the first step, the acquisition and pretreatment of raw data: and acquiring original data, carrying out fragment hash processing on the original data, and acquiring a hash value and position information of physical storage.
And step two, generating a new node: the processed original data is recorded in a block chain in a transaction form according to the hash value and the physically stored position information to become a new node.
And thirdly, adding a new node in the block chain.
And determining the type of the node according to the storage capacity of the node to determine the adding mode of the new node in the block chain, and adding the new node into the block chain to complete the safe storage of the data of the block chain. The nodes in the blockchain system are divided into complete nodes and lightweight nodes according to the storage capacity of the nodes, and the nodes in the blockchain system can effectively reduce the storage redundancy caused by a copy full-redundancy storage mechanism while the nodes in the whole network have complete coding block information. The method is characterized in that lightweight nodes are added based on a sparse random erasure code technology, the fault tolerance capability of the sparse random erasure code is utilized, and under the condition that partial nodes fail, the whole network still has the capability of recovering complete block data through a P2P network of a block chain, and the method comprises the following specific steps:
(1) determining the node type according to the storage capacity of the new node, and if the node can store complete block data and has the capacity of independently participating in the block chain transaction, determining the node as a complete node; if the node can only store partial block data, and needs to synchronize data from other nodes and decode and reconstruct complete block data, the node is determined to be a lightweight node.
The complete node has good storage capacity and performance, can store complete block data, and independently participates in the block chain transaction. The lightweight node has limited storage performance, is only used for storing partial block data, needs to synchronize data from other nodes when necessary, decodes and reconstructs complete block data, and is an object of erasure code action. The lightweight nodes have all functions of complete nodes, can also initiate transaction, verify transaction and receive blocks, and each time a new block is generated by the system, the node must receive the block, then encode the block by using an erasure code, delete part of slices and original blocks, and reserve part of slices (a p2p network can download data slices reserved by other nodes in a group to complete data recovery), so that the aim of saving storage is fulfilled.
(2) And if the new node is a complete node, directly adding the new node into the block chain.
(3) And if the new node is a lightweight node, adding the lightweight node based on the sparse random erasure code technology.
The coding parameters of the sparse erasure code are not limited by prime numbers or the size of a limited domain, can be flexibly set, and has higher disaster recovery and expansion performance; the equal-row-weight sparse random matrix is adopted as the check matrix, so that the calculation efficiency is higher; approximate MDS property can be achieved under the condition of a larger code length, and therefore the storage space utilization rate is higher.
The Reed-Solomon code (RS) based on the Cauchy matrix adopts a finite field binary matrix mode to improve the operation efficiency, directly converts multiplication into XOR logical operation and greatly reduces the operation complexity. With a time complexity of O (n)2). The cauchy matrix is described as follows:
Figure BDA0002707933020000051
wherein: x is the number ofiAnd yiAre all galois fields GF (2)w) Of (1). The cauchy matrix has two characteristics: firstly, any one of the sub-matrixes is a singular matrix, and an inverse matrix exists; second, the inversion operation of Cauchy matrix in Galois field can be performed in O (n)2) Is completed within the computational complexity of (1).
The erasure code coding matrix based on the Cauchy matrix is as follows:
Figure BDA0002707933020000052
the check matrix and the generating matrix are constructed in the following way:
inputting: code length n, information bit length k, line weight d.
And outputting the matrix H and B.
Calculating m-n-k;
constructing a binary sparse random matrix H1=Rk×mAnd making it row repeat d;
constructing a binary full-rank sparse random matrix H2=Rk×m
Setting a check matrix
Figure BDA0002707933020000061
From HTX B is 0, and a generator matrix is set
Figure BDA0002707933020000062
And returning the check matrix H and the generating matrix B.
Here, the adding process of the lightweight node based on the sparse random erasure code technology includes the following steps:
A1) defining a node group to be composed of lightweight nodes, and setting that the node group is allowed to be added into a block chain network when the complete block data can be recovered through nodes in the group;
A2) the new node is added to the node group,
if the node is the first node added into the node group, the system encodes the existing block data into a plurality of coding blocks by using a sparse random erasure code technology, the node stores one section of the coding block according to a storage strategy and records storage control information, wherein the storage control information is used for recording the number of the node group, the state of the node group, a sparse random erasure code encoding algorithm, the fault tolerance rate of sparse random erasure codes, the number and the number of coding blocks, the number and the number of node storage coding blocks and the like. The storage control information corresponds to the node group, and specifies node group construction information such as the number of nodes in the node group, the range of specific coding blocks stored in the nodes, and the addition strategy of the nodes.
The storage control information is composed of a head and a body. The header information includes the ID and status of the node group, and the status of the node group under construction is 1, and the status is 0 after construction. At any time, only one node group with the state of 1 exists, which indicates that the node group is in the process of construction, and the newly added lightweight node is constructed in the node group. Body contains a sparse random erasure code coding algorithm for constructing the node group, fault tolerance rate, coding block number of current block data, the number of nodes capable of being accommodated, a coding block distribution method of each node and the like. When the first Node in the packet is constructed, the confirmation information of Node1 is set to 1, and the newly added Node is classified as Node 2. And setting the state value of the storage control information to be 0 until all the nodes are constructed, finishing the construction of the node group, and adding the node group into the block chain network. The storage control information schematic diagram is shown in fig. 2;
otherwise, the system updates the block chain data, encodes the newly generated block into a plurality of coding blocks by using a sparse random erasure code technology, adds the coding blocks into the original coding block, and the node reserves the corresponding coding blocks according to a storage strategy;
the nodes added into the node group reserve part of new coding blocks on the basis of reserving the original coding blocks and record storage control information;
A3) judging whether the node group can recover complete block data or not;
if not, go to step A2) to continue processing;
otherwise, the node group is built, and the node group is added into the block chain network.
The foregoing shows and describes the general principles, essential features, and advantages of the invention. It will be understood by those skilled in the art that the present invention is not limited to the embodiments described above, which are merely illustrative of the principles of the invention, but that various changes and modifications may be made without departing from the spirit and scope of the invention, which fall within the scope of the invention as claimed. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (3)

