scispace - formally typeset
Search or ask a question

Showing papers on "Format-preserving encryption published in 2012"


Book ChapterDOI
19 Aug 2012
TL;DR: It is proved that swap-or-not has excellent quantitative security bounds, giving a Luby-Rackoff type result that ensures security assuming an ideal round function to a number of adversarial queries that is nearly the size of the construction's domain.
Abstract: We introduce the swap-or-not shuffle and show that the technique gives rise to a new method to convert a pseudorandom function PRF into a pseudorandom permutation PRP or, alternatively, to directly build a confusion/diffusion blockcipher. We then prove that swap-or-not has excellent quantitative security bounds, giving a Luby-Rackoff type result that ensures security assuming an ideal round function to a number of adversarial queries that is nearly the size of the construction's domain. Swap-or-not provides a direct solution for building a small-domain cipher and achieving format-preserving encryption, yielding the best bounds known for a practical scheme for enciphering credit-card numbers. The analysis of swap-or-not is based on the theory of mixing times of Markov chains.

60 citations


Journal Article
TL;DR: The paper introduces the application scopes of FPE and points out that performance, integrity authentication and key problems of database encryption with FPE, such as making range query and arithmetic operation on encrypted data, are the major problems to be solved in the future.
Abstract: The paper reviews the current research situation of FPE(format-preserving encryption) including basic constructing methods,encryption modes and securityWhen describing the basic constructing methods,it introduces the basic principles of Prefix,Cycle-Walking and Generalized-Feistel and their application scopesWhen explaining the encryption modes,it mainly analyzes the construction features of FPE modes or schemes,introduces the principles of three classical modes,summarizes the different types of Feistel networks and presents an overview of their applications in FPEWhen talking about the security,it describes the security notions of FPE and their corresponding games,analyzing the relationship among themIn the end,it introduces the application scopes of FPE and points out that performance,integrity authentication and key problems of database encryption with FPE,such as making range query and arithmetic operation on encrypted data,are the major problems to be solved in the futureAll these works will play a role in promoting research of format-preserving encryption

6 citations



Book ChapterDOI
Chunfu Jia1, Zheli Liu1, Jingwei Li1, Zongqing Dong1, Xiaoying You1 
01 Jan 2012
TL;DR: An integer FPE scheme based on type-2 Feistel network which divides the input into k sub-blocks to provide better diffusion and be better immunity to differential cryptanalysis is presented.
Abstract: Format-preserving encryption implies a block cipher which encrypts a plaintext of some specified format into a ciphertext of identical format. In the paper, we make an overview of various types of Feistel networks used in FPE schemes and show that all Feistel networks divide the input into two sub-blocks. Then we present an integer FPE scheme based on type-2 Feistel network which divides the input into k sub-blocks (here k=4) to provide better diffusion and be better immunity to differential cryptanalysis.

5 citations


Journal ArticleDOI
TL;DR: The RREM (random reference-based encryption mode), which constructs bijection between the original domain and integer set through distance computation, can solve the FPE problem on linear equidistance domain in a more efficient way than previous methods.
Abstract: Format-preserving encryption (FPE), which makes sure that ciphertext has the same format as plaintext, has been widely used in protecting sensitive data in a database. Aiming at efficiently solving the FPE problem on a collection of practical domains, we propose the RREM (random reference-based encryption mode), which constructs bijection between the original domain and integer set through distance computation. If an appropriate distance function is predefined, the proposed mode can solve the FPE problem on linear equidistance domain in a more efficient way than previous methods. Furthermore, we make a classification on various types of domains, show the application of RREM in some practical domains, and specify RREM’s capability of solving the FPE problem on frequently-used fields in database quite efficiently.

4 citations


01 Jan 2012
TL;DR: This work examines the FPE model constructed by Black and Rogaway and concludes that FPE is a good encryption scheme that allows for encryption with minimal modifications to the original plain text.
Abstract: Cryptography is a technique used to transmit data in a secured way through the internet. Encryption is the process of converting information from its original form (called plaintext) into an encoded, unreadable form (called cipher text). Format preserving encryption (FPE) refers to a set of techniques for encrypting data such that the cipher text has the same format as the plaintext. A format-preserving encryption scheme is applicable for many real-life applications. FPE is a good encryption scheme that allows for encryption with minimal modifications to the original plain text. I examine the FPE model constructed by Black and Rogaway.

2 citations


Li, Jingwei, Liu, Zheli, Xu, Jia, Chunfu 
01 Jan 2012
TL;DR: In this article, the authors discuss bijection in FPE and RREM, and propose a bijection-based approach to bijection using FPE-based bijection. But they do not specify the bijection type.
Abstract: 保存格式的加密(FPE ) 保证那密文有象纯文本的一样的格式,广泛地在在一个数据库保护敏感数据被使用了。瞄准高效地在许多实际领域上解决 FPE 问题,我们建议 RREM (随机的基于参考的加密模式) ,它通过距离计算构造在原来的领域和整数集合之间的 bijection。如果适当距离功能被预先规定,建议模式能比以前的方法以一个更有效的方法在线性等距离领域上解决 FPE 问题。而且,我们在域的各种各样的类型上做一个分类,在一些实际的域显示出 RREM 的应用程序,并且指定相当高效地解决在数据库的使用得经常的域上的 FPE 问题的 RREM 能力。

1 citations