Misplaced Pages

Data Transfer Project

Article snapshot taken from Wikipedia with creative commons attribution-sharealike license. Give it a read and then ask your questions in the chat. We can research this topic together.

Data portability is a concept to protect users from having their data stored in "silos" or "walled gardens" that are incompatible with one another, i.e. closed platforms , thus subjecting them to vendor lock-in and making the creation of data backups or moving accounts between services difficult.

#479520

74-548: The Data Transfer Project ( DTP ) is an open-source initiative which features data portability between multiple online platforms. The project was launched and introduced by Google on July 20, 2018, and has currently partnered with Facebook , Microsoft , Twitter , and Apple . The project was formed by the Google Data Liberation Front in 2017, hoping to provide a platform that could allow individuals to move their online data between different platforms, without

148-399: A .ZIP file is 22 bytes. Such an empty zip file contains only an End of Central Directory Record (EOCD): [0x50,0x4B,0x05,0x06,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00,0x00] The maximum size for both the archive file and the individual files inside it is 4,294,967,295 bytes (2 −1 bytes, or 4 GB minus 1 byte) for standard ZIP. For ZIP64,

222-598: A proprietary format , thus causing vendor lock-in until successfully reverse-engineered by third party developers. The right to data portability was laid down in the European Union's General Data Protection Regulation (GDPR) passed in April 2016. The regulation applies to data processors, whether inside or outside the EU, if they process data on individuals who are physically located within an EU member state. Controllers must make

296-499: A "normal" central directory entry for a file, followed by an optional "zip64" directory entry, which has the larger fields. The format of the Local file header (LOC) and Central directory file header (CDFH) are the same in ZIP and ZIP64. However, ZIP64 specifies an extra field that may be added to those records at the discretion of the compressor, whose purpose is to store values that do not fit in

370-590: A .zip file without prior decompression. It combines the use of ZLib block flushes issued at regular interval with a hidden index file mapping offsets of the uncompressed file to offsets in the compressed stream. ZIP readers that are not aware of that extension can read a SOZip-enabled file normally and ignore the extended features that support efficient seek capability. .ZIP file format includes an extra field facility within file headers, which can be used to store extra data not defined by existing ZIP specifications, and which allow compliant archivers that do not recognize

444-401: A 12-byte structure (optionally preceded by a 4-byte signature) immediately after the compressed data: The central directory file header entry is an expanded form of the local header: After all the central directory entries comes the end of central directory (EOCD) record, which marks the end of the ZIP file: This ordering allows a ZIP file to be created in one pass, but the central directory

518-427: A 16-bit length. A ZIP64 local file extra field record, for example, has the signature 0x0001 and a length of 16 bytes (or more) so that two 64-bit values (the uncompressed and compressed sizes) may follow. Another common local file extension is 0x5455 (or "UT") which contains 32-bit UTC UNIX timestamps. This is immediately followed by the compressed data. If the bit at offset 3 (0x08) of the general-purpose flags field

592-440: A 4 GB (2 bytes) limit on various things (uncompressed size of a file, compressed size of a file, and total size of the archive), as well as a limit of 65,535 (2 -1) entries in a ZIP archive. In version 4.5 of the specification (which is not the same as v4.5 of any particular tool), PKWARE introduced the "ZIP64" format extensions to get around these limitations, increasing the limits to 16  EB (2 bytes). In essence, it uses

666-637: A 46-page report covering the state-of-the-art. In 2022 the European Commission published the Data Act. Although the United Kingdom voted to withdraw from the EU , it intends to incorporate much of the GDPR in its own legislation, which will include data portability, as "...the GDPR itself contains some noteworthy innovations – for instance… the introduction of a new right to data portability". In November at

740-466: A LZ77 variant provided by IBM z/OS CMPSC instruction. The most commonly used compression method is DEFLATE , which is described in IETF RFC   1951 . Other methods mentioned, but not documented in detail in the specification include: PKWARE DCL Implode (old IBM TERSE), new IBM TERSE , IBM LZ77 z Architecture (PFS), and a JPEG variant. A "Tokenize" method was reserved for a third party, but support

