Format-preserving encryption: a survey
Matematičeskie voprosy kriptografii, Tome 13 (2022) no. 2, pp. 133-153 Cet article a éte moissonné depuis la source Math-Net.Ru

Voir la notice de l'article

This article gives a survey on the format-preserving encryption, algorithms proposed for standardization, and attacks on them. Additionally, we propose a new format-preserving encryption scheme based on quasigroup operations.
@article{MVK_2022_13_2_a8,
     author = {K. D. Tsaregorodtsev},
     title = {Format-preserving encryption: a survey},
     journal = {Matemati\v{c}eskie voprosy kriptografii},
     pages = {133--153},
     year = {2022},
     volume = {13},
     number = {2},
     language = {en},
     url = {http://geodesic.mathdoc.fr/item/MVK_2022_13_2_a8/}
}
TY  - JOUR
AU  - K. D. Tsaregorodtsev
TI  - Format-preserving encryption: a survey
JO  - Matematičeskie voprosy kriptografii
PY  - 2022
SP  - 133
EP  - 153
VL  - 13
IS  - 2
UR  - http://geodesic.mathdoc.fr/item/MVK_2022_13_2_a8/
LA  - en
ID  - MVK_2022_13_2_a8
ER  - 
%0 Journal Article
%A K. D. Tsaregorodtsev
%T Format-preserving encryption: a survey
%J Matematičeskie voprosy kriptografii
%D 2022
%P 133-153
%V 13
%N 2
%U http://geodesic.mathdoc.fr/item/MVK_2022_13_2_a8/
%G en
%F MVK_2022_13_2_a8
K. D. Tsaregorodtsev. Format-preserving encryption: a survey. Matematičeskie voprosy kriptografii, Tome 13 (2022) no. 2, pp. 133-153. http://geodesic.mathdoc.fr/item/MVK_2022_13_2_a8/

[1] Information technology. Cryptographic data security. Block ciphers. GOST R 34.12-2015, Federal Agency on Technical Regulating and Metrology Standartinform, 2016 (in Russian)

[2] Liskov M., Rivest R., Wagner D., “Tweakable Block Ciphers”, J. Cryptology, 24:3 (2011), 588–613 | DOI | MR | Zbl

[3] Katz J., Lindell Y., Introduction to Modern Cryptography, CRC press, Boca Raton, Florida, 2020, 626 pp. | MR

[4] Guo F., Susilo W., Mu Y., Introduction to Security Reduction, Springer, Cham, Switzerland, 2018, 253 pp. | Zbl

[5] Alekseev E. K., Akhmetzyanova L. R., Babueva A. A., Smyshlyaev S. V., “Data storage security and full disk encryption”, Prikl. Diskr. Mat., 2020, no. 49, 78–97 | MR | Zbl

[6] Bellare M., Ristenpart T., Rogaway P., Stegers T., “Format-preserving encryption”, SAC 2009, Lect. Notes Comput. Sci., 5867, 2009, 295–312 | DOI | Zbl

[7] Brightwell M., Smith H., “Using datatype-preserving encryption to enhance data warehouse security”, 20th Nat. Inf. Syst. Security Conf. Proc. (NISSC), 1997, 141–149

[8] Black J., Rogaway P., “Ciphers with arbitrary finite domains”, CT-RSA 2002, Lect. Notes Comput. Sci., 2271, 2002, 114–130 | DOI | MR | Zbl

[9] Bellare M., Rogaway P., Spies T., The FFX mode of operation for format-preserving encryption, NIST submission, 2010

[10] Brier E., Peyrin T., Stern J., BPS: A format-preserving encryption proposal, NIST submission, 2010

[11] Vance J., VAES3 scheme for FFX: An addendum to the FFX mode of operation for format preserving encryption, NIST submission, 2011

[12] Bellare M., Hoang V. T., Tessaro S., “Message-recovery attacks on Feistel-based format preserving encryption”, Proc. 2016 ACM SIGSAC Conf. Comput. and Commun. Security, ACM, New York, NY, USA, 2016, 444–455 | DOI

[13] Durak F. B., Vaudenay S., “Breaking the FF3 format-preserving encryption standard over small domains”, Advances in Cryptology, Lect. Notes Comput. Sci., 10402, 2017, 679–707 | DOI | MR | Zbl

[14] Hoang V. T., Tessaro S., Trieu N., “The curse of small domains: new attacks on format-preserving encryption”, CRYPTO 2018, Lect. Notes Comput. Sci., 10991, 2018, 221–251 | DOI | MR | Zbl

[15] Hoang V. T., Miller D., Trieu N., “Attacks Only Get Better: How to Break FF3 on Large Domains”, Proc. Annu. Int. Conf. Theory and Appl. Cryptogr. Techniques, EUROCRYPT 2019, Lect. Notes Comput. Sci., 11477, 2019, 85–116 | DOI | Zbl

[16] Dunkelman O., Kumar A., Lambooij E., Sanadhya S. K., Cryptanalysis of Feistel-based format-preserving encryption, Cryptology ePrint Archive, Report 2020/1311, , 2020 https://eprint.iacr.org/2020/1311

[17] Morris B., Rogaway P., Stegers T., “How to encipher messages on a small domain”, CRYPTO 2009, Lect. Notes Comput. Sci., 5677, 2009, 286–302 | DOI | MR | Zbl

[18] Thorp E. O., “Nonrandom shuffling with applications to the game of Faro”, J. Amer. Statist. Assoc., 68 (1973), 842–847 | DOI | Zbl

[19] Granboulan L., Pornin T., “Perfect block ciphers with small blocks”, FSE 2007, Lect. Notes Comput. Sci., 4593, 2007, 452–465 | DOI | Zbl

[20] Chang D., Ghosh M., Gupta K. C., Jati A., Kumar A., Moon D., Ray I. G., Sanadhya S. K., “SPF: a new family of efficient format-preserving encryption algorithms”, Inscrypt 2016, Lect. Notes Comput. Sci., 10143, 2016, 64–83 | DOI | MR

[21] Morris B., Rogaway P., Stegers T., “Deterministic encryption with the Thorp shuffle”, J. Cryptology, 31:2 (2018), 521–536 | DOI | MR | Zbl

[22] Dworkin M., Recommendation for block cipher modes of operation: methods for format-preserving encryption, NIST Special Publication 800-38G, 2016

[23] Patarin J., “Luby-Rackoff: 7 Rounds Are Enough for $2^{n(1 - \epsilon)}$ Security”, CRYPTO 2003, Lect. Notes Comput. Sci., 2729, 2003, 513–529 | DOI | MR | Zbl

[24] Patarin J., “Security of Random Feistel Schemes with 5 or More Rounds”, CRYPTO 2004, Lect. Notes Comput. Sci., 3152, 2004, 106–122 | DOI | MR | Zbl

[25] Nachef V., Patarin J., Volte E., Feistel Ciphers — Security Proofs and Cryptanalysis, Springer, Cham, Switzerland, 2017, 309 pp. | MR | Zbl

[26] Dworkin M., Perlner R., Analysis of VAES3 (FF2), Cryptology ePrint Archive, Report 2015/306, , 2015 https://eprint.iacr.org/2015/306

[27] Vance J., Bellare M., An extension of the FF2 FPE scheme, NIST submission, 2014

[28] Lee J.-K., Koo B., Roh D., Kim W.-H., Kwon D., “Format-preserving encryption algorithms using families of tweakable blockciphers”, ICISC 2014, Lect. Notes Comput. Sci., 8949, 2014, 132–159 | DOI | MR

[29] Li J., Jia C., Liu Z., Dong Z., “Cycle-walking revisited: consistency, security, and efficiency”, Security and Communic. Networks, 6:8 (2013), 985–992 | DOI | MR

[30] Amon O., Dunkelman O., Keller N., Ronen E., Shamir A., “Three third generation attacks on the format preserving encryption scheme FF3”, EUROCRYPT 2021, Lect. Notes Comput. Sci., 12697, 2021, 127–154 | DOI | MR | Zbl

[31] Sashank D., Fluhrer S., “FNR: arbitrary length small domain block cipher proposal”, SPACE 2014, Lect. Notes Comput. Sci., 8894, 2014, 146–154

[32] Mattsson U., Format-controlling encryption using datatype-preserving encryption, Cryptology ePrint Archive, Report 2009/257, , 2009 https://eprint.iacr.org/2009/257

[33] Rogaway P., A Synopsis of Format-Preserving Encryption, unpublished manuscript, 2010

[34] Keedwell A., Denes J., Latin Squares and Their Applications, 2nd ed., North Holland, Burlington, 2015, 438 pp. | MR

[35] Shcherbacov V., Elements of quasigroup theory and applications, CRC Press, Boca Raton, Florida, 2017, 598 pp. | MR | Zbl

[36] Glukhov M. M., “Some applications of quasigroups in cryptography”, Prikl. Diskr. Matem., 2:2 (2008), 28–32 (in Russian) | Zbl

[37] Horváth G., Nehaniv C., Szabó C., “An assertion concerning functionally complete algebras and NP-completeness”, Theor. comput. sci., 407:1-3 (2008), 591–595 | DOI | MR | Zbl

[38] Artamonov V. A., Chakrabarti S., Pal S. K., “Characterization of polynomially complete quasigroups based on Latin squares for cryptographic transformations”, Discrete Applied Mathematics, 200 (2016), 5–17 | DOI | MR | Zbl

[39] Artamonov V. A., “Quasigroups and their applications”, Chebyshevskii Sbornik, 19:2 (2018), 111–122 (in Russian) | DOI | MR | Zbl

[40] Galatenko A., Pankratiev A., Rodin S., “Polynomial completeness of finite quasigroups”, Intell. Syst., 23:1 (2019), 81–87 (in Russian)

[41] Goldreich O., Foundations of Cryptography, v. 1, Basic Tools, Cambridge Univ. Press, Cambridge, UK, 2001 | MR | Zbl