Skip to main content

How to Address Storage Issues for Metaverse? Blockchains and Distributed File Systems

  • Chapter
  • First Online:
From Blockchain to Web3 & Metaverse

Abstract

Constructing globally distributed file systems (DFS) has received great attention. Traditional peer-to-peer (P2P) distributed file systems have inevitable drawbacks such as instability and lacking auditing and incentive mechanisms. Thus, Inter-Planetary File Systems (IPFS) and Swarm, as the representative DFSs which integrate with blockchain technologies, are proposed and becoming a new generation of distributed file systems. Although the blockchain-based DFS successfully provides adequate incentives and security guarantees by exploiting the advantages of blockchain, a series of challenges, such as scalability and privacy issues, are also constraining the development of the new generation of DFSs. Mainly focusing on IPFS and Swarm, this chapter conducts an overview of the principle, layered structure, and cutting-edge studies of blockchain-based DSFs. Furthermore, we also identify their challenges, open issues, and future directions. We anticipate that this survey can shed new light on the subsequent studies related to blockchain-based distributed file systems.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 139.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 179.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. M. Giesler and M. Pohlmann, “The anthropology of file sharing: Consuming Napster as a gift,” ACR North American Advances, 2003.

    Google Scholar 

  2. M. Ripeanu, “Peer-to-peer architecture case study: Gnutella network,” in Proceedings first international conference on peer-to-peer computing. IEEE, 2001, pp. 99–100.

    Google Scholar 

  3. N. S. Good and A. Krekelberg, “Usability and privacy: a study of Kazaa P2P file-sharing,” in Proc. of the SIGCHI conference on Human factors in computing systems. ACM, 2003, pp. 137–144.

    Google Scholar 

  4. H.-W. Tseng, Q. Zhao, Y. Zhou, M. Gahagan, and S. Swanson, “Morpheus: creating application objects efficiently for heterogeneous computing,” in 2016 ACM/IEEE 43rd Annual International Symposium on Computer Architecture (ISCA). IEEE, 2016, pp. 53–65.

    Google Scholar 

  5. J. Pouwelse, P. Garbacki, D. Epema, and H. Sips, “The bittorrent p2p file-sharing system: Measurements and analysis,” in International Workshop on Peer-to-Peer Systems. Springer, 2005, pp. 205–216.

    Google Scholar 

  6. J. E. Cater and J. Soria, “The evolution of round zero-net-mass-flux jets,” Journal of Fluid Mechanics, vol. 472, pp. 167–200, 2002.

    Article  MATH  Google Scholar 

  7. J. Benet, “IPFS-content addressed, versioned, p2p file system,” arXiv preprint arXiv:1407.3561, 2014.

    Google Scholar 

  8. V. Trón, A. Fischer, and Nagy, “State channels on swap networks: claims and obligations on and off the blockchain (tentative title),” 2016.

    Google Scholar 

  9. S. Wilkinson, T. Boshevski, J. Brandoff, and V. Buterin, “Storj a peer-to-peer cloud storage network,” 2014.

    Google Scholar 

  10. “PPIO: a decentralized programmable storage and delivery network,” https://www.pp.io/docs/.

  11. J. Benet and N. Greco, “Filecoin: A decentralized storage network,” Protoc. Labs, 2018.

    Google Scholar 

  12. G. Wood et al., “Ethereum: A secure decentralised generalised transaction ledger,” Ethereum project yellow paper, vol. 151, pp. 1–32, 2014.

    Google Scholar 

  13. S. Wilkinson, J. Lowry, and T. Boshevski, “Metadisk: a blockchain-based decentralized file storage application,” Storj Labs Inc., Technical Report, hal, pp. 1–11, 2014.

    Google Scholar 

  14. M. Szydlo, “Merkle tree traversal in log space and time,” in International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 2004, pp. 541–554.

    Google Scholar 

  15. S. Nakamoto et al., “Bitcoin: A peer-to-peer electronic cash system,” 2008.

    Google Scholar 

  16. G. Bertoni, J. Daemen, M. Peeters, and G. V. Assche, “Keccak,” 2013.

    Google Scholar 

  17. “LibP2P,” https://github.com/libp2p.

  18. “Devp2p,” https://github.com/ethereum/devp2p.

  19. M. J. Freedman, E. Freudenthal, and D. M. Eres, “Democratizing content publication with coral,” in Conference on Symposium on Networked Systems Design & Implementation, 2004.

