Modifying an Enciphering Scheme After Deployment
نویسندگان
چکیده
Assume that a symmetric encryption scheme has been deployed and used with a secret key. We later must change the encryption scheme in a way that preserves the ability to decrypt (a subset of) previously encrypted plaintexts. Frequent real-world examples are migrating from a token-based encryption system for credit-card numbers to a format-preserving encryption (FPE) scheme, or extending the message space of an already deployed FPE. The ciphertexts may be stored in systems for which it is not easy or not efficient to retrieve them (to re-encrypt the plaintext under the new scheme). We introduce methods for functionality-preserving modifications to encryption, focusing particularly on deterministic, length-preserving ciphers such as those used to perform formatpreserving encryption. We provide a new technique, that we refer to as the Zig-Zag construction, that allows one to combine two ciphers using different domains in a way that results in a secure cipher on one domain. We explore its use in the two settings above, replacing token-based systems and extending message spaces. We develop appropriate security goals and prove security relative to them assuming the underlying ciphers are themselves secure as strong pseudorandom permutations.
منابع مشابه
A Generic Method to Extend Message Space of a Strong Pseudorandom Permutation Método Genérico para Extender el Espacio del Mensaje de una Permutación Pseudo-aleatoria Fuerte
Let E be a strong pseudorandom permutation (or SPRP) secure enciphering scheme (i.e., a length-preserving encryption scheme) which can only encrypt messages of size multiple of n, the block size of the underlying block cipher. There are several such constructions, e.g., CBC mode or cipher block chaining mode. In this paper we present how a secure enciphering scheme E can be obtained which can e...
متن کاملFully Homomorphic Encryption on Octonion Ring
In previous work I proposed a fully homomorphic encryption without bootstrapping which has the weak point in the enciphering function. In this paper I propose the improved fully homomorphic encryption scheme on non-associative octonion ring over finite field without bootstrapping technique. I improve the previous scheme by (1) adopting the enciphering function such that it is difficult to expre...
متن کاملTweakable Enciphering Schemes From Stream Ciphers With IV
We present the first construction of a tweakable enciphering scheme from a stream cipher supporting an initialization vector. This construction can take advantage of the recent advances in hardware efficient stream ciphers to yield disk encryption systems with a very small hardware footprint. Such systems will be attractive for resource constrained devices.
متن کاملDesign and evaluation of two distributed methods for sensors placement in Wireless Sensor Networks
Adequate coverage is one of the main problems for distributed wireless sensor networks and The effectiveness of that highly depends on the sensor deployment scheme. Given a finite number of sensors, optimizing the sensor deployment will provide sufficient sensor coverage and save power of sensors for movement to target location to adequate coverage. In this paper, we apply fuzzy logic system to...
متن کاملA Tweakable Enciphering Mode
We describe a block-cipher mode of operation, CMC, that turns an n-bit block cipher intoa tweakable enciphering scheme that acts on strings of mn bits, where m ≥ 2. When theunderlying block cipher is secure in the sense of a strong pseudorandom permutation (PRP),our scheme is secure in the sense of tweakable, strong PRP. Such an object can be used toencipher the sectors of a dis...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2017 شماره
صفحات -
تاریخ انتشار 2017