06.06.2013 Views

An Enciphering Scheme Based on a Card Shuffle - Department of ...

An Enciphering Scheme Based on a Card Shuffle - Department of ...

An Enciphering Scheme Based on a Card Shuffle - Department of ...

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

12 Viet Tung Hoang, Ben Morris, and Phillip Rogaway<br />

this instantiati<strong>on</strong> it is necessary to use “max” instead <strong>of</strong> “min” in selecting a<br />

can<strong>on</strong>ical <strong>on</strong>e <strong>of</strong> {X, X ′ }; otherwise, we’d have X =0 n always encrypting to 0 n .)<br />

We do not know how many rounds to suggest such that the c<strong>on</strong>structi<strong>on</strong> <strong>of</strong><br />

Fig. 5 should be a good blockcipher. It is incorrect to think that the theoretical<br />

analysis suggests a value like r =6n; for <strong>on</strong>e thing, there is an enormous gap<br />

between computing a random round functi<strong>on</strong> Fi( ˆ X) and an inner product Li⊙ ˆ X.<br />

We leave it as a problem for cryptanalysts to investigate how large r needs to<br />

be, to ascertain if inner product with Li is actually a good choice for Fi, andto<br />

understand what other choices might work well.<br />

Acknowledgments<br />

The authors gratefully acknowledge comments from Mihir Bellare and Terence<br />

Spies. This work was supported under NSF grants DMS-1007739 and CNS-<br />

0904380.<br />

References<br />

1. M. Bellare, T. Ristenpart, P. Rogaway, and T. Stegers. Format-preserving encrypti<strong>on</strong>.<br />

Selected Areas in Cryptography (SAC) 2009. Springer, pp. 295–312, 2009.<br />

2. M. Bellare, P. Rogaway, and T. Spies. The FFX mode <strong>of</strong> operati<strong>on</strong> for formatpreserving<br />

encrypti<strong>on</strong>. February 2010. Submissi<strong>on</strong> to NIST, available from their<br />

website.<br />

3. J. Black and P. Rogaway. Ciphers with arbitrary finite domains. Topics in Cryptology<br />

– CT-RSA 2002, LNCS vol. 2271, Springer, pp. 114–130, 2002.<br />

4. E. Brier, T. Peyrin, and J. Stern. BPS: a format-preserving encrypti<strong>on</strong> proposal.<br />

Submissi<strong>on</strong> to NIST, available from their website.<br />

5. M. Brightwell and H. Smith. Using datatype-preserving encrypti<strong>on</strong> to enhance<br />

data warehouse security. 20th Nati<strong>on</strong>al Informati<strong>on</strong> Systems Security C<strong>on</strong>ference<br />

Proceedings (NISSC), pp. 141–149, 1997.<br />

6. J. Cor<strong>on</strong>, J. Patarin, and Y. Seurin: The random oracle model and the ideal cipher<br />

model are equivalent. CRYPTO 2008, LNCS 5157, Springer, pp. 1–20, 2008.<br />

7. P. Diac<strong>on</strong>is and J. Fill. Str<strong>on</strong>g stati<strong>on</strong>ary times via a new form <strong>of</strong> duality. <str<strong>on</strong>g>An</str<strong>on</strong>g>nals<br />

<strong>of</strong> Probability, 18(4), pp. 1483–1522, 1990.<br />

8. FIPS 74. U.S. Nati<strong>on</strong>al Bureau <strong>of</strong> Standards (U.S). Guidelines for implementing<br />

and using the NBS Data Encrypti<strong>on</strong> Standard. U.S. Dept. <strong>of</strong> Commerce, 1981.<br />

9. L. Granboulan and T. Pornin. Perfect block ciphers with small blocks. Fast S<strong>of</strong>tware<br />

Encrypti<strong>on</strong> (FSE 2007), LNCS vol. 4593, Springer, pp. 452–465, 2007.<br />

10. S. Halevi. EME ∗ : Extending EME to handle arbitrary-length messages with associated<br />

data. INDOCRYPT 2004, Springer, pp. 315–327, 2004.<br />

11. S. Halevi and P. Rogaway. A tweakable enciphering mode. CRYPTO 2003,<br />

Springer, pp. 482-499, 2003.<br />

12. T. Holenstein, R. Künzler, and S. Tessaro. The equivalence <strong>of</strong> the random oracle<br />

model and the ideal cipher model, revisited. STOC 2011, pp. 89–98, 2011. Full<br />

versi<strong>on</strong> at arXiv:1011.1264<br />

13. V. Hoang and P. Rogaway. On generalized Feistel networks. CRYPTO 2010,<br />

pp. 613–630, 2010.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!