SlideShare a Scribd company logo
FNR- Arbitrary length
small domain block cipher
proposal
 Traditional block ciphers work on fixed blocks of data—as an example,
AES is well-defined for 128/192/256 bits. But one of the issues is the need
for padding—so if you need to encrypt small amounts of data you may
end with a huge difference in input vs. output size. As an example, using
AES/128 on ECB mode to encrypt an IPv4 address results in an input size
of 32 bits, but an output size of 128 bits.This may not be desired for
some applications.To address such needs, we have designed the FNR
encryption scheme.
 Variable Length Block Ciphers-
 More useful
 Storage gain (cloud storage would blow up)
 Aids in preserving formats of the input (Port(16), IPv4(32), MAC (48) ,
IPv6 (128) etc.)
 There is a compelling need for privacy of sensitive elds before data is
shared with any cloud provider, semi-trusted vendors, partners etc.
 This paper propose a practical flexible length small domain block
cipher,FNR encryption scheme.
 FNR denotes Flexible Naor and Reingold.
 It can cipher small domain data formats like IPv4, Port numbers, MAC
Addresses, Credit card numbers, any random short strings while
preserving their input length.
 While designing privacy for sensitive elds, it may be desirable to preserve
the length of the inputs.
 Small domain block ciphers are useful tool in designing privacy of
sensitive data fields of smaller length (<128 bits).
D G
Arbitrary
length
Key
Length
Intellectual
Property
Free
Supporting
software
platforms
Secure
building
blocks
Leveraging
hardware
support
 Arbitrary length - Input domains of variable lengths need to be
supported. For example,a system that consists of NetFlow would have
dierent domains like IPv4, Port, IPv6 etc. all are of dierent lengths.
 Key Length- A system might contain multiple domains of various
lengths. If the key size is dependent on the input length, then managing
key sizes of various lengths would be cumbersome. For this reasons key
sizes should not depend on input length.
 Secure building blocks- The building blocks used for such design should
be considered secure. For example techniques based on Feistel Networks
of Luby Racko constructions, Substitution and Permutation Networks of
AES are considered good blue prints for block cipher designs.
 Leveraging hardware support - Modern processors support AES at
assembly level (say AES-NI of Intel andAMD). Such provisions should be
leveraged for faster software implementations
 Supporting software platforms- Due to the advances in cloud
computing technology, privacy of smaller data fields may need to be
implemented in variety of software platforms. For example browsers
that run Java, JavaScript, thin clients based on REST interfaces etc. apart
from ubiquitous C, CPP implementations. For this reason, variety of
software platforms should be easily supportable.
 Intellectual Property Free- Either the building blocks that are used in
the block cipher design or the block cipher itself should be free from any
intellectual property rights.
 Key- A 128 bit long secret key, K, is needed.This is used internally by
Pseudo Random Function (PRF).
 Tweak- A tweak,T, is like IV. It should be nearly n/2 bits length, where n
is number of input bits.
 A, B are two matrices- A is invertible binary matrix of N X N dimension.
B is binary vector of 1 X N dimension.Where N denotes number of bits in
the input.
 FNR, like any other block cipher, has two operations encryption and
decryption.There are three inputs and an output for both of these
operations.Typically the size of Plain text P is n bits such that n is in
between 32 to 128 bits.
 The plaintext is divided into two halves L0 and R0.Then the two halves
pass through n rounds of processing then combine to produce the cipher
block.
 Each round has as input L and R derived from the previous round as well
