SlideShare a Scribd company logo
1 of 7
Download to read offline
IOSR Journal of Computer Engineering (IOSR-JCE)
e-ISSN: 2278-0661, p- ISSN: 2278-8727Volume 14, Issue 6 (Sep. - Oct. 2013), PP 23-29
www.iosrjournals.org
www.iosrjournals.org 23 | Page
Efficient Fpe Algorithm For Encrypting Credit Card Numbers
Dr. K. Chitra1,
S.Vidhya2
1
(Assistant Professor,Department of Computer Science,Govt. Arts College, Melur,Madurai, Tamilnadu, India.)
2
(Ph.D Scholar,Department of Computer science and Applications,SCSVMC University,Kancheepuram,
Tamilnadu, India.)
Abstract: The more highly used Internet world contains many sensitive information. Encryption is a process to
secure information. An encrypted data requires more storage space for storing. It also needs many changes in
queries and application programs. This paper we introduce an efficient algorithm to encrypt the credit card
number without changing the format and type.
Keywords: Credit card encryption, FPE, Structured preserving encryption, data type preserving encryption.
I. INTRODUCTION
Encryption is a process of converting the plaintext (clear text) to unreadable cipher text. Decryption is a
reverse process in which the cipher text is converted into plaintext. We store and transmit much sensitive
information through the internet. Encrypting data at flight means encryption is done in the sender side and
decryption is done in the receiver side. Encrypting data at rest is used to protect confidential data stored on host
from the privileged users. There are many database security policies like authentication, access rights, digital
signature etc. But 45% of the attackers are insiders. The existing security techniques are not enough for protecting
the data. So we need powerful encryption algorithm. Database encryption is the process of converting the
plaintext in the database to unintelligible cipher text format. Database encryption is implemented using strong
encryption such as AES, RSA or SHA256.
II. DRAWBACKS IN DATABASE ENCRYPTION
 Encrypted text requires more storage space than clear text data
 Inserting encrypted text and decrypted queries are slower than the inserting plaintext.
 SQL statements are slow down due to encryption.
 Record searching is more complex in encrypted database.
 Queries will be changed to handle the encrypted data.
 An existing application programs are also changed to handle the encrypted database.
 Cannot maintain intellectual property of the database such as index.
III. FORMAT PRESERVING ENCRYPTION
Format preserving encryption means encrypting the data without changing the format and data type. The
format and type of cipher ext is equivalent to plaintext. [1]
FIGURE 1: CREDIT CARD ENCRYPTION USING AES-128
FIGURE 2: CREDIT CARD ENCRYPTION USING FPE
Special care should be taken to implement FPE algorithms. Since the attacker knows the format and data type of
the plaintext. The length of plaintext and cipher text is also same.
AES-128
Encryption
1278569067123498
(16 bytes)
A102C7F8B546E970
A67123498CDA7DE
(24 bytes)
FPE
1278569067123498
(16 bytes)
5678349012567833
(16 bytes)
Efficient Fpe Algorithm For Encrypting Credit Card Numbers
www.iosrjournals.org 24 | Page
IV. USES OF FPE
FPE can encrypt all type of data.
Reduce changes to database or application schemas. The data are suitable to the existing data base structure.
It provides referential integrity.
FPE can encrypt primary and foreign keys.
V. FPE AND CLASSICAL ENCRYPTION TECHNIQUES
Most of our earlier classical encryption techniques support FPE. Two basic methods of classical
encryption are substitution and transposition.
5.1 Substitution cipher
In this technique each element of the plaintext is replaced by another element. The substitution ciphers
such as Caesar cipher, Mono alphabetic cipher, Poly alphabetic cipher etc, were retaining the format and data
type of plaintext. In most of the classical cipher the length and format of plaintext and cipher text are same.
5.2 Transposition cipher
This cipher is also called as permutation cipher. In this cipher the plaintext is shuffled without changing
the original letters. So that the length and elements of both plaintext and cipher text are same. Only the position
of the characters is changed. The historical ciphers could easily break because the computational functions were
not complicated. The historical ciphers were only basic to the modern ciphers.
VI. FPE AND MODERN CIPHERS
The modern ciphers are mainly based on Symmetric key encryption or Asymmetric key encryption. In
symmetric key encryption the unique key is used for both encryption and decryption. But in Asymmetric two
separate keys such as public key and private keys are used. DES, Triple DES, AES, Blowfish and Feistel
network are best example for modern ciphers. The computational functions of modern ciphers are more
complicated and cannot be easily broken.
The main draw back in modern ciphers is the length of the cipher text. For example encrypting a single
digit number using AES and 128 bit key, the cipher text is 32 digits hexadecimal number. To store 32 digits
hexadecimal number, 128 bits are required. The cost of altering the database structure is very high. The queries
related to the data base will also be changed. The graphical user interface could not support an encrypted text.
VII. EXISTING FPE TECHNIQUES
Black and Rogway suggested three practical methods for FPE such as Prefix method, Cycle walking
method and Feistel network. [2]
7.1. Prefix Method
The Prefix method is based on either AES or 3DES algorithm. For example encrypting 16 digits credit
card number applying AES algorithm to each digit and store the encrypting values in the table. The table is
sorted according to the encrypted text and the corresponding original digits are used as a cipher text. The
technique is useful only for small size of plaintext.
One enhancement of Prefix method is storing only half of the encrypted value for each digit. The table
contains only first 16 hex numbers instead of storing 32 hex numbers. But still this method requires large
amount of memory to store the tables.
7.2 Cycle walking Method
The cycle walking is implemented by encrypting the plaintext repeatedly applying AES or 3DES until the
cipher text becomes in acceptable range. The duration for ciphering cannot be calculated. Too much iteration is
required for each encryption process.
7.3 Feistel and cyclic method.
The Feistel + Cycle construction is the combination of two main methods. First, the Feistel
network that is constructed for the size of the given plaintext. This network used to encrypt the
data. The cycle-walking technique is applied to the cipher text to provide the cipher text in appropriate
range. The performance is based on the number of rounds used in the network. One more restriction in this
method is the Feistel network is nearest to the size of the plaintext.[3]
Efficient Fpe Algorithm For Encrypting Credit Card Numbers
www.iosrjournals.org 25 | Page
VIII. EFFICIENT FPE ALGORITHM
The proposed algorithm is based on AES-128 encryption algorithm. The 16 digits credit card number is
encrypted using AES-128. At the end of the AES – 128 algorithm two more steps are added to get 16 digits
plaintext.
8.1 AES Parameters and Keys
AES-128 uses 128 bit plaintext and 128 bit key to produce128 bit cipher text within 16 rounds. The
number of possible keys are 2128
=3.4 X 1038
. A PC that tries 255
keys per second requires 149 billion years to
break the cipher text.[3]
8.2 Structure of each Round
In AES encryption each round contains four main transformations.
i. Sub bytes
ii. Permutation
iii. Column mixing
iv. Adding key
8.2.1 Sub bytes
AES operates on a 4×4 column major order matrix of bytes, called as state. AES 128 block is represented as 4x4
state array.
FIGURE 3: AES state array
b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 b10 b11 b12 b13 b14 b15
In the first step, each byte in the state matrix is replaced with a SubByte using the Rijndael S-
box. The first transformation, SubBytes, is used at the encryption site. In order to substitute a byte, we interpret
the byte as two hexadecimal digits. The SubBytes operation involves 16 independent byte-to-byte
substitutions.[4]
b0 b4 b8 b12
b1 b5 b9 b13
b2 b6 b10 b14
b3 b7 b11 b15
TABLE 1 : S-BOX
Efficient Fpe Algorithm For Encrypting Credit Card Numbers
www.iosrjournals.org 26 | Page
In state array the first four bytes are used to identify the row and lower order four bytes are used to
identify the column. For example the number 70 is state array is substituted by 51( 7 th
row and 0 th
column).
Similarly all the sixteen elements in the state array are substituted by another sixteen elements using this S-BOX.
FIGURE 4: SubByte Transformation
State State
The S-box is generated by determining the multiplicative inverse for a given number in GF(28
) = GF(2)[x]/(x8
+ x4
+ x3
+ x + 1), Rijndael's finite field. The SubBytes and InvSubBytes transformations are inverses of each
other.
8.2.2 Permutation
Shifting rows is used to permutes the bytes. In the encryption, the permutation is called ShiftRows. The
first row is never shifted. Each byte of the second row is shifted one to the left. The third and fourth rows are
shifted by offsets of two and three respectively. Row n is shifted circular left by n-1 times.
FIGURE 5: ShiftRow
8.2.3 Column Mixing
The MixColumns function takes four bytes as input and produce four bytes as output. In column
mixingre each input byte affects all four output bytes. Together with ShiftRows, MixColumns provides diffusion
process in the cipher. We need an interbyte transformation that modifies the bits inside a byte, based on the bits
inside the nearby bytes. To mix bytes to provide diffusion at each bit level.
FIGURE 6: Column Mixing
The MixColumns transformation operates at the column level; it transforms each column of the state to a
new column.
SubByte Transformation
Table ( S-BOX)
Efficient Fpe Algorithm For Encrypting Credit Card Numbers
www.iosrjournals.org 27 | Page
FIGURE 7: Matrix Multiplication
8.2.4 Adding key
AddRoundKey proceeds one column at a time. AddRoundKey adds a round key word with each state
column matrix; Matrix addition operation is used in AddRoundKey. The subkey is added by combining each
byte of the state with the crelated byte of the subkey using bitwise XOR. The AddRoundKey transformation can
also be
FIGURE 8: Adding key
8.2.5 Additional steps for proposed FPE Algorithm
At the end of the sixteenth round two more additional steps are added to retain the format and data type of
the plaintext.
8.2.5.1 EX-OR operation
The resultant 128 bit text is divided into group of 8 bits. Totally there are 16 8-bit blocks. For each
group we perform EX-OR operation. The higher ordered four bytes are EX-ORed with lower order four bytes.
At the end of this step we get 64 bit block.[5]
For example at the end of the sixteenth round the 16 digits credit card number is encrypted as 128 bit
cipher text.
7A 56 3F 4E 22 4B 5A 65 32 4D 9F 84 A2 FB DD 7B
Similarly, Applying the EX-OR operation to the remaining groups we get 8 hexa digits as a result.
D 3 C A 0 F F 3 1 9 6 C 8 4 0 C
1 1 0 1 D
1 0 1 0
0 1 1 1
0 1 1 0
0 1 0 1
0 0 1 1 3
Efficient Fpe Algorithm For Encrypting Credit Card Numbers
www.iosrjournals.org 28 | Page
8.2.5.2 Conversion
In the last step applying 2421 coding to the hexa digits we get the exact 16 decimal digits and each digit
is in the valid range of 0 to 9. An ordinary hexa to decimal conversion cannot be applied here. In hex the letters
A TO F represents 2two digits number. Instead of ordinary conversion we apply 2421 decimal conversion to get
the valid decimal digits.
At the end of the sixth step we get the following 16 digits number as a ciphertext.
D ---------- 1 1 0 1 ---------- 2 + 4 + 0 + 1 ---------- 7
3----------- 0 0 1 1 -----------0 + 0 + 2 + 1----------- 3
C ---------- 1 1 0 0 ---------- 2 + 4 + 0 + 0 ---------- 6
A ---------- 1 0 1 0 ---------- 2 + 0 + 2 + 0 ---------- 4
0 ---------- 0 0 0 0 ---------- 0 + 0 + 0 + 0 ---------- 0
F ---------- 1 1 1 1----------- 2 + 4 + 2 + 1---------- 9
F ---------- 1 1 1 1----------- 2 + 4 + 2 + 1 --------- 9
3 ---------- 0 0 1 1----------- 0 + 0 + 2 + 1 -------- 3
1 ---------- 0 0 0 1----------- 0 + 0 + 0 + 1 -------- 1
9 ---------- 1 0 0 1----------- 2 + 0 + 0 + 1 -------- 3
6 --------- 0 1 1 0----------- 0 + 4 + 2+ 0 -------- 6
C --------- 1 1 0 0----------- 2 + 4 + 0 + 0 -------- 6
8 --------- 10 0 0------------ 2 + 0 + 0 + 0 ------- 2
4 ---------- 0 1 0 0----------- 0 + 4 + 0 + 0 -------- 4
0 --------- 0 0 0 0----------- 0 + 0 + 0 + 0 -------- 0
C --------- 1 1 0 0----------- 2 + 4 + 0 + 0 -------- 6
The 16 digits cipher text is 7 3 6 4 0 9 9 3 1 3 6 6 2 4 0 6
At the end of the sixth step the plaintext and cipher text are same in format and data type. No need to change
the database structure, queries and application programs to handle this cipher text.
IX. PERFORMANCE ANALYSIS OF PROPOSED SYSTEM
IX.1 Comparitive study
The following table represents the comparative study of existing FPE techniques and Proposed FPE
technique.[6]
TABLE 2 :Comparitive Study
Constraints
Existing FPE techniques Proposed FPE
techniquePrefix Cycle walking Feeistel and cyclic
Input plaintext size Small range Small range
Closest to the Feistel
network
No limitations
Number of iterations
Number of digits in
plaintext
Not deterministic Not deterministic One
Storage requirements
Additional storage to hold
the tables
Additional storage to
store random keys for
each iteration
Additional storage to
store random keys for
each iteration
No need for any
additional storage
Implementation
Sorting is required for each
encryption
Repeated encryption
Generating pseudo
random function(prf) for
each iterations
Simple ex-or and
conversion function.
IX.2 Time Requirements
The following table shows the performance of the existing FPE techniques and Proposed FPE on a 2.34 Ghz
Pentium IV with 1 GB memory running Microsoft Windows XP Professional to encrypt 128 bit plaintext. There is no
iterations and table build time in proposed FPE technique. So it requires limited time for encryption.[7]
TABLE 3: Time Requirements
FPE TECHNIQUES
TIME REQUIRED IN
MILLI SECONDS
Prefix Method 4560
Cycle walking Method 3000
Feistel+Cycle walking Method 10500
Proposed FPE 500
Efficient Fpe Algorithm For Encrypting Credit Card Numbers
www.iosrjournals.org 29 | Page
FIGURE 9:Time Requirements
X. CONCLUSION
The proposed FPE algorithm is very useful for real time applications such as encrypting credit card
number. This algorithm retains the format and data type of plaintext after encryption. The database structure,
queries and application programs never changed after encryption. In future try to apply this algorithm for all the
data types not only for numeric data type. Try to making some changes in AES technique to implement FPE
instead of adding extra work after the encryption process.
REFERENCES
[1] Format Preserving Encryption Terence SpiesVoltage Security, Inc.
[2] M. Bellare, T. Ristenpart, P. Rogaway, and T. Stegers. Format-preserving encryption. SAC 2009. LNCS 5867,Springer, 2009.
[3] V. Hoang and P. Rogaway. On generalized Feistel networks. Conference version of this paper. CRYPTO 2010,Springer, 2010.
[4] Information security management Hnadbook, volume 6 by Harold F.Tipton, Micki Krause nozaki
[5] A new integer FPE scheme based on Feistel Network ( Jia, Z Liu, J Li, Z Dong, X you advances in Electric and Electronic, 2012
Springer.
[6] M. Bellare, P. Rogaway, and T. Spies. The FFXmode of operation for format-preserving encryption(Draft 1.1). February, 2010.
Manuscript (standards proposal) submitted to NIST.
[7] Performance Comparison of the AES Submissions byBruce Schneier, John Kelsey, Doug Whiting, David Wagner, Chris Hall, Niels
Ferguson

