【24h】

Reverse Cycle Walking and Its Applications

机译:反向循环步行及其应用

获取原文

摘要

We study the problem of constructing a block-cipher on a "possibly-strange" set S using a block-cipher on a larger set T. Such constructions are useful in format-preserving encryption, where for example the set S might contain "valid 9-digit social security numbers" while T might be the set of 30-bit strings. Previous work has solved this problem using a technique called cycle walking, first formally analyzed by Black and Rogaway. Assuming the size of S is a constant fraction of the size of T, cycle walking allows one to encipher a point x ∈ S by applying the block-cipher on T a small expected number of times and O(N) times in the worst case, where N = |T|, without any degradation in security. We introduce an alternative to cycle walking that we call reverse cycle walking, which lowers the worst-case number of times we must apply the block-cipher on T from O(N) to O(log N). Additionally, when the underlying block-cipher on T is secure against q = (1 - ε)N adversarial queries, we show that applying reverse cycle walking gives us a cipher on S secure even if the adversary is allowed to query all of the domain points. Such fully secure ciphers have been the target of numerous recent papers.
机译:我们研究使用较大的集合T上的块密码构建“可能奇怪”设置S上的块密码的问题。这种结构在格式化加密中是有用的,例如集合S可能包含“有效” 9位的社会安全号码“T T可能是30位字符串的集合。以前的工作已经解决了使用称为循环行走的技术解决了这个问题,首先由黑色和rogaway正式分析。假设S的尺寸是T的大小的恒定分数,循环行走允许通过在最坏情况下将块密码施加块 - 密码在最坏的情况下施加小预期的次数和o(n)次时来围绕点x∈S。 ,其中n = | t |,没有任何劣化的安全性。我们介绍了循环步行的替代方案,我们呼叫反向循环行走,这降低了我们必须将块密码从O(n)施加到O(log n)的最坏情况次数。另外,当底层块 - 密码对Q =(1 - ε)n对抗查询时,我们表明,即使允许对敌人允许查询所有域,也可以在S安全的情况下向我们提供一个密码。要点。这种完全安全的密码是近期卷纸的目标。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号