Paper 2016/865

Reverse Cycle Walking and Its Applications

Sarah Miracle and Scott Yilek

Abstract

We study the problem of constructing a block-cipher on a "possibly-strange" set $\mathcal S$ using a block-cipher on a larger set $\mathcal T$. Such constructions are useful in format-preserving encryption, where for example the set $\mathcal S$ might contain "valid 9-digit social security numbers" while $\mathcal T$ might be the set of 30-bit strings. Previous work has solved this problem using a technique called cycle walking, first formally analyzed by Black and Rogaway. Assuming the size of $\mathcal S$ is a constant fraction of the size of $\mathcal T$, cycle walking allows one to encipher a point $x \in \mathcal S$ by applying the block-cipher on $\mathcal T$ a small /expected/ number of times and $O(N)$ times in the worst case, where $N = |\mathcal T|$, without any degradation in security. We introduce an alternative to cycle walking that we call /reverse cycle walking/, which lowers the worst-case number of times we must apply the block-cipher on $\mathcal T$ from $O(N)$ to $O(\log N)$. Additionally, when the underlying block-cipher on $\mathcal T$ is secure against $q = (1-\epsilon)N$ adversarial queries, we show that applying reverse cycle walking gives us a cipher on $\mathcal S$ secure even if the adversary is allowed to query all of the domain points. Such fully-secure ciphers have been the the target of numerous recent papers.

Metadata
Available format(s)
PDF
Publication info
Published by the IACR in ASIACRYPT 2016
Keywords
format-preserving encryptionsmall-domain block ciphersMarkov chains
Contact author(s)
sarah miracle @ stthomas edu
syilek @ stthomas edu
History
2016-09-10: received
Short URL
https://ia.cr/2016/865
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/865,
      author = {Sarah Miracle and Scott Yilek},
      title = {Reverse Cycle Walking and Its Applications},
      howpublished = {Cryptology ePrint Archive, Paper 2016/865},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/865}},
      url = {https://eprint.iacr.org/2016/865}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.