All-or-nothing transform

In cryptography, an all-or-nothing transform (AONT), also known as an all-or-nothing protocol, is an encryption mode which allows the data to be understood only if all of it is known. AONTs are not encryption, but frequently make use of symmetric ciphers and may be applied before encryption. In exact terms, "an AONT is an unkeyed, invertible, randomized transformation, with the property that it is hard to invert unless all of the output is known."[1]

  1. ^ Boyko, Victor (1999). "On the Security Properties of OAEP as an All-or-Nothing Transform". Advances in Cryptology — CRYPTO' 99. Lecture Notes in Computer Science. Vol. 1666. pp. 503–518. doi:10.1007/3-540-48405-1_32. ISBN 978-3-540-66347-8.