. "All-or-nothing transform"@en . . . . . "1026733677"^^ . . . . . . . . . . . . . . . . . "In cryptography, an all-or-nothing transform (AONT), also known as an all-or-nothing protocol, is an encryption mode which allows the data to be understood only if all of it is known. AONTs are not encryption, but frequently make use of symmetric ciphers and may be applied before encryption. In exact terms, \"an AONT is an unkeyed, invertible, randomized transformation, with the property that it is hard to invert unless all of the output is known.\""@en . "In cryptography, an all-or-nothing transform (AONT), also known as an all-or-nothing protocol, is an encryption mode which allows the data to be understood only if all of it is known. AONTs are not encryption, but frequently make use of symmetric ciphers and may be applied before encryption. In exact terms, \"an AONT is an unkeyed, invertible, randomized transformation, with the property that it is hard to invert unless all of the output is known.\""@en . . . . . . . . . . "4889"^^ . "2420120"^^ . . .