GB2574076B - Distributed data storage - Google Patents

Distributed data storage Download PDF

Info

Publication number
GB2574076B
GB2574076B GB1815423.7A GB201815423A GB2574076B GB 2574076 B GB2574076 B GB 2574076B GB 201815423 A GB201815423 A GB 201815423A GB 2574076 B GB2574076 B GB 2574076B
Authority
GB
United Kingdom
Prior art keywords
data storage
distributed data
distributed
storage
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB1815423.7A
Other versions
GB2574076A (en
GB201815423D0 (en
Inventor
Mavaddat Matin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nationwide Building Society
Nationwide Building Soc
Original Assignee
Nationwide Building Society
Nationwide Building Soc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nationwide Building Society, Nationwide Building Soc filed Critical Nationwide Building Society
Priority to GB1815423.7A priority Critical patent/GB2574076B/en
Publication of GB201815423D0 publication Critical patent/GB201815423D0/en
Publication of GB2574076A publication Critical patent/GB2574076A/en
Application granted granted Critical
Publication of GB2574076B publication Critical patent/GB2574076B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1074Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
    • H04L67/1076Resource dissemination mechanisms or network resource keeping policies for optimal resource availability in the overlay network
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/182Distributed file systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1074Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
    • H04L67/1078Resource delivery mechanisms
    • H04L67/108Resource delivery mechanisms characterised by resources being split in blocks or fragments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
GB1815423.7A 2018-09-21 2018-09-21 Distributed data storage Active GB2574076B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB1815423.7A GB2574076B (en) 2018-09-21 2018-09-21 Distributed data storage

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1815423.7A GB2574076B (en) 2018-09-21 2018-09-21 Distributed data storage

Publications (3)

Publication Number Publication Date
GB201815423D0 GB201815423D0 (en) 2018-11-07
GB2574076A GB2574076A (en) 2019-11-27
GB2574076B true GB2574076B (en) 2022-07-13

Family

ID=64024300

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1815423.7A Active GB2574076B (en) 2018-09-21 2018-09-21 Distributed data storage

Country Status (1)

Country Link
GB (1) GB2574076B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110099112B (en) * 2019-04-28 2022-03-29 平安科技(深圳)有限公司 Data storage method, device, medium and terminal equipment based on point-to-point network
CN110175819B (en) * 2019-05-29 2023-03-24 贵州电网有限责任公司 Online multi-person cooperation daily affair personalized service system and operation method
CN110968899B (en) * 2019-11-27 2022-04-01 杭州趣链科技有限公司 Data blocking confirmation method, device, equipment and medium based on block chain

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060089936A1 (en) * 2004-10-25 2006-04-27 Tom Chalker System and method for a secure, scalable wide area file system
US20140365541A1 (en) * 2013-06-11 2014-12-11 Red Hat, Inc. Storing an object in a distributed storage system
US20160026684A1 (en) * 2014-07-22 2016-01-28 Oracle International Corporation Framework for volatile memory query execution in a multi node cluster
EP2988218A1 (en) * 2014-08-22 2016-02-24 Nexenta Systems, Inc. Multicast collaborative erasure encoding and distributed parity protection

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060089936A1 (en) * 2004-10-25 2006-04-27 Tom Chalker System and method for a secure, scalable wide area file system
US20140365541A1 (en) * 2013-06-11 2014-12-11 Red Hat, Inc. Storing an object in a distributed storage system
US20160026684A1 (en) * 2014-07-22 2016-01-28 Oracle International Corporation Framework for volatile memory query execution in a multi node cluster
EP2988218A1 (en) * 2014-08-22 2016-02-24 Nexenta Systems, Inc. Multicast collaborative erasure encoding and distributed parity protection

Also Published As

Publication number Publication date
GB2574076A (en) 2019-11-27
GB201815423D0 (en) 2018-11-07

Similar Documents

Publication Publication Date Title
SG11202001989WA (en) Shared blockchain data storage
SG11202002017YA (en) Shared blockchain data storage
SG11202001975SA (en) Shared blockchain data storage
HK1259159A1 (en) Distributed data set storage and retrieval
HK1244914A1 (en) Data storage system
SG11202108086TA (en) Storage system
NO20190446A1 (en) Storage system
EP3556062A4 (en) Data storage function selection
GB2574076B (en) Distributed data storage
EP3130131A4 (en) Distributed remote data storage access
GB201819520D0 (en) Data retrieval
GB201603295D0 (en) Data storage
GB201814906D0 (en) Data Centre
GB2542867B (en) Data storage
GB201810791D0 (en) Guaranteed data comperssion
PT3361708T (en) Decentralised data storage
HK1244915A1 (en) Multi-layer data storage system
GB2570914B (en) Secure data storage
SG11202108087XA (en) Storage system
CA184764S (en) Storage case
SG11202106551XA (en) Storage system
SG11202100526VA (en) Storage system
GB202101225D0 (en) Position data pseudonymization
NO20190224A1 (en) Storage system
GB201815173D0 (en) Data storage system