Home Education Coin Overview What is Crust Network? $CRU Token

What is Crust Network? $CRU Token

0
Crust Network

The blockchain has opened a new frontier for cloud technology. And the Crust Network is an innovation built around the need to address the concern surrounding centralized data storage today. Data privacy, sovereignty, and security are among the most important issues Crust is trying to solve.

Right now, we’ve seen the emergence of new products and services aiming to decentralize the processes that were usually handled by big corporations alone. And Crust Network, being one of them, has no single entity controlling the system while its data is stored across different nodes.

What is Crust Network?

Crust is a decentralized storage network based on the Polkadot chain. It decentralizes data storage by distributing files to different nodes in the network. This eliminates the need for any centralized entity controlling the input and output of information, as well as data storage.

The Crust Network supports multiple storage layer protocols, including Inter Planetary File Systems (IPFS). More than that, their platform can be conveniently accessed because its storage interface is accessible from the application itself.

Through the platform, users can freely manage their data and take charge of its security and reliability through data encryption, access control, and backups.

Crust follows a multi-layer architecture to deliver its decentralized data storage functionality. It functions through the workload consensus layer, blockchain consensus layer, and the distributed cloud storage.

Meaningful Proof of Work

What powers the MPoW functionality of the network is the Trusted Execution Environment (TEE). It is through the TEE that the functionality for reliable storage detection is working properly. It follows two types of proof to ensure data integrity and privacy: environment detection and workload detection.

Environment Detection

Nodes that are new to the network will have to first reach a consensus on its TEE. This is where the earlier existing nodes verify the environment of the new node. After their verification, the node’s identity will be recorded on the blockchain.

Workload Detection

Also known as workload consensus model, this assures that every node performs its duty to store data and verify other nodes. Through a consensus mechanism that’s similar to Proof of Space Time (PoSt), the activity of the nodes are monitored regularly on a specific time period. The only difference between the pure PoSt implementation is that the verification and packaging framework used by Crust is conducted by the local TEEs. When users send files, TEE encrypts them before they are stored. Then, the TEE formulates workload reports on the chain which the nodes verify as well.

Features of the MPoW

  • Transparency – Crust’s storage model is open and transparent.
  • Fairness – The workload mechanism and the distribution of rewards are entirely automated and protected by the TEE.
  • Efficiency – The computing and storage resources of the nodes are utilized efficiently by keeping meaningless data separate from the proof of storage.
  • Evolvability – Crust does not only support storage, but it also offers computing solutions.

The Crust Ecosystem

The Crust ecosystem has different participants. They are the candidates, verifiers, guarantors, and users.

  • Candidates – These are the nodes that can be nominated as network verifiers. They are responsible for providing storage resources by putting them as guarantees. For them to be eligible to run as a network verifier, they have to stake a certain amount of CRU tokens and keep their nodes online. They do not participate in block generation, however, but they can receive a share of the reward in each blockchain cycle. The storage resources that they have can also be sold in the storage transaction market.
  • Verifiers – These are the nodes that help secure data security and privacy. They package and generate blocks in the Crust network and maintain it by participating in its consensus model. Like candidates, they need to hold storage resources as a guarantee and stake a corresponding CRU token. Above that, they also have to keep their nodes online. They are rewarded for each block they generate. If they act maliciously, their assets can be taken away by the network.
  • Guarantors – These are the accounts that are not necessarily stakers, but help provide guarantees for the nodes in the Crust network. Basically, they delegate their storage resources to other nodes and receive guaranteed income for doing so.
  • Users – These are the subscribers of the network and consumers of the network’s resources such as storage and computing. 

Guaranteed Proof of Stake

Crust Network implements the Guaranteed Proof of Stake consensus model, where PoS consensus is achieved using storage resources as guarantees. In addition, stakers who participate in maintaining the functionality of the whole network are required to provide storage space as well to make the staking process possible.

Block generation in Crust follows the BABE/GRANDPA algorithm of the Substrate network. This model makes the network less susceptible to attacks. It is because attackers do not just have to hold CRU tokens, they also need to have control over a lot of storage resources before they can compromise the whole system.

Decentralized Service Layer

Crust enables storage and computing services through the decentralized service layer. It also offers markets for some of their other services, such as the retrieve and storage market.

Since it is interoperable, Crust Network’s services can be easily implemented regardless of a network’s storage protocol and technology, including IPFS and Distributed Hash Table (DHT). This makes their services accessible to any company that is looking for a secure cloud storage system.

Encrypted channels of data storage are enabled by the TEEs, which users can customize through the decentralized service layer. Here, users can select which private data has to be transmitted through encrypted channels, only visible to those who are authorized to view that particular data.

CRU Tokens

Crust Tokens, or CRU Tokens, are the native, utility tokens of the platform. It can also be used for staking, which gives them the eligibility to be nominated for block generation in the future. Other functions that CRU tokens serve include block rewards, fees payment, token transfer, node enrollment pledge, and node penalty.

Every verifier and candidate share a portion of the block rewards for each blockchain cycle. Guarantors also receive a portion of these rewards as guarantee income.

CRU tokens are also used to pay for storage resources that are available in Crust’s markets. The storage fee enables users to enter the account of storage nodes during each storage cycle.

Node enrollment pledge also requires CRU tokens. This refers to the enrollment pledge and storage order pledge. This is important because the enrollment pledge is required for those who want to become a node in the network. And in order to keep the quality of the storage services, they also have to pledge CRU tokens. This way, they are disincentivized to delete data maliciously and compromise the integrity of the network.

Conclusion

Trusting big data to corporations alone is not ideal, especially if it includes surrendering sensitive personal information. Having alternatives to the way our data is stored and handled is an important innovation in the blockchain ecosystem. Crust Network’s solution, in this regard, is a notable development that could prove the power of DLTs to the world beyond mere currency.

With Crust’s interoperability and quick processing, which is made possible by having Polkadot as its primary network, the use case for the blockchain in terms of decentralized cloud storage has become more reliable. And because of its consensus mechanism, the accuracy and reliability of its data are much more assured. Its goal of maximizing the distributed ledger as a storage backbone could help the world move away from centralized data entities.

Exit mobile version