Changes between Version 19 and Version 20 of NewCaps/WhatCouldGoWrong


Ignore:
Timestamp:
2009-10-11T02:39:50Z (15 years ago)
Author:
davidsarah
Comment:

attack #6 depends on onewayness, not preimage resistance

Legend:

Unmodified
Added
Removed
Modified
  • NewCaps/WhatCouldGoWrong

    v19 v20  
    77||4||roadblock or speedbump [footnote 2]||generate (''K1enc'',''Dhash'',''V'') that hash to someone else's ''T'', and copy their ''S''||anyone||any one file||the hash function's and cap format's second-preimage resistance on ''T''||2^''t''^||
    88||5||unauthorized read||attack the encryption of the plaintext with ''K1''||anyone||any one file||the security of the encryption scheme used for the plaintext, and the secrecy of the encryption key ''K1''. The latter also depends on the security and seeding of the RNG that generated it.||2^''k''^||
    9 ||6||unauthorized read||figure out the input to the hash function that generates ''S''||anyone||any one file||the hash function's preimage resistance on ''S''||brute force on ''R'' is !#2||
     9||6||unauthorized read||figure out the input to the hash function that generates ''S''||anyone||any one file||the hash function's onewayness on ''S''||brute force on ''R'' is !#2||
    1010||7||unauthorized deletion||brute force KD||anyone||any one file||secrecy of ''KD''||2^''d''^||
    1111||8||unauthorized deletion||figure out the destroy key KD from Dhash||anyone||any one file||the hash function's preimage resistance on ''Dhash''||2^min(''d'',''dh'')^||