1 / 8

Format preserving encryption

Online Cryptography Course Dan Boneh. Odds and ends. Format preserving encryption. Encrypting credit card numbers. Goal: end-to-end encryption Intermediate processors expect to see a credit card number

tad
Download Presentation

Format preserving encryption

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Online Cryptography Course Dan Boneh Odds and ends Format preserving encryption

  2. Encrypting credit card numbers Goal: end-to-end encryption Intermediate processors expect to see a credit card number ⇒ encrypted credit card should look like a credit card Credit card format: bbbbbbnnnnnnnnnc( ≈ 42 bits ) k k POSterminal processor #1 processor #2 processor #3 acquiring bank

  3. Format preserving encryption (FPE) This segment: given 0 < s ≤ 2n, build a PRP on {0,…,s-1} from a secure PRF F: K × {0,1}n ⟶ {0,1}n (e.g. AES) Then to encrypt a credit card number: (s = total # credit cards) • map given CC# to {0,…,s-1} • apply PRP to get an output in {0,…,s-1} • map output back a to CC#

  4. Step 1: from {0,1}n to {0,1}t(t<n) Want PRP on {0,…,s-1} . Let t be such that 2t-1 < s ≤ 2t . Method: Luby-Rackoff with F’: K × {0,1}t/2⟶ {0,1}t/2 (truncate F) R0 t/2 bits R3 R1 R2 F’(k1,⋅) F’(k2,⋅) F’(k3,⋅) L0 L3 L1 L2 t/2 bits ⊕ ⊕ ⊕ output input (better to use 7 rounds a la Patarin, Crypto’03)

  5. Step 2: from {0,1}t to {0,…,s-1} Given PRP (E,D): K × {0,1}t⟶ {0,1}t we build (E’,D’): K × {0,…,s-1} ⟶ {0,…,s-1} E’(k, x): on input x ∈ {0,…,s-1} do: y⟵x; do { y ⟵ E(k, y) } until y∈ {0,…,s-1}; output y Expected # iterations: 2 {0,…,s-1} {0,1}t

  6. Security Step 2 is tight: ∀A ∃B: PRPadv[A,E] = PRPadv[B,E’] Intuition: ∀sets Y ⊆ X, applying the transformation to a random perm. π:X⟶ Xgives a random perm. π':Y ⟶ Y Step 1: same security as Luby-Rackoff construction note: no integrity (actually using analysis of Patarin, Crypto’03)

  7. Further reading • Cryptographic Extraction and Key Derivation: The HKDF Scheme. H. Krawczyk, Crypto 2010 • Deterministic Authenticated-Encryption: A Provable-Security Treatment of the Keywrap Problem. P. Rogaway, T. Shrimption, Eurocrypt 2006 • A Parallelizable Enciphering Mode.S. Halevi, P. Rogaway, CT-RSA 2004 • Efficient Instantiations of TweakableBlockciphers and Refinements to Modes OCB and PMAC. P. Rogaway, Asiacrypt 2004 • How to Encipher Messages on a Small Domain: Deterministic Encryption and the Thorp Shuffle. B. Morris, P. Rogaway, T. Stegers, Crypto 2009

  8. End of Segment

More Related