814-416: A ZIP file. This identifies what files are in the ZIP and identifies where in the ZIP that file is located. This allows ZIP readers to load the list of files without reading the entire ZIP archive. ZIP archives can also include extra data that is not related to the ZIP archive. This allows for a ZIP archive to be made into a self-extracting archive (application that decompresses its contained data), by prepending

SECTION 10

#1732891956480

888-1097: A ZIP64 extra field. However, if they appear, their order must be as shown in the table. On the other hand, the format of EOCD for ZIP64 is slightly different from the normal ZIP version. It is also not necessarily the last record in the file. An End of Central Directory Locator follows (an additional 20 bytes at the end). The File Explorer in Windows XP does not support ZIP64, but the Explorer in Windows Vista and later do. Likewise, some extension libraries support ZIP64, such as DotNetZip, QuaZIP and IO::Compress::Zip in Perl. Python 's built-in zipfile supports it since 2.5 and defaults to it since 3.4. OpenJDK 's built-in java.util.zip supports ZIP64 from version Java 7 . Android Java API support ZIP64 since Android 6.0. Mac OS Sierra's Archive Utility notably does not support ZIP64, and can create corrupt archives when ZIP64 would be required. However,

962-425: A ballot to determine whether a project should be initiated to create an ISO/IEC International Standard format compatible with ZIP. The proposed project, entitled Document Packaging , envisaged a ZIP-compatible 'minimal compressed archive format' suitable for use with a number of existing standards including OpenDocument , Office Open XML and EPUB . In 2015, ISO/IEC 21320-1 "Document Container File — Part 1: Core"

1036-480: A consultation on this in English lasting until the end of January 2017. Their guidelines and FAQ on the right to data portability contain this call for action: WP29 strongly encourages cooperation between industry stakeholders and trade associations to work together on a common set of interoperable standards and formats to deliver the requirements of the right to data portability. This challenge has also been addressed by

1110-489: A cooperative called MIDATA.coop, which will offer users a place to store their data. A second association has issued its guideline on the topic. Over the longer term, the Swiss may have to consider that data portability is in the GDPR. Given that the GDPR will raise compliance costs for EU-based companies, it is unlikely that the EU would tolerate a situation with third-party countries in which Swiss companies would not be held to

1184-726: A full erasure of all user data, known as the wipe , making it a vicious cycle if the user's aim were to access their locked data. Other mobile apps only allow the creation of user data backups using proprietary software provided by the vendor, lacking the ability to directly export the data to a local file in the mobile device's common user data directory. Such said software requires an external host computer to run on. Some device vendors offer cloud storage and synchronisation services for backing up data. Such services however require registration and depend on internet connection and preferably high internet speeds and data plan limits if used regularly. Some services may only allow moving parts of

1258-734: A nation-state that is related to the EU only on a bilateral basis and as an EFTA member state, there has been a trend moving in the same direction. The Swiss view was officially published in March 2018 (as a document in PDF). An association proposed to have a right to data portability anchored in the constitution of the Swiss Confederation. A law was passed that includes data portability; as described here in German and here in French. The association partners with

1332-748: A replacement for the previous ARC compression format by Thom Henderson. The ZIP format was then quickly supported by many software utilities other than PKZIP. Microsoft has included built-in ZIP support (under the name "compressed folders") in versions of Microsoft Windows since 1998 via the "Plus! 98" addon for Windows 98. Native support was added as of the year 2000 in Windows ME. Apple has included built-in ZIP support in Mac ;OS X 10.3 (via BOMArchiveHelper, now Archive Utility ) and later. Most free operating systems have built in support for ZIP in similar manners to Windows and macOS. ZIP files generally use

1406-420: A revision of the ZIP specification providing for the storage of file names using UTF-8 , finally adding Unicode compatibility to ZIP. All multi-byte values in the header are stored in little-endian byte order. All length fields count the length in bytes. The extra field contains a variety of optional data such as OS-specific attributes. It is divided into records, each with at minimum a 16-bit signature and

