gzz-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Gzz-commits] manuscripts/pointers article.rst


From: Benja Fallenstein
Subject: [Gzz-commits] manuscripts/pointers article.rst
Date: Sat, 01 Nov 2003 16:23:39 -0500

CVSROOT:        /cvsroot/gzz
Module name:    manuscripts
Branch:         
Changes by:     Benja Fallenstein <address@hidden>      03/11/01 16:23:39

Modified files:
        pointers       : article.rst 

Log message:
        more about file-sharing in intro, cut some crud from it

CVSWeb URLs:
http://savannah.gnu.org/cgi-bin/viewcvs/gzz/manuscripts/pointers/article.rst.diff?tr1=1.58&tr2=1.59&r1=text&r2=text

Patches:
Index: manuscripts/pointers/article.rst
diff -u manuscripts/pointers/article.rst:1.58 
manuscripts/pointers/article.rst:1.59
--- manuscripts/pointers/article.rst:1.58       Sat Nov  1 16:10:43 2003
+++ manuscripts/pointers/article.rst    Sat Nov  1 16:23:39 2003
@@ -85,6 +85,15 @@
 and increase availability. However, if the Web worked like
 a file-sharing system, Web pages could never be updated.
 
+While many file-sharing systems provide URIs
+for particular versions of a file, using cryptographic hashes
+(e.g., [XXXrefs]), these files cannot be updated;
+a new version would have a different hash, and thus
+a different URI. In file-sharing systems, updating
+would be useful for media files like the e-books
+distributed by Project Gutenberg [XXXref], which
+are occasionally updated to fix typographic errors.
+
 XXX
 
 .. Standing on the shoulders of giants: Example of Web links rotting away
@@ -133,43 +142,32 @@
 
    History of location-dependence: `TBL ref`_ (like in HT'03 paper)
 
-This can be accomplished by replacing URIs that include
-a server name by URIs that are
+.. <<<This can be accomplished by replacing URIs that include
+   a server name by URIs that are
 
-- location-independent: do not refer to a particular server
-  that the file is to be downloaded from;
-- semantic-free: don't include human-readable information;
-  if an identifier is semantic-free, there is no incentive
-  to change it when a site is re-designed;
-- self-verifying: after downloading an alleged copy of a document,
-  there is a cryptographical algorithm to test whether
-  this is *really* a copy of this document.
-
-The most prominent example are cryptographic hashes. 
-A file identified by a cryptographic hash
-can be downloaded from any server that has a copy; the client
-can then check the integrity of the file by checking it against the hash.
-
-.. <<<Self-verifying means that given the identifier and a file,
-   a client can check that the file matches the identifier.>>>
-
-.. <<<(If the hashes do not match, the client can try a different server.)
-   This way, a page's URI never needs to change.>>>
-
-In 1996, Tim Berners-Lee [name-myth]_ argued that
-using location-independent, semantic-free identifiers
-is not viable on a global scale:
-"[I]f you put information in a name, it decreases its longevity; 
-if you don't you can't dereference it to a resource."
-
-However, as observed in [fallenstein03storm]_, 
-with the advent of efficient peer-to-peer lookup mechanisms such as 
-distributed hashtables (DHTs), this observation
-is no longer true. A DHT is quite able to resolve a
-hash-based identifier on a global scale,
-as evidenced by applications like the Cooperative
-File System (CFS, [dabek01widearea]_) and 
-the Overnet file sharing client [overneturl]_.
+   - location-independent: do not refer to a particular server
+     that the file is to be downloaded from;
+   - semantic-free: don't include human-readable information;
+     if an identifier is semantic-free, there is no incentive
+     to change it when a site is re-designed;
+   - self-verifying: after downloading an alleged copy of a document,
+     there is a cryptographical algorithm to test whether
+     this is *really* a copy of this document.>>>
+
+.. <<<In 1996, Tim Berners-Lee [name-myth]_ argued that
+   using location-independent, semantic-free identifiers
+   is not viable on a global scale:
+   "[I]f you put information in a name, it decreases its longevity; 
+   if you don't you can't dereference it to a resource.">>>
+
+.. <<<However, as observed in [fallenstein03storm]_, 
+   with the advent of efficient peer-to-peer lookup mechanisms such as 
+   distributed hashtables (DHTs), this observation
+   is no longer true. A DHT is quite able to resolve a
+   hash-based identifier on a global scale,
+   as evidenced by applications like the Cooperative
+   File System (CFS, [dabek01widearea]_) and 
+   the Overnet file sharing client [overneturl]_.>>>
 
 .. SFR (semantic-free referencing) not all that close, 
    though semantic-free idea shared (SFR takes along 
@@ -188,9 +186,6 @@
 
 .. Proposal: A location-independent Web <<<(closest thing is Freenet (ref))>>>
 
-We propose, then, to build a location-independent Web
-based on self-verifying identifiers.
-
 .. <<<The project that is currently closest to this goal is Freenet,
    a XXX>>>
 
@@ -203,18 +198,6 @@
    - Verifiable
    - Same namespace for local and for non-local data
 
-Using hash-based addressing in such a scheme has several benefits:
-
-- Pages can be moved between servers without breaking links.
-- Links continue to work as long as *anybody* keeps a copy
-  of their targets, even if the original publisher does not
-  maintain the Web page any longer.
-- Downloaded files can keep their global identifiers.
-  Links between two downloaded Web pages automatically work.
-- It is possible to implement load-balancing schemes in which
-  a user downloads a page from anybody who happens to have a copy.
-- Different networks can be used to download a file. XXX
-
 .. <<<Other projects exploit some of the advantages of hash-based
    (storage systems: CFS, PAST; web caching: Squirrel),
    but don't address the Web.>>>
@@ -231,13 +214,6 @@
 .. However, there's a problem with this: versioning -----
    Basic problem: Hash-based addressing allows no updates
 
-However, a document refered to by a cryptographic hash
-can obviously not be changed (without making it a different document,
-refered to by a different hash). For most Web pages, this is not
-acceptable [#academic-articles-hashlinking]_. In this paper,
-we examine solutions to this problem that keep the desirable properties
-of hash-based addressing.
-
 .. Contributions; structure of this paper ----
 
 .. Main contrib: Pointer records for implementing updating
@@ -614,12 +590,12 @@
 .. [#rtg-links] ``http://www.seds.org/spaceviews/cassini/rtgpages.html``.
    All links dereferenced on October 27th, 2003.
 
-.. [#academic-articles-hashlinking] A notable exception
-   may be academic articles, in which references to other articles
-   are ideally to an immutable version, and in which references
-   are generally not circular, making this domain map neatly
-   to the properties of hash-based referencing.
-   XXX Except for "in press", "unpublished manuscripts", ...
+.. .. [#academic-articles-hashlinking] A notable exception
+      may be academic articles, in which references to other articles
+      are ideally to an immutable version, and in which references
+      are generally not circular, making this domain map neatly
+      to the properties of hash-based referencing.
+      XXX Except for "in press", "unpublished manuscripts", ...
 
 
 




reply via email to

[Prev in Thread] Current Thread [Next in Thread]