More Related Content

What's hot

Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...IJECEIAES
 
EFFECTIVE AES IMPLEMENTATION
 EFFECTIVE AES IMPLEMENTATION EFFECTIVE AES IMPLEMENTATION
EFFECTIVE AES IMPLEMENTATIONIAEME Publication
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
Modern Block Cipher- Modern Symmetric-Key Cipher
Modern Block Cipher- Modern Symmetric-Key CipherModern Block Cipher- Modern Symmetric-Key Cipher
Modern Block Cipher- Modern Symmetric-Key CipherMahbubur Rahman
 
Simulated Analysis and Enhancement of Blowfish Algorithm
Simulated Analysis and Enhancement of Blowfish AlgorithmSimulated Analysis and Enhancement of Blowfish Algorithm
Simulated Analysis and Enhancement of Blowfish Algorithmiosrjce
 
A Block Cipher Based Cryptosystem through Modified Forward Backward Overlappe...
A Block Cipher Based Cryptosystem through Modified Forward Backward Overlappe...A Block Cipher Based Cryptosystem through Modified Forward Backward Overlappe...
A Block Cipher Based Cryptosystem through Modified Forward Backward Overlappe...IOSR Journals
 
64 bit computing
64 bit computing64 bit computing
64 bit computingAnkita Nema
 
Modern block cipher
Modern block cipherModern block cipher
Modern block cipherUdit Mishra
 
A combined approach using triple des and blowfish research area
A combined approach using triple des and blowfish research areaA combined approach using triple des and blowfish research area
A combined approach using triple des and blowfish research areaeSAT Journals
 
A combined approach using triple des and blowfish
A combined approach using triple des and blowfishA combined approach using triple des and blowfish
A combined approach using triple des and blowfisheSAT Publishing House
 
Data representation computer architecture
Data representation  computer architectureData representation  computer architecture
Data representation computer architecturestudy cse
 
A Universal Session Based Bit Level Symmetric Key Cryptographic Technique to ...
A Universal Session Based Bit Level Symmetric Key Cryptographic Technique to ...A Universal Session Based Bit Level Symmetric Key Cryptographic Technique to ...
A Universal Session Based Bit Level Symmetric Key Cryptographic Technique to ...IJNSA Journal
 
New Computer Systems
New Computer SystemsNew Computer Systems
New Computer Systemsmrsmackenzie
 
Learning&Teaching Systems Ppt
Learning&Teaching Systems PptLearning&Teaching Systems Ppt
Learning&Teaching Systems Pptekul
 
Learning& Teaching Systems Ppt
Learning& Teaching  Systems PptLearning& Teaching  Systems Ppt
Learning& Teaching Systems PptNaruin
 

What's hot (19)

Proposing an Encryption Algorithm based on DES
Proposing an Encryption Algorithm based on DESProposing an Encryption Algorithm based on DES
Proposing an Encryption Algorithm based on DES
 
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
Comparison of AES and DES Algorithms Implemented on Virtex-6 FPGA and Microbl...
 
EFFECTIVE AES IMPLEMENTATION
 EFFECTIVE AES IMPLEMENTATION EFFECTIVE AES IMPLEMENTATION
EFFECTIVE AES IMPLEMENTATION
 
M tech2
M tech2M tech2
M tech2
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
Modern Block Cipher- Modern Symmetric-Key Cipher
Modern Block Cipher- Modern Symmetric-Key CipherModern Block Cipher- Modern Symmetric-Key Cipher
Modern Block Cipher- Modern Symmetric-Key Cipher
 
Simulated Analysis and Enhancement of Blowfish Algorithm
Simulated Analysis and Enhancement of Blowfish AlgorithmSimulated Analysis and Enhancement of Blowfish Algorithm
Simulated Analysis and Enhancement of Blowfish Algorithm
 
A Block Cipher Based Cryptosystem through Modified Forward Backward Overlappe...
A Block Cipher Based Cryptosystem through Modified Forward Backward Overlappe...A Block Cipher Based Cryptosystem through Modified Forward Backward Overlappe...
A Block Cipher Based Cryptosystem through Modified Forward Backward Overlappe...
 
64 bit computing
64 bit computing64 bit computing
64 bit computing
 
Modern block cipher
Modern block cipherModern block cipher
Modern block cipher
 
A combined approach using triple des and blowfish research area
A combined approach using triple des and blowfish research areaA combined approach using triple des and blowfish research area
A combined approach using triple des and blowfish research area
 
A combined approach using triple des and blowfish
A combined approach using triple des and blowfishA combined approach using triple des and blowfish
A combined approach using triple des and blowfish
 
Data representation computer architecture
Data representation  computer architectureData representation  computer architecture
Data representation computer architecture
 
Ijnsa050206
Ijnsa050206Ijnsa050206
Ijnsa050206
 
A Universal Session Based Bit Level Symmetric Key Cryptographic Technique to ...
A Universal Session Based Bit Level Symmetric Key Cryptographic Technique to ...A Universal Session Based Bit Level Symmetric Key Cryptographic Technique to ...
A Universal Session Based Bit Level Symmetric Key Cryptographic Technique to ...
 
