SlideShare ist ein Scribd-Unternehmen logo
1 von 15
Downloaden Sie, um offline zu lesen
FNR: Arbitrary length small domain 
block cipher proposal 
Sashank Dara , Scott Fluhrer 
Cisco Systems Inc 
Bangalore
Motivation 
¤ AES works on fixed length inputs (128 bits), needs 
padding for other lengths. 
¤ Variable length block ciphers 
¤ Well Defined lengths( Network Packets, Database columns) 
¤ Storage Gains (Cloud storage would blow up with AES-128 
for smaller data types say 32 bits) 
¤ Aides in preserving Formats of the inputs ( IPv4 Addresses, 
Credit Card Numbers, MAC Addresses, Time Stamps) 
Fourth International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE 2014)
Design Goals 
¤ Variable Input lengths 
¤ To be Practical and Secure 
¤ Common Key Length for arbitrary input domains 
¤ Secure Building Blocks (Feistel Networks, SPN’s) 
¤ Leverage Hardware Support (Say INTEL’s AES-NI) 
¤ Don’t re-invent the wheel 
Fourth International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE 2014)
Prior Art 
¤ Michael Luby and Charles Rackoff. How to construct pseudorandom 
permutations from pseudorandom functions. SIAM Journal on Computing, 17(2): 
373{386, 1988. 
¤ Mihir Bellare and Phillip Rogaway. On the construction of variable-input-length 
ciphers. In Fast Software Encryption, pages 231{244. Springer, 1999. 
¤ Moni Naor and Omer Reingold. On the construction of pseudorandom 
permutations: Lubyrackoff revisited. Journal of Cryptology, 12(1):29{66, 1999. 
¤ John Black and Phillip Rogaway. Ciphers with arbitrary finite domains. In Topics in 
CryptologyCT- RSA 2002, pages 114{130. Springer, 2002 
¤ Mihir Bellare, Thomas Ristenpart, Phillip Rogaway, and Till Stegers. Format-preserving 
encryption. In Selected Areas in Cryptography, pages 295{312. 
Springer, 2009. 
Fourth International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE 2014)
Feistel Networks 
Pseudo 
Random 
Function 
Example: 
DES is Feistel based 
AES is not Feistel 
based, it is SPN 
Fourth International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE 2014)
Pair wise Independent Permutations 
A family of functions F is a pairwise independent permutation if: 
1. Each member of the family is itself a permutation, and 
2. For any fixed A, B (with A≠B, and both from the input set of the 
permutation), and f is a random member from the family F, then the pair 
f(A),f(B) is equi-distributed over all distinct pairs from the output range of 
the function. 
Fourth International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE 2014)
Naor and Reingold’s (NR) Scheme 
Pwip is defined over an 
Affine function 
y = aX +b where a,b in GF(2^n) 
Difficult to define GF(2^n) for 
variable lengths in practice 
Results in Complex Implementations 
Fourth International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE 2014)
Flexible Naor and Reingold’s (FNR) 
Pair wise Independence Based on (Invertible) Matrices 
Fourth International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE 2014)
FNR’s Details 
¤ Tweakable Variable Length Block Cipher (Precisely) 
¤ Matrix Operations to be performed in GF(2) 
¤ Number of Round functions is 7 (Pararin’s proof) 
¤ Internal PRF is AES in ECB mode (Leverage AES-NI) 
¤ To ensure input to PRF is unique we use a round constant 
along with tweak string
FNR’s Security Measure 
¤ The probability that an attacker can distinguish a cipher 
text from random text. 
¤ Due to Naor and Reingold’s proof, using PWIP functions 
would result in a security measure as defined below 
¤ Classic Feistel networks without PWIP would have as 
below 
¤ Where r is round count, n is number of input bits, m is Number 
of pairs of plain text, cipher text needed by attacker to
Format Preserving encryption (FPE) 
Samples 
Ranking Approach 
Fourth International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE 2014)
FPE examples with FNR 
Fourth International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE 2014)
Performance of FNR 
IP Addresses Credit Card Numbers 
Fourth International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE 2014)
Conclusions and Future work 
¤ Proposed a variable length block cipher 
¤ Practical and based on secure building blocks 
¤ Source code is released under LGPL-v2 
¤ Future Work 
¤ Exhaustive Cryptanalysis (theoretical and practical) 
¤ Support more applications and formats like MAC Addresses, 
Time Stamps
Resources 
¤ Specification 
¤ https://eprint.iacr.org/2014/421 
¤ Motivation and Applications 
¤ http://cisco.github.io/libfnr/ 
¤ Source code 
¤ https://github.com/cisco/libfnr 
¤ https://github.com/cisco/jfnr (Java bindings) 
¤ Reach out to for questions 
¤ libfnr-dev@external.cisco.com 
Fourth International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE 2014)

Weitere ähnliche Inhalte

Was ist angesagt?

