GB201815423D0 - Distributed data storage - Google Patents
Distributed data storageInfo
- Publication number
- GB201815423D0 GB201815423D0 GBGB1815423.7A GB201815423A GB201815423D0 GB 201815423 D0 GB201815423 D0 GB 201815423D0 GB 201815423 A GB201815423 A GB 201815423A GB 201815423 D0 GB201815423 D0 GB 201815423D0
- Authority
- GB
- United Kingdom
- Prior art keywords
- data storage
- distributed data
- distributed
- storage
- data
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000013500 data storage Methods 0.000 title 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/104—Peer-to-peer [P2P] networks
- H04L67/1074—Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
- H04L67/1076—Resource dissemination mechanisms or network resource keeping policies for optimal resource availability in the overlay network
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/10—File systems; File servers
- G06F16/18—File system types
- G06F16/182—Distributed file systems
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/1095—Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/1097—Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/14—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2107—File encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/104—Peer-to-peer [P2P] networks
- H04L67/1074—Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
- H04L67/1078—Resource delivery mechanisms
- H04L67/108—Resource delivery mechanisms characterised by resources being split in blocks or fragments
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/085—Secret sharing or secret splitting, e.g. threshold schemes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
Landscapes
- Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Physics & Mathematics (AREA)
- Databases & Information Systems (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Data Mining & Analysis (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Computing Systems (AREA)
- Storage Device Security (AREA)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
GB1815423.7A GB2574076B (en) | 2018-09-21 | 2018-09-21 | Distributed data storage |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
GB1815423.7A GB2574076B (en) | 2018-09-21 | 2018-09-21 | Distributed data storage |
Publications (3)
Publication Number | Publication Date |
---|---|
GB201815423D0 true GB201815423D0 (en) | 2018-11-07 |
GB2574076A GB2574076A (en) | 2019-11-27 |
GB2574076B GB2574076B (en) | 2022-07-13 |
Family
ID=64024300
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
GB1815423.7A Active GB2574076B (en) | 2018-09-21 | 2018-09-21 | Distributed data storage |
Country Status (1)
Country | Link |
---|---|
GB (1) | GB2574076B (en) |
Cited By (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110099112A (en) * | 2019-04-28 | 2019-08-06 | 平安科技(深圳)有限公司 | Date storage method, device, medium and terminal device based on point to point network |
CN110175819A (en) * | 2019-05-29 | 2019-08-27 | 贵州电网有限责任公司 | A kind of online multiple person cooperational routine matter individuation service system and operating method |
CN110968899A (en) * | 2019-11-27 | 2020-04-07 | 杭州趣链科技有限公司 | Data blocking confirmation method, device, equipment and medium based on block chain |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20220069981A1 (en) * | 2020-09-03 | 2022-03-03 | Google Llc | Distribute Encryption Keys Securely and Efficiently |
Family Cites Families (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CA2483760A1 (en) * | 2004-10-25 | 2006-04-25 | Thomas E. Chalker | System and method for a secure, scalable wide area file system |
US10963431B2 (en) * | 2013-06-11 | 2021-03-30 | Red Hat, Inc. | Storing an object in a distributed storage system |
US10275184B2 (en) * | 2014-07-22 | 2019-04-30 | Oracle International Corporation | Framework for volatile memory query execution in a multi node cluster |
US9923970B2 (en) * | 2014-08-22 | 2018-03-20 | Nexenta Systems, Inc. | Multicast collaborative erasure encoding and distributed parity protection |
-
2018
- 2018-09-21 GB GB1815423.7A patent/GB2574076B/en active Active
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110099112A (en) * | 2019-04-28 | 2019-08-06 | 平安科技(深圳)有限公司 | Date storage method, device, medium and terminal device based on point to point network |
CN110175819A (en) * | 2019-05-29 | 2019-08-27 | 贵州电网有限责任公司 | A kind of online multiple person cooperational routine matter individuation service system and operating method |
CN110175819B (en) * | 2019-05-29 | 2023-03-24 | 贵州电网有限责任公司 | Online multi-person cooperation daily affair personalized service system and operation method |
CN110968899A (en) * | 2019-11-27 | 2020-04-07 | 杭州趣链科技有限公司 | Data blocking confirmation method, device, equipment and medium based on block chain |
Also Published As
Publication number | Publication date |
---|---|
GB2574076B (en) | 2022-07-13 |
GB2574076A (en) | 2019-11-27 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
SG11202001989WA (en) | Shared blockchain data storage | |
SG11202002017YA (en) | Shared blockchain data storage | |
SG11202001975SA (en) | Shared blockchain data storage | |
HK1259159A1 (en) | Distributed data set storage and retrieval | |
NO20190446A1 (en) | Storage system | |
EP3850926C0 (en) | Data centre | |
GB2574076B (en) | Distributed data storage | |
SG11202100526VA (en) | Storage system | |
GB201810791D0 (en) | Guaranteed data comperssion | |
HK1244914A1 (en) | Data storage system | |
GB201819520D0 (en) | Data retrieval | |
SG11202108086TA (en) | Storage system | |
EP3556062A4 (en) | Data storage function selection | |
EP3130131A4 (en) | Distributed remote data storage access | |
GB201603295D0 (en) | Data storage | |
HK1244915A1 (en) | Multi-layer data storage system | |
SG11202106551XA (en) | Storage system | |
SG11202108087XA (en) | Storage system | |
PL3807187T3 (en) | Storage system | |
GB2542867B (en) | Data storage | |
PT3361708T (en) | Decentralised data storage | |
GB2570914B (en) | Secure data storage | |
CA184764S (en) | Storage case | |
GB2582560B (en) | Storage system | |
NO20190224A1 (en) | Storage system |