当前位置: X-MOL 学术Des. Codes Cryptogr. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
On security properties of all-or-nothing transforms
Designs, Codes and Cryptography ( IF 1.6 ) Pub Date : 2021-10-11 , DOI: 10.1007/s10623-021-00958-5
Navid Nasr Esfahani 1 , Douglas R. Stinson 1
Affiliation  

All-or-nothing transforms have been defined as bijective mappings on all s-tuples over a specified finite alphabet. These mappings are required to satisfy certain “perfect security” conditions specified using entropies of the probability distribution defined on the input s-tuples. Alternatively, purely combinatorial definitions of AONTs have been given, which involve certain kinds of “unbiased arrays”. However, the combinatorial definition makes no reference to probability definitions. In this paper, we examine the security provided by AONTs that satisfy the combinatorial definition. The security of the AONT can depend on the underlying probability distribution of the s-tuples. We show that perfect security is obtained from an AONT if and only if the input s-tuples are equiprobable. However, in the case where the input s-tuples are not equiprobable, we still achieve a weaker security guarantee. We also consider the use of randomized AONTs to provide perfect security for a smaller number of inputs, even when those inputs are not equiprobable.



中文翻译:

关于全有或全无转换的安全属性

全有或全无变换已被定义为在指定有限字母表上的所有s元组上的双射映射。这些映射需要满足使用定义在输入s元组上的概率分布的熵指定的某些“完美安全”条件。或者,已经给出了 AONT 的纯组合定义,其中涉及某些类型的“无偏阵列”。然而,组合定义并未提及概率定义。在本文中,我们研究了满足组合定义的 AONT 提供的安全性。AONT 的安全性取决于s元组的潜在概率分布。我们证明了从 AONT 获得完美的安全性当且仅当输入s -元组是等概率的。但是,在输入的s元组不是等概率的情况下,我们仍然实现了较弱的安全保证。我们还考虑使用随机 AONT 为较少数量的输入提供完美的安全性,即使这些输入不是等概率的。

更新日期:2021-10-12
down
wechat
bug