Topic
Format-preserving encryption
About: Format-preserving encryption is a research topic. Over the lifetime, 112 publications have been published within this topic receiving 2050 citations.
Papers published on a yearly basis
Papers
More filters
01 Jun 2020
TL;DR: It is proved that the scheme satisfies the identity-based pseudo-random permutation security, and at the same time, the scheme satisfying the adaptive selection of ciphertext indistinguishability under plaintext attack.
Abstract: The format-preserving encryption has the characteristics of the encrypted data format and the same data length, and does not break the data format constraints, thereby reducing the cost of modifying the data format. The analysis of existing sensitive information format-preserving encryption schemes is based on a symmetric encryption system, which has problems such as low key transmission security and high key management cost. This paper proposes an identity-based format-preserving encryption scheme. Compared with the existing format-preserving encryption scheme, the communication parties do not need to transmit a key, and the encryption key and the decryption key are generated by the key derivation function, and the hybrid encryption is used. The way to improve the security of sensitive information transmission. It is proved that the scheme satisfies the identity-based pseudo-random permutation security, and at the same time, the scheme satisfies the adaptive selection of ciphertext indistinguishability under plaintext attack.
2 citations
01 Jan 2019
TL;DR: This work introduces Format Preserving Encryption (FPE), a modern cryptosystem that allows full customization of the ciphertext, while offering comparable security to AES, and proposes a modified algorithm, FF1+, that implements dynamic round selection and key scheduling.
Abstract: The Internet of Things (IoT) is a network of interconnected low-power sensing devices designed to interact and communicate with each other. To avoid compromising user privacy, it is necessary to encrypt these channels. We introduce Format Preserving Encryption (FPE), a modern cryptosystem that allows full customization of the ciphertext, while offering comparable security to AES. To gauge the performance of FPE, we compare the NIST-approved FF1 algorithm against several symmetric and asymmetric encryption schemes on a Raspberry Pi 3. While suitable for small plaintexts, FF1 breaks down for longer character strings. We propose a modified algorithm, FF1+, that implements dynamic round selection and key scheduling. Significant performance improvements are observed in our results, thus demonstrating FF1+ as a viable cryptosystem for IoT devices.
2 citations
01 Jan 2018
2 citations
TL;DR: Based on the new format-preserving encryption (FPE), an efficient data encryption scheme is presented that can achieve confidentiality of ADS-B data and is computationally efficient for the typical avionics devices with limited resources.
Abstract: The automatic dependent surveillance-broadcast (ADS-B) system is the backbone of the next-gen air traffic control (ATC) modernization plan. Unfortunately, ADS-B system suffers from serious cyber-security vulnerabilities due to the open broadcast of aircraft data, without regard to message confidentiality. However, using common encryption scheme to provide confidentiality of ADS-B data is not a good solution, because encrypting data with ordinary cryptosystem would violate the original openness intention of ADS-B system design. In this paper, based on the new format-preserving encryption (FPE), we present an efficient data encryption scheme for the ADS-B data. The security analysis demonstrates that our scheme can achieve confidentiality of ADS-B data. The performance evaluation shows that the scheme is computationally efficient for the typical avionics devices with limited resources.
2 citations
15 Aug 2018
TL;DR: The first targeted ciphers are proposed, a modification of the Swap-or-Not cipher proposed by Hoang, Morris, and Rogaway (CRYPTO 2012) and a new cipher called Mix-Swap-Unmix, which achieves the stronger notion of full security.
Abstract: We introduce Targeted Ciphers, which typically encipher points on domain \(\mathcal {X}\), but can be easily modified to instead encipher points on some subset \(\mathcal{S}\subseteq \mathcal {X}\). Ciphers that can directly support this domain targeting are useful in Format-Preserving Encryption, where one wishes to encipher points on a potentially complex domain \(\mathcal{S}\). We propose two targeted ciphers and analyze their security. The first, Targeted Swap-or-Not, is a modification of the Swap-or-Not cipher proposed by Hoang, Morris, and Rogaway (CRYPTO 2012). The second, a new cipher we call Mix-Swap-Unmix, achieves the stronger notion of full security. Our targeted ciphers perform domain targeting more efficiently than the recently proposed Cycle Slicer algorithm of Miracle and Yilek (ASIACRYPT 2017).
2 citations