Tahoe: the least-authority filesystem

Tahoe is a system for secure, distributed storage. It uses capabilities for access control, cryptography for confidentiality and integrity, and erasure coding for fault-tolerance. It has been deployed in a commercial backup service and is currently operational. The implementation is Open Source.

[1]  Martín Abadi,et al.  Prudent engineering practice for cryptographic protocols , 1994, Proceedings of 1994 IEEE Computer Society Symposium on Research in Security and Privacy.

[2]  CORPORATE NIST The digital signature standard , 1992, CACM.

[3]  John Black,et al.  Encryption-Scheme Security in the Presence of Key-Dependent Messages , 2002, Selected Areas in Cryptography.

[4]  Hugo Krawczyk,et al.  Security under key-dependent inputs , 2007, CCS '07.

[5]  Ari Juels,et al.  Pors: proofs of retrievability for large files , 2007, CCS '07.

[6]  Mark S. Miller,et al.  Capability Myths Demolished , 2003 .

[7]  Luigi Rizzo,et al.  On the feasibility of software FEC , 1997 .

[8]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[9]  Ralph C. Merkle,et al.  A Digital Signature Based on a Conventional Encryption Function , 1987, CRYPTO.

[10]  Norman Hardy,et al.  KeyKOS architecture , 1985, OPSR.

[11]  Bart Preneel,et al.  MDx-MAC and Building Fast MACs from Hash Functions , 1995, CRYPTO.

[12]  Marvin Theimer,et al.  Reclaiming space from duplicate files in a serverless distributed file system , 2002, Proceedings 22nd International Conference on Distributed Computing Systems.

[13]  Thomas Holenstein,et al.  On the (Im)Possibility of Key Dependent Encryption , 2009, TCC.

[14]  Daniel R. L. Brown One-Up Problem for (EC)DSA , 2008, IACR Cryptol. ePrint Arch..

[15]  Catherine D. Schuman,et al.  A Performance Evaluation and Examination of Open-Source Erasure Coding Libraries for Storage , 2009, FAST.

[16]  Martín Abadi,et al.  Prudent Engineering Practice for Cryptographic Protocols , 1994, IEEE Trans. Software Eng..

[17]  Ahmad-Reza Sadeghi,et al.  Trusted Computing , 2010, Handbook of Financial Cryptography and Security.

[18]  Bruce Schneier,et al.  Practical cryptography , 2003 .

[19]  Michael K. Reiter,et al.  Efficient Byzantine-tolerant erasure-coded storage , 2004, International Conference on Dependable Systems and Networks, 2004.

[20]  Corporate,et al.  The handbook of information security , 1991 .

[21]  Aaron Weiss Trusted computing , 2006, NTWK.

[22]  David Mazières,et al.  Beyond One-Third Faulty Replicas in Byzantine Fault Tolerant Systems , 2007, NSDI.

[23]  Helger Lipmaa,et al.  Comments to NIST concerning AES Modes of Operations: CTR-Mode Encryption , 2000 .

[24]  Mark S. Miller,et al.  Robust composition: towards a unified approach to access control and concurrency control , 2006 .

[25]  Hossein Bidgoli Handbook of Information Security , 2005 .

[26]  Michael Luby,et al.  A digital fountain approach to reliable distribution of bulk data , 1998, SIGCOMM '98.

[27]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[28]  Bruce Schneier,et al.  Protocol Interactions and the Chosen Protocol Attack , 1997, Security Protocols Workshop.

[29]  Jack B. Dennis,et al.  Programming semantics for multiprogrammed computations , 1966, CACM.