From 937f77871f0bd944b8c9423cdd5da16c8e8819e8 Mon Sep 17 00:00:00 2001 From: davidsarah <> Date: Tue, 5 Jan 2010 01:16:33 +0000 Subject: [PATCH] footnote about parallel brute-force and multiple-key attacks [Imported from Trac: page NewCaps/WhatCouldGoWrong, version 55] --- NewCaps/WhatCouldGoWrong.md | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/NewCaps/WhatCouldGoWrong.md b/NewCaps/WhatCouldGoWrong.md index cfc5b9f..216112e 100644 --- a/NewCaps/WhatCouldGoWrong.md +++ b/NewCaps/WhatCouldGoWrong.md @@ -5,7 +5,7 @@ This is about What Could Go Wrong with the "Elk Point 2" immutable file caps: . \ No newline at end of file +8. In order for the combined hash with output (*R*,*T*) to have the strength against collision and preimage attacks given here, there must not be multicollision attacks against the hash truncated to *r* bits or to *t* bits, that would yield an easier attack on the combined hash. See . + +9. The estimates given here are in terms of work factor, i.e. they are products of machine size and attack time. See [this paper by Dan Bernstein](http://cr.yp.to/snuffle/bruteforce-20050425.pdf) for discussion of parallel brute-force attacks, including attacks against multiple keys at once. Note that the applicability of these multiple-key attacks depends on the encryption mode. CTR mode with a fixed IV would be particularly vulnerable, so I (David-Sarah) think we should use a variable IV. (Bernstein prefers simply to make the key longer, which would be good advice for most protocols, but most protocols don't have the usability constraint of the key length contributing to URL length.)