New Computer Systems
New Computer SystemsNew Computer Systems
New Computer Systems
 
Learning&Teaching Systems Ppt
Learning&Teaching Systems PptLearning&Teaching Systems Ppt
Learning&Teaching Systems Ppt
 
Learning& Teaching Systems Ppt
Learning& Teaching  Systems PptLearning& Teaching  Systems Ppt
Learning& Teaching Systems Ppt
 
64 bits for developers
64 bits for developers64 bits for developers
64 bits for developers
 

Viewers also liked

Latest Developments in WirelessNetworking and Wireless Security
Latest Developments in WirelessNetworking and Wireless SecurityLatest Developments in WirelessNetworking and Wireless Security
Latest Developments in WirelessNetworking and Wireless SecurityIOSR Journals
 
Fast Human Detection in Surveillance Video
Fast Human Detection in Surveillance VideoFast Human Detection in Surveillance Video
Fast Human Detection in Surveillance VideoIOSR Journals
 
Performance Evaluation of Routing Protocols for MAC Layer Models
Performance Evaluation of Routing Protocols for MAC Layer ModelsPerformance Evaluation of Routing Protocols for MAC Layer Models
Performance Evaluation of Routing Protocols for MAC Layer ModelsIOSR Journals
 
Efficiency of Optical Fiber Communication for Dissemination of Information wi...
Efficiency of Optical Fiber Communication for Dissemination of Information wi...Efficiency of Optical Fiber Communication for Dissemination of Information wi...
Efficiency of Optical Fiber Communication for Dissemination of Information wi...IOSR Journals
 
Ab Initio Study of the Electronic and Phonon Band Structure Of the Mixed Vale...
Ab Initio Study of the Electronic and Phonon Band Structure Of the Mixed Vale...Ab Initio Study of the Electronic and Phonon Band Structure Of the Mixed Vale...
Ab Initio Study of the Electronic and Phonon Band Structure Of the Mixed Vale...IOSR Journals
 
Cascaded Multilevel Inverter Based Active Power Filters: A Survey of Controls
Cascaded Multilevel Inverter Based Active Power Filters: A Survey of ControlsCascaded Multilevel Inverter Based Active Power Filters: A Survey of Controls
Cascaded Multilevel Inverter Based Active Power Filters: A Survey of ControlsIOSR Journals
 
Detecting Spam Tags Against Collaborative Unfair Through Trust Modelling
Detecting Spam Tags Against Collaborative Unfair Through Trust ModellingDetecting Spam Tags Against Collaborative Unfair Through Trust Modelling
Detecting Spam Tags Against Collaborative Unfair Through Trust ModellingIOSR Journals
 
Generation and Implementation of Barker and Nested Binary codes
Generation and Implementation of Barker and Nested Binary codesGeneration and Implementation of Barker and Nested Binary codes
Generation and Implementation of Barker and Nested Binary codesIOSR Journals
 
Proximate Composition of Whole Seeds and Pulp of African Black Velvet Tamarin...
Proximate Composition of Whole Seeds and Pulp of African Black Velvet Tamarin...Proximate Composition of Whole Seeds and Pulp of African Black Velvet Tamarin...
Proximate Composition of Whole Seeds and Pulp of African Black Velvet Tamarin...IOSR Journals
 
Morpho-Palynological Studies On The Angiospermic Fern Cyrtomium Cyrotideum C....
Morpho-Palynological Studies On The Angiospermic Fern Cyrtomium Cyrotideum C....Morpho-Palynological Studies On The Angiospermic Fern Cyrtomium Cyrotideum C....
Morpho-Palynological Studies On The Angiospermic Fern Cyrtomium Cyrotideum C....IOSR Journals
 
Design of a micro device to electrically separate and count wbc from whole blood
Design of a micro device to electrically separate and count wbc from whole bloodDesign of a micro device to electrically separate and count wbc from whole blood
Design of a micro device to electrically separate and count wbc from whole bloodIOSR Journals
 
An Optimal Approach to derive Disjunctive Positive and Negative Rules from As...
An Optimal Approach to derive Disjunctive Positive and Negative Rules from As...An Optimal Approach to derive Disjunctive Positive and Negative Rules from As...
An Optimal Approach to derive Disjunctive Positive and Negative Rules from As...IOSR Journals
 
Survey of Real Time Scheduling Algorithms
Survey of Real Time Scheduling AlgorithmsSurvey of Real Time Scheduling Algorithms
Survey of Real Time Scheduling AlgorithmsIOSR Journals
 
Transient Stability Enhancement of Grid by Using Fuzzy Logic Based Statcom
Transient Stability Enhancement of Grid by Using Fuzzy Logic Based StatcomTransient Stability Enhancement of Grid by Using Fuzzy Logic Based Statcom
Transient Stability Enhancement of Grid by Using Fuzzy Logic Based StatcomIOSR Journals
 
Development of Aquaponic System using Solar Powered Control Pump
Development of Aquaponic System using Solar Powered Control  PumpDevelopment of Aquaponic System using Solar Powered Control  Pump
Development of Aquaponic System using Solar Powered Control PumpIOSR Journals
 
A Fast Recognition Method for Pose and Illumination Variant Faces on Video Se...
A Fast Recognition Method for Pose and Illumination Variant Faces on Video Se...A Fast Recognition Method for Pose and Illumination Variant Faces on Video Se...
A Fast Recognition Method for Pose and Illumination Variant Faces on Video Se...IOSR Journals
 
Emotion Recognition Based On Audio Speech
Emotion Recognition Based On Audio SpeechEmotion Recognition Based On Audio Speech
Emotion Recognition Based On Audio SpeechIOSR Journals
 
Public Verifiability in Cloud Computing Using Signcryption Based on Elliptic ...
Public Verifiability in Cloud Computing Using Signcryption Based on Elliptic ...Public Verifiability in Cloud Computing Using Signcryption Based on Elliptic ...
Public Verifiability in Cloud Computing Using Signcryption Based on Elliptic ...IOSR Journals
 

Viewers also liked (20)

Latest Developments in WirelessNetworking and Wireless Security
Latest Developments in WirelessNetworking and Wireless SecurityLatest Developments in WirelessNetworking and Wireless Security
Latest Developments in WirelessNetworking and Wireless Security
 
Fast Human Detection in Surveillance Video
Fast Human Detection in Surveillance VideoFast Human Detection in Surveillance Video
Fast Human Detection in Surveillance Video
 
Performance Evaluation of Routing Protocols for MAC Layer Models
Performance Evaluation of Routing Protocols for MAC Layer ModelsPerformance Evaluation of Routing Protocols for MAC Layer Models
Performance Evaluation of Routing Protocols for MAC Layer Models
 
Efficiency of Optical Fiber Communication for Dissemination of Information wi...
Efficiency of Optical Fiber Communication for Dissemination of Information wi...Efficiency of Optical Fiber Communication for Dissemination of Information wi...
Efficiency of Optical Fiber Communication for Dissemination of Information wi...
 
Ab Initio Study of the Electronic and Phonon Band Structure Of the Mixed Vale...
Ab Initio Study of the Electronic and Phonon Band Structure Of the Mixed Vale...Ab Initio Study of the Electronic and Phonon Band Structure Of the Mixed Vale...
Ab Initio Study of the Electronic and Phonon Band Structure Of the Mixed Vale...
 
Cascaded Multilevel Inverter Based Active Power Filters: A Survey of Controls
Cascaded Multilevel Inverter Based Active Power Filters: A Survey of ControlsCascaded Multilevel Inverter Based Active Power Filters: A Survey of Controls
Cascaded Multilevel Inverter Based Active Power Filters: A Survey of Controls
 
Detecting Spam Tags Against Collaborative Unfair Through Trust Modelling
Detecting Spam Tags Against Collaborative Unfair Through Trust ModellingDetecting Spam Tags Against Collaborative Unfair Through Trust Modelling
Detecting Spam Tags Against Collaborative Unfair Through Trust Modelling
 
Generation and Implementation of Barker and Nested Binary codes
Generation and Implementation of Barker and Nested Binary codesGeneration and Implementation of Barker and Nested Binary codes
Generation and Implementation of Barker and Nested Binary codes
 
Proximate Composition of Whole Seeds and Pulp of African Black Velvet Tamarin...
Proximate Composition of Whole Seeds and Pulp of African Black Velvet Tamarin...Proximate Composition of Whole Seeds and Pulp of African Black Velvet Tamarin...
Proximate Composition of Whole Seeds and Pulp of African Black Velvet Tamarin...
 
