From 23a116d7f128f446f2a07561d7329e51dd7dc148 Mon Sep 17 00:00:00 2001 From: davidsarah <> Date: Sun, 11 Oct 2009 16:14:05 +0000 Subject: [PATCH] !#7 and !#8 are really the same attack; merge and renumber [Imported from Trac: page NewCaps/WhatCouldGoWrong, version 39] --- NewCaps/WhatCouldGoWrong.md | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/NewCaps/WhatCouldGoWrong.md b/NewCaps/WhatCouldGoWrong.md index 0b8797c..87b0854 100644 --- a/NewCaps/WhatCouldGoWrong.md +++ b/NewCaps/WhatCouldGoWrong.md @@ -10,13 +10,12 @@ This is about What Could Go Wrong with the "Elk Point 2" immutable file caps: *S*|brute force on *R* is !#2| -|7|unauthorized deletion|brute force KD|anyone|any one file|the hash function's onewayness for *KD* -> *Dhash* and the secrecy of *KD*|*p*/*N*.2^*d*^| -|8|unauthorized deletion|figure out a working destroy key KD from Dhash|anyone|any one file|the hash function's preimage resistance on *Dhash*|*p*/*N*.2^min(*d*,*dh*)^| +|7|unauthorized deletion|figure out a working destroy-key *KD* for a given *Dhash*|anyone|any one file|the hash function's preimage resistance on *Dhash* and the secrecy of *KD*|*p*/*N*.2^min(*d*,*dh*)^| +|8|accidental collision|storage indices (*S1*,*T1*) and (*S2*,*T2*) collide accidentally|not applicable|any two files|approximately random distribution of hash function outputs|[4]footnote| |9|denial of service|prevent access to servers holding sufficient shares (by controlling some of them, or by attacking them or the network)|anyone|any file|not prevented by crypto|not applicable| |10|cause invalid share to verify|generate (*K1enc*,*Dhash*,*V*) that hash to someone else's (*T*,*U*), and copy their *S*|anyone|any one file|the hash function's second-preimage resistance on (*T*,*U*)|*p*/*N*.2^*t*+*u*^ [5]footnote| |11|undeletion [3]footnote|restore a deleted file's shares by controlling the relevant servers|anyone|any one file|not prevented by crypto|not applicable| |12|undeletion [3]footnote|generate matching (*R*,*T*,*U*) for a deleted file|anyone|any one file|the hash function's and cap format's second-preimage resistance on (*R*,*T*,*U*)|*p*/*N*.2^*r*+*t*+*u*^ [5]footnote| -|13|accidental collision|storage indices (*S1*,*T1*) and (*S2*,*T2*) collide accidentally|not applicable|any two files|approximately random distribution of hash function outputs|[4]footnote| where *k* = bitlength(*K1*), *r* = bitlength(*R*), *s* = bitlength(*S*), *t* = bitlength(*T*), *u* = bitlength(*U*), *d* = bitlength(*KD*), *dh* = bitlength(*Dhash*).