Skip to main content

Format Preserving Sets: On Diffusion Layers of Format Preserving Encryption Schemes

  • Conference paper
  • First Online:
Progress in Cryptology – INDOCRYPT 2016 (INDOCRYPT 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10095))

Included in the following conference series:

Abstract

Format preserving encryption refers to a set of techniques for encrypting data such that the ciphertext has the same format as the plaintext. Here, we consider the design of diffusion layers only which can be defined by, in general, a linear transformation. In this paper, we study and explore the format preserving diffusion layers, in particular, the relationship between the \(n \times n\) diffusion matrix M over the field \(\mathbb {F}_{q}\) and the format preserving set \(\mathbb {S} \subseteq \mathbb {F}_{q}\) such that whenever \(\mathbf {v} \in \mathbb {S}^n\), \(M\mathbf {v} \in \mathbb {S}^n\). It is proved in this paper that if such a set \(\mathbb {S}\) with respect to a certain type of matrix M contains \(\bar{0} \in \mathbb {F}_q\), then it is always a vector space over the smallest field containing entries of M. Moreover, some more interesting results are found when this condition, \(\bar{0} \in \mathbb {S}\), is relaxed. We illustrate our results by a credit card example where plaintext and ciphertext both come from the set \(\{0,\cdots ,9\}\). We further show that only certain type of \(4 \times 4\) matrices over the field \(\mathbb {F}_{2^4}\) can be constructed which yield a format preserving set of cardinality 10 which is suited for our credit card example. However, to the best of our knowledge, such matrices do not have any cryptographic significance. Thus, it is impossible to construct any cryptographically significant \(4 \times 4\) matrices over the field \(\mathbb {F}_{2^4}\) in the diffusion layer which yields a format preserving set of cardinality 10.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Augot, D., Finiasz, M.: Direct construction of recursive MDS diffusion layers using shortened BCH codes. In: Cid, C., Rechberger, C. (eds.) FSE 2014. LNCS, vol. 8540, pp. 3–17. Springer, Heidelberg (2015). doi:10.1007/978-3-662-46706-0_1

    Google Scholar 

  2. Bellare, M., Ristenpart, T., Rogaway, P., Stegers, T.: Format-preserving encryption. In: Jacobson, M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. LNCS, vol. 5867, pp. 295–312. Springer, Heidelberg (2009). doi:10.1007/978-3-642-05445-7_19

    Chapter  Google Scholar 

  3. Bellare, M., Rogaway, P.: On the construction of variable-input-length ciphers. In: Knudsen, L. (ed.) FSE 1999. LNCS, vol. 1636, pp. 231–244. Springer, Heidelberg (1999). doi:10.1007/3-540-48519-8_17

    Chapter  Google Scholar 

  4. Bellare, M., Rogaway, P., Spies, T.: The FFX mode of operation for format-preserving encryption (2010). http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/ffx/ffx-spec.pdf

  5. Black, J., Rogaway, P.: Ciphers with arbitrary finite domains. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 114–130. Springer, Heidelberg (2002). doi:10.1007/3-540-45760-7_9

    Chapter  Google Scholar 

  6. Brier, E., Peyrin, T., Stern, J.: BPS: A Format-Preserving Encryption Proposal (2010). http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/bps/bps-spec.pdf

  7. Chang, D., Kumar, A., Sanadhya, S.K.: SPF: a new family of efficient format-preserving encryption algorithms. In: Preprint

    Google Scholar 

  8. Daemen, J., Rijmen, V.: The Design of Rijndael: AES-The Advanced Encryption Standard. Springer, Berlin (2002)

    Book  MATH  Google Scholar 

  9. Gupta, K.C., Ray, I.G.: On constructions of involutory MDS matrices. In: Youssef, A., Nitaj, A., Hassanien, A.E. (eds.) AFRICACRYPT 2013. LNCS, vol. 7918, pp. 43–60. Springer, Heidelberg (2013). doi:10.1007/978-3-642-38553-7_3

    Chapter  Google Scholar 

  10. Gupta, K.C., Ray, I.G.: On constructions of MDS matrices from companion matrices for lightweight cryptography. In: Cuzzocrea, A., Kittl, C., Simos, D.E., Weippl, E., Xu, L. (eds.) CD-ARES 2013. LNCS, vol. 8128, pp. 29–43. Springer, Heidelberg (2013). doi:10.1007/978-3-642-40588-4_3

    Chapter  Google Scholar 

  11. Gupta, K.C., Ray, I.G.: On constructions of circulant MDS matrices for lightweight cryptography. In: Huang, X., Zhou, J. (eds.) ISPEC 2014. LNCS, vol. 8434, pp. 564–576. Springer, Heidelberg (2014). doi:10.1007/978-3-319-06320-1_41

    Chapter  Google Scholar 

  12. Halevi, S., Rogaway, P.: A tweakable enciphering mode. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 482–499. Springer, Heidelberg (2003). doi:10.1007/978-3-540-45146-4_28

    Chapter  Google Scholar 

  13. Halevi, S., Rogaway, P.: A parallelizable enciphering mode. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 292–304. Springer, Heidelberg (2004). doi:10.1007/978-3-540-24660-2_23

    Chapter  Google Scholar 

  14. Herstein, I.N.: Topics in Algebra. Wiley, Hoboken (1975)

    MATH  Google Scholar 

  15. Hoang, V.T., Rogaway, P.: On generalized feistel networks. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 613–630. Springer, Heidelberg (2010). doi:10.1007/978-3-642-14623-7_33

    Chapter  Google Scholar 

  16. Hoffman, K.M., Kunze, R.: Linear Algebra. Prentice-Hall, Upper Saddle River (1971)

    MATH  Google Scholar 

  17. Lidl, R., Niederreiter, H.: Finite Fields. Cambridge University Press, Cambridge (2008)

    MATH  Google Scholar 

  18. Morris, B., Rogaway, P., Stegers, T.: How to encipher messages on a small domain. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 286–302. Springer, Heidelberg (2009). doi:10.1007/978-3-642-03356-8_17

    Chapter  Google Scholar 

  19. Rao, A.R., Bhimasankaram, P.: Linear algebra, vol. 19 of texts and readings in mathematics. Hindustan Book Agency, New Delhi. Technical report, ISBN 81-85931-26-7 (2000)

    Google Scholar 

  20. Sheets, J., Wagner, K.R.: VISA Format Preserving Encryption (2011). http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/vfpe/vfpe-spec.pdf

  21. Terence Spies. Feistel Finite Set Encryption Mode (2008). http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/ffsem/ffsem-spec.pdf

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sumit Kumar Pandey .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing AG

About this paper

Cite this paper

Gupta, K.C., Pandey, S.K., Ray, I.G. (2016). Format Preserving Sets: On Diffusion Layers of Format Preserving Encryption Schemes. In: Dunkelman, O., Sanadhya, S. (eds) Progress in Cryptology – INDOCRYPT 2016. INDOCRYPT 2016. Lecture Notes in Computer Science(), vol 10095. Springer, Cham. https://doi.org/10.1007/978-3-319-49890-4_23

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-49890-4_23

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-49889-8

  • Online ISBN: 978-3-319-49890-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics