artst3in/lcpfs: LCPFS: LCP File System - Memory-safe ZFS alternative with GPU compression, AI anomaly detection, and post-quantum cryptography.
github.comΒ·2hΒ·
Discuss: Hacker News
Preview
Report Post

πŸŒ™ LCPFS

LCP File System

A Copy-on-Write Filesystem in Pure Rust


Abstract

LCPFS is a copy-on-write filesystem written entirely in Rust. It brings ZFS-equivalent capabilities β€” snapshots, clones, RAID-Z, compression, encryption, checksumming β€” to any platform, from embedded systems to enterprise servers.

Why LCPFS?

  • Memory-safe: Rust eliminates entire classes of bugs (buffer overflows, use-after-free, data races)
  • Portable: no_std compatible β€” runs on bare metal, custom kernels, or standard operating systems
  • Complete: 41 modules, 92K lines, 1,841 tests β€” not a proof-of-concept
  • Modern cryptography: Post-quantum (Kyber-1024), ChaCha20-Poly1305, AES-256-GCM
[dependencies]
lcpfs = "2026.1"

No kernel patches. No external…

Similar Posts

Loading similar posts...