as a sub-key derived from the overall K .
 All rounds have the same structure.
 A substitution is performed on the left half of the data.This is done by
applying a round function to the right half of the data followed by the XOR
of the output of that function and the left half of the data.
 Feistel is symmetric structure to construct block ciphers. One round of
Feistel is a 2n bit permutation δ with an n bit round function as defined
below
 An r round Feistel network is simply the composition of r one round
Feistel structures, transforming r n-bit functions f1, f2,…fr into a 2n bit
permutation
Ppt fnr  arbitrary length small domain block cipher proposal
 Pair-wise Independent Permutations (PwIP) Algorithm -
(Output, B)
 Inverse PwIP Algorithm-
Ppt fnr  arbitrary length small domain block cipher proposal
Ppt fnr  arbitrary length small domain block cipher proposal
Ppt fnr  arbitrary length small domain block cipher proposal
 Security of LR (Luby Rackoff) schemes under went rigorous analysis by
the community over many years.
 Also usage of PWIP is later proven to mitigate basic linear and
differential cryptanalysis.
Security
Round
Functions
Round
Count
 Round Functions- If assume that the AES output for any given input is
uniformly distributed, that means the AES output bits we actually use in
the Feistel will be independent between even and odd rounds if the
attacker could engineer a collision with probability 1; the fact that the
collision probability between even and odd round is actually considerably
smaller turns out to be irrelevant.
 Round Count- A minimum of 7 rounds are needed to mitigate adaptive
chosen plaintext and chosen ciphertext attacks due to Patarin's proof.
The security measure of block ciphers is based on the probability with
which an attacker can distinguish the ciphertext from a random text.
Although our PwIP is different from theirs, without loss of generality,
holds good for FNR.
 Security measure using PwIP functions
 Classic fiestel network without PwIP
 Where r is round count, n is number of bits of input domain, m is number
of queries an attacker needs to make.
 So for example an input domain of 32 bits and round count of 7, it
requires approximately 8757 pairs of plain text and cipher text. Where as
without the use of PwIP functions attacker just needs around 950 pairs of
plain text and cipher text.
PlainText
Rank
Encrypt
Derank
CipherText
 IPv4 addresses- Each IPv4 is ranked as 32 bit integer before it is
encrypted, the resultant cipher text is a 32 bit integer which is de-ranked
into a dotted notation.
 Credit card numbers- Each CC number is ranked as 15 digit number by
dropping the LUHN CHECKSUM.The ranked integer is then encrypted to
get a cipher text that is again 15 digit number. Such integer is de-ranked
by appending a LUHN CHECKSUM at the end into a valid Credit card
number.
Advantages
No length
expansion Key Length
Range
Preservation
Arbitrary
Length
 No length expansion -The length of plain text and cipher text is same.
No expansion in cipher text facilitates avoiding re-engineering of packet
formats, database columns etc.
 Range Preservation- The encryption function results in the cipher which
is in the same range of input values.This aides in designing format
preservation of input domains.
 Arbitrary Length -The design does not mandate any xed input lengths.
FNR is flexible for input domains that are 32 bits and 128 bits.
 Key Length -The key length is not dependent on the input length and
rather depends on underlying PRF (in this caseAES-128/256).
Disadvantages
Performance Deterministic
No Integrity
 Performance- The usage of matrices might add performance over head.
 No Integrity - FNR does not provide authentication and integrity.
 Deterministic- FNR does not provide any semantic security when used
in ECB mode (like all other deterministic modes)

More Related Content

PPT
block ciphers
PDF
FNR : Arbitrary length small domain block cipher proposal
PPTX
RC 4
PPT
02 Information System Security
PPT
Data encryption standard
PDF
A Tutorial on Linear and Differential Cryptanalysis by Howard M. Heys
PPTX
Information and network security 18 modern techniques block ciphers
block ciphers
FNR : Arbitrary length small domain block cipher proposal
RC 4
02 Information System Security
Data encryption standard
A Tutorial on Linear and Differential Cryptanalysis by Howard M. Heys
Information and network security 18 modern techniques block ciphers

What's hot (20)

PPT
Chapter8 27 nov_2010
PPT
DES (Data Encryption Standard) pressentation
PPT
Cryptography and Network Security William Stallings Lawrie Brown
PPT
Ch03 block-cipher-and-data-encryption-standard
PPT
Day5
PPTX
CS8792 - Cryptography and Network Security
PPTX
Blow fish final ppt
PPTX
Information and data security block cipher and the data encryption standard (...
PPTX
Introduction to encryption
PPTX
Network Security - Block cipher
PPTX
Cryptography
PPTX
Data Encryption Standard (DES)
PPT
Cryptography and Network Security
PPTX
PPT
Design and Simulation Triple-DES
PDF
Implementation of aes and blowfish algorithm
PPT
Stream ciphers presentation
PPTX
ASIC Implementation of Triple Data Encryption Algorithm (3DES)
PPTX
Cryptographic Algorithms: DES and RSA
Chapter8 27 nov_2010
DES (Data Encryption Standard) pressentation
Cryptography and Network Security William Stallings Lawrie Brown
Ch03 block-cipher-and-data-encryption-standard
Day5
CS8792 - Cryptography and Network Security
Blow fish final ppt
Information and data security block cipher and the data encryption standard (...
Introduction to encryption
Network Security - Block cipher
Cryptography
Data Encryption Standard (DES)
Cryptography and Network Security
Design and Simulation Triple-DES
Implementation of aes and blowfish algorithm
Stream ciphers presentation
ASIC Implementation of Triple Data Encryption Algorithm (3DES)
Cryptographic Algorithms: DES and RSA
Ad

Similar to Ppt fnr arbitrary length small domain block cipher proposal (20)

PPTX
Unit 2
PPTX
Ch02 NetSec5e Network Security Essential Chapter 2.pptx
PPTX
Overview on Cryptography and Network Security
PPT
Introduction to Block cipher Technology -unit 1
PPT
Block Cipher and its Design Principles
PPTX
Encryption techniqudgfhgvj,hbkes (2).pptx
PPTX
Block Ciphers and the data encryption standard.pptx
PPT
4255596.ppt
PDF
Block Ciphers and the Data Encryption Standard
PPT
Network Security Lec4
PDF
4. Block Ciphers
PPT
chap03.ppt- Cryptography and Network security
PDF
Network security R.Rathna Deepa 2nd M.sc.,Computer Science
PPTX
Module 2.pptx
PPT
Network Security
PDF
Crypto notes
PPTX
Block Ciphers and DES.pptx
PPT
DES Block Cipher Hao Qi
PPT
data encryption standard algorithm in cryptography by william stallings
Unit 2
Ch02 NetSec5e Network Security Essential Chapter 2.pptx
Overview on Cryptography and Network Security
Introduction to Block cipher Technology -unit 1
Block Cipher and its Design Principles
Encryption techniqudgfhgvj,hbkes (2).pptx
Block Ciphers and the data encryption standard.pptx
4255596.ppt
Block Ciphers and the Data Encryption Standard
Network Security Lec4
4. Block Ciphers
chap03.ppt- Cryptography and Network security
Network security R.Rathna Deepa 2nd M.sc.,Computer Science
Module 2.pptx
Network Security
Crypto notes
Block Ciphers and DES.pptx
DES Block Cipher Hao Qi
data encryption standard algorithm in cryptography by william stallings
Ad

Recently uploaded (20)

