Skip to main content

SPF: A New Family of Efficient Format-Preserving Encryption Algorithms

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10143))

Abstract

Commonly used encryption methods treat the plaintext merely as a stream of bits, disregarding any specific format that the data might have. In many situations, it is desirable and essential to have the ciphertext follow the same format as the plaintext. Moreover, ciphertext length expansion is also not allowed in these situations. Encryption of credit card numbers and social security numbers are the two most common examples of this requirement. Format-Preserving Encryption (FPE) is a symmetric key cryptographic primitive that is used to achieve this functionality. Initiated by the work of Black and Rogaway (CT-RSA 2002), many academic solutions have been proposed in literature that have focused on designing efficient FPE schemes. However, almost all the existing FPE schemes are based on Feistel construction and have efficiency issues.

In this work, we propose a new family of efficient FPE schemes that are Substitution-Permutation (SP) based constructions at their core. We term it as SPF family of FPE schemes. All the underlying SP transformations in these constructions have been defined such that they preserve the format of the data. We then demonstrate an instance of our construction applicable for digits. We show that our scheme is at least 5 times more efficient than existing FPE designs for most of the practical applications.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    Sum of first 10 numbers is \(\frac{10 \times 9}{2}\).

  2. 2.

    These active S-box counts are the lower bounds and the actual count might be larger.

References

  1. Bellare, M., Rogaway, P., Spies, T.: Addendum to “The FFX Mode of Operation for Format-Preserving Encryption”: a parameter collection for enciphering strings of arbitary radix and length, Draft 1.0, Natl. Inst. Stand. Technol. (2010). http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/ffx/ffx-spec2.pdf

  2. Bellare, M., Hoang, V.T., Tessaro, S.: Message-recovery attacks on feistel-based format preserving encryption. Cryptology ePrint Archive, Report 2016/794 (2016). http://eprint.iacr.org/2016/794

  3. Bellare, M., Ristenpart, T., Rogaway, P., Stegers, T.: Format-preserving encryption. In: Jacobson, M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. LNCS, vol. 5867, pp. 295–312. Springer, Heidelberg (2009). doi:10.1007/978-3-642-05445-7_19

    Chapter  Google Scholar 

  4. Biham, E.: New types of cryptanalytic attacks using related keys (extended abstract). In: Helleseth [24], pp. 398–409

    Google Scholar 

  5. Biham, E., Biryukov, A., Shamir, A.: Cryptanalysis of skipjack reduced to 31 rounds using impossible differentials. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 12–23. Springer, Heidelberg (1999). doi:10.1007/3-540-48910-X_2

    Chapter  Google Scholar 

  6. Biham, E., Shamir, A.: Differential cryptanalysis of DES-like cryptosystems. In: Menezes, A.J., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 2–21. Springer, Heidelberg (1991). doi:10.1007/3-540-38424-3_1

    Chapter  Google Scholar 

  7. Biryukov, A., Wagner, D.: Advanced slide attacks. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 589–606. Springer, Heidelberg (2000). doi:10.1007/3-540-45539-6_41

    Chapter  Google Scholar 

  8. Black, J., Rogaway, P.: Ciphers with arbitrary finite domains. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 114–130. Springer, Heidelberg (2002). doi:10.1007/3-540-45760-7_9

    Chapter  Google Scholar 

  9. Brier, E., Peyrin, T., Stern, J.: BPS: a format-preserving encryption proposal, NIST. http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/bps/bps-spec.pdf

  10. Brightwell, M., Smith, H.: Using datatype-preserving encryption to enhance data warehouse security

    Google Scholar 

  11. Coppersmith, D., Holloway, C., Matyas, S.M., Zunic, N.: The data encryption standard. Inf. Secur. Tech. Rep. 2(2), 22–24 (1997)

    Article  Google Scholar 

  12. Daemen, J., Knudsen, L., Rijmen, V.: The block cipher Square. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 149–165. Springer, Heidelberg (1997). doi:10.1007/BFb0052343

    Chapter  Google Scholar 

  13. Daemen, J., Rijmen, V.: Rijndael for AES. In: AES Candidate Conference, pp. 343–348 (2000)

    Google Scholar 

  14. Daemen, J., Rijmen, V.: The wide trail design strategy. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 222–238. Springer, Heidelberg (2001). doi:10.1007/3-540-45325-3_20

    Chapter  Google Scholar 

  15. Demirci, H., Selçuk, A.A.: A meet-in-the-middle attack on 8-round AES. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 116–126. Springer, Heidelberg (2008). doi:10.1007/978-3-540-71039-4_7

    Chapter  Google Scholar 

  16. Derbez, P., Fouque, P.-A., Jean, J.: Improved key recovery attacks on reduced-round AES in the single-key setting. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 371–387. Springer, Heidelberg (2013). doi:10.1007/978-3-642-38348-9_23

    Chapter  Google Scholar 

  17. Dobraunig, C., Eichlseder, M., Mendel, F.: Square attack on 7-round Kiasu-BC. In: Manulis, M., Sadeghi, A.-R., Schneider, S. (eds.) ACNS 2016. LNCS, vol. 9696, pp. 500–517. Springer, Heidelberg (2016). doi:10.1007/978-3-319-39555-5_27

    Google Scholar 

  18. Dunkelman, O., Keller, N., Shamir, A.: Improved single-key attacks on 8-round AES-192 and AES-256. J. Cryptol. 28(3), 397–422 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  19. Dworkin, M.: NIST Special Publication 800-38A: Recommendation for Block Cipher Modes of Operation-Methods and Techniques, December 2001

    Google Scholar 

  20. Dworkin, M.: Recommendation for block cipher modes of operation: methods for format-preserving encryption. NIST Special Publication, 800:38G

    Google Scholar 

  21. Dworkin, M., Perlner, R.A.: Analysis of VAES3 (FF2). IACR Cryptology ePrint Archive, 2015:306 (2015)

    Google Scholar 

  22. Granboulan, L., Levieil, É., Piret, G.: Pseudorandom permutation families over abelian groups. In: Robshaw, M. (ed.) FSE 2006. LNCS, vol. 4047, pp. 57–77. Springer, Heidelberg (2006). doi:10.1007/11799313_5

    Chapter  Google Scholar 

  23. Chand Gupta, K., Ghosh Ray, I.: On constructions of involutory MDS matrices. In: Youssef, A., Nitaj, A., Hassanien, A.E. (eds.) AFRICACRYPT 2013. LNCS, vol. 7918, pp. 43–60. Springer, Heidelberg (2013). doi:10.1007/978-3-642-38553-7_3

    Chapter  Google Scholar 

  24. Helleseth, T. (ed.): EUROCRYPT 1993. LNCS, vol. 765. Springer, Heidelberg (1994)

    MATH  Google Scholar 

  25. Jean, J., Nikolić, I., Peyrin, T.: Tweaks and keys for block ciphers: the TWEAKEY framework. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8874, pp. 274–288. Springer, Heidelberg (2014). doi:10.1007/978-3-662-45608-8_15

    Google Scholar 

  26. Lee, J.-K., Koo, B., Roh, D., Kim, W.-H., Kwon, D.: Format-preserving encryption algorithms using families of tweakable blockciphers. In: Lee, J., Kim, J. (eds.) ICISC 2014. LNCS, vol. 8949, pp. 132–159. Springer, Heidelberg (2015). doi:10.1007/978-3-319-15943-0_9

    Google Scholar 

  27. Li, L., Jia, K., Wang, X.: Improved single-key attacks on 9-round AES-192/256. In: Cid, C., Rechberger, C. (eds.) FSE 2014. LNCS, vol. 8540, pp. 127–146. Springer, Heidelberg (2015). doi:10.1007/978-3-662-46706-0_7

    Google Scholar 

  28. Liskov, M., Rivest, R.L., Wagner, D.: Tweakable block ciphers. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 31–46. Springer, Heidelberg (2002). doi:10.1007/3-540-45708-9_3

    Chapter  Google Scholar 

  29. Matsui, M.: Linear cryptoanalysis method for DES cipher. In: Helleseth [24], pp. 386–397

    Google Scholar 

  30. Rogaway, P., Bellare, M., Spies, T.: The ffx mode of operation for format-preserving encryption. NIST submission (2010). http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/ffx/ffx-spec2.pdf

  31. Morris, B., Rogaway, P., Stegers, T.: How to encipher messages on a small domain. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 286–302. Springer, Heidelberg (2009). doi:10.1007/978-3-642-03356-8_17

    Chapter  Google Scholar 

  32. Rogaway, P.: Evaluation of some blockcipher modes of operation. http://www.cryptrec.go.jp/estimation/techrep_id2012_2.pdf

  33. Rongjia, L., Chenhui, J.: Meet-in-the-middle attacks on 10-round AES-256. Des. Codes Crypt., 1–13 (2015)

    Google Scholar 

  34. Schroeppel, R., Orman, H.: The hasty pudding cipher. In: AES Candidate Submitted to NIST, p. M1 (1998)

    Google Scholar 

  35. Scott, M.: A note on the implemention of format preserving encryption modes. http://cdn2.hubspot.net/hub/230906/file-20129878/certivox_labs_fpe.pdff

  36. Sheets, J., Wagner, K.R.: Visa Format Preserving Encryption (VFPE), NIST submission (2011)

    Google Scholar 

  37. Spies, T.: Feistel Finite Set Encryption. NIST submission, February 2008. http://csrc.nist.gov/groups/ST/toolkit/BCM/modes-development.html

  38. Vance, J.: VAES3 scheme for: An addendum to “The FFX Mode of Operation for Format-Preserving Encryption”, Draft 1.0, 20 May 2011. http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/ffx/ffx-ad-VAES3.pdf

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Abhishek Kumar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Chang, D. et al. (2017). SPF: A New Family of Efficient Format-Preserving Encryption Algorithms. In: Chen, K., Lin, D., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2016. Lecture Notes in Computer Science(), vol 10143. Springer, Cham. https://doi.org/10.1007/978-3-319-54705-3_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-54705-3_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-54704-6

  • Online ISBN: 978-3-319-54705-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics