Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 228,389,994 papers from all fields of science
Search
Sign In
Create Free Account
All-or-nothing transform
Known as:
All or nothing protocol
, All-or-nothing protocol
, Aont
Expand
In cryptography, an all-or-nothing transform (AONT), also known as an all-or-nothing protocol, is an encryption mode which allows the data to be…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
7 relations
Chaffing and winnowing
Cryptography
Export of cryptography
Forward error correction
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2018
2018
Selective All-Or-Nothing Transform: Protecting Outsourced Data Against Key Exposure
K. Kapusta
,
G. Memmi
International Conference on Cryptography and…
2018
Corpus ID: 53086055
This paper presents the selective all-or-nothing transform (SAONT). It addresses the needs of users who would like to use…
Expand
2016
2016
Practical Trade-Offs for Multi-Input Functional Encryption
M. Joye
,
Alain Passelègue
IACR Cryptology ePrint Archive
2016
Corpus ID: 15665511
Multi-input functional encryption is a paradigm that allows an authorized user to compute a certain function —and nothing more…
Expand
2011
2011
The Method of Protecting Privacy Capable of Distributing and Storing of Data Efficiently for Cloud Computing Environment
You-Jin Song
,
Kwang-Yong Park
,
Jang-Mook Kang
First ACIS/JNU International Conference on…
2011
Corpus ID: 32965471
Large amounts of information being generated in real time in a distributed environment due to recent development of cloud…
Expand
Highly Cited
2010
Highly Cited
2010
Secure RFID Application Data Management Using All-Or-Nothing Transform Encryption
Namje Park
,
Youjin Song
Wireless Algorithms, Systems, and Applications
2010
Corpus ID: 39865827
Ensuring the security of RFID's large-capacity database system by depending only on existing encryption schemes is unrealistic…
Expand
2007
2007
An Application of Quasigroups in All-Or-Nothing Transform
S. Marnas
,
L. Angelis
,
G. Bleris
Cryptologia
2007
Corpus ID: 33698959
Abstract All-Or-Nothing (AON) is an encryption mode for block ciphers with the property that an adversary must decrypt the entire…
Expand
Review
2007
Review
2007
A gateway between mental life and the external world : Role of the rostral prefrontal cortex! area 10#
P. Burgess
,
S. Gilbert
,
I. Dumontheil
2007
Corpus ID: 14107969
There are many reasons for supposing that rostral PFC! approximating brain area 10 in humans# might play a critical role in human…
Expand
2004
2004
On the Security of Cryptosystems with All-or-Nothing Transform
Rui Zhang
,
Goichiro Hanaoka
,
H. Imai
International Conference on Applied Cryptography…
2004
Corpus ID: 17395662
An AONT is an efficiently computable transform with two properties. Given all the bits of its output, it is easy to retrieve the…
Expand
2002
2002
All-or-Nothing Transform Based on a Linear Code
H. Kuwakado
,
Hatsukazu Tanaka
IEICE Transactions on Fundamentals of Electronics…
2002
Corpus ID: 59775641
SUMMARY An all-or-nothing transform (AO:-lT), which has been proposed by Rivest, is one of encryption modes. The AONT is intended…
Expand
2000
2000
All-or-Nothing Transform and Remotely Keyed Encription Protocols
Sanguk Shin
,
W. Shin
,
K. Rhee
International Conference on Theory and Practice…
2000
Corpus ID: 20106935
We propose two new Remotely Keyed Encryption protocols; a length-increasing RKE and a length-preserving RKE. The proposed…
Expand
2000
2000
On all-or-nothing transforms and password-authenticated key exchange protocols
Victor Boyko
2000
Corpus ID: 954963
This thesis provides a formal analysis of two kinds of cryptographic objects that used to be treated with much less rigor: All-or…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE