SG11201804419UA - Fast format-preserving encryption for variable length data - Google Patents

Fast format-preserving encryption for variable length data

Info

Publication number
SG11201804419UA
SG11201804419UA SG11201804419UA SG11201804419UA SG11201804419UA SG 11201804419U A SG11201804419U A SG 11201804419UA SG 11201804419U A SG11201804419U A SG 11201804419UA SG 11201804419U A SG11201804419U A SG 11201804419UA SG 11201804419U A SG11201804419U A SG 11201804419UA
Authority
SG
Singapore
Prior art keywords
international
california
pct
ppp
pipelines
Prior art date
Application number
SG11201804419UA
Inventor
Eugene Pivovarov
Original Assignee
Visa Int Service Ass
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Visa Int Service Ass filed Critical Visa Int Service Ass
Publication of SG11201804419UA publication Critical patent/SG11201804419UA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/58Random or pseudo-random number generators
    • G06F7/588Random number generators, i.e. based on natural stochastic processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • H04L2209/043Masking or blinding of tables, e.g. lookup, substitution or mapping
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • H04L2209/046Masking or blinding of operations, operands or results of the operations

Abstract

INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property -' Organization International Bureau (43) International Publication Date ..... ....r .:0 20 July 2017 (20.07.2017) WIPO I PCT (10) WO International 1111111111113111111111111111111111111111111111111111111111111111111111111111111111111111 2017/123199 Publication Al Number (51) International Patent Classification: AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, HO4L 9/06 (2006.01) BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DK, DM, DO, DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, (21) International Application Number: HN, HR, HU, ID, IL, IN, IR, IS, JP, KE, KG, KN, KP, KR, PCT/US2016/012880 KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, (22) International Filing Date: MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, 11 January 2016 (11.01.2016) PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, (25) Filing Language: English TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (26) Publication Language: English (84) Designated States (unless otherwise indicated, for every (71) Applicant: VISA INTERNATIONAL SERVICE ASSO- kind of regional protection available): ARIPO (BW, GH, CIATION [US/US]; P.O. Box 8999, M1-11F, San Fran- GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, cisco, California 94128-8999 (US). TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, (72) Inventor: PIVOVAROV, Eugene; c/o VISA INTERNA- DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, TIONAL SERVICE ASSOCIATION, P.o. Box 8999, M1- LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, 11f, San Francisco, California 94128-8999 (US). SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, (74) Agents: RACZKOWSKI, David B. et al.; Kilpatrick, GW, KM, ML, MR, NE, SN, TD, TG). Townsend & Stockton LLP, Two Embarcadero Center, 8th Published: Floor, San Francisco, California 94111 (US). — with international search report (Art 21(3)) (81) Designated States (unless otherwise indicated, for every kind of national protection available): AE, AG, AL, AM, Title: FAST FORMAT ENCRYPTION FOR VARIABLE LENGTH DATA (54) -PRESERVING (57) : Systems, apparatuses, and meth- ods are provided for fast format-preserving en- 370 cryption. An input string can be divided into 360 --, p2 P3 380--- p it blocks (potentially of varying length). An arrange- = 350 - > 323 >0326 >M29 ment of cryptographic can oper- pipelines perform ations on different blocks, each pp 4 pipeline providing PPi PP2 PP 3 __ an output block. The cryptographic can pipelines E r - 301 E c - 304 E r306 c - 308 interact such that the output blocks are dependent on each other, thereby strong encryp- ppp 4 providing PPP 3 PPP 2 ppp3 The M tion. pipelines can operate efficiently on the T > < block and operations can occur partly in parallel. 330 MP M M Ne 1 -< - 327 X302 > c5 - 324 it) 309-Th E MC T M 321 0 - 331 CCC3 CCC2 — CCCi CCC4 Y r - 303 r - 305 - 307 310 Il CC4 CC 3 CC2 CC' .4 t Cr\ C\ 11 M N 11 IN 11 C ei 1322 V C4 325 V C3 FIG. 3 0328 V C2 N../ C 3 O
SG11201804419UA 2016-01-11 2016-01-11 Fast format-preserving encryption for variable length data SG11201804419UA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2016/012880 WO2017123199A1 (en) 2016-01-11 2016-01-11 Fast format-preserving encryption for variable length data

Publications (1)

Publication Number Publication Date
SG11201804419UA true SG11201804419UA (en) 2018-06-28

Family

ID=59311382

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201804419UA SG11201804419UA (en) 2016-01-11 2016-01-11 Fast format-preserving encryption for variable length data

Country Status (8)

Country Link
US (1) US10951392B2 (en)
EP (1) EP3403365B1 (en)
CN (1) CN108463968B (en)
AU (1) AU2016386405B2 (en)
CA (1) CA3007348A1 (en)
HK (1) HK1258579A1 (en)
SG (1) SG11201804419UA (en)
WO (1) WO2017123199A1 (en)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SG11201804419UA (en) 2016-01-11 2018-06-28 Visa Int Service Ass Fast format-preserving encryption for variable length data
RU2716042C1 (en) * 2016-07-15 2020-03-05 Кардиналкоммерс Корпорейшн Bridge between authentication and authorization using extended messages
US20180150836A1 (en) * 2016-11-29 2018-05-31 Ca, Inc. Generating tokens dynamically using payment keys
US11463236B2 (en) * 2016-12-09 2022-10-04 Cryptography Research, Inc. Programmable block cipher with masked inputs
US10956610B2 (en) 2018-03-06 2021-03-23 Micro Focus Llc Cycle walking-based tokenization
CN108776583B (en) * 2018-06-07 2022-10-18 福建江夏学院 Method for establishing random number table of digits behind pi decimal point
US10903979B2 (en) 2018-11-30 2021-01-26 International Business Machines Corporation Batched execution of encryption operations
US11139969B2 (en) 2018-12-04 2021-10-05 Bank Of America Corporation Centralized system for a hardware security module for access to encryption keys
US10984115B2 (en) * 2018-12-04 2021-04-20 Bank Of America Corporation System for triple format preserving encryption
SG10201904175UA (en) * 2019-05-09 2020-12-30 Mastercard International Inc Methods and systems for facilitating message format discovery in online transaction processing
US11683294B2 (en) * 2019-12-30 2023-06-20 Imperva, Inc. Privacy-preserving learning of web traffic
CN113595717B (en) * 2020-04-30 2023-10-17 比亚迪股份有限公司 ECB mode packet encryption method and decryption method, control device and vehicle
US11496289B2 (en) * 2020-08-05 2022-11-08 Microsoft Technology Licensing, Llc Cryptography using varying sized symbol sets
US20220075877A1 (en) 2020-09-09 2022-03-10 Self Financial, Inc. Interface and system for updating isolated repositories
US11641665B2 (en) 2020-09-09 2023-05-02 Self Financial, Inc. Resource utilization retrieval and modification
US11809493B2 (en) * 2021-01-19 2023-11-07 Micro Focus Llc System and method for tokenization of data
CN113268747A (en) * 2021-04-23 2021-08-17 杭州安恒信息技术股份有限公司 Data encryption method, system, electronic device and storage medium