1. A block chain secure storage method based on a sparse random erasure code technology is characterized by comprising the following steps:
11) acquisition and preprocessing of raw data: acquiring original data, and carrying out fragment hash processing on the original data to acquire a hash value and position information of physical storage;
12) and (3) generation of a new node: the processed original data is recorded in a block chain in a transaction form according to the hash value and the physically stored position information to become a new node;
13) addition of new nodes in the blockchain: and determining the type of the node according to the storage capacity of the node to determine the adding mode of the new node in the block chain, and adding the new node into the block chain to complete the safe storage of the data of the block chain.
2. The method for blockchain secure storage based on sparse random erasure coding technique of claim 1, wherein the adding of the new node in the blockchain comprises the following steps:
21) determining the node type according to the storage capacity of the new node, and if the node can store complete block data and has the capacity of independently participating in the block chain transaction, determining the node as a complete node; if the node can only store partial block data, the data needs to be synchronized from other nodes, and the complete block data is decoded and reconstructed, the node is determined to be a lightweight node;
22) if the new node is a complete node, the new node is directly added into the block chain;
23) and if the new node is a lightweight node, adding the lightweight node based on the sparse random erasure code technology.
3. The method as claimed in claim 2, wherein the adding process of lightweight nodes based on the sparse random erasure coding technique comprises the following steps:
31) defining a node group to be composed of lightweight nodes, and setting that the node group is allowed to be added into a block chain network when the complete block data can be recovered through nodes in the group;
32) the new node is added to the node group,
if the node is the first node added into the node group, the system encodes the existing block data into a plurality of coding blocks by using an erasure code technology, and the node stores one segment of the coding blocks according to a storage strategy and records storage control information;
otherwise, the system updates the block chain data, encodes the newly generated block into a plurality of coding blocks by using sparse random erasure codes, adds the coding blocks into the original coding blocks, and the node reserves the corresponding coding blocks according to a storage strategy;
the nodes added into the node group reserve part of new coding blocks on the basis of reserving the original coding blocks and record storage control information;
33) judging whether the node group can recover complete block data or not;
if not, turning to step 32) to continue processing;
otherwise, the node group is built, and the node group is added into the block chain network.
CN202011045808.3A 2020-09-29 2020-09-29 Block chain safe storage method based on sparse random erasure code technology Pending CN112130772A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011045808.3A CN112130772A (en) 2020-09-29 2020-09-29 Block chain safe storage method based on sparse random erasure code technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011045808.3A CN112130772A (en) 2020-09-29 2020-09-29 Block chain safe storage method based on sparse random erasure code technology

Publications (1)

Publication Number Publication Date
CN112130772A true CN112130772A (en) 2020-12-25

Family

ID=73844430

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011045808.3A Pending CN112130772A (en) 2020-09-29 2020-09-29 Block chain safe storage method based on sparse random erasure code technology

Country Status (1)

Country Link
CN (1) CN112130772A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113391946A (en) * 2021-05-25 2021-09-14 杭州电子科技大学 Coding and decoding method for erasure code in distributed storage
CN113886115A (en) * 2021-09-09 2022-01-04 上海智能网联汽车技术中心有限公司 Block chain Byzantine fault-tolerant method and system based on vehicle-road cooperation
CN115499453A (en) * 2022-06-28 2022-12-20 重庆邮电大学 Sharding storage method facing alliance chain

