Format Preserving Encryption For Small Domain
Format Preserving Encryption For Small Domain
I.
INTRODUCTION
III.
1379
FPESD ALGORITHM
S.Ushadevi
0BDC16E6A777C534264AF5FD1
E8BD570DDD44E842A72C00B
S.Dhivya
5408551E9C4A0F8FC49F67688C
6D4E21D3F36088C206C95A
Plaintext(16
digit Creidt
card Number)
Counter
(IV)/Nonce
Symmetric
Key
FPESD Algorithm
Format
Preserving Key
Ciphertext (16
digit number)
K4
K8
K12
K1
K5
K9
K13
K2
K6
K10
K14
K3
K7
K11
K15
04
08
0c
01
05
09
0d
02
06
0a
0e
03
07
0b
0f
1380
E5
D3
EE
0F
A6
BF
A6
57
63
F1
3E
EE
F1
D3
0F
C. Plaintext
The input for encryption algorithm is a single 128
bit block. The input is represented as a square matrix
of bytes. The block is copied to state array. The
ordering of bytes in a matrix is by column. The first
four bytes occupied the first column; the second four
bytes occupied the second column and so on. The
same procedure is followed for key also. The state
array is represented as follows.
Substitute bytes
ShiftRows
MixColumns
AddRoundKey
S1
S2
S3
S4
S5
S6
S7
S8
S9
S10
S11
S12
S13
S14
S15
E5
D3
EE
0F
A6
BF
A6
57
63
F1
3E
EE
F1
D3
0F
D. AES Encryption
The IV/nonce and the counter can be combined by
XOR to produce the actual unique counter block for
encryption.
1.Substitute bytes
AES defines a 16 x 16 matrix called S-Box. Each
element in a matrix represents byte values. Each
individual byte of State is converted into a new byte in
the following way: The leftmost 4 bits of the byte
indicate row index and the rightmost 4 bits indicate
column index. These row and column values provide
indexes into the S-box to select a byte as output
value. S-box is constructed using multiplicative
1381
E5
D3
A6
EE
BF
A6
57
63
F1
3E
EE
F1
D3
0F
b2
d9
66
28
76
24
08
24
5b
2e
a1
b2
28
a1
66
76
C4
2a
5a
82
00
04
08
0c
54
2c
0c
D0
01
05
09
0d
02
06
0a
0e
03
07
0b
0f
55
ab
cc
A8
ec
9f
8c
ec
2. ShiftRows
The first row of State is not shifted. From the
second row to fourth row circular left shift is
performed. For the second row 1 byte, third row 2
bytes, fourth row 3 bytes are shifted. The following is
an example of ShiftRows:
d9
66
28
76
24
08
24
5b
2e
a1
b2
28
a1
66
76
b2
d9
66
28
24
08
24
76
a1
b2
5b
2e
76
28
a1
66
3. MixColumns
MixColumns, operates on each column separately.
Each byte of a column is converted into a new byte
that is a function of all four bytes in that column. The
result can be defined by the following matrix
multiplication in GF(28) on State.
02
01
01
03
03
02
01
01
01
03
02
01
01
01
03
02
S0 S1 S2 S3
S4 S5 S6 S7
S8 S9 S10 S11
S12 S13S14 S15
2e
52
8e
55
29
05
dd
57
ad
c6
a6
ef
98
87
e3
5. FPESD Encryption
TABLE 9 : ShiftRows
b2
c4
S0 S1 S2
S3
= S4 S5 S6
S7
S8 S9 S10 S11
S12 S13 S14 S15
b2
d9
66
28
C4
2a
5a
82
24
08
24
76
54
2c
0c
D0
a1
b2
5b
2e
55
ab
cc
A8
76
28
a1
66
ec
9f
8c
ec
4. AddRoundKey Transformation
The 128 bits of State are XORed with the 128 bits
of the key. The operation is viewed as a column wise
operation between the 32 bits of a State column and
one word of the round key.The following is an
example of Addroundkey Transformation.
TEST VECTORS
1382
05= 29
increased. For cycle walking the cycle length for aes128 is 274.(128 54 = 74)[13].
Our proposed system requires only minimum
number of encryptions compared with other existing
techniques.
VIII. CONCLUSION
FPE is an emerging technique in cryptographic
field. Especially it is useful for encrypting credit card
numbers and social security numbers. Using Format
preserving Encryption the data base schema and
applications related to the database will never
changed. The cost and time for changing the data base
is minimized.
nc5 = a5
d5 = decimal (a5) mod 10
= 165 mod 10 = 5
F[5]= 165 / 10 = 16 (ordinal position of an alphabet) =
p
At the end of the 16th iteration the character array
F contains Format Preserving Key. It is stored along
with the initial vector IV.
No. of Encryptions
REFERENCES
[1] Gary C.Kessler, An overview of Cryptography ,21 January
2015 .
[2] Thomas Ristenpart, Scott Yilek, Advances in Cryptology
CRYPTO 2013, Lecture Notes in Computer Science Volume
8042, 2013, pp 392-409 The Mix-and-Cut Shuffle: SmallDomain Encryption Secure against N Queries
[3] Helger Lipmaa ,Phillip Rogaway,Comments to NIST
concerning AES Modes of Operations: CTR-Mode Encryption
[4] Sashank Dara and Scott Fluhrer , Advanced Encryption
Standard (AES) New InstructionsSet FNR : Arbitrary length
small domain block cipher proposal.
[5] White Paper Shay Gueron Mobility Group, Israel
Development Center Intel Corporation
[6] M. Bellare, T. Ristenpart, P. Rogaway, and T. Stegers. Format
preserving encryption. SAC 2009. LNCS 5867,Springer, 2009.
[7] V. Hoang and P. Rogaway. On generalized Feistel networks.
Conference version of this paper. CRYPTO 2010,Springer,
2010.
[8] Format Preserving Encryption Terence SpiesVoltage Security,
Inc.
[9] Phillip Rogaway , A Synopsis of Format-Preserving
Encryption
[10] Vidhya.S and Dr.K.Chitra Format Preserving Encryption
using Feistel Cipher in International Conference on Research
Trends in Computer Technologies ( ICRTCT - 2013)
Proceedings published in International Journal of Computer
Applications (IJCA) (0975 8887).
[11] Stephen Tu M. Frans Kaashoek Samuel Madden Nickolai
Zeldovich MITCSAIL, Processing Analytical Queries over
Encrypted Data
[12] S.Vidhya and Dr.K.Chitra , Securing Data at Rest using
Format Preserving Encryption using Pass phrase,International
review on Computers and Softwares (IRECOS) V9.N.5 ISSN
1828 6003. May 2014.
[13] Morris Dworkin, Recommendation for Block Cipher Modes of
Operation: Methods for Format-Preserving Encryption
-4
FPE Techniques
Fig 3.Performance Analysis Graph
1383