    Google Scholar 

  20. “Distributed preimage archive of swarm,” https://swarm-guide.readthedocs.io/en/latest/architecture.html#distributed-preimage-archive.

  21. “Expected consensus,” http://www.ipfs.cn/news/info-100327.html.

  22. I. Baumgart and S. Mies, “S/kademlia: A practicable approach towards secure key-based routing,” in International Conference on Parallel & Distributed Systems, 2007.

    Google Scholar 

  23. M. J. Freedman and D. Maziéres, “Sloppy hashing and self-organizing clusters,” 2003.

    Google Scholar 

  24. S. Shalunov, G. Hazel, J. Iyengar, and M. Kuehlewind, “Low extra delay background transport,” Internet-draft, Internet Engineering Task Force, Tech. Rep., 2010.

    Google Scholar 

  25. R. Stewart, Q. Xie, and M. C. Allman, “Stream control transmission protocol (SCTP): A reference,” Publisher: Addison-Wesley, 2001.

    Google Scholar 

  26. A. Chockalingam and G. Bao, “Performance of TCP/RLP protocol stack on correlated fading DS-CDMA wireless links,” IEEE Transactions on Vehicular Technology, vol. 49, no. 1, pp. 28–33, 1998.

    Article  Google Scholar 

  27. S. Kim, “Measuring ethereum’s peer-to-peer network,” 2017.

    Google Scholar 

  28. “The Homepage of GIT,” https://git-scm.com/.

  29. A. Tridgell, P. Mackerras et al., “The rsync algorithm,” 1996.

    Google Scholar 

  30. A. Z. Broder, “Some applications of Rabin’s fingerprinting method,” in Sequences II. Springer, 1993, pp. 143–152.

    Google Scholar 

  31. H. Huang, S. Zhou, J. Lin, K. Zhang, and S. Guo, “Bridge the Trustworthiness Gap amongst Multiple Domains: A Practical Blockchain-based Approach,” in Proc. of 11th IEEE International Conference on Communications (ICC’20), June 2020, pp. 1–6.

    Google Scholar 

  32. “Attacks of IPFS,” http://www.ipfs.cn/news/info-100379.html.

  33. Y. Hirai, “Defining the ethereum virtual machine for interactive theorem provers,” in International Conference on Financial Cryptography and Data Security. Springer, 2017, pp. 520–535.

    Google Scholar 

  34. A. Gervais, G. O. Karame, V. Glykantzis, H. Ritzdorf, and S. Capkun, “On the security and performance of proof of work blockchains,” in ACM SIGSAC Conference on Computer & Communications Security, 2016.

    Google Scholar 

  35. I. Bentov, C. Lee, A. Mizrahi, and M. Rosenfeld, “Proof of activity:extending bitcoin’s proof of work via proof of stake [extended abstract]y,” ACM Sigmetrics Performance Evaluation Review, vol. 42, no. 3, pp. 34–37, 2014.

    Article  Google Scholar 

  36. “Design rationale of ethereum,” https://github.com/ethereum/wiki/wiki/Design-Rationale.

  37. S. Wilkinson, T. Boshevski, J. Brandoff, J. Prestwich, G. Hall, P. Gerbes, P. Hutchins, C. Pollard, and V. Buterin, “Storj a peer-to-peer cloud storage network (version 2.0),” Dec. 2016.

    Google Scholar 

  38. H. Shacham and B. Waters, “Compact proofs of Retrievability,” Journal of cryptology, vol. 26, no. 3, pp. 442–483, 2013.

    Article  MathSciNet  MATH  Google Scholar 

  39. O. Wennergren, M. Vidhall, and J. Sörensen, “Transparency analysis of distributed file systems: With a focus on interplanetary file system,” 2018.

    Google Scholar 

  40. J. Shen, Y. Li, Y. Zhou, and X. Wang, “Understanding i/o performance of IPFS storage: a client’s perspective,” in Proc. of the International Symposium on Quality of Service (IWQoS’19), 2019, pp. 1–10.

    Google Scholar 

  41. E. Nyaletey, R. M. Parizi, Q. Zhang, and K.-K. R. Choo, “BlockIPFS-blockchain-enabled interplanetary file system for forensic and trusted data traceability,” in 2019 IEEE International Conference on Blockchain (Blockchain), 2019, pp. 18–25.

    Google Scholar 

  42. Y. Chen, H. Li, K. Li, and J. Zhang, “An improved P2P file system scheme based on IPFS and blockchain,” in Proc. of IEEE International Conference on Big Data (Big Data), 2017, pp. 2652–2657.

