翻訳と辞書
Words near each other
・ All-time LA Galaxy II roster
・ All-time Lancaster Rattlers roster
・ All-time LNFS table
・ All-time Long Island Rough Riders roster
・ All-time Los Angeles Galaxy roster
・ All-time Los Angeles Sol roster
・ All-time Miami FC (2006) roster
・ All-time Miami Fusion F.C. roster
・ All-time Minnesota Thunder roster
・ All-time Minnesota United FC roster
・ All-time Montreal Impact (1992–2011) roster
・ All-time Montreal Impact roster
・ All-time Nashville Metros roster
・ All-on-4
・ All-or-none law
All-or-nothing transform
・ All-over painting
・ All-Pacific-12
・ All-pairs testing
・ All-Palestine Government
・ All-Party Group for World Governance
・ All-Party Parliamentary Carbon Monoxide Group
・ All-party parliamentary group
・ All-Party Parliamentary Group against Antisemitism
・ All-Party Parliamentary Group for Tribal Peoples
・ All-pass filter
・ All-pay auction
・ All-payer rate setting
・ All-PLK Team
・ All-points bulletin


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

All-or-nothing transform : ウィキペディア英語版
All-or-nothing transform
In cryptography, an all-or-nothing transform (AONT), also known as an all-or-nothing protocol, is an encryption mode which allows the data to be understood only if all of it is known. AONTs are not encryption, but frequently make use of symmetric ciphers and may be applied before encryption. In exact terms, "an AONT is an unkeyed, invertible, randomized transformation, with the property that it is hard to invert unless all of the output is known."
==Algorithms==
The original AONT, the ''package transform'', was described by Ronald L. Rivest in (All-Or-Nothing Encryption and The Package Transform ). Simply put, Rivest proposed encrypting each plaintext block with a random key to form the ''pseudomessage'', then hashing each block and XORing all the hashes together with the random key to generate the last block of the pseudomessage. The blocks are also XOR'd with an incrementing counter to prevent duplicate blocks encrypting identically. This results in a "package" that cannot be partially decoded.
The package transform can use a cipher in any mode, creating the package ECB transform, package CBC transform, etc.
In 1999 Victor Boyko proposed another AONT, provably secure under the random oracle model.〔
Apparently at about the same time, D. R. Stinson proposed a different implementation of AONT, without any cryptographic assumptions. This implementation is a linear transform, perhaps highlighting some security weakness of the original definition.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「All-or-nothing transform」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.