Paper 2021/1498

Rectangular, Range, and Restricted AONTs: Three Generalizations of All-or-Nothing Transforms

Navid Nasr Esfahani and Douglas Stinson

Abstract

All-or-nothing transforms (AONTs) were originally defined by Rivest as bijections from $s$ input blocks to $s$ output blocks such that no information can be obtained about any input block in the absence of any output block. Numerous generalizations and extensions of all-or-nothing transforms have been discussed in recent years, many of which are motivated by diverse applications in cryptography, information security, secure distributed storage, etc. In particular, $t$-AONTs, in which no information can be obtained about any $t$ input blocks in the absence of any $t$ output blocks, have received considerable study. In this paper, we study three generalizations of AONTs that are motivated by applications due to Pham et al. and Oliveira et al. We term these generalizations rectangular, range, and restricted AONTs. Briefly, in a rectangular AONT, the number of outputs is greater than the number of inputs. A range AONT satisfies the $t$-AONT property for a range of consecutive values of $t$. Finally, in a restricted AONT, the unknown outputs are assumed to occur within a specified set of "secure" output blocks. We study existence and non-existence and provide examples and constructions for these generalizations. We also demonstrate interesting connections with combinatorial structures such as orthogonal arrays, split orthogonal arrays, MDS codes and difference matrices.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint. MINOR revision.
Keywords
combinatorial cryptography
Contact author(s)
dstinson @ uwaterloo ca
History
2021-11-15: received
Short URL
https://ia.cr/2021/1498
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/1498,
      author = {Navid Nasr Esfahani and Douglas Stinson},
      title = {Rectangular, Range, and Restricted AONTs: Three Generalizations of All-or-Nothing Transforms},
      howpublished = {Cryptology ePrint Archive, Paper 2021/1498},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/1498}},
      url = {https://eprint.iacr.org/2021/1498}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.