Changes between Version 5 and Version 6 of NewCaps/WhatCouldGoWrong


Ignore:
Timestamp:
2009-10-11T01:01:22Z (15 years ago)
Author:
davidsarah
Comment:

add denial-of-service

Legend:

Unmodified
Added
Removed
Modified
  • NewCaps/WhatCouldGoWrong

    v5 v6  
    77||4||roadblock or speedbump [footnote 2]||generate (''K1enc'',''Dhash'',''V'') that hash to someone else's ''T'', and copy their ''S''||anyone||any one file||the hash function's and cap format's collision resistance on ''T''||2^''t''^||
    88||5||unauthorized read||attack the encryption of the plaintext with ''K1''||anyone||any one file||the cipher's security and the secrecy of the encryption key ''K1''||2^''k''^||
    9 ||6||unauthorized read||figure out the input to the hash function that generates ''S''||anyone||any one file||the hash function's pre-image resistance on ''S''||brute force attack on ''R'' is !#2||
     9||6||unauthorized read||figure out the input to the hash function that generates ''S''||anyone||any one file||the hash function's pre-image resistance on ''S''||brute force on ''R'' is !#2||
     10||7||unauthorized deletion||brute force KD||anyone||any one file||secrecy of ''KD''||2^''d''
     11||8||unauthorized deletion||figure out the destroy key KD from Dhash||anyone||any one file||the hash function's pre-image resistance on ''Dhash''||brute force on ''KD'' is !#7
     12||9||denial of service||prevent access to servers holding sufficient shares (by controlling some of them, or by attacking them)||anyone||any file||not prevented by crypto||n/a
    1013
    11 where ''k'' = bitlength(''K1''), ''n'' = bitlength(''R''), ''t'' = bitlength(''T'').
     14where ''k'' = bitlength(''K1''), ''n'' = bitlength(''R''), ''t'' = bitlength(''T''), ''d'' = bitlength(''KD'').
    1215
    13161. ''shape-shifter immutable file'': creator creates more than one file matching the immutable file readcap