Morpho-Palynological Studies On The Angiospermic Fern Cyrtomium Cyrotideum C....
Morpho-Palynological Studies On The Angiospermic Fern Cyrtomium Cyrotideum C....Morpho-Palynological Studies On The Angiospermic Fern Cyrtomium Cyrotideum C....
Morpho-Palynological Studies On The Angiospermic Fern Cyrtomium Cyrotideum C....
 
Design of a micro device to electrically separate and count wbc from whole blood
Design of a micro device to electrically separate and count wbc from whole bloodDesign of a micro device to electrically separate and count wbc from whole blood
Design of a micro device to electrically separate and count wbc from whole blood
 
An Optimal Approach to derive Disjunctive Positive and Negative Rules from As...
An Optimal Approach to derive Disjunctive Positive and Negative Rules from As...An Optimal Approach to derive Disjunctive Positive and Negative Rules from As...
An Optimal Approach to derive Disjunctive Positive and Negative Rules from As...
 
G0444246
G0444246G0444246
G0444246
 
Survey of Real Time Scheduling Algorithms
Survey of Real Time Scheduling AlgorithmsSurvey of Real Time Scheduling Algorithms
Survey of Real Time Scheduling Algorithms
 
A0510107
A0510107A0510107
A0510107
 
Transient Stability Enhancement of Grid by Using Fuzzy Logic Based Statcom
Transient Stability Enhancement of Grid by Using Fuzzy Logic Based StatcomTransient Stability Enhancement of Grid by Using Fuzzy Logic Based Statcom
Transient Stability Enhancement of Grid by Using Fuzzy Logic Based Statcom
 
Development of Aquaponic System using Solar Powered Control Pump
Development of Aquaponic System using Solar Powered Control  PumpDevelopment of Aquaponic System using Solar Powered Control  Pump
Development of Aquaponic System using Solar Powered Control Pump
 
A Fast Recognition Method for Pose and Illumination Variant Faces on Video Se...
A Fast Recognition Method for Pose and Illumination Variant Faces on Video Se...A Fast Recognition Method for Pose and Illumination Variant Faces on Video Se...
A Fast Recognition Method for Pose and Illumination Variant Faces on Video Se...
 
Emotion Recognition Based On Audio Speech
Emotion Recognition Based On Audio SpeechEmotion Recognition Based On Audio Speech
Emotion Recognition Based On Audio Speech
 
Public Verifiability in Cloud Computing Using Signcryption Based on Elliptic ...
Public Verifiability in Cloud Computing Using Signcryption Based on Elliptic ...Public Verifiability in Cloud Computing Using Signcryption Based on Elliptic ...
Public Verifiability in Cloud Computing Using Signcryption Based on Elliptic ...
 

Similar to Efficient Fpe Algorithm For Encrypting Credit Card Numbers

Aes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_reportAes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_reportsakhi rehman
 
An Efficient VLSI Architecture for AES and It's FPGA Implementation
An Efficient VLSI Architecture for AES and It's FPGA ImplementationAn Efficient VLSI Architecture for AES and It's FPGA Implementation
An Efficient VLSI Architecture for AES and It's FPGA ImplementationIRJET Journal
 
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...IJCNCJournal
 
Symmetric Key based Encryption and Decryption using Lissajous Curve Equations
Symmetric Key based Encryption and Decryption using Lissajous Curve EquationsSymmetric Key based Encryption and Decryption using Lissajous Curve Equations
Symmetric Key based Encryption and Decryption using Lissajous Curve EquationsIJECEIAES
 
Symmetric Key based Encryption and Decryption using Lissajous Curve Equations
Symmetric Key based Encryption and Decryption using Lissajous Curve EquationsSymmetric Key based Encryption and Decryption using Lissajous Curve Equations
Symmetric Key based Encryption and Decryption using Lissajous Curve EquationsYayah Zakaria
 
Implementation of Cryptography Architecture with High Secure Core
Implementation of Cryptography Architecture with High Secure CoreImplementation of Cryptography Architecture with High Secure Core
Implementation of Cryptography Architecture with High Secure CoreIJMER
 
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...IJCSIS Research Publications
 
IRJET- Implementation of AES Algorithm in Arduino Mega2560 Board
IRJET- Implementation of AES Algorithm in Arduino Mega2560 BoardIRJET- Implementation of AES Algorithm in Arduino Mega2560 Board
IRJET- Implementation of AES Algorithm in Arduino Mega2560 BoardIRJET Journal
 
Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...
Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...
Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...editor1knowledgecuddle
 
A New Approach for Video Encryption Based on Modified AES Algorithm
A New Approach for Video Encryption Based on Modified AES AlgorithmA New Approach for Video Encryption Based on Modified AES Algorithm
A New Approach for Video Encryption Based on Modified AES Algorithmiosrjce
 
Enhanced Advanced Encryption Standard (E-AES): using ESET
Enhanced Advanced Encryption Standard (E-AES): using ESETEnhanced Advanced Encryption Standard (E-AES): using ESET
Enhanced Advanced Encryption Standard (E-AES): using ESETIRJET Journal
 
DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...
DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...
DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...IJECEIAES
 

Similar to Efficient Fpe Algorithm For Encrypting Credit Card Numbers (20)

Enhancement of Prefix Chiper in Format Preserving Encryption
Enhancement of Prefix Chiper in Format Preserving EncryptionEnhancement of Prefix Chiper in Format Preserving Encryption
Enhancement of Prefix Chiper in Format Preserving Encryption
 
Aes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_reportAes 128 192_256_bits_project_report
Aes 128 192_256_bits_project_report
 
An Efficient VLSI Architecture for AES and It's FPGA Implementation
An Efficient VLSI Architecture for AES and It's FPGA ImplementationAn Efficient VLSI Architecture for AES and It's FPGA Implementation
An Efficient VLSI Architecture for AES and It's FPGA Implementation
 
A03530107
A03530107A03530107
A03530107
 
Js2517181724
Js2517181724Js2517181724
Js2517181724
 
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
Security Analysis of AES and Enhancing its Security by Modifying S-Box with a...
 
G04701051058
G04701051058G04701051058
G04701051058
 
Final report
Final reportFinal report
Final report
 
Symmetric Key based Encryption and Decryption using Lissajous Curve Equations
Symmetric Key based Encryption and Decryption using Lissajous Curve EquationsSymmetric Key based Encryption and Decryption using Lissajous Curve Equations
Symmetric Key based Encryption and Decryption using Lissajous Curve Equations
 
Symmetric Key based Encryption and Decryption using Lissajous Curve Equations
Symmetric Key based Encryption and Decryption using Lissajous Curve EquationsSymmetric Key based Encryption and Decryption using Lissajous Curve Equations
Symmetric Key based Encryption and Decryption using Lissajous Curve Equations
 
Implementation of Cryptography Architecture with High Secure Core
Implementation of Cryptography Architecture with High Secure CoreImplementation of Cryptography Architecture with High Secure Core
Implementation of Cryptography Architecture with High Secure Core
 
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
FPGA and ASIC Implementation of Speech Encryption and Decryption using AES Al...
 
Aes
AesAes
Aes
 
IRJET- Implementation of AES Algorithm in Arduino Mega2560 Board
IRJET- Implementation of AES Algorithm in Arduino Mega2560 BoardIRJET- Implementation of AES Algorithm in Arduino Mega2560 Board
IRJET- Implementation of AES Algorithm in Arduino Mega2560 Board
 
Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...
Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...
Comparative Analysis of Cryptographic Algorithms and Advanced Cryptographic A...
 
F017364451
F017364451F017364451
F017364451
 
A New Approach for Video Encryption Based on Modified AES Algorithm
A New Approach for Video Encryption Based on Modified AES AlgorithmA New Approach for Video Encryption Based on Modified AES Algorithm
A New Approach for Video Encryption Based on Modified AES Algorithm
 
Enhanced Advanced Encryption Standard (E-AES): using ESET
Enhanced Advanced Encryption Standard (E-AES): using ESETEnhanced Advanced Encryption Standard (E-AES): using ESET
Enhanced Advanced Encryption Standard (E-AES): using ESET
 
DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...
DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...
DARE Algorithm: A New Security Protocol by Integration of Different Cryptogra...
 
Implementation of Fast Pipelined AES Algorithm on Xilinx FPGA
Implementation of Fast Pipelined AES Algorithm on Xilinx FPGAImplementation of Fast Pipelined AES Algorithm on Xilinx FPGA
Implementation of Fast Pipelined AES Algorithm on Xilinx FPGA
 

More from IOSR Journals (20)

A011140104
A011140104A011140104
A011140104
 
M0111397100
M0111397100M0111397100
M0111397100
 
L011138596
L011138596L011138596
L011138596
 
K011138084
K011138084K011138084
K011138084
 
J011137479
J011137479J011137479
J011137479
 
I011136673
I011136673I011136673
I011136673
 
G011134454
G011134454G011134454
G011134454
 
H011135565
H011135565H011135565
H011135565
 
F011134043
F011134043F011134043
F011134043
 
E011133639
E011133639E011133639
E011133639
 
D011132635
D011132635D011132635
D011132635
 
C011131925
C011131925C011131925
C011131925
 
B011130918
B011130918B011130918
B011130918
 
A011130108
A011130108A011130108
A011130108
 
I011125160
I011125160I011125160
I011125160
 
H011124050
H011124050H011124050
H011124050
 
G011123539
G011123539G011123539
G011123539
 
F011123134
F011123134F011123134
F011123134
 
E011122530
E011122530E011122530
E011122530
 
D011121524
D011121524D011121524
D011121524
 

Recently uploaded

Earthing details of Electrical Substation
Earthing details of Electrical SubstationEarthing details of Electrical Substation
Earthing details of Electrical Substationstephanwindworld
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024Mark Billinghurst
 
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)Dr SOUNDIRARAJ N
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024hassan khalil
 
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfgUnit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfgsaravananr517913
 
Indian Dairy Industry Present Status and.ppt
Indian Dairy Industry Present Status and.pptIndian Dairy Industry Present Status and.ppt
Indian Dairy Industry Present Status and.pptMadan Karki
 
US Department of Education FAFSA Week of Action
US Department of Education FAFSA Week of ActionUS Department of Education FAFSA Week of Action
US Department of Education FAFSA Week of ActionMebane Rash
 
welding defects observed during the welding
welding defects observed during the weldingwelding defects observed during the welding
welding defects observed during the weldingMuhammadUzairLiaqat
 
Electronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdfElectronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdfme23b1001
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girlsssuser7cb4ff
 
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort serviceGurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort servicejennyeacort
 
computer application and construction management
computer application and construction managementcomputer application and construction management
computer application and construction managementMariconPadriquez1
 
8251 universal synchronous asynchronous receiver transmitter
8251 universal synchronous asynchronous receiver transmitter8251 universal synchronous asynchronous receiver transmitter
8251 universal synchronous asynchronous receiver transmitterShivangiSharma879191
 
Piping Basic stress analysis by engineering
Piping Basic stress analysis by engineeringPiping Basic stress analysis by engineering
Piping Basic stress analysis by engineeringJuanCarlosMorales19600
 
Concrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptxConcrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptxKartikeyaDwivedi3
 
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)dollysharma2066
 
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerStudy on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerAnamika Sarkar
 

Recently uploaded (20)

Earthing details of Electrical Substation
Earthing details of Electrical SubstationEarthing details of Electrical Substation
Earthing details of Electrical Substation
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024
 
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptxExploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
 
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
UNIT III ANALOG ELECTRONICS (BASIC ELECTRONICS)
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024
 
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfgUnit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
 
Indian Dairy Industry Present Status and.ppt
Indian Dairy Industry Present Status and.pptIndian Dairy Industry Present Status and.ppt
Indian Dairy Industry Present Status and.ppt
 
US Department of Education FAFSA Week of Action
US Department of Education FAFSA Week of ActionUS Department of Education FAFSA Week of Action
US Department of Education FAFSA Week of Action
 
welding defects observed during the welding
welding defects observed during the weldingwelding defects observed during the welding
welding defects observed during the welding
 
Electronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdfElectronically Controlled suspensions system .pdf
Electronically Controlled suspensions system .pdf
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girls
 
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort serviceGurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
Gurgaon ✡️9711147426✨Call In girls Gurgaon Sector 51 escort service
 
computer application and construction management
computer application and construction managementcomputer application and construction management
computer application and construction management
 
Design and analysis of solar grass cutter.pdf
Design and analysis of solar grass cutter.pdfDesign and analysis of solar grass cutter.pdf
Design and analysis of solar grass cutter.pdf
 
young call girls in Green Park🔝 9953056974 🔝 escort Service
young call girls in Green Park🔝 9953056974 🔝 escort Serviceyoung call girls in Green Park🔝 9953056974 🔝 escort Service
young call girls in Green Park🔝 9953056974 🔝 escort Service
 
8251 universal synchronous asynchronous receiver transmitter
8251 universal synchronous asynchronous receiver transmitter8251 universal synchronous asynchronous receiver transmitter
8251 universal synchronous asynchronous receiver transmitter
 
Piping Basic stress analysis by engineering
Piping Basic stress analysis by engineeringPiping Basic stress analysis by engineering
Piping Basic stress analysis by engineering
 
Concrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptxConcrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptx
 
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
Call Us ≽ 8377877756 ≼ Call Girls In Shastri Nagar (Delhi)
 
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerStudy on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
 