1480-400: A timestamp resolution of only two seconds; ZIP file records mimic this. As a result, the built-in timestamp resolution of files in a ZIP archive is only two seconds, though extra fields can be used to store more precise timestamps. The ZIP format has no notion of time zone , so timestamps are only meaningful if it is known what time zone they were created in. In September 2006, PKWARE released

1554-415: Is also placed at the end of the file in order to facilitate easy removal of files from multiple-part (e.g. "multiple floppy-disk") archives, as previously discussed. The .ZIP File Format Specification documents the following compression methods: Store (no compression), Shrink ( LZW ), Reduce (levels 1–4; LZ77 + probabilistic), Implode, Deflate, Deflate64, bzip2 , LZMA , Zstandard , WavPack , PPMd , and

SECTION 20

#1732891956480

1628-516: Is always tricky for legislators to regulate at the right level of precision, as everyone understands technology will evolve faster than the law. So far, only the European Union has formalized the expectations around data portability, requiring the data "in a structured, commonly used, machine-readable and interoperable format". This touches on at least two distinct technical requirements for effective interoperability: Likewise, European researchers stress that there are both practical and legal gaps that

1702-818: Is an important concept in today's digital landscape, and research has shown that imported reputation can serve as viable signals for building trust. As technology continues to evolve, it is likely that reputation portability will become increasingly important in shaping how we interact with each other online and offline. Some mobile apps restrict data portability by storing user data in locked directories while lacking export options. Such may include configuration files , digital bookmarks , browsing history and sessions (e.g. list of open tabs and navigation histories), watch and search histories in multimedia streaming apps, custom playlists in multimedia player software, entries in note taking and memorandum software, digital phone books ( contact lists ), call logs from

1776-421: Is correctly identified by the presence of an end of central directory record which is located at the end of the archive structure in order to allow the easy appending of new files. If the end of central directory record indicates a non-empty archive, the name of each file or directory within the archive should be specified in a central directory entry, along with other metadata about the entry, and an offset into

1850-544: Is documented in the ZIP specification, and known to be seriously flawed. In particular, it is vulnerable to known-plaintext attacks , which are in some cases made worse by poor implementations of random-number generators . Computers running under native Microsoft Windows without third-party archivers can open, but not create, ZIP files encrypted with ZipCrypto, but cannot extract the contents of files using different encryption. New features including new compression and encryption (e.g. AES ) methods have been documented in

1924-464: Is formally named "APPNOTE - .ZIP File Format Specification" and it is published on the PKWARE.com website since the late 1990s. Several versions of the specification were not published. Specifications of some features such as BZIP2 compression, strong encryption specification and others were published by PKWARE a few years after their creation. The URL of the online specification was changed several times on

1998-469: Is included in the Privacy law#Brazil as its Article 18. In Australia, a Consumer Data Right has been proposed. Data portability is included in the new law. A right to data portability is enshrined in the new data protection law under clause 34. However, the intentions behind the new law, its enforcement and relation to the government's new Identity management system have already been contested. It

2072-610: Is introduced in .ZIP File Format Specification 6.2, which encrypts metadata stored in Central Directory portion of an archive, but Local Header sections remain unencrypted. A compliant archiver can falsify the Local Header data when using Central Directory Encryption. As of version 6.2 of the specification, the Compression Method and Compressed Size fields within Local Header are not yet masked. The original .ZIP format had

2146-455: Is not necessarily the case, as this is not required by the ZIP specification - most notably, a self-extracting archive will begin with an executable file header. Tools that correctly read ZIP archives must scan for the end of central directory record signature, and then, as appropriate, the other, indicated, central directory records. They must not scan for entries from the top of the ZIP file, because (as previously mentioned in this section) only

2220-516: Is set, then the CRC-32 and file sizes are not known when the header is written. If the archive is in Zip64 format, the compressed and uncompressed size fields are 8 bytes long instead of 4 bytes long (see section 4.3.9.2 ). The equivalent fields in the local header (or in the Zip64 extended information extra field in the case of archives in Zip64 format) are filled with zero, and the CRC-32 and size are appended in

2294-501: Is that an individual's reputation should not be tied solely to a single community or platform. Rather, it should be transferable across different contexts, such as professional networks, social media platforms, and online marketplaces. This enables individuals to maintain a consistent reputation across various contexts, which can be beneficial in terms of building trust, and overcoming the so-called "cold-start" problem, and hence mitigating platform lock-in. Overall, reputation portability

Data Transfer Project - Misplaced Pages Continue

2368-708: The European Interoperability Framework (EIF). The French national data supervisor CNIL hosted a discussion in French. Current participants offer opinions on how the legislation provides few benefits for companies, but many for users. In April 2017, new guidelines were published on the Article 29 Working Party website. In late 2019 the Data Governance Act was published by the Commission. In 2021 researchers, many of them French and Finnish, published

2442-512: The file extensions .zip or .ZIP and the MIME media type application/zip . ZIP is used as a base file format by many programs, usually under a different name. When navigating a file system via a user interface, graphical icons representing ZIP files often appear as a document or other object prominently featuring a zipper . The .ZIP file format was designed by Phil Katz of PKWARE and Gary Conway of Infinity Design Concepts. The format

2516-424: The 21st century their value began to grow exponentially, at least as measured in the market capitalization of the major platforms holding personal data on their respective users. European Union regulators reacted to this perceived power imbalance between platforms and users, although much still hinges on the terms of consent given by users to the platforms. The concept of data portability comprises an attempt to correct

2590-468: The EU should fill. ZIP file ZIP is an archive file format that supports lossless data compression . A ZIP file may contain one or more files or directories that may have been compressed. The ZIP file format permits a number of compression algorithms , though DEFLATE is the most common. This format was originally created in 1989 and was first implemented in PKWARE, Inc. 's PKZIP utility, as

2664-640: The Internet Governance Forum 2019 in Berlin panelists reported that Article 20 GDPR is not actionable, neither legally nor technically. In the UK—ironically post-Brexit—researchers are monitoring developments. Germany has called to strengthen the European Union's right to data portability using competition law. A commission was set up for the purpose of proposing improvements. Likewise, in Switzerland,

2738-424: The PKWARE website. A summary of key advances in various versions of the PKWARE specification: WinZip , starting with version 12.1, uses the extension .zipx for ZIP files that use compression methods newer than DEFLATE; specifically, methods BZip, LZMA, PPMd, Jpeg and Wavpack. The last 2 are applied to appropriate file types when "Best method" compression is selected. In April 2010, ISO/IEC JTC 1 initiated

2812-568: The PKZIP AppNote.txt specification, and can be read by compliant zip tools or libraries. This property of the .ZIP format, and of the JAR format which is a variant of ZIP, can be exploited to hide rogue content (such as harmful Java classes) inside a seemingly harmless file, such as a GIF image uploaded to the web. This so-called GIFAR exploit has been demonstrated as an effective attack against web applications such as Facebook. The minimum size of

2886-507: The United States and the European Union. In the latter, personal data was given special protection under the 2018 General Data Protection Regulation (GDPR). The GDPR thus became the fifth of the 24 types of legislation listed in Annex 1 Table of existing and proposed European Directives and Regulations in relation to data. Personal data are the basis for behavioral advertising , and early in

2960-605: The ZIP File Format Specification since version 5.2. A WinZip -developed AES-based open standard ("AE-x" in APPNOTE) is used also by 7-Zip and Xceed , but some vendors use other formats. PKWARE SecureZIP (SES, proprietary) also supports RC2, RC4, DES, Triple DES encryption methods, Digital Certificate-based encryption and authentication ( X.509 ), and archive header encryption. It is, however, patented (see § Strong encryption controversy ). File name encryption

3034-402: The ZIP file, pointing to the actual entry data. This allows a file listing of the archive to be performed relatively quickly, as the entire archive does not have to be read to see the list of files. The entries within the ZIP file also include this information, for redundancy, in a local file header . Because ZIP files may be appended to, only files specified in the central directory at the end of

Data Transfer Project - Misplaced Pages Continue

3108-507: The ZIP so start with "MZ"; self-extracting ZIPs for other operating systems may similarly be preceded by executable code for extracting the archive's content on that platform.) The .ZIP specification also supports spreading archives across multiple file-system files. Originally intended for storage of large ZIP files across multiple floppy disks , this feature is now used for sending ZIP archives in parts over email, or over other transports or removable media. The FAT filesystem of DOS has

3182-436: The ability for users to transfer photos and videos to Google Photos, originally available only in a select few countries. This expanded over the following months, and on June 4, 2020, Facebook announced full global availability of this feature. This Internet-related article is a stub . You can help Misplaced Pages by expanding it . Data portability Data portability requires common technical standards to facilitate

3256-426: The ability to back up recordings, forcing a user to delete existing recordings upon exhausted disk space, which is an instance of poor data portability. Some DVRs have an operating system that depends on an Internet connection to boot and operate, meaning that recordings stored locally are inaccessible if no internet connection is available. If service for the device gets deprecated by the television service provider,

3330-419: The central directory specifies where a file chunk starts and that it has not been deleted. Scanning could lead to false positives, as the format does not forbid other data to be between chunks, nor file data streams from containing such signatures. However, tools that attempt to recover data from damaged ZIP archives will most likely scan the archive for local file header signatures; this is made more difficult by

3404-479: The classic LOC or CDFH records. To signal that the actual values are stored in ZIP64 extra fields, they are set to 0xFFFF or 0xFFFFFFFF in the corresponding LOC or CDFH record. If one entry does not fit into the classic LOC or CDFH record, only that entry is required to be moved into a ZIP64 extra field. The other entries may stay in the classic record. Therefore, not all entries shown in the following table might be stored in

3478-487: The data available in a structured, commonly used, machine-readable and interoperable format that allows the individual to transfer the data to another controller. Earlier the European Data Protection Supervisor had stated that data portability could "let individuals benefit from the value created by the use of their personal data". The European-level Article 29 Data Protection Working Party held

3552-1018: The data such as text messages and phone books between locked directories on devices of the same vendor ( vendor lock-in ), without the ability to export the information into local files directly accessible by the end user. Restrictions added in more recent versions of operating systems , such as scoped storage , which is claimed to have been implemented with the aim to improve user privacy, compromise both backwards compatibility to established existing software such as file managers and FTP server applications, as well as legitimate uses such as cross-app communication and facilitating large file transfers and backup creation. Further possible restraints on data portability are poor reliability, stability and performance of existing means of data transfer, such as described in Media Transfer Protocol § Performance . Some digital video recorders (DVRs) which store recordings on an internal hard drive lack

3626-424: The ditto command shipped with Mac OS will unzip ZIP64 files. More recent versions of Mac OS ship with info-zip's zip and unzip command line tools which do support Zip64: to verify run zip -v and look for "ZIP64_SUPPORT". The .ZIP file format allows for a comment containing up to 65,535 (2 −1) bytes of data to occur at the end of the file after the central directory. Also, because the central directory specifies

3700-560: The existing recordings become inaccessible and thus considerably lost. Cordless landline telephone units, as well as their associated base stations, which have firmwares with phone book and SMS messaging functionality, commonly lack an interface to connect to a computer for backing the data up. Some software such as the Discourse forum software offers a built-in ability for users to download their posts into an archive file. Other software may operate locally, but store user data in

3774-479: The fact that the compressed size of a file chunk may be stored after the file chunk, making sequential processing difficult. Most of the signatures end with the short integer 0x4b50, which is stored in little-endian ordering. Viewed as an ASCII string this reads "PK", the initials of the inventor Phil Katz. Thus, when a ZIP file is viewed in a text editor the first two bytes of the file are usually "PK". (DOS, OS/2 and Windows self-extracting ZIPs have an EXE before

SECTION 50

#1732891956480

3848-403: The file are valid. Scanning a ZIP file for local file headers is invalid (except in the case of corrupted archives), as the central directory may declare that some files have been deleted and other files have been updated. For example, we may start with a ZIP file that contains files A, B and C. File B is then deleted and C updated. This may be achieved by just appending a new file C to the end of