Family Cites Families (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6738779B1 (en) * 2001-02-21 2004-05-18 Telecom Italia S.P.A. Apparatus for and method of multiple parallel string searching
US7613295B2 (en) * 2004-02-18 2009-11-03 Harris Corporation Cryptographic device and associated methods
US7760874B2 (en) * 2004-07-14 2010-07-20 Broadcom Corporation Method and system for implementing FI function in KASUMI algorithm for accelerating cryptography in GSM/GPRS/EDGE compliant handsets
US7711955B1 (en) * 2004-09-13 2010-05-04 Oracle America, Inc. Apparatus and method for cryptographic key expansion
US8855296B2 (en) * 2006-06-28 2014-10-07 Voltage Security, Inc. Data processing systems with format-preserving encryption and decryption engines
US7864952B2 (en) * 2006-06-28 2011-01-04 Voltage Security, Inc. Data processing systems with format-preserving encryption and decryption engines
US8661263B2 (en) * 2006-09-29 2014-02-25 Protegrity Corporation Meta-complete data storage
US8769279B2 (en) * 2006-10-17 2014-07-01 Verifone, Inc. System and method for variable length encryption
US9361617B2 (en) * 2008-06-17 2016-06-07 Verifone, Inc. Variable-length cipher system and method
US8958562B2 (en) * 2007-01-16 2015-02-17 Voltage Security, Inc. Format-preserving cryptographic systems
US7891563B2 (en) * 2007-05-17 2011-02-22 Shift4 Corporation Secure payment card transactions
WO2009029842A1 (en) * 2007-08-31 2009-03-05 Exegy Incorporated Method and apparatus for hardware-accelerated encryption/decryption
US11488134B2 (en) * 2008-05-02 2022-11-01 Micro Focus Llc Format-preserving cryptographic systems
US8208627B2 (en) * 2008-05-02 2012-06-26 Voltage Security, Inc. Format-preserving cryptographic systems
US8175265B2 (en) * 2008-09-02 2012-05-08 Apple Inc. Systems and methods for implementing block cipher algorithms on attacker-controlled systems
KR100960113B1 (en) * 2008-09-19 2010-05-27 한국전자통신연구원 High-Speed pipelined ARIA encryption apparatus
US20100111298A1 (en) * 2008-10-27 2010-05-06 Advanced Micro Devices, Inc. Block cipher decryption apparatus and method
US8687802B2 (en) * 2009-03-30 2014-04-01 The Regents Of The University Of California Method and system for accelerating the deterministic enciphering of data in a small domain
US20100250965A1 (en) * 2009-03-31 2010-09-30 Olson Christopher H Apparatus and method for implementing instruction support for the advanced encryption standard (aes) algorithm
US8938067B2 (en) * 2009-10-30 2015-01-20 Voltage Security, Inc. Format preserving encryption methods for data strings with constraints
US8745094B2 (en) * 2010-03-01 2014-06-03 Protegrity Corporation Distributed tokenization using several substitution steps
US8666823B2 (en) * 2010-04-05 2014-03-04 Voltage Security, Inc. System for structured encryption of payment card track data
US8948376B2 (en) * 2010-05-11 2015-02-03 Ca, Inc. Format-preserving encryption via rotating block encryption
EP3905171A1 (en) * 2010-06-11 2021-11-03 CardinalCommerce Corporation Method and system for secure order management system data encryption, decryption, and segmentation
US9355389B2 (en) * 2010-12-06 2016-05-31 Voltage Security, Inc. Purchase transaction system with encrypted payment card data
CN102081514B (en) * 2011-01-24 2014-07-23 山东大学 Sbox generation instruction optimization method in AES (Advanced Encryption Standard) encryption algorithm and instruction set processor thereof
US20130168450A1 (en) * 2011-12-30 2013-07-04 Clay W. von Mueller Format preserving cipher system and method
WO2013103991A1 (en) * 2012-01-05 2013-07-11 Visa International Service Association Data protection with translation
US8949625B2 (en) * 2012-01-30 2015-02-03 Voltage Security, Inc. Systems for structured encryption using embedded information in data strings
US9773243B1 (en) * 2012-02-15 2017-09-26 Voltage Security, Inc. System for structured encryption of payment card track data with additional security data
WO2013161841A1 (en) * 2012-04-24 2013-10-31 日本電気株式会社 Device, method and program for format-preserving encryption, and device, method and program for decryption
WO2013172790A1 (en) * 2012-05-16 2013-11-21 Nanyang Technological University Methods for determining a result of applying a function to an input and evaluation devices
US10102260B2 (en) * 2012-10-23 2018-10-16 Ip Reservoir, Llc Method and apparatus for accelerated data translation using record layout detection
US9325499B1 (en) * 2013-06-24 2016-04-26 Emc Corporation Message encryption and decryption utilizing low-entropy keys
US9571270B2 (en) 2013-11-29 2017-02-14 Portland State University Construction and uses of variable-input-length tweakable ciphers
KR101516574B1 (en) * 2014-02-21 2015-05-04 한국전자통신연구원 Variable length block cipher apparatus for providing the format preserving encryption, and the method thereof
US9535656B2 (en) * 2014-03-14 2017-01-03 International Business Machines Corporation Pipelined modular reduction and division
US9634838B2 (en) * 2014-06-05 2017-04-25 International Business Machines Corporation Complex format-preserving encryption scheme
US9436839B2 (en) * 2014-07-21 2016-09-06 Intel Corporation Tokenization using multiple reversible transformations
US10129370B2 (en) * 2014-08-01 2018-11-13 Protegrity Corporation Mapping between user interface fields and protocol information
KR101593169B1 (en) * 2014-08-20 2016-02-15 한국전자통신연구원 Feistel-based variable length block cipher apparatus and method thereof
US9635011B1 (en) * 2014-08-27 2017-04-25 Jonetix Corporation Encryption and decryption techniques using shuffle function
US10009169B2 (en) * 2014-12-02 2018-06-26 Zettaset, Inc. Format-preserving cipher
US9979537B2 (en) * 2014-12-02 2018-05-22 Zettaset, Inc. Format-preserving cipher
US20160269175A1 (en) * 2015-03-09 2016-09-15 Qualcomm Incorporated Cryptographic cipher with finite subfield lookup tables for use in masked operations
US20160364722A1 (en) * 2015-06-09 2016-12-15 Ca, Inc. Alternate primary account number generation
US10148423B2 (en) * 2015-07-20 2018-12-04 International Business Machines Corporation Data security system with identifiable format-preserving encryption
SG11201804419UA (en) 2016-01-11 2018-06-28 Visa Int Service Ass Fast format-preserving encryption for variable length data
US9830464B2 (en) * 2016-01-21 2017-11-28 Passport Health Communications, Inc. Format preserving encryption

