DOI QR코드

DOI QR Code

메시지 복구 공격에 안전한 형태보존암호

Secure Format-Preserving Encryption for Message Recovery Attack

  • 투고 : 2017.04.03
  • 심사 : 2017.05.25
  • 발행 : 2017.08.15

초록

최근 국내에서 개인정보 안전성에 관한 법률이 제정됨으로써 개인정보 암호화에 많은 관심이 집중되었다. 그러나 기존의 암호화 기법을 그대로 사용한다면, 데이터의 형태를 보존할 수 없기 때문에 데이터베이스의 스키마를 변경해야하며 이는 많은 비용을 발생시킬 수 있다. 따라서 기존의 데이터베이스 스키마를 그대로 유지하고 데이터의 기밀성을 보존할 수 있는 형태보존암호가 핵심 기술로 대두되고 있다. 이에 따라 NIST는 FF1과 FF3를 형태보존암호의 표준으로 공표했지만, 최근 메시지 복구 공격에 대한 FF1과 FF3의 안전성에 문제점이 발견되었다. 본 논문에서는 형태보존암호의 표준인 FF1과 FF3, 그리고 메시지 복구 공격에 대해 연구하고 분석하였다. 또한 이를 바탕으로 메시지 복구 공격에 안전할 수 있는 형태보존암호를 연구하고, 표준화된 FF1과 FF3을 직접 구현하여 제안 방식의 효율성을 검증하였다.

Recently, due to the personal information security act, the encryption of personal information has attracted attention. However, if the conventional encryption scheme is used directly, the database schema must be changed because the conventional encryption scheme does not preserve the format of the data, which can yield a large cost. Therefore, the Format-Preserving Encryption(FPE) has emerged as an important technique that ensures the confidentiality of the data and maintains the database schema naturally. Accordingly, National Institute of Standards and Technology(NIST) recently published the FF1 and FF3 as standards for FPE, although problems have been found in the security of FF1 and FF3 against message recovery attacks. In this paper, we study and analyze FF1 and FF3 as the standards of FPE, as well as the message recovery attack on these schemes. We also study a secure FPE against message recovery attack and verify the efficiency by implementing standardized FF1 and FF3.

키워드

과제정보

연구 과제 주관 기관 : 한국연구재단

참고문헌

  1. T. Spies, "Format Preserving Encryption," Unpublished white paper, www.voltage.com Databases and Network Journal, Dec. 2008.
  2. M. Liskov, R. L. Rivest, and D.Wagner, "Tweakable block ciphers," Journal of Cryptology, Vol. 2442, pp. 31-46, Jul. 2011.
  3. M. Dworkin. Recommendation for Block Cipher Modes of Operation: Methods for Format-Preserving Encryption, NIST Special Publication 800-38G, 2016.
  4. T. Ristenpart, S. Yilek, "The Mix-and-Cut Shuffle: Small-Domain Encryption Secure against N Queries," Proc. Advances in Cryptology-CRYPTO 2013 Volume 8042 of the series Lecture Notes in Computer Science, pp. 392-409, 2013.
  5. V. T. Hoang, B. Morris, P. Rogaway, "An Enciphering Scheme Based on a Card Shuffle," Proc. Advances in Cryptology-CRYPTO 2012, Volume 7417 of the series Lecture Notes in Compuer Science, pp. 1-13, 2012.
  6. B. Morris, P. Rogaway, "Sometimes-Recurse Shuffle Almos-Random Permutations in Logarithmic Expected Time," Proc. Advances in Cryptology-EUROCRYPT 2014, Volume 8441 of the series Lecture Notes in Computer Science, pp. 311-326, 2014.
  7. M. Bellare, P. Rogaway, T. Spies, "The FFX Mode of Operation for Format-Preserving Encryption," Draft 1.1. Submission to NIST, Feb. 2010.
  8. J. Vance, "VAES3 scheme for FFX: An addendum to "The FFX Mode of Operation for Format-Preserving Encryption"," National Institute of Standards and Technology, Baithersburg, Maryland, 2011.
  9. E. Brier, T. Peyrin, and J. Stern, "BPS: a format-preserving encryption proposal," Submission to NIST, 2010.
  10. M. Dworkin, "Recommendation for block cipher modes of operation: methods for format preserving encryption," NIST Special Publication 800-38G: Draft, Jul. 2013.
  11. M. Bellare, V. T. Hoang, S. Tessaro, "Message-recovery attacks on Feistel-based Format Preserving Encryption," Proc. of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 444-455, 2016.
  12. J. Patarin, "New results on pseudorandom permutation generators based on the DES scheme," CRYPTO' 91, volume 576 of LNCS, pp. 301-312, Springer, Heidelber, 1992.
  13. M. Dworkin, Recommendation for Block Cipher Modes of Operation: Methods and Techniques, NIST Special Publication 800-38A, 2001.
  14. J. Patarin, "Security of random Feistel schemes with 5 or more rounds," CRYPTO 2004, volume 3152 of LNCS, pp. 106-122, Springer, Heidelberg, 2004.
  15. M. Bellare, T. Ristenpart, P. Rogaway, and T. Stegers, "Format-preserving encryption," SAC 2009, volume 5867 of LNCS, pp. 295-312, Springer, Heidelberg, Aug. 2009.