3922-470: The file both before and after the ZIP archive data, and for the archive to still be read by a ZIP application. A side-effect of this is that it is possible to author a file that is both a working ZIP archive and another format, provided that the other format tolerates arbitrary data at its end, beginning, or middle. Self-extracting archives (SFX), of the form supported by WinZip, take advantage of this, in that they are executable ( .exe ) files that conform to

3996-441: The maximum size is 18,446,744,073,709,551,615 bytes (2 −1 bytes, or 16 EB minus 1 byte). A Seek-Optimized ZIP file (SOZip) profile has been proposed for the ZIP format. Such file contains one or several Deflate-compressed files that are organized and annotated such that a SOZip-aware reader can perform very fast random access (seek) within a compressed file. SOZip makes it possible to access large compressed files directly from

4070-529: The need of downloading and re-uploading data. The ecosystem is achieved by extracting different files through various available APIs released by online platforms and translating such codes so that it could be compatible with other platforms. Similarly, the Data Transfer Project is currently being used as a part of Google Takeout and a similar program in Facebook (called "Access your information"), allowing

4144-403: The offset of each file in the archive with respect to the start, it is possible for the first file entry to start at an offset other than zero, although some tools might not process archive files that do not start with a file entry at offset zero. The program gzip , for example, happens to be able to extract an entry from a .ZIP file if it is at offset zero. This allows arbitrary data to occur in

4218-416: The old central directory, append the new files then append an updated central directory. The order of the file entries in the central directory need not coincide with the order of file entries in the archive. Each entry stored in a ZIP archive is introduced by a local file header with information about the file such as the comment, file size and file name, followed by optional "extra" data fields, and then

4292-418: The original ZIP file and adding a new central directory that only lists file A and the new file C. When ZIP was first designed, transferring files by floppy disk was common, yet writing to disks was very time-consuming. If you had a large zip file, possibly spanning multiple disks, and only needed to update a few files, rather than reading and re-writing all the files, it would be substantially faster to just read

4366-868: The perceived power imbalance by introducing an element of competition allowing users to choose among platforms. With the advent of the General Data Protection Regulations (GDPR), social media platforms such as Twitter , Instagram , Snapchat , and the Wall Street Journal online subscriber community have widely adopted the ability to export and download user data into a ZIP archive file . Other platforms such as Google and Facebook were equipped with export options earlier. Some platforms restrict exports with time delays between each, such as once per 30 days on Twitter, and many platforms lack partial export options. Other sites such as Quora and Bumble offer no automated request form, requiring

4440-495: The possibly compressed, possibly encrypted file data. The "Extra" data fields are the key to the extensibility of the ZIP format. "Extra" fields are exploited to support the ZIP64 format, WinZip-compatible AES encryption, file attributes, and higher-resolution NTFS or Unix file timestamps. Other extensions are possible via the "Extra" field. ZIP tools are required by the specification to ignore Extra fields they do not recognize. The ZIP format uses specific 4-byte "signatures" to denote

4514-530: The program code to a ZIP archive and marking the file as executable. Storing the catalog at the end also makes possible to hide a zipped file by appending it to an innocuous file, such as a GIF image file. The .ZIP format uses a 32-bit CRC algorithm and includes two copies of each entry metadata to provide greater protection against data loss. The CRC-32 algorithm was contributed by David Schwaderer and can be found in his book "C Programmers Guide to NetBIOS" published by Howard W. Sams & Co. Inc. A ZIP file

SECTION 60

#1732891956480

4588-507: The protection of digital data as a human right. Thus, in an emerging civil society draft declaration, one finds mention of the following concepts and statutes: Right to Privacy on the Internet, Right to Digital Data Protection, Rights to Consumer Protection on the Internet – United Nations Guidelines for Consumer Protection . At the regional level, there are at least three main jurisdictions where data rights are seen differently: China and India,

