skip to main content
10.1145/3133956.3133995acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Public Access

Identity-Based Format-Preserving Encryption

Published:30 October 2017Publication History

ABSTRACT

We introduce identity-based format-preserving encryption (IB-FPE) as a way to localize and limit the damage to format-preserving encryption (FPE) from key exposure. We give definitions, relations between them, generic attacks and two transforms of FPE schemes to IB-FPE schemes. As a special case, we introduce and cover identity-based tweakable blockciphers. We apply all this to analyze DFF, an FPE scheme proposed to NIST for standardization.

Skip Supplemental Material Section

Supplemental Material

References

  1. Michel Abdalla and Mihir Bellare 2000. Increasing the Lifetime of a Key: a Comparative Analysis of the Security of Re-keying Techniques. In ASIACRYPT 2000 (LNCS), Tatsuaki Okamoto (Ed.), Vol. Vol. 1976. Springer, Heidelberg, 546--559. Google ScholarGoogle ScholarCross RefCross Ref
  2. Mihir Bellare, Alexandra Boldyreva, and Silvio Micali. 2000. Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements EUROCRYPT 2000 (LNCS), Bart Preneel (Ed.), Vol. Vol. 1807. Springer, Heidelberg, 259--274.Google ScholarGoogle Scholar
  3. Mihir Bellare, Ran Canetti, and Hugo Krawczyk. 1996. Pseudorandom functions revisited: The cascade construction and its concrete security 37th FOCS. IEEE Computer Society Press, 514--523.Google ScholarGoogle Scholar
  4. Mihir Bellare, Anand Desai, Eric Jokipii, and Phillip Rogaway 1997. A Concrete Security Treatment of Symmetric Encryption 38th FOCS. IEEE Computer Society Press, 394--403.Google ScholarGoogle Scholar
  5. Mihir Bellare, Rafael Dowsley, Brent Waters, and Scott Yilek 2012. Standard Security Does Not Imply Security against Selective-Opening EUROCRYPT 2012 (LNCS), David Pointcheval and Thomas Johansson (Eds.), Vol. Vol. 7237. Springer, Heidelberg, 645--662.Google ScholarGoogle Scholar
  6. Mihir Bellare and Viet Tung Hoang 2017. Identity-Based Format-Preserving Encryption. Cryptology ePrint Archive. (2017). Full version of this paper.Google ScholarGoogle Scholar
  7. Mihir Bellare, Viet Tung Hoang, and Stefano Tessaro. 2016. Message-Recovery Attacks on Feistel-Based Format Preserving Encryption ACM CCS 16, Edgar R. Weippl, Stefan Katzenbeisser, Christopher Kruegel, Andrew C. Myers, and Shai Halevi (Eds.). ACM Press, 444--455.Google ScholarGoogle Scholar
  8. Mihir Bellare, Dennis Hofheinz, and Scott Yilek. 2009. Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening. In EUROCRYPT 2009 (LNCS), Antoine Joux (Ed.), Vol. Vol. 5479. Springer, Heidelberg, 1--35. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Mihir Bellare, Ted Krovetz, and Phillip Rogaway. 1998. Luby-Rackoff Backwards: Increasing Security by Making Block Ciphers Non-invertible EUROCRYPT'98 (LNCS), Kaisa Nyberg (Ed.), Vol. Vol. 1403. Springer, Heidelberg, 266--280.Google ScholarGoogle Scholar
  10. Mihir Bellare, Thomas Ristenpart, Phillip Rogaway, and Till Stegers 2009. Format-Preserving Encryption. In SAC 2009 (LNCS), Michael J. Jacobson Jr., Vincent Rijmen, and Reihaneh Safavi-Naini (Eds.), Vol. Vol. 5867. Springer, Heidelberg, 295--312. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Mihir Bellare and Phillip Rogaway 2006. The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs EUROCRYPT 2006 (LNCS), Serge Vaudenay (Ed.), Vol. Vol. 4004. Springer, Heidelberg, 409--426.Google ScholarGoogle Scholar
  12. Eli Biham. 2002. How to decrypt or even substitute DES-encrypted messages in $2^28$ steps. Inform. Process. Lett. Vol. 84, 3 (2002), 117--124. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. John Black and Phillip Rogaway 2002. Ciphers with Arbitrary Finite Domains. In CT-RSA 2002 (LNCS), Bart Preneel (Ed.), Vol. Vol. 2271. Springer, Heidelberg, 114--130. Google ScholarGoogle ScholarCross RefCross Ref
  14. Dan Boneh and Matthew K. Franklin 2001. Identity-Based Encryption from the Weil Pairing. CRYPTO 2001 (LNCS), Joe Kilian (Ed.), Vol. Vol. 2139. Springer, Heidelberg, 213--229. Google ScholarGoogle ScholarCross RefCross Ref
  15. Wei Dai, Viet Tung Hoang, and Stefano Tessaro 2017. Information-theoretic Indistinguishability via the Chi-Squared Method CRYPTO 2017. Springer, 497--523.Google ScholarGoogle Scholar
  16. Anand Desai and Sara Miner 2000. Concrete security characterizations of PRFs and PRPs: Reductions and applications ASIACRYPT 2000 (LNCS), Tatsuaki Okamoto (Ed.), Vol. Vol. 1976. Springer, Heidelberg, 503--516.Google ScholarGoogle Scholar
  17. F. Betül Durak and Serge Vaudenay 2017. Breaking and Repairing the FF3 Format Preserving Encryption over Small Domain CRYPTO 2017. Springer, 679--707.Google ScholarGoogle Scholar
  18. Cynthia Dwork, Moni Naor, Omer Reingold, and Larry J. Stockmeyer 1999. Magic Functions 40th FOCS. IEEE Computer Society Press, 523--534.Google ScholarGoogle Scholar
  19. Morris Dworkin. 2016. Recommendation for Block Cipher Modes of Operation: Methods for Format-Preserving Encryption. NIST Special Publication 800--38G (Mar. 2016). http://dx.doi.org/10.6028/NIST.SP.800--38G.Google ScholarGoogle ScholarCross RefCross Ref
  20. Morris Dworkin and Ray Perlner 2015. Analysis of VAES3 (FF2). Cryptology ePrint Archive, Report 2015/306. (2015). http://eprint.iacr.org/2015/306.Google ScholarGoogle Scholar
  21. Viet Tung Hoang, Ben Morris, and Phillip Rogaway. 2012. An Enciphering Scheme Based on a Card Shuffle. In CRYPTO 2012 (LNCS), Reihaneh Safavi-Naini and Ran Canetti (Eds.), Vol. Vol. 7417. Springer, Heidelberg, 1--13.Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Dennis Hofheinz, Vanishree Rao, and Daniel Wichs 2016. Standard Security Does Not Imply Indistinguishability Under Selective Opening TCC 2016-B, Part II (LNCS), Martin Hirt and Adam D. Smith (Eds.), Vol. Vol. 9986. Springer, Heidelberg, 121--145. https://doi.org/10.1007/978-3-662-53644-5_5Google ScholarGoogle Scholar
  23. Tetsu Iwata. 2006. New Blockcipher Modes of Operation with Beyond the Birthday Bound Security FSE 2006 (LNCS), Matthew J. B. Robshaw (Ed.), Vol. Vol. 4047. Springer, Heidelberg, 310--327.Google ScholarGoogle Scholar
  24. Tetsu Iwata, Bart Mennink, and Damian Vizár. 2016. CENC is Optimally Secure. Cryptology ePrint Archive, Report 2016/1087. (2016). http://eprint.iacr.org/2016/1087.Google ScholarGoogle Scholar
  25. Jooyoung Lee, Atul Luykx, Bart Mennink, and Kazuhiko Minematsu. 2017. Connecting tweakable and multi-key blockcipher security. Designs, Codes and Cryptography (Mar 2017).Google ScholarGoogle Scholar

Index Terms

  1. Identity-Based Format-Preserving Encryption

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      CCS '17: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security
      October 2017
      2682 pages
      ISBN:9781450349468
      DOI:10.1145/3133956

      Copyright © 2017 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 30 October 2017

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      CCS '17 Paper Acceptance Rate151of836submissions,18%Overall Acceptance Rate1,261of6,999submissions,18%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader