Changes between Version 12 and Version 13 of NewCaps/WhatCouldGoWrong


Ignore:
Timestamp:
2009-10-11T02:07:43Z (15 years ago)
Author:
davidsarah
Comment:

cost of #8

Legend:

Unmodified
Added
Removed
Modified
  • NewCaps/WhatCouldGoWrong

    v12 v13  
    44||1||shape-shifter immutable file [footnote 1]||collide read-cap (''R'',''T'')||creator of a file||their own file||the hash function's and cap format's collision resistance on the read-cap (''R'',''T''). This also depends on the encryption of ''K1'' being deterministic and correct.||2^(''n''+''t'')/2^||
    55||2||unauthorized read||attack the encryption of ''K1'' with ''R''||anyone||any one file||the cipher's security and the secrecy of the read-key ''R''||2^''n''^||
    6 ||3||forgery of immutable file||generate a matching read-cap (''R'',''T'') for someone else's file||anyone||any one file||the hash function's and cap format's second-pre-image resistance on (''R'',''T'')||2^''n''+''t''^||
     6||3||forgery of immutable file||generate a matching read-cap (''R'',''T'') for someone else's file||anyone||any one file||the hash function's and cap format's second-pre-image resistance on (''R'',''T''). This also depends on the encryption of ''K1'' being deterministic and correct.||2^''n''+''t''^||
    77||4||roadblock or speedbump [footnote 2]||generate (''K1enc'',''Dhash'',''V'') that hash to someone else's ''T'', and copy their ''S''||anyone||any one file||the hash function's and cap format's collision resistance on ''T''||2^''t''^||
    88||5||unauthorized read||attack the encryption of the plaintext with ''K1''||anyone||any one file||the cipher's security and the secrecy of the encryption key ''K1''||2^''k''^||
    99||6||unauthorized read||figure out the input to the hash function that generates ''S''||anyone||any one file||the hash function's pre-image resistance on ''S''||brute force on ''R'' is !#2||
    1010||7||unauthorized deletion||brute force KD||anyone||any one file||secrecy of ''KD''||2^''d''^||
    11 ||8||unauthorized deletion||figure out the destroy key KD from Dhash||anyone||any one file||the hash function's pre-image resistance on ''Dhash''||brute force on ''KD'' is !#7||
     11||8||unauthorized deletion||figure out the destroy key KD from Dhash||anyone||any one file||the hash function's pre-image resistance on ''Dhash''||2^min(''d'',''dh'')^||
    1212||9||denial of service||prevent access to servers holding sufficient shares (by controlling some of them, or by attacking them or the network)||anyone||any file||not prevented by crypto||n/a||
    1313||10||cause invalid share to verify||generate (''K1enc'',''Dhash'',''V'') that hash to someone else's (''T'',''U''), and copy their ''S''||anyone||any one file||the hash function's second-pre-image resistance on (''T'',''U'')||2^''t''+''u''^||
     
    1616||13||accidental collision||storage indices (''S1'',''T1'') and (''S2'',''T2'') collide accidentally||n/a||any two files||approximately random distribution of hash function outputs||[footnote 4]||
    1717
    18 where ''k'' = bitlength(''K1''), ''n'' = bitlength(''R''), ''t'' = bitlength(''T''), ''u'' = bitlength(''U''), ''d'' = bitlength(''KD'').
     18where ''k'' = bitlength(''K1''), ''n'' = bitlength(''R''), ''t'' = bitlength(''T''), ''u'' = bitlength(''U''), ''d'' = bitlength(''KD''), ''dh'' = bitlength(''Dhash'').
    1919
    20201. ''shape-shifter immutable file'': creator creates more than one file matching the immutable file readcap