Efficient Fpe Algorithm For Encrypting Credit Card Numbers

  • 1. IOSR Journal of Computer Engineering (IOSR-JCE) e-ISSN: 2278-0661, p- ISSN: 2278-8727Volume 14, Issue 6 (Sep. - Oct. 2013), PP 23-29 www.iosrjournals.org www.iosrjournals.org 23 | Page Efficient Fpe Algorithm For Encrypting Credit Card Numbers Dr. K. Chitra1, S.Vidhya2 1 (Assistant Professor,Department of Computer Science,Govt. Arts College, Melur,Madurai, Tamilnadu, India.) 2 (Ph.D Scholar,Department of Computer science and Applications,SCSVMC University,Kancheepuram, Tamilnadu, India.) Abstract: The more highly used Internet world contains many sensitive information. Encryption is a process to secure information. An encrypted data requires more storage space for storing. It also needs many changes in queries and application programs. This paper we introduce an efficient algorithm to encrypt the credit card number without changing the format and type. Keywords: Credit card encryption, FPE, Structured preserving encryption, data type preserving encryption. I. INTRODUCTION Encryption is a process of converting the plaintext (clear text) to unreadable cipher text. Decryption is a reverse process in which the cipher text is converted into plaintext. We store and transmit much sensitive information through the internet. Encrypting data at flight means encryption is done in the sender side and decryption is done in the receiver side. Encrypting data at rest is used to protect confidential data stored on host from the privileged users. There are many database security policies like authentication, access rights, digital signature etc. But 45% of the attackers are insiders. The existing security techniques are not enough for protecting the data. So we need powerful encryption algorithm. Database encryption is the process of converting the plaintext in the database to unintelligible cipher text format. Database encryption is implemented using strong encryption such as AES, RSA or SHA256. II. DRAWBACKS IN DATABASE ENCRYPTION  Encrypted text requires more storage space than clear text data  Inserting encrypted text and decrypted queries are slower than the inserting plaintext.  SQL statements are slow down due to encryption.  Record searching is more complex in encrypted database.  Queries will be changed to handle the encrypted data.  An existing application programs are also changed to handle the encrypted database.  Cannot maintain intellectual property of the database such as index. III. FORMAT PRESERVING ENCRYPTION Format preserving encryption means encrypting the data without changing the format and data type. The format and type of cipher ext is equivalent to plaintext. [1] FIGURE 1: CREDIT CARD ENCRYPTION USING AES-128 FIGURE 2: CREDIT CARD ENCRYPTION USING FPE Special care should be taken to implement FPE algorithms. Since the attacker knows the format and data type of the plaintext. The length of plaintext and cipher text is also same. AES-128 Encryption 1278569067123498 (16 bytes) A102C7F8B546E970 A67123498CDA7DE (24 bytes) FPE 1278569067123498 (16 bytes) 5678349012567833 (16 bytes)
  • 2. Efficient Fpe Algorithm For Encrypting Credit Card Numbers www.iosrjournals.org 24 | Page IV. USES OF FPE FPE can encrypt all type of data. Reduce changes to database or application schemas. The data are suitable to the existing data base structure. It provides referential integrity. FPE can encrypt primary and foreign keys. V. FPE AND CLASSICAL ENCRYPTION TECHNIQUES Most of our earlier classical encryption techniques support FPE. Two basic methods of classical encryption are substitution and transposition. 5.1 Substitution cipher In this technique each element of the plaintext is replaced by another element. The substitution ciphers such as Caesar cipher, Mono alphabetic cipher, Poly alphabetic cipher etc, were retaining the format and data type of plaintext. In most of the classical cipher the length and format of plaintext and cipher text are same. 5.2 Transposition cipher This cipher is also called as permutation cipher. In this cipher the plaintext is shuffled without changing the original letters. So that the length and elements of both plaintext and cipher text are same. Only the position of the characters is changed. The historical ciphers could easily break because the computational functions were not complicated. The historical ciphers were only basic to the modern ciphers. VI. FPE AND MODERN CIPHERS The modern ciphers are mainly based on Symmetric key encryption or Asymmetric key encryption. In symmetric key encryption the unique key is used for both encryption and decryption. But in Asymmetric two separate keys such as public key and private keys are used. DES, Triple DES, AES, Blowfish and Feistel network are best example for modern ciphers. The computational functions of modern ciphers are more complicated and cannot be easily broken. The main draw back in modern ciphers is the length of the cipher text. For example encrypting a single digit number using AES and 128 bit key, the cipher text is 32 digits hexadecimal number. To store 32 digits hexadecimal number, 128 bits are required. The cost of altering the database structure is very high. The queries related to the data base will also be changed. The graphical user interface could not support an encrypted text. VII. EXISTING FPE TECHNIQUES Black and Rogway suggested three practical methods for FPE such as Prefix method, Cycle walking method and Feistel network. [2] 7.1. Prefix Method The Prefix method is based on either AES or 3DES algorithm. For example encrypting 16 digits credit card number applying AES algorithm to each digit and store the encrypting values in the table. The table is sorted according to the encrypted text and the corresponding original digits are used as a cipher text. The technique is useful only for small size of plaintext. One enhancement of Prefix method is storing only half of the encrypted value for each digit. The table contains only first 16 hex numbers instead of storing 32 hex numbers. But still this method requires large amount of memory to store the tables. 7.2 Cycle walking Method The cycle walking is implemented by encrypting the plaintext repeatedly applying AES or 3DES until the cipher text becomes in acceptable range. The duration for ciphering cannot be calculated. Too much iteration is required for each encryption process. 7.3 Feistel and cyclic method. The Feistel + Cycle construction is the combination of two main methods. First, the Feistel network that is constructed for the size of the given plaintext. This network used to encrypt the data. The cycle-walking technique is applied to the cipher text to provide the cipher text in appropriate range. The performance is based on the number of rounds used in the network. One more restriction in this method is the Feistel network is nearest to the size of the plaintext.[3]
  • 3. Efficient Fpe Algorithm For Encrypting Credit Card Numbers www.iosrjournals.org 25 | Page VIII. EFFICIENT FPE ALGORITHM The proposed algorithm is based on AES-128 encryption algorithm. The 16 digits credit card number is encrypted using AES-128. At the end of the AES – 128 algorithm two more steps are added to get 16 digits plaintext. 8.1 AES Parameters and Keys AES-128 uses 128 bit plaintext and 128 bit key to produce128 bit cipher text within 16 rounds. The number of possible keys are 2128 =3.4 X 1038 . A PC that tries 255 keys per second requires 149 billion years to break the cipher text.[3] 8.2 Structure of each Round In AES encryption each round contains four main transformations. i. Sub bytes ii. Permutation iii. Column mixing iv. Adding key 8.2.1 Sub bytes AES operates on a 4×4 column major order matrix of bytes, called as state. AES 128 block is represented as 4x4 state array. FIGURE 3: AES state array b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 b10 b11 b12 b13 b14 b15 In the first step, each byte in the state matrix is replaced with a SubByte using the Rijndael S- box. The first transformation, SubBytes, is used at the encryption site. In order to substitute a byte, we interpret the byte as two hexadecimal digits. The SubBytes operation involves 16 independent byte-to-byte substitutions.[4] b0 b4 b8 b12 b1 b5 b9 b13 b2 b6 b10 b14 b3 b7 b11 b15 TABLE 1 : S-BOX
