会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • On-disk file format for a serverless distributed file system
    • 无服务器分布式文件系统的磁盘文件格式
    • US20050108240A1
    • 2005-05-19
    • US11014491
    • 2004-12-16
    • William BoloskyGerald CermakAtul AdyaJohn Douceur
    • William BoloskyGerald CermakAtul AdyaJohn Douceur
    • G06F17/30G06F7/00
    • G06F17/30097G06F19/00H04L9/0656H04L9/3239H04L9/3249H04L2209/20H04L2209/38H04L2209/60
    • A file format for a serverless distributed file system is composed of two parts: a primary data stream and a metadata stream. The data stream contains a file that is divided into multiple blocks. Each block is encrypted using a hash of the block as the encryption key. The metadata stream contains a header, a structure for indexing the encrypted blocks in the primary data stream, and some user information. The indexing structure defines leaf nodes for each of the blocks. Each leaf node consists of an access value used for decryption of the associated block and a verification value used to verify the encrypted block independently of other blocks. In one implementation, the access value is formed by hashing the file block and encrypting the resultant hash value using a randomly generated key. The key is then encrypted using the user's key as the encryption key. The verification value is formed by hashing the associated encrypted block using a one-way hash function. The file format supports verification of individual file blocks without knowledge of the randomly generated key or any user keys. To verify a block of the file, the file system traverses the tree to the appropriate leaf node associated with a target block to be verified. The file system hashes the target block and if the hash matches the access value contained in the leaf node, the block is authentic.
    • 无服务器分布式文件系统的文件格式由两部分组成:主数据流和元数据流。 数据流包含被分成多个块的文件。 使用块的散列作为加密密钥对每个块进行加密。 元数据流包含报头,用于索引主数据流中的加密块的结构以及一些用户信息。 索引结构为每个块定义叶节点。 每个叶节点由用于相关块的解密的访问值和用于独立于其他块验证加密块的验证值组成。 在一个实现中,通过使用随机生成的密钥对文件块进行散列并加密所得到的散列值来形成访问值。 密钥然后使用用户密钥作为加密密钥进行加密。 验证值通过使用单向散列函数对相关联的加密块进行散列来形成。 该文件格式支持对各个文件块的验证,而不知道随机生成的密钥或任何用户密钥。 为了验证文件的一个块,文件系统遍历树到与要验证的目标块相关联的相应叶节点。 文件系统对目标块进行散列,如果哈希匹配叶节点中包含的访问值,则该块是可信的。