4662-400: The same archive to be compressed using different methods. Because the files in a ZIP archive are compressed individually, it is possible to extract them, or add new ones, without applying compression or decompression to the entire archive. This contrasts with the format of compressed tar files, for which such random-access processing is not easily possible. A directory is placed at the end of

4736-607: The same standard in order to keep competition fair. The legal terms involved are adequacy and reciprocity. California has a Consumer Privacy Act (CCPA) of 2018, which introduces data portability to the USA. Canada anticipates a law in that it shows Transparency, Portability and Interoperability as Principle No. 4 of its Digital Charter. Data portability is included in the Personal Data Protection Bill 2019 about to become law as section 26 in chapter VI. Data portability

4810-399: The telephone app, and conversations through SMS and instant messaging software. Locked directories are inaccessible to an end-user without extraordinary measures such as so-called rooting (Android) or jailbreaking (iOS) . The former requires the so-called boot loader of the device to be in an unlocked state in advance, which it usually is not by default. Toggling that state involves

4884-418: The transfer from one data controller to another, such as the ability to export user data into a user-accessible local file, thus promoting interoperability , as well as facilitate searchability with sophisticated tools such as grep . Data portability applies to personal data. It involves access to personal data without implying data ownership per se. At the global level, there are proponents who see

4958-459: The two personal data downloading services to be compatible with each other. This allows data to be easily transferred from the two platforms. On July 20, 2018, the joint project was announced. The source code, which has been uploaded to GitHub , was mainly written by Google and Microsoft's engineers. On July 30, 2019, Apple announced that it will be joining the project, allowing data portability in iCloud . On December 2, 2019, Facebook announced

5032-411: The user to request a copy of their data through personal support email . Reputation portability refers to the ability of an individual to transfer their reputation or credibility from one context to another. This concept is becoming increasingly important in today's interconnected world, where individuals are involved in multiple online and offline communities. The idea behind reputation portability

5106-462: The various structures in the file. Each file entry is marked by a specific signature. The end of central directory record is indicated with its specific signature, and each entry in the central directory starts with the 4-byte central file header signature . There is no BOF or EOF marker in the ZIP specification. Conventionally the first thing in a ZIP file is a ZIP entry, which can be identified easily by its local file header signature . However, this

5180-469: The version numbers for the PKZIP tool, especially with PKZIP 6 or later. At various times, PKWARE has added preliminary features that allow PKZIP products to extract archives using advanced features, but PKZIP products that create such archives are not made available until the next major release. Other companies or organizations support the PKWARE specifications at their own pace. The .ZIP file format specification

5254-470: Was created after Systems Enhancement Associates (SEA) filed a lawsuit against PKWARE claiming that the latter's archiving products, named PKARC, were derivatives of SEA's ARC archiving system. The name "zip" (meaning "move at high speed") was suggested by Katz's friend, Robert Mahoney. They wanted to imply that their product would be faster than ARC and other compression formats of the time. The earliest known version of .ZIP File Format Specification

5328-555: Was first published as part of PKZIP 0.9 package under the file APPNOTE.TXT in 1989. By distributing the zip file format within APPNOTE.TXT, compatibility with the zip file format proliferated widely on the public Internet during the 1990s. PKWARE and Infinity Design Concepts made a joint press release on February 14, 1989, releasing the .ZIP file format into the public domain . The .ZIP File Format Specification has its own version number, which does not necessarily correspond to

5402-488: Was never added. The word Implode is overused by PKWARE: the DCL/TERSE Implode is distinct from the old PKZIP Implode, a predecessor to Deflate. The DCL Implode is undocumented partially due to its proprietary nature held by IBM, but Mark Adler has nevertheless provided a decompressor called "blast" alongside zlib. ZIP supports a simple password -based symmetric encryption system generally known as ZipCrypto. It

5476-401: Was published which states that "Document container files are conforming Zip files". It requires the following main restrictions of the ZIP file format: .ZIP files are archives that store multiple files. ZIP allows contained files to be compressed using many different methods, as well as simply storing a file without compressing it. Each file is stored separately, allowing different files in

#479520