Chapter8 27 nov_2010
Chapter8 27 nov_2010Chapter8 27 nov_2010
Chapter8 27 nov_2010
Umang Gupta
 
Ch03 block-cipher-and-data-encryption-standard
Ch03 block-cipher-and-data-encryption-standardCh03 block-cipher-and-data-encryption-standard
Ch03 block-cipher-and-data-encryption-standard
tarekiceiuk
 
Design and Simulation Triple-DES
Design and Simulation Triple-DESDesign and Simulation Triple-DES
Design and Simulation Triple-DES
chatsiri
 

Was ist angesagt? (20)

DES (Data Encryption Standard) pressentation
DES (Data Encryption Standard) pressentationDES (Data Encryption Standard) pressentation
DES (Data Encryption Standard) pressentation
 
Chapter8 27 nov_2010
Chapter8 27 nov_2010Chapter8 27 nov_2010
Chapter8 27 nov_2010
 
Cryptography and Network Security William Stallings Lawrie Brown
Cryptography and Network Security William Stallings Lawrie BrownCryptography and Network Security William Stallings Lawrie Brown
Cryptography and Network Security William Stallings Lawrie Brown
 
Ch03 block-cipher-and-data-encryption-standard
Ch03 block-cipher-and-data-encryption-standardCh03 block-cipher-and-data-encryption-standard
Ch03 block-cipher-and-data-encryption-standard
 
Day5
Day5Day5
Day5
 
Ch02
Ch02Ch02
Ch02
 
Blow fish final ppt
Blow fish final pptBlow fish final ppt
Blow fish final ppt
 
CS8792 - Cryptography and Network Security
CS8792 - Cryptography and Network SecurityCS8792 - Cryptography and Network Security
CS8792 - Cryptography and Network Security
 
Information and data security block cipher and the data encryption standard (...
Information and data security block cipher and the data encryption standard (...Information and data security block cipher and the data encryption standard (...
Information and data security block cipher and the data encryption standard (...
 
Cryptography
CryptographyCryptography
Cryptography
 
Introduction to encryption
Introduction to encryptionIntroduction to encryption
Introduction to encryption
 
Network Security - Block cipher
Network Security - Block cipherNetwork Security - Block cipher
Network Security - Block cipher
 
Data Encryption Standard (DES)
Data Encryption Standard (DES)Data Encryption Standard (DES)
Data Encryption Standard (DES)
 
Cryptography and Network Security
Cryptography and Network SecurityCryptography and Network Security
Cryptography and Network Security
 
DES
DESDES
DES
 
Cryptography - 101
Cryptography - 101Cryptography - 101
Cryptography - 101
 
Design and Simulation Triple-DES
Design and Simulation Triple-DESDesign and Simulation Triple-DES
Design and Simulation Triple-DES
 
Implementation of aes and blowfish algorithm
Implementation of aes and blowfish algorithmImplementation of aes and blowfish algorithm
Implementation of aes and blowfish algorithm
 
Introduction to Cryptography Part I
Introduction to Cryptography Part IIntroduction to Cryptography Part I
Introduction to Cryptography Part I
 
Cryptographic Algorithms: DES and RSA
Cryptographic Algorithms: DES and RSACryptographic Algorithms: DES and RSA
Cryptographic Algorithms: DES and RSA
 

Ähnlich wie FNR : Arbitrary length small domain block cipher proposal

ENSEMBLE OF BLOWFISH WITH CHAOS BASED S BOX DESIGN FOR TEXT AND IMAGE ENCRYPTION
ENSEMBLE OF BLOWFISH WITH CHAOS BASED S BOX DESIGN FOR TEXT AND IMAGE ENCRYPTIONENSEMBLE OF BLOWFISH WITH CHAOS BASED S BOX DESIGN FOR TEXT AND IMAGE ENCRYPTION
ENSEMBLE OF BLOWFISH WITH CHAOS BASED S BOX DESIGN FOR TEXT AND IMAGE ENCRYPTION
IJNSA Journal
 
High throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard AlgorithmHigh throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard Algorithm
TELKOMNIKA JOURNAL
 

Ähnlich wie FNR : Arbitrary length small domain block cipher proposal (20)

Shilpa ppt
Shilpa pptShilpa ppt
Shilpa ppt
 
ANALYSIS AND COMPARISON OF SYMMETRIC KEY CRYPTOGRAPHIC ALGORITHMS BASED ON VA...
ANALYSIS AND COMPARISON OF SYMMETRIC KEY CRYPTOGRAPHIC ALGORITHMS BASED ON VA...ANALYSIS AND COMPARISON OF SYMMETRIC KEY CRYPTOGRAPHIC ALGORITHMS BASED ON VA...
ANALYSIS AND COMPARISON OF SYMMETRIC KEY CRYPTOGRAPHIC ALGORITHMS BASED ON VA...
 