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101539950A (en) * 2009-05-08 2009-09-23 成都市华为赛门铁克科技有限公司 Data storage method and device
CN108664223A (en) * 2018-05-18 2018-10-16 百度在线网络技术(北京)有限公司 A kind of distributed storage method, device, computer equipment and storage medium
CN109327512A (en) * 2018-09-19 2019-02-12 广东微链科技有限公司 Game data subregion storage method based on block chain hash addressing and re-encryption
WO2019101246A2 (en) * 2019-03-21 2019-05-31 Alibaba Group Holding Limited Data isolation in blockchain networks
CN110046894A (en) * 2019-04-19 2019-07-23 电子科技大学 A kind of restructural block chain method for building up of grouping based on correcting and eleting codes

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101539950A (en) * 2009-05-08 2009-09-23 成都市华为赛门铁克科技有限公司 Data storage method and device
CN108664223A (en) * 2018-05-18 2018-10-16 百度在线网络技术(北京)有限公司 A kind of distributed storage method, device, computer equipment and storage medium
CN109327512A (en) * 2018-09-19 2019-02-12 广东微链科技有限公司 Game data subregion storage method based on block chain hash addressing and re-encryption
WO2019101246A2 (en) * 2019-03-21 2019-05-31 Alibaba Group Holding Limited Data isolation in blockchain networks
CN110046894A (en) * 2019-04-19 2019-07-23 电子科技大学 A kind of restructural block chain method for building up of grouping based on correcting and eleting codes

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113391946A (en) * 2021-05-25 2021-09-14 杭州电子科技大学 Coding and decoding method for erasure code in distributed storage
CN113391946B (en) * 2021-05-25 2022-06-17 杭州电子科技大学 Coding and decoding method for erasure codes in distributed storage
CN113886115A (en) * 2021-09-09 2022-01-04 上海智能网联汽车技术中心有限公司 Block chain Byzantine fault-tolerant method and system based on vehicle-road cooperation
CN113886115B (en) * 2021-09-09 2024-02-20 上海智能网联汽车技术中心有限公司 Block chain Bayesian fault tolerance method and system based on vehicle-road cooperation
CN115499453A (en) * 2022-06-28 2022-12-20 重庆邮电大学 Sharding storage method facing alliance chain
CN115499453B (en) * 2022-06-28 2024-03-12 重庆邮电大学 Fragment storage method oriented to alliance chain

Similar Documents

Publication Publication Date Title
CN112130772A (en) Block chain safe storage method based on sparse random erasure code technology
CN108540520B (en) Partial repeated code based locality repairing coding and node fault repairing method
CN111149093B (en) Data encoding, decoding and repairing method of distributed storage system
WO2014153716A1 (en) Methods for encoding minimum bandwidth regenerating code and repairing storage node
CN109359223A (en) The block chain account book distributed storage technology realized based on correcting and eleting codes
US11500725B2 (en) Methods for data recovery of a distributed storage system and storage medium thereof
CN110178122B (en) Data synchronous repair method of distributed storage system and storage medium
CN105356968B (en) The method and system of network code based on cyclic permutation matrices
CN103746774B (en) The fault-tolerant coding method that a kind of efficient data is read
CN108132854B (en) Erasure code decoding method capable of simultaneously recovering data elements and redundant elements
CN107003933B (en) Method and device for constructing partial copy code and data restoration method thereof
CN113391946B (en) Coding and decoding method for erasure codes in distributed storage
CN107689983B (en) Cloud storage system and method based on low repair bandwidth
CN105956128A (en) Self-adaptive encoding storage fault-tolerant method based on simple regenerating code
CN108762978B (en) Grouping construction method of local part repeated cyclic code
Datta et al. An overview of codes tailor-made for better repairability in networked distributed storage systems
CN103650462B (en) Coding, decoding and the data recovery method of selfreparing code based on homomorphism and storage system thereof
CN110895497B (en) Method and device for reducing erasure code repair in distributed storage
CN112799605A (en) Square part repeated code construction method, node repair method and capacity calculation method
WO2014059651A1 (en) Method for encoding, data-restructuring and repairing projective self-repairing codes
WO2014012246A1 (en) Encoding, reconstructing, and recovering methods used for self-repairing code stored by distributed network
CN108628697B (en) Binary-based node repairing method and system
CN111224747A (en) Coding method capable of reducing repair bandwidth and disk reading overhead and repair method thereof
CN108199720B (en) Node repairing method and system for reducing storage overhead and improving repairing efficiency
WO2017041232A1 (en) Encoding and decoding framework for binary cyclic code

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination