WO2008065348A2 - Perpetual data - Google Patents

Perpetual data Download PDF

Info

Publication number
WO2008065348A2
WO2008065348A2 PCT/GB2007/004433 GB2007004433W WO2008065348A2 WO 2008065348 A2 WO2008065348 A2 WO 2008065348A2 GB 2007004433 W GB2007004433 W GB 2007004433W WO 2008065348 A2 WO2008065348 A2 WO 2008065348A2
Authority
WO
WIPO (PCT)
Prior art keywords
data
network
node
peer
copies
Prior art date
Application number
PCT/GB2007/004433
Other languages
French (fr)
Other versions
WO2008065348A3 (en
Inventor
David Irvine
Original Assignee
David Irvine
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GB0624059A external-priority patent/GB2439969A/en
Priority claimed from GB0709762A external-priority patent/GB2444344A/en
Application filed by David Irvine filed Critical David Irvine
Publication of WO2008065348A2 publication Critical patent/WO2008065348A2/en
Publication of WO2008065348A3 publication Critical patent/WO2008065348A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1044Group management mechanisms 
    • H04L67/1048Departure or maintenance mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1074Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
    • H04L67/1078Resource delivery mechanisms
    • H04L67/108Resource delivery mechanisms characterised by resources being split in blocks or fragments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/40Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass for recovering from a failure of a protocol instance or entity, e.g. service redundancy protocols, protocol state redundancy or protocol service redirection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1061Peer-to-peer [P2P] networks using node-based peer discovery mechanisms
    • H04L67/1065Discovery involving distributed pre-established resource-based relationships among peers, e.g. based on distributed hash tables [DHT] 

Abstract

This present invention allows self monitoring and repair for data stored in disparate locations on a distributed network. This is a function that ensures the integrity of data and saving either the whole data element or small parts of the data element, multiple times, in such a way as to allow for the intelligent monitoring of the validity status of the data element itself or preferably of its similar parts amongst themselves. These parts then have the ability to replicate and relocate themselves as required by algorithms calculating rank availability and geographic location to maintain their existence and make certain guarantees on their validity and constant availability.

Description

Perpetual Data
STATEMENT OF INVENTION:
Currently data held in a distributed or peer to peer network suffers from the lack of availability due to data cleanliness or node degradation. . This is carried via rank checks and may include, but not be limited to, availability of network connection, availability of resources, time on network with an overall rank status applied (later useful for effort based trust model), amount of resource (including network resources) and also the connectivity capabilities of any node (i.e. directly or indirectly contactable). This allows data to be maintained in a manner that can over time be guaranteed to exist with a calculable level of certainty and the network to enter a self repairing process by making duplicate copies of unreliable chunks of data, if at any time a chunk becomes faulty or unavailable for any reason.
Another issue is the ability for individuals and companies to access their data remotely. This is a cumbersome process (usually done via today's VPN technology or a server based authentication method) and leads to many security and manpower issues. This invention overcomes this by allowing data to reside across the network rather than contained in a particular, identifiable, central location.
AUTHENTICATION
Authentication servers are for user and data transaction authentication e.g. JP2005311545 which describe a system wherein the application of 'a digital seal' to electronic documents conforms to the Electronic Signature Act. This is similar to the case of signing paper documents but uses the application of an electronic signature through an electronic seal authentication system. The system includes: client computers, to each of which a graphics tablet is connected; an electronic seal authentication server and a PKI authentication server, plus the electronic seal authentication server. US2004254894 discloses an automated system for the confirmed efficient authentication of an anonymous subscriber's profile data in this case.
JP2005339247 describes a server based one time ID system and uses a portable terminal. US2006136317 discloses bank drop down boxes and suggests stronger protection by not transmitting any passwords or IDs. Patent US2006126848 discloses a server centric and deals with a one time password or authentication phrase and is not for use on a distributed network. Patent US2002194484 discloses a distributed network where all chunks are not individually verified and where the manifest is only re-computed after updates to files and hashes are applied and are for validation only.
SELF- A UTHENTICA TION
This is mostly used in biometric (WO2006069158). System for generating a patch file from an old version of data which consists of a series of elements and a new version of data which also consists of a series of elements US2006136514). Authentication servers (therefore not a distributed networking principle as per this invention) are commonly used (JP2006107316, US2005273603, EP1548979). However, server and client exchange valid certificates can be used (US2004255037). Instead of server, uses of information exchange system (semantic information) by participant for authentication can be used (JP2004355358), again this semantic information is stored and referenced unlike this present invention.
Concepts of identity-based cryptography and threshold secret sharing provides for a distributed key management and authentication. Without any assumption of pre-fixed trust relationship between nodes, the ad hoc network works in a self-organizing way to provide the key generation and key management service, which effectively solves the problem of single point of failure in the traditional public key infrastructure (PKI)-supported system (US2006023887). Authenticating involves encryption keys for validation (WO2005055162) these are validated against known users unlike the present invention. Also, for authentication external housing are used (WO2005034009). All of these systems require a lost or (whether distributed or not) record of authorised users and pass phrases or certificates and therefore do not represent prior art.
Ranking, hashing for authentication can be implemented step-by-step and empirical authentication of devices upon digital authentication among a plurality of devices. Each of a plurality of authentication devices can unidirectionally generate a hash value of a low experience rank from a hash value of a high experience rank, and receive a set of high experience rank and hash value in accordance with an experience. In this way, the authentication devices authenticate each other's experience ranks (US2004019788). This is a system of hashing access against known identities and providing a mechanism of effort based access. This present invention does not rely or use such mechanisms.
QUICK ENCIPHERING
This is another method for authentication (JP2001308845). Self- verifying certificate for computer system, uses private and public keys - no chunking but for trusted hardware subsystems (US2002080973) this is a mechanism of self signing certificates for authentication, again useful for effort based computing but not used in this present invention. Other authentication modes are, device for exchanging packets of information (JP2001186186), open key certificate management data (JP10285156), and certification for authentication (WO96139210). Authentication for Peer to Peer system is demonstrated by digital rights management (US2003120928). Digital rights management and CSC (part of that patent s a DRM container) issues which are based on ability to use rather than gaining access to network or resources and therefore not prior art.
Known self-healing techniques are divided broadly into two classes. One is a centralized control system that provides overall rerouting control from the central location of a network. In this approach, the rerouting algorithm and the establishing of alarm collection times become increasingly complex as the number of failed channels increases, and a substantial amount of time will be taken to collect alarm signals and to transfer rerouting information should a large number of channels of a multiplexed transmission system fail. The other is a distributed approach in which the rerouting functions are provided by distributed points of the network. The following papers on distributed rerouting approach have been published: (these are all related to self healing but from a network pathway perspective and therefore are not prior art for this invention which deals with data or data chunks self healing mechanisms.
Document 1 : W. D. Grover, "The Selfhealing Network", Proceedings of Grobecom '87, November 1987.
Document 2: H. C. Yang and S. Hasegawa, "Fitness: Failure Immunization Technology For Network Service Survivability", Proceedings of Globecom '88, December 1988.
Document 3: H. R. Amirazizi, "Controlling Synchronous Networks With Digital Cross-Connect Systems", Proceedings of Globecom '88, December 1988.
Document 1 is concerned with a restoration technique for failures in a single transmission system, and Document 2 relates to a "multiple- wave" approach in which route-finding packets are broadcast in multiple wave fashion in search of a maximum bandwidth until alternate routes having the necessary bandwidth are established. One shortcoming of this multiple wave approach is that it takes a long recovery time. Document 3 also relates to fault recovery for single transmission systems and has a disadvantage in that route-finding packets tend to form a loop and hence a delay is likely to be encountered.
SECURITY & ENCRYPTION
Common email communications of sensitive information is in plain text and is subject to being read by unauthorized code on the senders system, during transit and by unauthorized code on the receiver's system. Where there is a high degree of confidentially required, a combination of hardware and software secures data.
A high degree of security to a computer or several computers connected to the Internet or a LAN as disclosed in US2002099666. Hardware system is used which consists of a processor module, a redundant non-volatile memory system, such as dual disk drives, and multiple communications interfaces. This type of security system must be unlocked by a pass phrase to access data, and all data is transparently encrypted, stored, archived and available for encrypted backup. A system for maintaining secure communications, file transfer and document signing with PKI, and a system for intrusion monitoring and system integrity checks are provided, logged and selectively alarmed in a tamper-proof, time-certain manner.
ENCRYPTION
WO2005093582 discloses method of encryption where data is secured in the receiving node via private tag for anonymous network browsing. However, other numerous encryption methods are also available such as (i) implantation of Reed Solomon algorithm (WO02052787), which ensures data is coded in parabolic fashion for self-repairing and storage, (ii) storage involves incremental backup (WO02052787), (ii) uses stenographic (US2006177094), (iv) use cipher keys (CN1620005), encryption for non text (US2006107048) and US2005108240 discloses user keys and randomly generated leaf node keys. The present invention uses none of these methods of encryption and in particular ensures all chunks are unique and do not point to another for security (an issue with Reed Solomon and N + K implementations of parabolic coding)
ENCRYPTED DOCUMENT SIGNING
WO2005060152 discloses a digital watermark representing the oneway hash is embedded in a signature document is used for electronic signing. Mostly encrypted document signing is associated with legal documents, e.g. on-line notary etc. e.g. US2006161781 , signature verification (US6381344). WO0182036 discloses a system and method for signing, storing, and authenticating electronic documents using public key cryptography. The system comprises a document service computer cluster connected to user computers, document owner server computers, and registration computers via a network such as for example, the internet or the world wide web. WO0013368 discloses both the data object and the signature data are encrypted. None of these systems are designed or allow for distributed signing networks unlike the present invention.
US6912660 discloses a method for parallel approval of an electronic document. A document authentication code (DAC 0) is generated, linked to the original document. Subsequent approvals of the document generate a DAC x related to that specific approval. This is not linked to the present invention as it's a document approval system - i.e. one which allows a document to have multiple signatories to authenticate approval, the present invention does not do this at all.
US6098056 discloses a system and method for controlling access rights to and security of digital content in a distributed information system, e.g., Internet. The network includes at least one server coupled to a storage device for storing the limited access digital content encrypted using a random-generated key, known as a Document Encryption Key (DEK). The DEK is further encrypted with the server's public key, using a public/private key pair algorithm and placed in a digital container stored in a storage device and including as a part of the meta-information which is in the container. The client's workstation is coupled to the server (one of the many differences from the present invention) for acquiring the limited access digital content under the authorized condition. A Trusted Information Handler (TIH) is validated by the server after the handler provides a data signature and type of signing algorithm to transaction data descriptive of the purchase agreement between the client and the owner. After the handler has authenticated, the server decrypts the encrypted DEK with its private key and re-encrypts the DEK with the handler's public key ensuring that only the information handler can process the information. The encrypted DEK is further encrypted with the client's public key personalizing the digital content to the client. The client's program decrypts the DEK with his private key and passes it along with the encrypted content to the handler which decrypts the DEK with his private key and proceeds to decrypt the content for displaying to the client.
US5436972 discloses a method for preventing inadvertent betrayal by a trustee of escrowed digital secrets. After unique identification data describing a user has been entered into a computer system, the user is asked to select a password to protect the system. US5557518 discloses a system to open electronic commerce using trusted agents. US5557765 discloses a system and method for data recovery. An encrypting user encrypts a method using a secret storage key (KS) and attaches a Data Recovery Field (DRF), including an Access Rule Index (ARI) and the KS to the encrypted message. US5590199 discloses a system for authenticating and authorizing a user to access services on a heterogeneous computer network. The system includes at least one workstation and one authorization server connected to each other through a network.
US2006123227 and WO0221409 describe trust based effort measuring techniques to validate signatures without the requirement for a central body or central messaging entity. This is an interesting new concept but not used in the current invention.
Summary of Invention
The main embodiments of this invention are as follows:
A system of perpetual data which has the functional elements of:
1. Peer Ranking
2. Self Healing
3. Security Availability
4. Storage and Retrieval
... with the additionally linked functional elements of:
1. Validation
2. Storing Files
3. Encryption / Decryption
4. Identify Chunks
5. Revision Control
A system of continually storing or accessing data on distributed or peer to peer network without using file or authentication servers A method of continually storing or accessing data on distributed or peer to peer network without using file or authentication servers
A system of continually storing or accessing data on distributed or peer to peer network without using file or authentication servers which is made of inter linkage all or some of the following elements:
a. storage and retrieval b. self-healing c. security availability d. peer ranking
A system of continually storing or accessing data on distributed or peer to peer network without using file or authentication servers which is made of inter linkage all or some of the following elements:
a. storage and retrieval b. self-healing c. security availability d. peer ranking
A product for continually storing or accessing data on distributed or peer to peer network without using file or authentication servers;
A product to make data continually available from any location on a network by storing it in multiple locations and allowing monitoring between locations that hold the exact same data element copies;
A product to network node ranking to manage the effects of churn and provide locations of defined ability in a distributed or peer to peer network; A product to data element storage and guaranteed restoration using anonymously shared computing resources;
A method to make data continually available from any location on a network by storing it in multiple locations and allowing monitoring between locations that hold the exact same data element copies.
A method of above will split data elements into chunks and store multiple copies of each chunk, where the machines these chunks are stored on are all monitoring each other and making additional copies on failure, thereby maintaining a calculated minimum number of copies of every chunk.
A method of above where users can log into any machine fitted with a mechanism to allow access, and thereafter to access their resources from anywhere on the network.
A method of network node ranking to manage the effects of churn and provide locations of defined ability in a distributed or peer to peer network.
A method of above will provide a system of monitoring nodes by peers and the peers themselves allowing a rank to be applied by adding a digitally signed ranking appendage to the node's ID or recorded on the network securely.
A method of above which includes at least the availability of network connection, availability of resources, time on network with a rank (later useful for effort based trust model), amount of resource (including network resources) and also the connectivity capabilities of any node and any other relevant feature related to rank. A method of above where each node will be ranked and share resources with nodes of a similar rank.
A method of above where a node can accept the responsibility of providing resources by proxy for any other node allowing the proxied node to access the network with a higher rank.
Figure imgf000012_0001
A method of data element storage and guaranteed restoration using anonymously shared computing resources.
DESCRIPTION
Detailed Description:
(References to IDs used in descriptions of the system's functionality)
MID - this is the base ID and is mainly used to store and forget files. Each of these operations will require a signed request. Restoring may simply require a request with an ID attached.
PMID - This is the proxy mid which is used to manage the receiving of instructions to the node from any network node such as get/ put / forget etc. This is a key pair which is stored on the node - if stolen the key pair can be regenerated simply disabling the thief s stolen PMID - although there's not much can be done with a PMID key pair.
CID - Chunk Identifier, this is simply the chunkid.KID message on the net.
TMID - This is today's ID a one time ID as opposed to a one time password. This is to further disguise users and also ensure that their MID stays as secret as possible.
MPID - The maidsafe.net public ID. This is the ID to which users can add their own name and actual data if required. This is the ID for messenger, sharing, non anonymous voting and any other method that requires we know the user.
MAID - this is basically the hash of and actual public key of the MID. this ID is used to identify the user actions such as put / forget / get on the maidsafe.net network. This allows a distributed PKI infrastructure to exist and be automatically checked. KID - Kademlia ID this can be randomly generated or derived from known and preferably anonymous information such as an anonymous public key hash as with the MAID.. In this case we use kademlia as the example overlay network although this can be almost any network environment at all.
MSID - maidsafe.net Share ID, an ID and key pair specifically created for each share to allow users to interact with shares using a unique key not related to their MID which should always be anonymous and separate.
Anonymous Authentication Description
Anonymous authentication relates to system authentication and, in particular, authentication of users for accessing resources stored on a distributed or peer-to-peer file system. Its aim is to preserve the anonymity of the users and to provide secure and private storage of data and shared resources for users on a distributed system. It is a method of authenticating access to a distributed system comprising the steps of;
• Receiving a user identifier;
• Retrieving an encrypted validation record identified by the user identifier;
• Decrypting the encrypted validation record so as to provide decrypted information; and ...
• Authenticating access to data in the distributed system using the decrypted information.
Receiving, retrieving and authenticating may be performed on a node in the distributed system preferably separate from a node performing the step of decrypting. The method further comprises the step of generating the user identifier using a hash. Therefore, the user identifier may be considered unique (and altered if a collision occurs) and suitable for identifying unique validation records. The step of authenticating access may preferably further comprise the step of digitally signing the user identifier. This provides authentication that can be validated against trusted authorities. The method further comprises the step of using the signed user identifier as a session passport to authenticate a plurality of accesses to the distributed system. This allows persistence of the authentication for an extended session.
The step of decrypting preferably comprises decrypting an address in the distributed system of a first chunk of data and the step of authenticating access further comprises the step of determining the existence of the first chunk at the address, or providing the location and names of specific data elements in the network in the form of a data map as previously describe. This efficiently combines the tasks of authentication and starting to retrieve the data from the system. The method preferably further comprises the step of using the content of the first chunk to obtain further chunks from the distributed system. Additionally the decrypted data from the additional chunks may contain a key pair allowing the user at that stage to sign a packet sent to the network to validate them or additionally may preferable self sign their own id.
Therefore, there is no need to have a potentially vulnerable record of the file structure persisting in one place on the distributed system, as the user's node constructs its database of file locations after logging onto the system.
There is provided a distributed system comprising;
• a storage module adapted to store an encrypted validation record;
• a client node comprising a decryption module adapted to decrypt an encrypted validation record so as to provide decrypted information; and
• a verifying node comprising: • a receiving module adapted to receive a user identifier;
• a retrieving module adapted to retrieve from the storage module an encrypted validation record identified by the user identifier;
• a transmitting module adapted to transmit the encrypted validation record to the client node; and
• an authentication module adapted to authenticate access to data in the distributed file system using the decrypted information from the client node.
The client node is further adapted to generate the user identifier using a hash. The authentication module is further adapted to authenticate access by digitally sign the user identifier. The signed user identifier is used as a session passport to authenticate a plurality of accesses by the client node to the distributed system. The decryption module is further adapted to decrypt an address in the distributed system of a first chunk of data from the validation record and the authentication module is further adapted to authenticate access by determining the existence of the first chunk at the address. The client node is further adapted to use the content of the first chunk to obtain further authentication chunks from the distributed system.