    Google Scholar 

  43. I. Tamo, Z. Wang, and J. Bruck, “Zigzag codes: MDS array codes with optimal rebuilding,” IEEE Transactions on Information Theory, vol. 59, no. 3, pp. 1597–1616, 2012.

    Article  MathSciNet  MATH  Google Scholar 

  44. R. Norvill, B. B. F. Pontiveros, R. State, and A. Cullen, “IPFS for reduction of chain size in Ethereum,” in Proc. of IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), 2018, pp. 1121–1128.

    Google Scholar 

  45. “IPFS & SWARM,” https://github.com/ethersphere/swarm/wiki/IPFS-&-SWARM.

  46. J. S. Plank, “A tutorial on Reed–Solomon coding for fault-tolerance in RAID-like systems,” Software: Practice and Experience, vol. 27, no. 9, pp. 995–1012, 1997.

    MathSciNet  Google Scholar 

  47. J. Poon and T. Dryja, “The bitcoin lightning network: Scalable off-chain instant payments,” 2016.

    Google Scholar 

  48. J. Poon and V. Buterin, “Plasma: Scalable Autonomous Smart Contracts,” White Paper, pp. 1–47, 2017.

    Google Scholar 

  49. D. Vorick and L. Champine, “Sia: Simple decentralized storage,” Nebulous Inc, 2014.

    Google Scholar 

  50. H. Huang, S. Guo, W. Liang, K. Wang, and Y. Okabe, “Coflow-like Online Data Acquisition from Low-Earth-Orbit Datacenters,” IEEE Transactions on Mobile Computing (TMC), 2019, DOI: https://doi.org/10.1109/TMC.2019.2936202.

  51. G. Fanti and P. Viswanath, “Deanonymization in the bitcoin P2P network,” in Advances in Neural Information Processing Systems, 2017, pp. 1364–1373.

    Google Scholar 

  52. M. Steichen, B. Fiz, R. Norvill, W. Shbair, and R. State, “Blockchain-based, decentralized access control for IPFS,” in Proc. of IEEE International Conference on iThings, GreenCom, CPSCom and SmartData, 2018, pp. 1499–1506.

    Google Scholar 

  53. M. S. Ali, K. Dolui, and F. Antonelli, “IoT data privacy via blockchains and IPFS,” in Proc. of the Seventh International Conference on the Internet of Things. ACM, 2017, p. 14.

    Google Scholar 

  54. N. Nizamuddin, H. R. Hasan, and K. Salah, “IPFS-blockchain-based authenticity of online publications,” in International Conference on Blockchain. Springer, 2018, pp. 199–212.

    Google Scholar 

  55. S. Wang, Y. Zhang, and Y. Zhang, “A blockchain-based framework for data sharing with fine-grained access control in decentralized storage systems,” IEEE ACCESS, vol. 6, pp. 38 437–38 450, 2018.

    Google Scholar 

  56. M. Naz, F. A. Al-zahrani, R. Khalid, N. Javaid, A. M. Qamar, M. K. Afzal, and M. Shafiq, “A secure data sharing platform using blockchain and interplanetary file system,” Sustainability, vol. 11, no. 24, p. 7054, 2019.

    Google Scholar 

  57. I. Miers, C. Garman, M. Green, and A. D. Rubin, “Zerocoin: Anonymous distributed e-cash from bitcoin,” in Proc. of IEEE Symposium on Security and Privacy, 2013, pp. 397–411.

    Google Scholar 

  58. Y. Takabatake, D. Kotani, and Y. Okabe, “An anonymous distributed electronic voting system using zerocoin,” IEICE Technique Report, 2016.

    Google Scholar 

  59. E. B. Sasson, A. Chiesa, C. Garman, M. Green, I. Miers, E. Tromer, and M. Virza, “Zerocash: Decentralized anonymous payments from bitcoin,” in Proc. of IEEE Symposium on Security and Privacy, 2014, pp. 459–474.

    Google Scholar 

  60. J. Bonneau, A. Narayanan, A. Miller, J. Clark, J. A. Kroll, and E. W. Felten, “Mixcoin: Anonymity for bitcoin with accountable mixes,” in International Conference on Financial Cryptography and Data Security. Springer, 2014, pp. 486–504.

    Google Scholar 

  61. S. Zou, J. Xi, S. Wang, Y. Lu, and G. Xu, “Reportcoin: A novel blockchain-based incentive anonymous reporting system,” IEEE Access, vol. 7, pp. 65 544–65 559, 2019.

