About Crust Network (CRU)
Crust Network (CRU) implements the incentive layer protocol for decentralized storage with adapting to multiple storage layer protocols including IPFS, and provides support for the application layer. At the same time, Crust’s architecture also can provide support for a decentralized computing layer to build a distributed cloud ecosystem. Decentralized storage allows files to be stored on different hosts by distributing the files across the entire network without being restricted by any centralized entity.
Crust Network (CRU) Users can flexibly manage their data and effectively enhance data security and reliability through data encryption, secure backup, authorized access and other means. At the same time, the storage space sharing model can also effectively reduce storage costs. In 2019, Gartner, the world’s leading research and advisory company, announced the Top 10 strategic technology trends for 2020, which shows that distributed cloud service and practical blockchain technology are among the top ten technology development directions in 2020. Crust is exactly the overlap and extension of these two areas.
Crust Network (CRU) decentralized storage layer provides a distributed file system. At the same time, Crust encapsulates some standard interfaces such as Amazon S3-like. Any application scenarios involving data storage, such as cloud services, edge computing, and decentralized applications, are the scenarios that Crust can adapt. Worth mentioning is that in edge computing scenarios, compared to centralized cloud storage, Crust’s decentralized storage is closer to the edge, which can achieve relatively low cost and high performance.
Crust Network (CRU) Storage Key Points
Coin Basic | Information |
---|---|
Coin Name | Crust Network |
Short Name | CRU |
Circulating Supply | 1,746,883.28 CRU |
Total Supply | 20,000,000 |
Source Code | Click Here To View Source Code |
Explorers | Click Here To View Explorers |
Twitter Page | Click Here To Visit Twitter Group |
Whitepaper | whitepaper.pdf |
Support | 24/7 |
Official Project Website | Click Here To Visit Website |
How does Crust network quantify storage workloads provided by nodes?
Crust Network (CRU) Based on the TEE (Trusted Execution Environment) technology, Crust implements MPoW (Meaningful Proof of Work) mechanism to quantify meaningful storage resource usage and generate corresponding work report in a reliable way. TEE is the abbreviation of the Trusted Execution Environment. It is a secure area on the main processor, which can guarantee the security, confidentiality, and integrity of the code and data loaded into the internal environment. TEE provides an isolated execution environment. The security features provided include isolated execution, the integrity of trusted applications, the confidentiality of trusted data, and secure storage.
In Crust, when each node enters the network, the entire network needs to verify the identity of its TEE. It is determined that it is a valid TEE, and then remote authentication is performed to determine that the validation logic is executed in the TEE. Then this TEE is equivalent to the node’s monitor, which periodically checks the working status of the check node and generates a working report. Other nodes can reach a consensus on the storage space by verifying the TEE signature of the work report.
What are the Consensus Mechanism and economic Model Design of Crust?
Crust Network (CRU) is using the GPoS (Guaranteed Proof of Stake) consensus, which is called PoS consensus with storage resources as a guaranty quota. The storage resources mainly refer to meaningful data stored and empty disks available. Similar to existing PoS projects, nodes need to stake CRU tokens to compete for the right to generate blocks. The difference is that nodes also need to provide storage resources to obtain the corresponding guaranty quota. With the guaranty quota, the corresponding number of CRUs can be staked.
Under this mechanism, two types of assets, storage resources, and CRU tokens are must conditions to become nodes. By combining the advantages of resource-based (such as Bitcoin) and token-based (such as Cosmos) consensus mechanisms, network security can be more effectively protected from malicious deeds. If Crust network consensus is under attack, in addition to requiring a large percentage of CRU tokens, you also need to be able to control a sufficient amount of storage resources. This design makes the attack very difficult.
Why did you Choose Substrate?
Crust Network (CRU) First of all, the technical framework of the Substrate is excellent, and it is very friendly to the performance and functional support of Crust, the application-type blockchain. Offchain Worker also well supports the implementation of the Crust storage market. Second, because Crust’s storage workload consensus is based on TEE technology, and TEE technology has multiple solutions, such as IntelSGX, AMD SEV, and ARM Trustzone. Crust’s autonomous mechanism based on Substrate can be used to maintain the TEE solutions list.
Why did Crust Choose TEE Technology?
The regular inspection of TEE is equivalent to the monitoring tool provided by each storage node. Of course, there are many ways to implement this monitoring function. TEE technology is not a proprietary hardware technology. Intel SGX and ARM TrustZone have released TEE technology in the latest CPU series. Various Intel x86 series and ARM computers are equipped with TEE. Software TEE (TEE implementation with TPM chip) is also being developed. Therefore, Crust chose TEE, which is an optimal solution obtained after balancing complexity, stability, and cost.
During the process of Crust Cloud storage, are files redundant and backed up?
Are files stored in shards? Backup orders are already supported in the Crust storage market. Automatic node selection and initiation of multiple replicas will be implemented in future Crust Cloud versions. Sharding: Generally distributed file systems such as FastDFS and IPFS Cluser can both support sharding within a cluster. Crust is currently compatible with both the FastDFS and IPFS file protocols and can efficiently support both single point and cluster morphology of nodes. Further, Crust Network currently supports shard storage orders, and in the future Crust Cloud will accordingly support shard storage for large files across nodes by initiating shard storage orders.
Guaranteed PoS Consensus
Crust Network (CRU) GPoS (Guaranteed Proof of Stake) derives from PoS consensus. It requires nodes to provide storage resources as a guarantee to obtain staking quota, and encourages users to stake their tokens to high quality nodes via guarantee operation to obtain staking income.
Cloud Storage Market
Crust’s DSM (Decentralized Storage Market) enables users to place storage orders on the chain, to get their data stored and distributed on Crust Network. With the back up of entire network, users can retrieve their data from everywhere at anytime.
Meaningful Proof of Work
Based on the TEE (Trusted Execution Environment) technology, Crust implements MPoW (Meaningful Proof of Work) mechanism to quantify meaningful storage resource usage and generate corresponding work report in a reliable way.
Leave a Review