Format-preserving encryption

159Citations
Citations of this article
78Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

Format-preserving encryption (FPE) encrypts a plaintext of some specified format into a ciphertext of identical format-for example, encrypting a valid credit-card number into a valid credit-card number. The problem has been known for some time, but it has lacked a fully general and rigorous treatment. We provide one, starting off by formally defining FPE and security goals for it. We investigate the natural approach for achieving FPE on complex domains, the "rank-then-encipher" approach, and explore what it can and cannot do. We describe two flavors of unbalanced Feistel networks that can be used for achieving FPE, and we prove new security results for each. We revisit the cycle-walking approach for enciphering on a non-sparse subset of an encipherable domain, showing that the timing information that may be divulged by cycle walking is not a damaging thing to leak. © 2009 Springer-Verlag Berlin Heidelberg.

Cite

CITATION STYLE

APA

Bellare, M., Ristenpart, T., Rogaway, P., & Stegers, T. (2009). Format-preserving encryption. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 5867 LNCS, pp. 295–312). https://doi.org/10.1007/978-3-642-05445-7_19

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free