PDF
PPT on Performance Review to get promotions
PPTX
Recipes for Real Time Voice AI WebRTC, SLMs and Open Source Software.pptx
PPTX
CYBER-CRIMES AND SECURITY A guide to understanding
DOCX
573137875-Attendance-Management-System-original
PDF
Mitigating Risks through Effective Management for Enhancing Organizational Pe...
PPTX
Geodesy 1.pptx...............................................
PPTX
Engineering Ethics, Safety and Environment [Autosaved] (1).pptx
PPTX
Internet of Things (IOT) - A guide to understanding
PPTX
Strings in CPP - Strings in C++ are sequences of characters used to store and...
PDF
July 2025 - Top 10 Read Articles in International Journal of Software Enginee...
DOCX
ASol_English-Language-Literature-Set-1-27-02-2023-converted.docx
PPTX
IOT PPTs Week 10 Lecture Material.pptx of NPTEL Smart Cities contd
PPTX
MET 305 2019 SCHEME MODULE 2 COMPLETE.pptx
PPTX
MCN 401 KTU-2019-PPE KITS-MODULE 2.pptx
PPTX
CH1 Production IntroductoryConcepts.pptx
PDF
PRIZ Academy - 9 Windows Thinking Where to Invest Today to Win Tomorrow.pdf
PPT
Mechanical Engineering MATERIALS Selection
PPTX
Construction Project Organization Group 2.pptx
PDF
Operating System & Kernel Study Guide-1 - converted.pdf
PDF
The CXO Playbook 2025 – Future-Ready Strategies for C-Suite Leaders Cerebrai...
PPT on Performance Review to get promotions
Recipes for Real Time Voice AI WebRTC, SLMs and Open Source Software.pptx
CYBER-CRIMES AND SECURITY A guide to understanding
573137875-Attendance-Management-System-original
Mitigating Risks through Effective Management for Enhancing Organizational Pe...
Geodesy 1.pptx...............................................
Engineering Ethics, Safety and Environment [Autosaved] (1).pptx
Internet of Things (IOT) - A guide to understanding
Strings in CPP - Strings in C++ are sequences of characters used to store and...
July 2025 - Top 10 Read Articles in International Journal of Software Enginee...
ASol_English-Language-Literature-Set-1-27-02-2023-converted.docx
IOT PPTs Week 10 Lecture Material.pptx of NPTEL Smart Cities contd
MET 305 2019 SCHEME MODULE 2 COMPLETE.pptx
MCN 401 KTU-2019-PPE KITS-MODULE 2.pptx
CH1 Production IntroductoryConcepts.pptx
PRIZ Academy - 9 Windows Thinking Where to Invest Today to Win Tomorrow.pdf
Mechanical Engineering MATERIALS Selection
Construction Project Organization Group 2.pptx
Operating System & Kernel Study Guide-1 - converted.pdf
The CXO Playbook 2025 – Future-Ready Strategies for C-Suite Leaders Cerebrai...

Ppt fnr arbitrary length small domain block cipher proposal

  • 1. FNR- Arbitrary length small domain block cipher proposal
  • 2.  Traditional block ciphers work on fixed blocks of data—as an example, AES is well-defined for 128/192/256 bits. But one of the issues is the need for padding—so if you need to encrypt small amounts of data you may end with a huge difference in input vs. output size. As an example, using AES/128 on ECB mode to encrypt an IPv4 address results in an input size of 32 bits, but an output size of 128 bits.This may not be desired for some applications.To address such needs, we have designed the FNR encryption scheme.  Variable Length Block Ciphers-  More useful  Storage gain (cloud storage would blow up)  Aids in preserving formats of the input (Port(16), IPv4(32), MAC (48) , IPv6 (128) etc.)
  • 3.  There is a compelling need for privacy of sensitive elds before data is shared with any cloud provider, semi-trusted vendors, partners etc.  This paper propose a practical flexible length small domain block cipher,FNR encryption scheme.  FNR denotes Flexible Naor and Reingold.  It can cipher small domain data formats like IPv4, Port numbers, MAC Addresses, Credit card numbers, any random short strings while preserving their input length.  While designing privacy for sensitive elds, it may be desirable to preserve the length of the inputs.  Small domain block ciphers are useful tool in designing privacy of sensitive data fields of smaller length (<128 bits).
  • 5.  Arbitrary length - Input domains of variable lengths need to be supported. For example,a system that consists of NetFlow would have dierent domains like IPv4, Port, IPv6 etc. all are of dierent lengths.  Key Length- A system might contain multiple domains of various lengths. If the key size is dependent on the input length, then managing key sizes of various lengths would be cumbersome. For this reasons key sizes should not depend on input length.  Secure building blocks- The building blocks used for such design should be considered secure. For example techniques based on Feistel Networks of Luby Racko constructions, Substitution and Permutation Networks of AES are considered good blue prints for block cipher designs.
  • 6.  Leveraging hardware support - Modern processors support AES at assembly level (say AES-NI of Intel andAMD). Such provisions should be leveraged for faster software implementations  Supporting software platforms- Due to the advances in cloud computing technology, privacy of smaller data fields may need to be implemented in variety of software platforms. For example browsers that run Java, JavaScript, thin clients based on REST interfaces etc. apart from ubiquitous C, CPP implementations. For this reason, variety of software platforms should be easily supportable.  Intellectual Property Free- Either the building blocks that are used in the block cipher design or the block cipher itself should be free from any intellectual property rights.
  • 7.  Key- A 128 bit long secret key, K, is needed.This is used internally by Pseudo Random Function (PRF).  Tweak- A tweak,T, is like IV. It should be nearly n/2 bits length, where n is number of input bits.  A, B are two matrices- A is invertible binary matrix of N X N dimension. B is binary vector of 1 X N dimension.Where N denotes number of bits in the input.  FNR, like any other block cipher, has two operations encryption and decryption.There are three inputs and an output for both of these operations.Typically the size of Plain text P is n bits such that n is in between 32 to 128 bits.
  • 8.  The plaintext is divided into two halves L0 and R0.Then the two halves pass through n rounds of processing then combine to produce the cipher block.  Each round has as input L and R derived from the previous round as well as a sub-key derived from the overall K .  All rounds have the same structure.  A substitution is performed on the left half of the data.This is done by applying a round function to the right half of the data followed by the XOR of the output of that function and the left half of the data.  Feistel is symmetric structure to construct block ciphers. One round of Feistel is a 2n bit permutation δ with an n bit round function as defined below
  • 9.  An r round Feistel network is simply the composition of r one round Feistel structures, transforming r n-bit functions f1, f2,…fr into a 2n bit permutation
  • 11.  Pair-wise Independent Permutations (PwIP) Algorithm - (Output, B)
  • 12.  Inverse PwIP Algorithm-
  • 16.  Security of LR (Luby Rackoff) schemes under went rigorous analysis by the community over many years.  Also usage of PWIP is later proven to mitigate basic linear and differential cryptanalysis. Security Round Functions Round Count
  • 17.  Round Functions- If assume that the AES output for any given input is uniformly distributed, that means the AES output bits we actually use in the Feistel will be independent between even and odd rounds if the attacker could engineer a collision with probability 1; the fact that the collision probability between even and odd round is actually considerably smaller turns out to be irrelevant.  Round Count- A minimum of 7 rounds are needed to mitigate adaptive chosen plaintext and chosen ciphertext attacks due to Patarin's proof. The security measure of block ciphers is based on the probability with which an attacker can distinguish the ciphertext from a random text. Although our PwIP is different from theirs, without loss of generality, holds good for FNR.
  • 18.  Security measure using PwIP functions  Classic fiestel network without PwIP  Where r is round count, n is number of bits of input domain, m is number of queries an attacker needs to make.  So for example an input domain of 32 bits and round count of 7, it requires approximately 8757 pairs of plain text and cipher text. Where as without the use of PwIP functions attacker just needs around 950 pairs of plain text and cipher text.
  • 20.  IPv4 addresses- Each IPv4 is ranked as 32 bit integer before it is encrypted, the resultant cipher text is a 32 bit integer which is de-ranked into a dotted notation.
  • 21.  Credit card numbers- Each CC number is ranked as 15 digit number by dropping the LUHN CHECKSUM.The ranked integer is then encrypted to get a cipher text that is again 15 digit number. Such integer is de-ranked by appending a LUHN CHECKSUM at the end into a valid Credit card number.
  • 22. Advantages No length expansion Key Length Range Preservation Arbitrary Length
  • 23.  No length expansion -The length of plain text and cipher text is same. No expansion in cipher text facilitates avoiding re-engineering of packet formats, database columns etc.  Range Preservation- The encryption function results in the cipher which is in the same range of input values.This aides in designing format preservation of input domains.  Arbitrary Length -The design does not mandate any xed input lengths. FNR is flexible for input domains that are 32 bits and 128 bits.  Key Length -The key length is not dependent on the input length and rather depends on underlying PRF (in this caseAES-128/256).
  • 25.  Performance- The usage of matrices might add performance over head.  No Integrity - FNR does not provide authentication and integrity.  Deterministic- FNR does not provide any semantic security when used in ECB mode (like all other deterministic modes)