    Google Scholar 

  62. H. Lipmaa, “Prover-efficient commit-and-prove zero-knowledge SNARKs,” in Proc. of International Conference on Cryptology in Africa. Springer, 2016, pp. 185–206.

    Google Scholar 

  63. P. Zheng, Z. Zheng, X. Luo, X. Chen, and X. Liu, “A detailed and real-time performance monitoring framework for blockchain systems,” in Proc. of IEEE/ACM 40th International Conference on Software Engineering: Software Engineering in Practice Track (ICSE-SEIP), 2018, pp. 134–143.

    Google Scholar 

  64. “Parity documentation,” https://paritytech.github.io/wiki.

  65. “Cita technical whitepaper,” https://github.com/cryptape/cita.

  66. “Hyperledger fabric website,” https://hyperledger-fabric.readthedocs.io/en/release-1.4/write_first_app.html.

  67. X. Team, “Performance Monitoring,” Website, Feb. 2020, http://xblock.pro/performance/.

  68. T. Curran and B. de Graaff, “Analysing the performance of IPFS during flash crowds,” 2016.

    Google Scholar 

  69. Z. Zheng, S. Xie, H. Dai, X. Chen, and H. Wang, “An overview of blockchain technology: Architecture, consensus, and future trends,” in Proc. of IEEE International Congress on Big Data (BigData Congress), 2017, pp. 557–564.

    Google Scholar 

  70. B. Jia, C. Xu, R. Gotla, S. Peeters, R. Abouelnasr, and M. Mach, “Opus-decentralized music distribution using interplanetary file systems (IPFS) on the ethereum blockchain v0. 8.3,” 2016.

    Google Scholar 

  71. A. Tenorio-Fornés, V. Jacynycz, D. Llop-Vila, A. Sánchez-Ruiz, and S. Hassan, “Towards a decentralized process for scientific publication and peer review using blockchain and IPFS,” in Proc. of the 52nd Hawaii International Conference on System Sciences, 2019.

    Google Scholar 

  72. I. Team”, “IPSE: A search engine based on IPFS,” https://ipfssearch.io/IPSE-whitepaper-en.pdf.

  73. B. Confais, A. Lebre, and B. Parrein, “An object store for Fog infrastructures based on IPFS and a scale-out NAS,” in RESCOM 2017, 2017, p. 2.

    Google Scholar 

  74. G. A. Gibson, “Network attached storage architecture,” Comm ACM, vol. 43, no. 11, pp. 37–45, 2000.

    Article  Google Scholar 

  75. I. Jovović, S. Husnjak, I. Forenbacher, and S. Maček, “5G, blockchain and IPFS: A general survey with possible innovative applications in industry 4.0,” in 3rd EAI International Conference on Management of Manufacturing Systems-MMS 2018, 2018.

    Google Scholar 

  76. W. Chen, Z. Zheng, J. Cui, E. Ngai, P. Zheng, and Y. Zhou, “Detecting Ponzi schemes on ethereum: Towards healthier blockchain technology,” in Proc. of the 2018 World Wide Web Conference on World Wide Web. International World Wide Web Conferences Steering Committee, 2018, pp. 1409–1418.

    Google Scholar 

  77. W. Chen, J. Wu, Z. Zheng, C. Chen, and Y. Zhou, “Market manipulation of bitcoin: Evidence from mining the Mt. Gox transaction network,” in IEEE Conference on Computer Communications. IEEE, 2019, pp. 964–972.

    Google Scholar 

  78. W. Chen, Z. Zheng, E. C.-H. Ngai, P. Zheng, and Y. Zhou, “Exploiting blockchain data to detect smart Ponzi schemes on ethereum,” IEEE Access, vol. 7, pp. 37 575–37 586, 2019.

    Google Scholar 

  79. “Ponzi scheme,” https://en.wikipedia.org/wiki/Ponzi_scheme.

  80. X. Team, “Fraud Detection,” Website, Feb. 2020, http://xblock.pro/fraud-detection/.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Zibin Zheng .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Huang, H., Lin, J., Zheng, Z. (2023). How to Address Storage Issues for Metaverse? Blockchains and Distributed File Systems. In: Huang, H., Wu, J., Zheng, Z. (eds) From Blockchain to Web3 & Metaverse. Springer, Singapore. https://doi.org/10.1007/978-981-99-3648-9_3

Download citation

Publish with us

Policies and ethics