Analysis and comparison of symmetric key
Analysis and comparison of symmetric keyAnalysis and comparison of symmetric key
Analysis and comparison of symmetric key
 
A Modified Technique For Performing Data Encryption & Data Decryption
A Modified Technique For Performing Data Encryption & Data DecryptionA Modified Technique For Performing Data Encryption & Data Decryption
A Modified Technique For Performing Data Encryption & Data Decryption
 
IRJET- Hardware and Software Co-Design of AES Algorithm on the basis of NIOS ...
IRJET- Hardware and Software Co-Design of AES Algorithm on the basis of NIOS ...IRJET- Hardware and Software Co-Design of AES Algorithm on the basis of NIOS ...
IRJET- Hardware and Software Co-Design of AES Algorithm on the basis of NIOS ...
 
Dynamic selection of symmetric key cryptographic algorithms for securing data...
Dynamic selection of symmetric key cryptographic algorithms for securing data...Dynamic selection of symmetric key cryptographic algorithms for securing data...
Dynamic selection of symmetric key cryptographic algorithms for securing data...
 
Dynamic selection of symmetric key cryptographic algorithms for securing data...
Dynamic selection of symmetric key cryptographic algorithms for securing data...Dynamic selection of symmetric key cryptographic algorithms for securing data...
Dynamic selection of symmetric key cryptographic algorithms for securing data...
 
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
 
ENSEMBLE OF BLOWFISH WITH CHAOS BASED S BOX DESIGN FOR TEXT AND IMAGE ENCRYPTION
ENSEMBLE OF BLOWFISH WITH CHAOS BASED S BOX DESIGN FOR TEXT AND IMAGE ENCRYPTIONENSEMBLE OF BLOWFISH WITH CHAOS BASED S BOX DESIGN FOR TEXT AND IMAGE ENCRYPTION
ENSEMBLE OF BLOWFISH WITH CHAOS BASED S BOX DESIGN FOR TEXT AND IMAGE ENCRYPTION
 
The origin and evaluation criteria of aes
The origin and evaluation criteria of aesThe origin and evaluation criteria of aes
The origin and evaluation criteria of aes
 
RC4&RC5
RC4&RC5RC4&RC5
RC4&RC5
 
RC4&RC5
RC4&RC5RC4&RC5
RC4&RC5
 
Ch34508510
Ch34508510Ch34508510
Ch34508510
 
High throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard AlgorithmHigh throughput FPGA Implementation of Advanced Encryption Standard Algorithm
High throughput FPGA Implementation of Advanced Encryption Standard Algorithm
 
Secrecy and Performance Analysis of Symmetric Key Encryption Algorithms
Secrecy and Performance Analysis of Symmetric Key Encryption AlgorithmsSecrecy and Performance Analysis of Symmetric Key Encryption Algorithms
Secrecy and Performance Analysis of Symmetric Key Encryption Algorithms
 
Design and implementation of proposed 320 bit RC6-cascaded encryption/decrypt...
Design and implementation of proposed 320 bit RC6-cascaded encryption/decrypt...Design and implementation of proposed 320 bit RC6-cascaded encryption/decrypt...
Design and implementation of proposed 320 bit RC6-cascaded encryption/decrypt...
 
Ci25500508
Ci25500508Ci25500508
Ci25500508
 
hardware implementation of aes encryption and decryption for low area & low p...
hardware implementation of aes encryption and decryption for low area & low p...hardware implementation of aes encryption and decryption for low area & low p...
hardware implementation of aes encryption and decryption for low area & low p...
 
An Efficient VLSI Architecture for AES and It's FPGA Implementation
An Efficient VLSI Architecture for AES and It's FPGA ImplementationAn Efficient VLSI Architecture for AES and It's FPGA Implementation
An Efficient VLSI Architecture for AES and It's FPGA Implementation
 
IJCER (www.ijceronline.com) International Journal of computational Engineeri...
 IJCER (www.ijceronline.com) International Journal of computational Engineeri... IJCER (www.ijceronline.com) International Journal of computational Engineeri...
IJCER (www.ijceronline.com) International Journal of computational Engineeri...
 

