From 26bf0b1509215114a0e8906d795dffc6026364de Mon Sep 17 00:00:00 2001 From: davidsarah <> Date: Sun, 11 Oct 2009 03:41:56 +0000 Subject: [PATCH] KD in !#8 need not be the original KD [Imported from Trac: page NewCaps/WhatCouldGoWrong, version 27] --- NewCaps/WhatCouldGoWrong.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/NewCaps/WhatCouldGoWrong.md b/NewCaps/WhatCouldGoWrong.md index e7bd88f..d136576 100644 --- a/NewCaps/WhatCouldGoWrong.md +++ b/NewCaps/WhatCouldGoWrong.md @@ -10,7 +10,7 @@ This is about What Could Go Wrong with the "Elk Point 2" immutable file caps: *S*|brute force on *R* is !#2| |7|unauthorized deletion|brute force KD|anyone|any one file|secrecy of *KD*|2^*d*^| -|8|unauthorized deletion|figure out the destroy key KD from Dhash|anyone|any one file|the hash function's preimage resistance on *Dhash*|2^min(*d*,*dh*)^| +|8|unauthorized deletion|figure out a working destroy key KD from Dhash|anyone|any one file|the hash function's preimage resistance on *Dhash*|2^min(*d*,*dh*)^| |9|denial of service|prevent access to servers holding sufficient shares (by controlling some of them, or by attacking them or the network)|anyone|any file|not prevented by crypto|n/a| |10|cause invalid share to verify|generate (*K1enc*,*Dhash*,*V*) that hash to someone else's (*T*,*U*), and copy their *S*|anyone|any one file|the hash function's second-preimage resistance on (*T*,*U*)|2^*t*+*u*^| |11|undeletion [3]footnote|restore a deleted file's shares by controlling the relevant servers|anyone|any one file|not prevented by crypto|n/a|