All-or-nothing transform

In cryptography, an all-or-nothing transform (AONT), also known as an all-or-nothing protocol, is an encryption mode which allows the data to be understood only if all of it is known. AONTs are not encryption, but frequently make use of symmetric ciphers and may be applied before encryption. In exact terms, “an AONT is an unkeyed, invertible, randomized transformation, with the property that it is hard to invert unless all of the output is known.”

Contents

Algorithms

The original AONT, the package transform, was described by Ronald L. Rivest in All-Or-Nothing Encryption and The Package Transform. Simply put, Rivest proposed encrypting each plaintext block with a random key to form the pseudomessage, then hashing each encrypted block and XORing all the hashes together with the random key to generate the last block of the pseudomessage. The blocks are also XOR’d with an incrementing counter to prevent duplicate blocks encrypting identically. This results in a “package” that cannot be partially decoded.

The package transform can use a cipher in any mode, creating the package ECB transform, package CBC transform, etc.

In 1999 Victor Boyko proposed another AONT, provably secure under the random oracle model. This implementation is a linear transform, perhaps highlighting some security weakness of the original definition.

Applications

AONTs can be used to increase the strength of encryption without increasing the key size. This may be useful to, for example, secure secrets while complying with governmentcryptography export regulations. AONTs help prevent several attacks.

One of the ways AONTs improve the strength of encryption is by preventing attacks which reveal only part of the information from revealing anything, as the partial information is not enough to recover any of the original message.

Another application, suggested in the original papers is to reduce the cost of security: for example, a file can be processed by AONT, and then only a small portion of it can be encrypted (e.g., on a smart-card). AONT will assure that as a result the whole file is protected. It is important to use the stronger version of the transform (such as the one by Boyko above).

AONT may be combined with forward error correction to yield a computationally secure secret sharing scheme.

Other uses of AONT can be found in optimal asymmetric encryption padding (OAEP).

See Also on BitcoinWiki

Source

http://wikipedia.org/