[Imported from Trac: page NewCaps/WhatCouldGoWrong, version 10]

davidsarah 2009-10-11 01:36:32 +00:00
parent 7697b98dd5
commit c727eea77b

@ -13,7 +13,7 @@ This is about What Could Go Wrong with the "Elk Point 2" immutable file caps: <h
|8|unauthorized deletion|figure out the destroy key KD from Dhash|anyone|any one file|the hash function's pre-image resistance on *Dhash*|brute force on *KD* is !#7| |8|unauthorized deletion|figure out the destroy key KD from Dhash|anyone|any one file|the hash function's pre-image resistance on *Dhash*|brute force on *KD* is !#7|
|9|denial of service|prevent access to servers holding sufficient shares (by controlling some of them, or by attacking them)|anyone|any file|not prevented by crypto|n/a| |9|denial of service|prevent access to servers holding sufficient shares (by controlling some of them, or by attacking them)|anyone|any file|not prevented by crypto|n/a|
|10|cause invalid share to verify|generate (*K1enc*,*Dhash*,*V*) that hash to someone else's (*T*,*U*), and copy their *S*|anyone|any one file|the hash function's second-pre-image resistance on (*T*,*U*)|2^*t*+*u*^| |10|cause invalid share to verify|generate (*K1enc*,*Dhash*,*V*) that hash to someone else's (*T*,*U*), and copy their *S*|anyone|any one file|the hash function's second-pre-image resistance on (*T*,*U*)|2^*t*+*u*^|
|11|undeletion [3]footnote|restore the file's shares by controlling the relevant servers|anyone|any one file|not prevented by crypto|n/a| |11|undeletion [3]footnote|restore a deleted file's shares by controlling the relevant servers|anyone|any one file|not prevented by crypto|n/a|
|12|undeletion [3]footnote|generate matching (*R*,*T*,*U*) for a deleted file|anyone|any one file|the hash function's and cap format's second-pre-image resistance on (*R*,*T*,*U*)|2^*n*+*t*+*u*^| |12|undeletion [3]footnote|generate matching (*R*,*T*,*U*) for a deleted file|anyone|any one file|the hash function's and cap format's second-pre-image resistance on (*R*,*T*,*U*)|2^*n*+*t*+*u*^|
where *k* = bitlength(*K1*), *n* = bitlength(*R*), *t* = bitlength(*T*), *u* = bitlength(*U*), *d* = bitlength(*KD*). where *k* = bitlength(*K1*), *n* = bitlength(*R*), *t* = bitlength(*T*), *u* = bitlength(*U*), *d* = bitlength(*KD*).