PASERI

Features and Benefits:

Benefits and applications:

paseri e4

It is a valid case to be emphasizes processing speed than DISK capacity. For example, it can be used for distributed management between the Internet DISK and local data.

paseri e5

 Benefits and use applications:

I especially quite useful in the treatment of the backup system. Distributed data distributed into three and three PC house server a backup server. And typically it restores the PC and internal server, upon emergency data loss, it is restorable from the backup server.

paseri e6

Benefits and use applications:

This method is quite useful in the treatment of large volumes of data. For systems using such as XOR, total volume of the data increases as of increase the number of distributed pieces though, total volume in the case of using AONT method is substantially the same as the original data. Thus, the processing speed becomes faster. Also, it is possible to reduce the overall system cost by the variable dispersion because it can be optimized for bandwidth and capacity for transport and storage.

peseri e7

Ronald Rivest (middle)

One way in which a cryptosystem may be attacked is by brute-force search: an adversary tries decrypting an intercepted ciphertext with all possible keys until the plaintext “makes sense” or until it matches a known target plaintext. Our primary motivation is to devise means to make brute-force search more difficult by appropriately pre-processing a message before encrypting it.


In this paper, we assume that the cipher under discussion is a block cipher with fixed-length input/output blocks, although our remarks generalize to other kinds of ciphers. An “encryption mode” is used to extend the encryption function to arbitrary length messages (see, for example, Schneier and Biham).
In general, the work required to search for an unknown k-bit key to a known block cipher is 2K in the worst-case, or 2(k-1) on the average. Here (and throughout this paper) we measure the work by the number of elementary decryptions attempted, where an elementary decryption is a decryption of one block of ciphertext. For example, in the “electronic codebook” encryption mode the adversary needs to decrypt only the first block of ciphertext to obtain the first block of plaintext; this is usually sufficient to identify the correct key. (If not, the second block can be decrypted as well…)

Sometimes the size of the key space for one’s encryption algorithm is fixed, “marginal,” and can’t be improved. For example, one can argue that a 56-bit DES key is marginal. Or, one may be encumbered by export regulations that restrict one to a 40-bit secret key. The question posed here is.

We show that the answer to the question is yes.

The problem with most popular encryption modes is that the adversary can obtain one block of plaintext by decrypting just one block of cipher text.


All-Or-Nothing Transforms
We propose to achieve strongly non-separable modes as follows:

- Transform the message sequence m1, m2, …, ms into a “pseudo-message” sequence m’1, m’2, …, m’s with an “all-or-nothing transform”
- Encrypt the pseudo-message with an ordinary encryption mode (e.g. codebook mode) with the given cryptographic key K to obtain the ciphertext sequence c1, c2, …, ci.

We call encryption modes of this type “all-or-nothing encryption modes.” A specific instance of this mode would be “all-or-nothing codebook mode,” when the encryption mode used is codebook mode, (or “all-or-nothing CBC mode”, etc.).
To make this work, the all-or-nothing transform has to have certain properties.

We note that an all-or-nothing transformation must really be randomized, so that a chosen or known message attack does not yield a known pseudo-message, and so that a deterministic function which computes the first pseudo-message block is not available as a function to contradict the last requirement above.
We note that the all-or-nothing transformation is not itself “encryption,” since it makes no use of any secret key information. It is merely an invertible “preprocessing” step that has certain interesting properties. The actual encryption in an all-or-nothing encryption mode is the operation that encrypts the pseudo-message resulting from the all-or-nothing transform. An all-or-nothing transform is a fixed public transform that anyone can perform on the message to obtain the pseudo-message, or invert given the pseudo-message to obtain the message.