There is provided at least one computer program comprising program instructions for causing at least one computer to perform. One computer program is embodied on a recording medium or read-only memory, stored in at least one computer memory, or carried on an electrical carrier signal.
Additionally there is a check on the system to ensure the user is login into a valid node (software package). This will preferably include the ability of the system to check validity of the running maidsafe.net software by running content hashing or preferably certificate checking of the node and also the code itself. Linked elements for Perpetual Data (Figure 1)
The perpetual data invention consists of 4 individual inventions, which collectively have 5 inter-linked functional elements, these are:.
The individual inventions are:
P1 - Peer Ranking
P2 - Self Healing
P3 - Security Availability
P4 - Storage and Retrieval
The inter-linked functional elements are:
P14 - Validation
P6 - Storing Files
P8 - Encryption / Decryption
P9 - Identify Chunks
P10 - Revision Control
The perpetual data (PT1) itself is preferably made up from linkage of elements , peer ranking (P1), security availability (P2), self-healing (P3) and storage and retrieval (P4) which allows creation of perpetual data within distributed or peer-to-peer network. This allows data to be maintained in a manner which effectively guarantees availability barring a major global disaster. In addition, Peer ranking element (P1) is preferably dependent upon another sub-element validation process (P14) to ensure data copies are both available and intact, security availability element (P2) is preferably dependent upon sub-element encryption/decryption (P8) to ensure data checking whilst remaining secure and anonymous, self-healing element (P3) preferably generates sub-element storing files (P6) which ensures data can be retrieved on hardware or software failure (such as loss of large network portions) and storage and retrieval element (P4) is preferably provided by sub-element revision control (P10) to allow historic data to be recovered and preferably generates sub-elements identify chunks (P9) and storing files (P6) to complete perpetual data.
Self Authentication Detail (Figure 2)
1. A computer program consisting of a user interface and a chunk server (a system to process anonymous chunks of data) should be running, if not they are started when user selects an icon or other means of starting the program.
2. A user will input some data known to them such as a userid (random ID) and PIN number in this case. These pieces of information may be concatenated together and hashed to create a unique (which may be confirmed via a search) identifier. In this case this is called the MID (maidsafe.net ID)
3. A TMID (Today's MID) is retrieved from the network, the TMID is then calculated as follows:
The TMID is a single use or single day ID that is constantly changed. This allows maidsafe.net to calculate the hash based on the user ID pin and another known variable which is calculable. For this variable we use a day variable for now and this is the number of days since epoch (01/01/1970). This allows for a new ID daily, which assists in maintaining the anonymity of the user. This TMID will create a temporary key pair to sign the database chunks and accept a challenge response from the holder of these db chunks. After retrieval and generation of a new key pair the db is put again in new locations - rendering everything that was contained in the TMID chunk useless. The TMID CANNOT be signed by anyone (therefore hackers can't BAN an unsigned user from retrieving this - in a DOS attack)- it is a special chunk where the data hash does NOT match the name of the chunk (as the name is a random number calculated by hashing other information (i.e. its a hash of the TMID as described below)
• take dave as user ID and 1267 as pin.
• dave + (pin) 1267 = dave1267 Hash of this becomes MID
• day variable (say today is 13416 since epoch) = 13416
• so take pin, and for example add the number in where the pin states i.e.
• 613dav41e1267
• (6 at beginning is going round pin again)
• so this is done by taking 1st pin 1 - so put first day value at position 1
• then next pin number 2 - so day value 2 at position 2
• then next pin number 6 so day value 3 at position 6
• then next pin number 7 so day value 4 at position 7
• then next pin number is 1 so day value 5 at position 1 (again)
• so TMID is hash of 613dav41e1267 and the MID is simply a hash of dave1267
(This is an example algorithm and many more can be used to enforce further security.)
4. From the TMID chunk the map of the user's database (or list of files maps) is identified. The database is recovered from the net which includes the data maps for the user and any keys passwords etc.. The database chunks are stored in another location immediately and the old chunks forgotten. This can be done now as the MID key pair is also in the database and can now be used to manipulate user's data. 5. The maidsafe.net application can now authenticate itself as acting for this MID and put get or forget data chunks belonging to the user.
6. The watcher process and Chunk server always have access to the PMID key pair as they are stored on the machine itself, so can start and receive and authenticate anonymous put / get / forget commands.
7. A DHT ID is required for a node in a DHT network this may be randomly generated or in fact we can use the hash of the PMID public key to identify the node.
8. When the users successfully logged in he can check his authentication validation records exist on the network. These may be as follows:
MAID (maidsafe.net anonymous ID)
1. This is a data element stored on net and preferably named with the hash of the MID public Key.
2. It contains the MlD public key + any PMID public keys associated with this user.
3. This is digitally signed with the MID private key to prevent forgery.
4. Using this mechanism this allows validation of MID signatures by allowing any users access to this data element and checking the signature of it against any challenge response from any node pertaining to be this MID (as only the MID owner has the private key that signs this MID) Any crook could not create the private key to match to the public key to digitally sign so forgery is made impossible given today's computer resources. 5. This mechanism also allows a user to add or remove PMIDS (or chunk servers acting on their behalf like a proxy) at will and replace PMID's at any time in case of the PMID machine becoming compromised. Therefore this can be seen as the PMID authentication element.
PMID (Proxy MID)
1. This is a data element stored on the network and preferably named with the hash of the PMID public key.
2. It contains the PMID public key and the MID ID (i.e. the hash of the MID public key) and is signed by the MID private key (authenticated).
3. This allows a machine to act as a repository for anonymous chunks and supply resources to the net for a MID.
4. When answering challenge responses any other machine will confirm the PMID by seeking and checking the MIAD for the PMID and making sure the PMID is mentioned in the MAID bit - otherwise the PMID is considered rouge.
5. The key pair is stored on the machine itself and may be encoded or encrypted against a password that has to be entered upon start-up (optionally) in the case of a proxy provider who wishes to further enhance PMID security.
6. The design allows for recovery from attack and theft of the PMID key pair as the MAID data element can simply remove the PMID ID from the MAID rendering it unauthenticated.
Figure 3 illustrates, in schematic form, a peer-to-peer network in accordance with an embodiment of the invention; and Figure 4 illustrates a flow chart of the authentication, in accordance with a preferred embodiment of the present invention.
With reference to Figure 3, a peer-to-peer network 2 is shown with nodes 4 to 12 connected by a communication network 14. The nodes may be Personal Computers (PCs) or any other device that can perform the processing, communication and/or storage operations required to operate the invention. The file system will typically have many more nodes of all types than shown in Figure 3 and a PC may act as one or many types of node described herein. Data nodes 4 and 6 store chunks 16 of files in the distributed system. The validation record node 8 has a storage module 18 for storing encrypted validation records identified by a user identifier.
The client node 10 has a module 20 for input and generation of user identifiers. It also has a decryption module 22 for decrypting an encrypted validation record so as to provide decrypted information, a database or data map of chunk locations 24 and storage 26 for retrieved chunks and files assembled from the retrieved chunks.
The verifying node 12 has a receiving module 28 for receiving a user identifier from the client node. The retrieving module 30 is configured to retrieve from the data node an encrypted validation record identified by the user identifier. Alternatively, in the preferred embodiment, the validation record node 8 is the same node as the verifying node 12, i.e. the storage module 18 is part of the verifying node 12 (not as shown in Figure 3). The transmitting module 32 sends the encrypted validation record to the client node. The authentication module 34 authenticates access to chunks of data distributed across the data nodes using the decrypted information. With reference to Figure 4, a more detailed flow of the operation of the present invention is shown laid out on the diagram with the steps being performed at the User's PC (client node) on the left 40, those of the verifying PC (node) in the centre 42 and those of the data PC (node) on the right 44.
A login box is presented 46 that requires the user's name or other detail Preferably email address (the same one used in the client node software installation and registration process) or simply name (i.e. nickname) and the user's unique number, preferably PIN number. If the user is a 'main user' then some details may already be stored on the PC. If the user is a visitor, then the login box appears.
A content hashed number such as SHA (Secure Hash Algorithm), Preferably 160 bits in length, is created 48 from these two items of data. This 'hash' is now known as the 'User ID Key' (MID), which at this point is classed as 'unverified' within the system. This is stored on the network as the MAID and is simply the hash of the public key containing an unencrypted version of the public key for later validation by any other node. This obviates the requirement for a validation authority
The software on the user's PC then combines this MID with a standard 'hello' code element 50, to create 52 a 'hello. packet'. This hello. packet is then transmitted with a timed validity on the Internet.
The hello. packet will be picked up by the first node (for this description, now called the 'verifying node') that recognises 54 the User ID Key element of the hello. packet as matching a stored, encrypted validation record file 56 that it has in its storage area. A login attempt monitoring system ensures a maximum of three responses. Upon to many attempts, the verifying PC creates a 'black list' for transmission to peers. Optionally, an alert is returned to the user if a 'black list' entry is found and the user may be asked to proceed or perform a virus check. The verifying node then returns this encrypted validation record file to the user via the internet. The user's pass phrase 58 is requested by a dialog box 60, which then will allow decryption of this validation record file.
When the validation record file is decrypted 62, the first data chunk details, including a 'decrypted address', are extracted 64 and the user PC sends back a request 66 to the verifying node for it to initiate a query for the first 'file-chunk ID' at the 'decrypted address' that it has extracted from the decrypted validation record file, or preferably the data map of the database chunks to recreate the database and provide access to the key pair associated with this MID.
The verifying node then acts as a 'relay node' and initiates a 'notify only' query for this 'file-chunk ID' at the 'decrypted address'.
Given that some other node (for this embodiment, called the 'data node') has recognised 68 this request and has sent back a valid 'notification only' message 70 that a 'file-chunk ID' corresponding to the request sent by the verifying node does indeed exist, the verifying node then digitally signs 72 the initial User ID Key, which is then sent back to the user.
On reception by the user 74, this verified User ID Key is used as the user's session passport. The user's PC proceeds to construct 76 the database of the file system as backed up by the user onto the network. This database describes the location of all chunks that make up the user's file system. Preferably the ID Key will contain irrefutable evidence such as a public/private key pair to allow signing onto the network as authorised users, preferably this is a case of self signing his or her own ID - in which case the ID Key is decrypted and user is valid - self validating. Further details of the embodiment will now be described. A 'proxy- controlled' handshake routine is employed through an encrypted point-to- point channel, to ensure only authorised access by the legal owner to the system, then to the user's file storage database, then to the files therein. The handshaking check is initiated from the PC that a user logs on to (the 'User PC), by generating the 'unverified encrypted hash' known as the 'User ID Key', this preferably being created from the user's information preferably email address and their PIN number. This 'hash' is transmitted as a 'hello. packet' on the Internet, to be picked up by any system that recognises the User ID as being associated with specific data that it holds. This PC then becomes the 'verifying PC and will initially act as the User PCs 'gateway' into the system during the authentication process. The encrypted item of data held by the verifying PC will temporarily be used as a 'validation record', it being directly associated with the user's identity and holding the specific address of a number of data chunks belonging to the user and which are located elsewhere in the peer-to-peer distributed file system. This 'validation record1 is returned to the User PC for decryption, with the expectation that only the legal user can supply the specific information that will allow its accurate decryption.
Preferably this data may be a signed response being given back to the validating node which is possible as the id chunk when decrypted (preferably symmetrically) contains the users public and private keys allowing non refutable signing of data packets.
Preferably after successful decryption of the TMID packet (as described above) the machine will now have access to the data map of the database and public/private key pair allowing unfettered access to the system.
It should be noted that in this embodiment, preferably no communication is carried out via any nodes without an encrypted channel such as TLS (Transport Layer Security) or SSL (Secure Sockets Layer) being set up first. A peer talks to another peer via an encrypted channel and the other peer (proxy) requests the information (e.g. for some space to save information on or for the retrieval of a file). An encrypted link is formed between all peers at each end of communications and also through the proxy during the authentication process. This effectively bans snoopers from detecting who is talking to whom and also what is being sent or retrieved. The initial handshake for self authentication is also over an encrypted link.
Secure connection is provided via certificate passing nodes, in a manner that does not require intervention, with each node being validated by another, where any invalid event or data, for whatever reason (fraud detection, snooping from node or any invalid algorithms that catch the node) will invalidate the chain created by the node. This is all transparent to the user.
Further modifications and improvements may be added without departing from the scope of the invention herein described.
Figure 5 illustrates a flow chart of data assurance event sequence in accordance with first embodiment of this invention
Figure 6 illustrates a flow chart of file chunking event sequence in accordance with second embodiment of this invention
Figure 7 illustrates a schematic diagram of file chunking example
Figure 8 illustrates a flow chart of self healing event sequence
Figure 9 illustrates a flow chart of peer ranking event sequence
Figure 10 illustrates a flow chart of duplicate removal event sequence With reference to Figure 5, guaranteed accessibility to user data by data assurance is demonstrated by flow chart. The data is copied to at least three disparate locations at step (10). The disparate locations store data with an appendix pointing to the other two locations by step (20) and is renamed with hash of contents. Preferably this action is managed by another node i.e. super node acting as an intermediary by step (30).
Each local copy at user's PC is checked for validity by integrity test by step (40) and in addition validity checks by integrity test are made that the other 2 copies are also still ok by step (50).
Any single node failure initiates a replacement copy of equivalent leaf node being made in another disparate location by step (60) and the other remaining copies are updated to reflect this change to reflect the newly added replacement leaf node by step (70).
The steps of storing and retrieving are carried out via other network nodes to mask the initiator (30).
The method further comprises the step of renaming all files with a hash of their contents.
Therefore, each file can be checked for validity or tampering by running a content hashing algorithm such as (for example) MD5 or an SHA variant, the result of this being compared with the name of the file.
With reference to Figure 6, provides a methodology to manageable sized data elements and to enable a complimentary data structure for and compression and encryption and the step is to file chunking. By user's pre-selection the nominated data elements (files are passed to chunking process. Each data element (file) is split into small chunks by step (80) and the data chunks are encrypted by step (90) to provide security for the data. The data chunks are stored locally at step (100) ready for network transfer of copies. Only the person or the group, to whom the overall data belongs, will know the location of these (100) or the other related but dissimilar chunks of data. All operations are conducted within the user's local system. No data is presented externally.
Each of the above chunks does not contain location information for any other dissimilar chunks. This provides for, security of data content, a basis for integrity checking and redundancy.
The method further comprises the step of only allowing the person (or group) to whom the data belongs, to have access to it, preferably via a shared encryption technique. This allows persistence of data.
The checking of data or chunks of data between machines is carried out via any presence type protocol such as a distributed hash table network.
On the occasion when all data chunks have been relocated (i.e. the user has not logged on for a while,) a redirection record is created and stored in the super node network, (a three copy process - similar to data) therefore when a user requests a check, the redirection record is given to the user to update their database.
This efficiently allows data resilience in cases where network churn is a problem as in peer to peer or distributed networks.
With reference to Figure 7 which illustrates flow chart example of file chunking. User's normal file has 5Mb document, which is chunked into smaller variable sizes e.g. 135kb, 512kb, 768kb in any order. All chunks may be compressed and encrypted by using Pass phrase. Next step is to individually hash chunks and given hashes as names. Then database record as a file is made from names of hashed chunks brought together e.g. in empty version of original file (C1########,t1 ,t2,t3: C2########,t1 ,t2,t3 etc), this file is then sent to transmission queue in storage space allocated to client application.
With reference to Figure 8 provides a self healing event sequence methodology. Self healing is required to guarantee availability of accurate data. As data or chunks become invalid by failing integrity test by step (110). The location of failing data chunks is assessed as unreliable and further data from the leaf node is ignored from that location by step (120). A 'Good Copy' from the 'known good' data chunk is recreated in a new and equivalent leaf node. Data or chunks are recreated in a new and safer location by step (130). The leaf node with failing data chunks is marked as unreliable and the data therein as 'dirty' by step (140). Peer leaf nodes become aware of this unreliable leaf node and add its location to watch list by step (150). All operations conducted within the user's local system. No data is presented externally.
Therefore, the introduction of viruses, worms etc. will be prevented and faulty machines/ equipment identified automatically.
The network will use SSL or TLS type encryption to prevent unauthorised access or snooping.
With reference to Figure 9, Peer Ranking id required to ensure consistent response and performance for the level of guaranteed interaction recorded for the user. For Peer Ranking each node (leaf node) monitors its own peer node's resources and availability in a scaleable manner, each leaf node is constantly monitored.
Each data store (whether a network service, physical drive etc.) is monitored for availability. A qualified availability ranking is appended to the (leaf) storage node address by consensus of a monitoring super node group by step (160). A ranking figure will be appended by step (160) and signed by the supply of a key from the monitoring super node; this would preferably be agreed by more super nodes to establish a consensus for altering the ranking of the node. The new rank will preferably be appended to the node address or by a similar mechanism to allow the node to be managed preferably in terms of what is stored there and how many copies there has to be of the data for it to be seen as perpetual.
Each piece of data is checked via a content hashing mechanism for data integrity, which is carried out by the storage node itself by step (170) or by its partner nodes via super nodes by step (180) or by instigating node via super nodes by step (190) by retrieval and running the hashing algorithm against that piece of data. The data checking cycle repeats itself.
As a peer (whether an instigating node or a partner peer (i.e. one that has same chunk)) checks the data, the super node querying the storage peer will respond with the result of the integrity check and update this status on the storage peer. The instigating node or partner peer will decide to forget this data and will replicate it in a more suitable location.
If data fails the integrity check the node itself will be marked as 'dirty' by step (200) and 'dirty' status appended to leaf node address to mark it as requiring further checks on the integrity of the data it holds by step (210). Additional checks are carried out on data stored on the leaf node marked as 'dirty' by step (220). If pre-determined percentage of data found to be 'dirty' node is removed from the network except for message traffic by step (230). A certain percentage of dirty data being established may conclude that this node is compromised or otherwise damaged and the network would be informed of this. At that point the node will be removed from the network except for the purpose of sending it warning messages by step (230). This allows either having data stored on nodes of equivalent availability and efficiency or dictating the number of copies of data required to maintain reliability.
Further modifications and improvements may be added without departing from the scope of the invention herein described.
With reference to Figure 10, duplicate data is removed to maximise the efficient use of the disk space. Prior to the initiation of the data backup process by step (240), internally generated content hash may be checked for a match against hashes stored on the internet by step (250) or a list of previously backed up data (250). This will allow only one backed up copy of data to be kept. This reduces the network wide requirement to backup data which has the exact same contents. Notification of shared key existence is passed back to instigating node by step (260) to access authority check requested, which has to pass for signed result is to be passed back to storage node. The storage node passes shared key and database back to instigating node by step (270)
Such data is backed up via a shared key which after proof of the file existing (260) on the instigating node, the shared key (270) is shared with this instigating node. The location of the data is then passed to the node for later retrieval if required.
This maintains copyright as people can only backup what they prove to have on their systems and not publicly share copyright infringed data openly on the network.
This data may be marked as protected or not protected by step (280) which has check carried out for protected or non-protected data content. The protected data ignores sharing process. Perpetual Data (Figure 1 - PT1 and Figure 11)
According to a related aspect of this invention, a file is chunked or split into constituent parts (1) this process involves calculating the chunk size, preferably from known data such as the first few bytes of the hash of the file itself and preferably using a modulo division technique to resolve a figure between the optimum minimum and optimum maximum chunk sizes for network transmission and storage.
Preferably each chunk is then encrypted and obfuscated in some manner to protect the data. Preferably a search of the network is carried out looking for values relating to the content hash of each of the chunks (2).
If this is found (4) then the other chunks are identified too, failure to identify all chunks may mean there is a collision on the network of file names or some other machine is in the process of backing up the same file. A back-off time is calculated to check again for the other chunks. If all chunks are on the network the file is considered backed up and the user will add their MID signature to the file after preferably a challenge response to ensure there a valid user and have enough resources to do this.
If no chunks are on the net the user preferably via another node (3) will request the saving of the first copy (preferably in distinct time zones or other geographically dispersing method).
The chunk will be stored (5) on a storage node allowing us to see the PMID of the storing node and store this.
Then preferably a Key.value pair of chunkid. public key of initiator is written to net creating a Chunk ID (CID) (6) Storage and Retrieval (Figure 1 - P4)
According to a related aspect of this invention, the data is stored in multiple locations. Each location stores the locations of its peers that hold identical chunks (at least identical in content) and they all communicate regularly to ascertain the health of the data. The preferable method is as follows:
Preferably the data is copied to at least three disparate locations.
Preferably each copy is performed via many nodes to mask the initiator.
Preferably each local copy is checked for validity and checks are made that the preferably other 2 copies are also still valid.
Preferably any single node failure initiates a replacement copy being made in another disparate location and the other associated copies are updated to reflect this change.
Preferably the steps of storing and retrieving are carried out via other network nodes to mask the initiator.
Preferably, the method further comprises the step of renaming all files with a hash of their contents.
Preferably each chunk may alter its name by a known process such as a binary shift left of a section of the data. This allows the same content to exist but also allows the chunks to appear as three different bits of data for the sake of not colliding on the network.
Preferably each chunk has a counter attached to it that allows the network to understand easily just how many users are attached to the chunk - either by sharing or otherwise. A user requesting a 'chunk forget' will initiate a system question if they are the only user using the chunk and if so the chunk will be deleted and the user's required disk space reduced accordingly. This allows users to remove files no longer required and free up local disk space. Any file also being shared is preferably removed from the user's quota and the user's database record or data map (see later) is deleted.
Preferably this counter is digitally signed by each node sharing the data and therefore will require a signed 'forget' or 'delete' command. Preferably even 'store', 'put', 'retrieve' and 'get' commands should also be either digitally signed or preferably go through a PKI challenge response mechanism.
To ensure fairness preferably this method will be monitored by a supemode or similar to ensure the user has not simply copied the data map for later use without giving up the disk space for it. Therefore the user's private ID public key will be used to request the forget chunk statement. This will be used to indicate the user's acceptance of the 'chunk forget' command and allow the user to recover the disk space. Any requests against the chunk will preferably be signed with this key and consequently rejected unless the user's system gives up the space required to access this file.
Preferably each user storing a chunk will append their signed request to the end of the chunk in an identifiable manner i.e. prefixed with 80 - or similar.
Forgetting the chunk means the signature is removed from the file. This again is done via a signed request from the storage node as with the original backup request.
Preferably this signed request is another small chunk stored at the same location as the data chunk with an appended postfix to the chunk identifier to show a private ID is storing this chunk. Any attempt by somebody else to download the file is rejected unless they first subscribe to it, i.e. a chunk is called 12345 so a file is saved called 12345 <signed store requests. This will allow files to be forgotten when all signatories to the chunk are gone. A user will send a signed 'no store' or 'forget' and their ID chunk will be removed, and in addition if they are the last user storing that chunk, the chunk is removed. Preferably this will allow a private anonymous message to be sent upon chunk failure or damage allowing a proactive approach to maintaining clean data.
Preferably as a node fails the other nodes can preferably send a message to all sharers of the chunk to identify the new location of the replacement chunk.
Preferably any node attaching to a file then downloading immediately should be considered an alert and the system may take steps to slow down this node's activity or even halt it to protect data theft.
Chunk Checks: (Figure 12)
1. Storage node containing chunk 1 checks its peers. As each peer is checked it reciprocates the check. These checks are split into preferably 2 types:
a. Availability check (i.e. simple network ping) b. Data integrity check - in this instance the checking node takes a chunk and appends random data to it and takes a hash of the result. It then sends the random data to the node being checked and requests the hash of the chunk with the random data appended. The result is compared with a known result and the chunk will be assessed as either healthy or not. If not, further checks with other nodes occur to find the bad node. 2. There may be multiple storage nodes depending on the rating of machines and other factors. The above checking is carried out by all nodes from 1 to n (where n is total number of storage nodes selected for the chunk). Obviously a poorly rated node will require to give up disk space in relation to the number of chunks being stored to allow perpetual data to exist. This is a penalty paid by nodes that are switched off.
3. The user who stored the chunk will check on a chunk from 1 storage node randomly selected. This check will ensure the integrity of the chunk and also ensure there are at least 10 other signatures existing already for the chunk. If there are not and the user's ID is not listed, the user signs the chunk.
4. This shows another example of another user checking the chunk. Note that the user checks X (40 days in this diagram) are always at least 75% of the forget time retention (Y) (i.e. when a chunk is forgotten by all signatories it is retained for a period of time Y). This is another algorithm that will continually develop.
Storage of Additional Chunks: (Figure 13)
5. maidsafe.net program with user logged in (so MID exists) has chunked a file. It has already stored a chunk and is now looking to store additional chunks. Therefore a Chunk ID (CID) should exist on the net. This process retrieves this CID.
6. The CID as shown in storing initial chunk contains the chunk name and any public keys that are sharing the chunk. In this instance it should only be our key as we are first ones storing the chunks (others would be in a back-off period to see if we back other chunks up). We shift the last bit (could be any function on any bit as long as we can replicate it) 7. We then check we won't collide with any other stored chunk on the net - i.e. it does a CID search again.
8. We then issue our broadcast to our supernodes (i.e. the supernodes we are connected to) stating we need to store X bytes and any other information about where we require to store it (geographically in our case - time zone (TZ))
9. The supernode network finds a storage location for us with the correct rank etc.
10. The chunk is stored after a successful challenge response i.e. In the maidsafe.net network. MIDs will require to ensure they are talking or dealing with validated nodes, so to accomplish this a challenge process is carried out as follows: sender [S] receiver [R]
• [S] I wish to communicate (store retrieve forget data etc.) and I am MAID
• [R] retrieves MAID public key from DHT and encrypts a challenge (possibly a very large number encrypted with the public key retrieved)
• [S] gets key and decrypts and encrypts [R] answer with his challenge number also encrypted with [R]'s public key
• [R] receives response and decrypts his challenge and passes back answer encrypted again with [S] public key (Communication is now authenticated between these two nodes.)
11. The CID is then updated with the second chunk name and the location it is stored at. This process is repeated for as many copies of a chunk that are required.
12. Copies of chunks will be dependent on many factors including file popularity (popular files may require to be more dispersed closer to nodes and have more copies. Very poorly ranked machines may require an increased amount of chunks to ensure they can be retrieved at any time (poorly ranked machines will therefore have to give up more space.)
Security Availability (Figure 1 - P3)
According to a related aspect of this invention, each file is split into small chunks and encrypted to provide security for the data. Only the person or the group, to whom the overall data belongs, will know the location of the other related but dissimilar chunks of data.
Preferably, each of the above chunks does not contain location information for any other dissimilar chunks; which provides for security of data content, a basis for integrity checking and redundancy.
Preferably, the method further comprises the step of only allowing the person (or group) to whom the data belongs to have access to it, preferably via a shared encryption technique which allows persistence of data.
Preferably, the checking of data or chunks of data between machines is carried out via any presence type protocol such as a distributed hash table network.
Preferably, on the occasion when all data chunks have been relocated, i.e. the user has not logged on for a while, a redirection record is created and stored in the super node network, (a three copy process - similar to data) therefore when a user requests a check, the redirection record is given to the user to update their database, which provides efficiency that in turn allows data resilience in cases where network churn is a problem as in peer to peer or distributed networks. This system message can be preferably passed via the messenger system described herein. Preferably the system may simply allow a user to search for his chunks and through a challenge response mechanism, locate and authenticate himself to have authority to get/forget this chunk.
Further users can decide on various modes of operation preferably such as maintain a local copy of all files on their local machine, unencrypted or chunked or chunk and encrypt even local files to secure machine (preferably referred to as off line mode operation) or indeed users may decide to remove all local data and rely completely on preferably maidsafe.net or similar system to secure their data.
Self Healing (Figure 1 - P2)
According to a related aspect of this invention, a self healing network method is provided via the following process;
• As data or chunks become invalid - data is ignored from that location
• Data or chunks are recreated in a new and safer location.
• The original location is marked as bad.
• Peers note this condition and add the bad location to a watch list.
This will prevent the introduction of viruses; worms etc. will allow faulty machines/ equipment to be identified automatically.
Preferably, the network layer will use SSL or TLS channel encryption to prevent unauthorised access or snooping.
Self Healing (Figure 14a/b)
1. A data element called a Chunk ID (CID) is created for each chunk. Added to this is the 'also stored at' MID for the other identical chunks. The other chunk names are also here as they may be renamed slightly (i.e. by bit shifting a part of the name in a manner that calculable).
2. All storing nodes (related to this chunk) have a copy of this CID file or can access it at any stage from the DHT network, giving each node knowledge of all others.
3. Each of the storage nodes has their copy of the chunk.
4. Each node queries its partner's availability at frequent intervals. On less frequent intervals a chunk health check is requested. This involves a node creating some random data and appending this to it's chunk and taking the hash. The partner node will be requested to take the random data and do likewise and return the hash result. This result is checked against the result the initiator had and chunk is then deemed healthy or not. Further tests can be done as each node knows the hash their chunk should create and can self check n that manner on error and report a dirty node.
5. Now we have a node fail (creating a dirty chunk)
6. The first node to note this carries out a broadcast to other nodes to say it is requesting a move of the data.
7. The other nodes agree to have CID updated (they may carry out their own check to confirm this).
8. A broadcast is sent to the supernode network closest to the storage node that failed, to state a re-storage requirement.
9. The supernode network picks up the request. 10. The request is to the supernode network to store x amount of data at a rank of y.
11.A supernode will reply with a location
12. The storage node and new location carry out a challenge response request to validate each other.
13. The chunk is stored and the CID is updated and signed by the three or more nodes storing the chunk.
Peer Ranking (Figure 1 - P1)
According to a related aspect of this invention, there is the addition of a peer ranking mechanism, where each node (leaf node) monitors its own peer node's resources and availability in a scalable manner. Nodes constantly perform this monitoring function.
Each data store (whether a network service, physical drive etc.) is monitored for availability. A ranking figure is appended and signed by the supply of a key from the monitoring super node, this being preferably agreed by more super nodes to establish a consensus before altering the ranking of the node. Preferably, the new rank will be appended to the node address or by a similar mechanism to allow the node to be managed in terms of what is stored there and how many copies there has to be of the data for it to be seen as perpetual.
Each piece of data is checked via a content hashing mechanism. This is preferably carried out by the storage node itself or by its partner nodes via super nodes or by an instigating node via super nodes by retrieving and running the hashing algorithm against that piece of data. Preferably, as a peer (whether an instigating node or a partner peer (i.e. one that has same chunk)) checks the data, the super node querying the storage peer will respond with the result of the integrity check and update this status on the storage peer. The instigating node or partner peer will decide to forget this data and will replicate it in a more suitable location.
If data fails the integrity check, the node itself will be marked as 'dirty' and this status will preferably be appended to the node's address for further checks on other data to take this into account. Preferably a certain percentage of dirty data being established may conclude that this node is compromised or otherwise damaged and the network would be informed of this. At that point the node will be removed from the network except for the purpose of sending it warning messages.
In general, the node ranking figure will take into account at least; availability of the network connection, availability of resources, time on the network with a rank (later useful for effort based trust model), amount of resource (including network resources) and also the connectivity capabilities of any node (i.e. directly or indirectly contactable)
This then allows data to be stored on nodes of equivalent availability and efficiency, and to determine the number of copies of data required to maintain reliability.
Encrypt - Decrypt (Figure 1 - P8)
According to a related aspect of this invention, the actual encrypting and decrypting is carried out via knowledge of the file's content and this is somehow maintained (see next). Keys will be generated and preferably stored for decrypting. Actually encrypting the file will preferably include a compression process and further obfuscation methods. Preferably the chunk will be stored with a known hash preferably based on the contents of that chunk.
Decrypting the file will preferably require the collation of all chunks and rebuilding of the file itself. The file may preferably have its content mixed up by an obfuscation technique rendering each chunk useless on its own.
Preferably every file will go through a process of byte (or preferably bit) swapping between its chunks to ensure the original file is rendered useless without all chunks.
This process will preferably involve running an algorithm which preferably takes the chunk size and then distributes the bytes in a pseudo random manner preferably taking the number of chunks and using this as an iteration count for the process. This will preferably protect data even in event of somebody getting hold of the encryption keys - as the chunks data is rendered useless even if transmitted in the open without encryption.
This defends against somebody copying all data and storing for many years until decryption of today's algorithms is possible, although this is many years away.
This also defends against somebody; instead of attempting to decrypt a chunk by creating the enormous amount of keys possible, (in the region of 2Λ54) rather instead creating the keys and presenting chunks to all keys - if this were possible (which is unlikely) a chunk would decrypt. The process defined here makes this attempt useless.
All data will now be considered to be diluted throughout the original chunks and preferably additions to this algorithm will only strengthen the process. Identify Chunks (Figure 1 - P9)
According to a related aspect of this invention, a chunk's original hash or other calculable unique identifier will be stored. This will be stored with preferably the final chunk name. This aspect defines that each file will have a separate map preferably a file or database entry to identify the file and the name of its constituent parts. Preferably this will include local information to users such as original location and rights (such as a read only system etc.). Preferably some of this information can be considered shareable with others such as filename, content hash and chunks names.

