Ilmu Komputer    
   
Daftar Isi
(Sebelumnya) TagtileTaiwan (Berikutnya)

Tahoe-LAFS

Logo of Tahoe-LAFS
Stable release1.9.2[1] / July 3, 2012; 7 months ago (2012-07-03)
Written inPython
Operating systemWindows, Linux, OS X
TypeCloud computing
LicenseGNU GPL 2+ and other[2]
Websitetahoe-lafs.org

Tahoe-LAFS (Tahoe Least-Authority Filesystem) is an open source, secure, decentralized, fault-tolerant, peer-to-peer distributed data store and distributed file system.[3][4] It can be used as an online backup system, or to serve as a file or web host similar to Freenet,[5] depending on the front-end used to insert and access files in the Tahoe system. Tahoe can also be used in a RAID-like manner to use multiple disks to make a single large RAIN pool of reliable data storage.

The system is designed and implemented around the "Principle of Least Authority" (POLA). Strict adherence to this convention is enabled by the use of cryptographic capabilities which grant the minimal set of privileges necessary to accomplish a given task to requesting agents. A RAIN array acts as storage—these servers do not need to be trusted for confidentiality or integrity of the stored data.

Zooko Wilcox-O'Hearn is one of the developers.[6][7]

See also

References

  1. ^ "Tahoe-LAFS wiki". tahoe-lafs.org. https://tahoe-lafs.org/trac/tahoe-laf s. Retrieved 2012-08-07.
  2. ^ https://tahoe-lafs.org/trac/tahoe-laf s/browser/git/docs/about.rst
  3. ^ Ars Technica
  4. ^ Monteiro, Julian Geraldes (16). "Modeling and Analysis of Reliable Peer-to-Peer Storage Systems" (in Spanish). de l’Université de Nice - Sophia Antipolis. pp. 17.
  5. ^ Zooko's blog, hosted on Tahoe
  6. ^ Wilcox-O'Hearn, Zooko, ANNOUNCING allmydata.org "Tahoe", the Least-Authority Filesystem, v1.3, retrieved 20 April 2009
  7. ^ "Why Whack-a-Tard won't save music". The Register. April 22, 2009. http://www.theregister.co.uk/2009/04/ 22/codecon_2009_overview/.

External links

(Sebelumnya) TagtileTaiwan (Berikutnya)