Kürzlich hochgeladen

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 

Kürzlich hochgeladen (20)

"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 

FNR : Arbitrary length small domain block cipher proposal

  • 1. FNR: Arbitrary length small domain block cipher proposal Sashank Dara , Scott Fluhrer Cisco Systems Inc Bangalore
  • 2. Motivation ¤ AES works on fixed length inputs (128 bits), needs padding for other lengths. ¤ Variable length block ciphers ¤ Well Defined lengths( Network Packets, Database columns) ¤ Storage Gains (Cloud storage would blow up with AES-128 for smaller data types say 32 bits) ¤ Aides in preserving Formats of the inputs ( IPv4 Addresses, Credit Card Numbers, MAC Addresses, Time Stamps) Fourth International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE 2014)
  • 3. Design Goals ¤ Variable Input lengths ¤ To be Practical and Secure ¤ Common Key Length for arbitrary input domains ¤ Secure Building Blocks (Feistel Networks, SPN’s) ¤ Leverage Hardware Support (Say INTEL’s AES-NI) ¤ Don’t re-invent the wheel Fourth International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE 2014)
  • 4. Prior Art ¤ Michael Luby and Charles Rackoff. How to construct pseudorandom permutations from pseudorandom functions. SIAM Journal on Computing, 17(2): 373{386, 1988. ¤ Mihir Bellare and Phillip Rogaway. On the construction of variable-input-length ciphers. In Fast Software Encryption, pages 231{244. Springer, 1999. ¤ Moni Naor and Omer Reingold. On the construction of pseudorandom permutations: Lubyrackoff revisited. Journal of Cryptology, 12(1):29{66, 1999. ¤ John Black and Phillip Rogaway. Ciphers with arbitrary finite domains. In Topics in CryptologyCT- RSA 2002, pages 114{130. Springer, 2002 ¤ Mihir Bellare, Thomas Ristenpart, Phillip Rogaway, and Till Stegers. Format-preserving encryption. In Selected Areas in Cryptography, pages 295{312. Springer, 2009. Fourth International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE 2014)
  • 5. Feistel Networks Pseudo Random Function Example: DES is Feistel based AES is not Feistel based, it is SPN Fourth International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE 2014)
  • 6. Pair wise Independent Permutations A family of functions F is a pairwise independent permutation if: 1. Each member of the family is itself a permutation, and 2. For any fixed A, B (with A≠B, and both from the input set of the permutation), and f is a random member from the family F, then the pair f(A),f(B) is equi-distributed over all distinct pairs from the output range of the function. Fourth International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE 2014)
  • 7. Naor and Reingold’s (NR) Scheme Pwip is defined over an Affine function y = aX +b where a,b in GF(2^n) Difficult to define GF(2^n) for variable lengths in practice Results in Complex Implementations Fourth International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE 2014)
  • 8. Flexible Naor and Reingold’s (FNR) Pair wise Independence Based on (Invertible) Matrices Fourth International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE 2014)
  • 9. FNR’s Details ¤ Tweakable Variable Length Block Cipher (Precisely) ¤ Matrix Operations to be performed in GF(2) ¤ Number of Round functions is 7 (Pararin’s proof) ¤ Internal PRF is AES in ECB mode (Leverage AES-NI) ¤ To ensure input to PRF is unique we use a round constant along with tweak string
  • 10. FNR’s Security Measure ¤ The probability that an attacker can distinguish a cipher text from random text. ¤ Due to Naor and Reingold’s proof, using PWIP functions would result in a security measure as defined below ¤ Classic Feistel networks without PWIP would have as below ¤ Where r is round count, n is number of input bits, m is Number of pairs of plain text, cipher text needed by attacker to
  • 11. Format Preserving encryption (FPE) Samples Ranking Approach Fourth International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE 2014)
  • 12. FPE examples with FNR Fourth International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE 2014)
  • 13. Performance of FNR IP Addresses Credit Card Numbers Fourth International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE 2014)
  • 14. Conclusions and Future work ¤ Proposed a variable length block cipher ¤ Practical and based on secure building blocks ¤ Source code is released under LGPL-v2 ¤ Future Work ¤ Exhaustive Cryptanalysis (theoretical and practical) ¤ Support more applications and formats like MAC Addresses, Time Stamps
  • 15. Resources ¤ Specification ¤ https://eprint.iacr.org/2014/421 ¤ Motivation and Applications ¤ http://cisco.github.io/libfnr/ ¤ Source code ¤ https://github.com/cisco/libfnr ¤ https://github.com/cisco/jfnr (Java bindings) ¤ Reach out to for questions ¤ libfnr-dev@external.cisco.com Fourth International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE 2014)