Claims

1. A system of continually storing or accessing data on distributed or peer to peer network without using file or authentication servers, which is to ensure there are several copies of each piece of data at several geographic locations generated by algorithms which monitor each other and create further copies on any type of failure or corruption of a single copy, this system comprises of combination of following steps: a. storage and retrieval b. self-healing c. security availability d. peer ranking the above combination provides a unique system with cumulative and synergistic benefits to allow people to effectively control access to their own digital resources, and store data without using servers, with an assurity of a self healing, fault resistant, and duplicate removal network.
2. A system of claim 1 of continually storing or accessing data on distributed or peer to peer network without using file or authentication servers, which is to ensure there are several copies of each piece of data at several geographic locations generated by algorithms which monitor each other and create further copies on any type of failure or corruption of a single copy, this system comprises of combination of following steps: a. storage and retrieval, which further comprises of validation, b. self-healing, which further comprises of storing files, c. security availability which further comprises of encryption/decryption d. peer ranking which further comprises of revision control, identifying chunks and storing files, the above combination provides a unique system with cumulative and synergistic benefits to allow people to effectively control access to their own digital resources, and store data without using servers, with an assurity of a self healing, fault resistant, and duplicate removal network.
3. A product of continually storing or accessing data on distributed or peer to peer network without using file or authentication servers, which is to ensure there are several copies of each piece of data at several geographic locations generated by algorithms which monitor each other and create further copies on any type of failure or corruption of a single copy, this product comprises of combination of following steps: a. storage and retrieval b. self-healing c. security availability d. peer ranking the above combination provides a unique product with cumulative and synergistic benefits to allow people to effectively control access to their own digital resources, and store data without using servers, with an assurity of a self healing, fault resistant, and duplicate removal network.
4. A product of claim 3 of continually storing or accessing data on distributed or peer to peer network without using file or authentication servers, which is to ensure there are several copies of each piece of data at several geographic locations generated by algorithms which monitor each other and create further copies on any type of failure or corruption of a single copy, this product comprises of combination of following steps: a. storage and retrieval, which further comprises of validation, b. self-healing, which further comprises of storing files, c. security availability which further comprises of encryption/decryption d. peer ranking which further comprises of revision control, identifying chunks and storing files, the above combination provides a unique product with cumulative and synergistic benefits to allow people to effectively control access to their own digital resources, and store data without using servers, with an assurity of a self healing, fault resistant, and duplicate removal network.
5. A method of claim 1-4 to make data continually available from any location on a network by storing it in multiple locations and allowing monitoring between locations that hold the exact same data element copies;
6. A method of claim 1-4 for network node ranking to manage the effects of churn and provide locations of defined ability in a distributed or peer to peer network;
7. A method of claim 1-4 for data element storage and guaranteed restoration using anonymously shared computing resources, where the machines these elements are stored on are all monitoring each other and making additional copies on failure, thereby maintaining a calculated minimum number of copies of every element
8. A method of claim 7 will split data elements into chunks and store multiple copies of each chunk, where the machines these chunks are stored on are all monitoring each other and making additional copies on failure, thereby maintaining a calculated minimum number of copies of every chunk;
9. A method of claim 7 where users can log into any machine fitted with a mechanism to allow access, and thereafter to access their resources from anywhere on the network;
10. A method of claim 9 will provide a system of monitoring nodes by peers and the peers themselves allowing a rank to be applied by optionally adding a digitally signed ranking appendage to the node's ID or recorded on the network securely;
11. A method of claim 10 which includes at least the availability of network connection, availability of resources, time on network with a rank (later useful for effort based trust model), amount of resource (including network resources) and also the connectivity capabilities of any node and any other relevant feature related to rank;
12. A method of claim 11 where each node will be ranked and share resources with nodes of a similar or calculated rank;
13. A method of claim 12 where a node can accept the responsibility of providing resources by proxy for any other node allowing the proxied node to access the network with a higher rank;
PCT/GB2007/004433 2006-12-01 2007-11-21 Perpetual data WO2008065348A2 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
GB0624059.2 2006-12-01
GB0624059A GB2439969A (en) 2006-07-13 2006-12-01 Perpetual data on a peer to peer network
GB0709762.9 2007-05-22
GB0709762A GB2444344A (en) 2006-12-01 2007-05-22 File storage and recovery in a Peer to Peer network

Publications (2)

Publication Number Publication Date
WO2008065348A2 true WO2008065348A2 (en) 2008-06-05
WO2008065348A3 WO2008065348A3 (en) 2008-10-02

Family

ID=39468307

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/GB2007/004433 WO2008065348A2 (en) 2006-12-01 2007-11-21 Perpetual data

Country Status (1)

Country Link
WO (1) WO2008065348A2 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9130918B2 (en) 2009-09-21 2015-09-08 Thomson Licensing System and method for automatically verifying storage of redundant contents into communication equipments, by data comparison
CN107302469A (en) * 2016-04-14 2017-10-27 北京京东尚科信息技术有限公司 The real time monitoring apparatus and method updated for Distributed Services cluster system data
CN110188007A (en) * 2019-06-05 2019-08-30 深圳市网心科技有限公司 Distributed data restorative procedure, device, network node and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1246061A2 (en) * 2001-03-26 2002-10-02 Microsoft Corporation A serverless distributed file system
US20040153473A1 (en) * 2002-11-21 2004-08-05 Norman Hutchinson Method and system for synchronizing data in peer to peer networking environments
US7107419B1 (en) * 2003-02-14 2006-09-12 Google Inc. Systems and methods for performing record append operations

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1246061A2 (en) * 2001-03-26 2002-10-02 Microsoft Corporation A serverless distributed file system
US20040153473A1 (en) * 2002-11-21 2004-08-05 Norman Hutchinson Method and system for synchronizing data in peer to peer networking environments
US7107419B1 (en) * 2003-02-14 2006-09-12 Google Inc. Systems and methods for performing record append operations

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9130918B2 (en) 2009-09-21 2015-09-08 Thomson Licensing System and method for automatically verifying storage of redundant contents into communication equipments, by data comparison
CN107302469A (en) * 2016-04-14 2017-10-27 北京京东尚科信息技术有限公司 The real time monitoring apparatus and method updated for Distributed Services cluster system data
CN107302469B (en) * 2016-04-14 2020-03-31 北京京东尚科信息技术有限公司 Monitoring device and method for data update of distributed service cluster system
CN110188007A (en) * 2019-06-05 2019-08-30 深圳市网心科技有限公司 Distributed data restorative procedure, device, network node and storage medium

Also Published As

Publication number Publication date
WO2008065348A3 (en) 2008-10-02

Similar Documents

Publication Publication Date Title
US20120311339A1 (en) Method for storing data on a peer-to-peer network
US8788803B2 (en) Self-encryption process
US9411976B2 (en) Communication system and method
JP5075236B2 (en) Secure recovery in serverless distributed file system
Kher et al. Securing distributed storage: challenges, techniques, and systems
US20150006895A1 (en) Distributed network system
US8200760B2 (en) Storage and authentication of data transactions
US20040255137A1 (en) Defending the name space
WO2008065345A1 (en) Cyber cash
GB2444339A (en) Shared access to private files in a distributed network
WO2008065343A1 (en) Shared access to private files
WO2008065349A1 (en) Worldwide voting system
WO2008065348A2 (en) Perpetual data
WO2008065346A2 (en) Secure messaging and data sharing
GB2444346A (en) Anonymous authentication in a distributed system
AU2012202853B2 (en) Self encryption
Divac-Krnic et al. Security-Related issues in peer-to-peer networks
WO2008065347A2 (en) Mssan
GB2439969A (en) Perpetual data on a peer to peer network
GB2444344A (en) File storage and recovery in a Peer to Peer network
WO2008065344A1 (en) Anonymous authentication
MacQuire et al. Authentication in stealth distributed hash tables
GB2444341A (en) Distributed network messenger system with SPAM filtering, encryption, digital signing and digital contract generation
de Bruin et al. Analyzing the Tahoe-LAFS filesystem for privacy friendly replication and file sharing
Bansal Securing Content in Peer-to-Peer File Systems

Legal Events

Date Code Title Description
NENP Non-entry into the national phase in:

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07824647

Country of ref document: EP

Kind code of ref document: A2

122 Ep: pct application non-entry in european phase

Ref document number: 07824647

Country of ref document: EP

Kind code of ref document: A2