Crust, decentralized cloud

Crust Network
CrustNetwork
Published in
4 min readApr 1, 2020

Crust implements the incentive layer protocol for decentralized storage with adapting to multiple storage layer protocols including IPFS, and provides support for the application layer. At the same time, Crust’s architecture also can provide support for a decentralized computing layer to build a distributed cloud ecosystem.

Crust is composed of a workload consensus layer, a blockchain consensus layer, and a distributed cloud storage/computing layer.

Workload Proof Layer

The MPoW mechanism is built on TEE (Trusted Execution Environment) technology to provide technical assurance for the reliable storage detection. The MPoW mechanism is composed of two types of proof: environment detection and workload detection.

Environment Detection

When a new node joins the network, a consensus on its TEE needs to be reached based on the MPoW mechanism. Nodes in the Crust network will verify the environment of the new-to-network node. The node identity and corresponding TEE public key that pass the verification will be recorded on the chain.

Workload Detection

This part is a PoSt-like (Proof of SpaceTime) implementation, the workload of nodes will be verified every period. But different from PoSt, the packaging and verification logic of MPoW is handled by the local TEE. After receiving user files, Crust storage nodes perform encrypted packaging in the TEE and save them. It is in this way that only the TEE can restore the files in the external storage, and the node cannot carry out Sybil Attack either. In each cycle, the TEE signs a workload report onto the chain after fast local storage verification with other nodes only needing to verify the signature reported by the workload, which greatly simplifies the storage consensus process.

Therefore, TEE-based verification has reduced the occupation of network and computing resources, compared with verifications based on complex remote challenge algorithms.

Blockchain Consensus Layer

Crust based on GPoS (Guaranteed Proof of Stake) consensus mechanism, which is also known as PoS consensus with storage resources as guarantees. Similar to existing PoS projects, the nodes need to compete for the right of block generation by staking CRU tokens, while the difference is that the nodes additionally need to provide storage resources in order to obtain corresponding guarantee limit which makes staking CRU itself possible in the first place. Also, GPoS performs the final block generation based on the BABE/GRANDPA algorithm of the Substrate framework.

If there is anyone trying to attack the Crust network by targeting the consensus, he not only needs to own a large quantity of CRU tokens, but also has to have control over enough storage resources. Such a design is making the attack relatively difficult to occur.

Decentralized Service Layer

The Crust service layer can be a place of reliable storage and computing services, while also providing markets for corresponding services, including the storage market and the retrieve market.

Crust’s storage services are adapted to a variety of distributed storage protocols and technologies, such as Inter Planetary File System (IPFS) and Distributed Hash Table (DHT), enabling basic data integrity, content addressing, tamper resistance and deduplication. The difference is that by the strength of MPoW, storage capacity computing and verification can be performed in the local TEE, which greatly increases the efficiency and reliability of workload computing.

TEE-based Crust network can support the establishment of encrypted channels and the sealing of data between node Enclaves. Users can choose their private data to be transmitted through encrypted channels where data is kept absolutely sealed, which will not be visible to anyone (even storage nodes themselves) other than the only user.

Crust decentralized service layer provides a distributed file system. At the same time, Crust encapsulates some standard interfaces such as Amazon S3-like. Any application scenarios involving data storage, such as cloud services, edge computing, and decentralized applications, are the scenarios that Crust can adapt.

Crust focuses on formulation and improvement of those protocols mentioned above. In addition, Crust will also continuous to provide general decentralized cloud services, for example, “Uber for cloud” and “Decentralized iCloud”.

--

--

Crust Network
CrustNetwork

Crust Network is a decentralized cloud storage provider which was designed to realize our three core values: decentralization, privacy, and assurance.