Also Published As

Publication number Publication date
EP3403365A4 (en) 2019-01-09
US20180316491A1 (en) 2018-11-01
WO2017123199A1 (en) 2017-07-20
CA3007348A1 (en) 2017-07-20
CN108463968B (en) 2022-03-29
CN108463968A (en) 2018-08-28
AU2016386405B2 (en) 2021-02-18
US10951392B2 (en) 2021-03-16
EP3403365A1 (en) 2018-11-21
AU2016386405A1 (en) 2018-06-21
HK1258579A1 (en) 2019-11-15
EP3403365B1 (en) 2022-11-02

Similar Documents

Publication Publication Date Title
SG11201804419UA (en) Fast format-preserving encryption for variable length data
SG11201804771WA (en) Systems and methods for providing financial data to financial instruments in a distributed ledger system
SG11201907655SA (en) Blockchain-based transaction processing method and apparatus
SG11201804190YA (en) Method and system for blockchain variant using digital signatures
SG11201804938WA (en) Systems and methods for generating recommendations using a corpus of data
SG11201901595PA (en) Aggregating service data for transmission and risk analysis
SG11201805266YA (en) Systems and methods for device push provisioning
SG11201900274VA (en) Event trigger for independent links
SG11201910092TA (en) Display method and device
SG11201804506RA (en) Systems and methods for rendering multiple levels of detail
SG11201900772YA (en) Gene editing of car-t cells for the treatment of t cell malignancies with chimeric antigen receptors
SG11201807568QA (en) Systems and methods for use in transferring funds between payment accounts
SG11201906487TA (en) Service data processing method and device, and service processing method and device
SG11201805409SA (en) Networking technologies
SG11201807307VA (en) System and method for aerial system discrimination and action
SG11201809872TA (en) Using hardware based secure isolated region to prevent piracy and cheating on electronic devices
SG11201807821SA (en) Information presentation method, apparatus, and system based on electronic waybill
SG11201407780PA (en) Policy service logging using graph structures
SG11201804948UA (en) Locator diagnostic for emergency dispatch
SG11201805874VA (en) Method and apparatus for adding notification objects
SG11201805769UA (en) Universal access to an electronic wallet
SG11201804205UA (en) Media mixing chamber
SG11201809097WA (en) Reconfigurable distributed processing
SG11201408286WA (en) Arrangement for continuous circulation of drilling fluid during drilling operations
SG11201806825RA (en) A data source system agnostic fact category partitioned information repository and methods for the insertion and retrieval of data using the information repository