  • 4. Efficient Fpe Algorithm For Encrypting Credit Card Numbers www.iosrjournals.org 26 | Page In state array the first four bytes are used to identify the row and lower order four bytes are used to identify the column. For example the number 70 is state array is substituted by 51( 7 th row and 0 th column). Similarly all the sixteen elements in the state array are substituted by another sixteen elements using this S-BOX. FIGURE 4: SubByte Transformation State State The S-box is generated by determining the multiplicative inverse for a given number in GF(28 ) = GF(2)[x]/(x8 + x4 + x3 + x + 1), Rijndael's finite field. The SubBytes and InvSubBytes transformations are inverses of each other. 8.2.2 Permutation Shifting rows is used to permutes the bytes. In the encryption, the permutation is called ShiftRows. The first row is never shifted. Each byte of the second row is shifted one to the left. The third and fourth rows are shifted by offsets of two and three respectively. Row n is shifted circular left by n-1 times. FIGURE 5: ShiftRow 8.2.3 Column Mixing The MixColumns function takes four bytes as input and produce four bytes as output. In column mixingre each input byte affects all four output bytes. Together with ShiftRows, MixColumns provides diffusion process in the cipher. We need an interbyte transformation that modifies the bits inside a byte, based on the bits inside the nearby bytes. To mix bytes to provide diffusion at each bit level. FIGURE 6: Column Mixing The MixColumns transformation operates at the column level; it transforms each column of the state to a new column. SubByte Transformation Table ( S-BOX)
  • 5. Efficient Fpe Algorithm For Encrypting Credit Card Numbers www.iosrjournals.org 27 | Page FIGURE 7: Matrix Multiplication 8.2.4 Adding key AddRoundKey proceeds one column at a time. AddRoundKey adds a round key word with each state column matrix; Matrix addition operation is used in AddRoundKey. The subkey is added by combining each byte of the state with the crelated byte of the subkey using bitwise XOR. The AddRoundKey transformation can also be FIGURE 8: Adding key 8.2.5 Additional steps for proposed FPE Algorithm At the end of the sixteenth round two more additional steps are added to retain the format and data type of the plaintext. 8.2.5.1 EX-OR operation The resultant 128 bit text is divided into group of 8 bits. Totally there are 16 8-bit blocks. For each group we perform EX-OR operation. The higher ordered four bytes are EX-ORed with lower order four bytes. At the end of this step we get 64 bit block.[5] For example at the end of the sixteenth round the 16 digits credit card number is encrypted as 128 bit cipher text. 7A 56 3F 4E 22 4B 5A 65 32 4D 9F 84 A2 FB DD 7B Similarly, Applying the EX-OR operation to the remaining groups we get 8 hexa digits as a result. D 3 C A 0 F F 3 1 9 6 C 8 4 0 C 1 1 0 1 D 1 0 1 0 0 1 1 1 0 1 1 0 0 1 0 1 0 0 1 1 3
  • 6. Efficient Fpe Algorithm For Encrypting Credit Card Numbers www.iosrjournals.org 28 | Page 8.2.5.2 Conversion In the last step applying 2421 coding to the hexa digits we get the exact 16 decimal digits and each digit is in the valid range of 0 to 9. An ordinary hexa to decimal conversion cannot be applied here. In hex the letters A TO F represents 2two digits number. Instead of ordinary conversion we apply 2421 decimal conversion to get the valid decimal digits. At the end of the sixth step we get the following 16 digits number as a ciphertext. D ---------- 1 1 0 1 ---------- 2 + 4 + 0 + 1 ---------- 7 3----------- 0 0 1 1 -----------0 + 0 + 2 + 1----------- 3 C ---------- 1 1 0 0 ---------- 2 + 4 + 0 + 0 ---------- 6 A ---------- 1 0 1 0 ---------- 2 + 0 + 2 + 0 ---------- 4 0 ---------- 0 0 0 0 ---------- 0 + 0 + 0 + 0 ---------- 0 F ---------- 1 1 1 1----------- 2 + 4 + 2 + 1---------- 9 F ---------- 1 1 1 1----------- 2 + 4 + 2 + 1 --------- 9 3 ---------- 0 0 1 1----------- 0 + 0 + 2 + 1 -------- 3 1 ---------- 0 0 0 1----------- 0 + 0 + 0 + 1 -------- 1 9 ---------- 1 0 0 1----------- 2 + 0 + 0 + 1 -------- 3 6 --------- 0 1 1 0----------- 0 + 4 + 2+ 0 -------- 6 C --------- 1 1 0 0----------- 2 + 4 + 0 + 0 -------- 6 8 --------- 10 0 0------------ 2 + 0 + 0 + 0 ------- 2 4 ---------- 0 1 0 0----------- 0 + 4 + 0 + 0 -------- 4 0 --------- 0 0 0 0----------- 0 + 0 + 0 + 0 -------- 0 C --------- 1 1 0 0----------- 2 + 4 + 0 + 0 -------- 6 The 16 digits cipher text is 7 3 6 4 0 9 9 3 1 3 6 6 2 4 0 6 At the end of the sixth step the plaintext and cipher text are same in format and data type. No need to change the database structure, queries and application programs to handle this cipher text. IX. PERFORMANCE ANALYSIS OF PROPOSED SYSTEM IX.1 Comparitive study The following table represents the comparative study of existing FPE techniques and Proposed FPE technique.[6] TABLE 2 :Comparitive Study Constraints Existing FPE techniques Proposed FPE techniquePrefix Cycle walking Feeistel and cyclic Input plaintext size Small range Small range Closest to the Feistel network No limitations Number of iterations Number of digits in plaintext Not deterministic Not deterministic One Storage requirements Additional storage to hold the tables Additional storage to store random keys for each iteration Additional storage to store random keys for each iteration No need for any additional storage Implementation Sorting is required for each encryption Repeated encryption Generating pseudo random function(prf) for each iterations Simple ex-or and conversion function. IX.2 Time Requirements The following table shows the performance of the existing FPE techniques and Proposed FPE on a 2.34 Ghz Pentium IV with 1 GB memory running Microsoft Windows XP Professional to encrypt 128 bit plaintext. There is no iterations and table build time in proposed FPE technique. So it requires limited time for encryption.[7] TABLE 3: Time Requirements FPE TECHNIQUES TIME REQUIRED IN MILLI SECONDS Prefix Method 4560 Cycle walking Method 3000 Feistel+Cycle walking Method 10500 Proposed FPE 500
  • 7. Efficient Fpe Algorithm For Encrypting Credit Card Numbers www.iosrjournals.org 29 | Page FIGURE 9:Time Requirements X. CONCLUSION The proposed FPE algorithm is very useful for real time applications such as encrypting credit card number. This algorithm retains the format and data type of plaintext after encryption. The database structure, queries and application programs never changed after encryption. In future try to apply this algorithm for all the data types not only for numeric data type. Try to making some changes in AES technique to implement FPE instead of adding extra work after the encryption process. REFERENCES [1] Format Preserving Encryption Terence SpiesVoltage Security, Inc. [2] M. Bellare, T. Ristenpart, P. Rogaway, and T. Stegers. Format-preserving encryption. SAC 2009. LNCS 5867,Springer, 2009. [3] V. Hoang and P. Rogaway. On generalized Feistel networks. Conference version of this paper. CRYPTO 2010,Springer, 2010. [4] Information security management Hnadbook, volume 6 by Harold F.Tipton, Micki Krause nozaki [5] A new integer FPE scheme based on Feistel Network ( Jia, Z Liu, J Li, Z Dong, X you advances in Electric and Electronic, 2012 Springer. [6] M. Bellare, P. Rogaway, and T. Spies. The FFXmode of operation for format-preserving encryption(Draft 1.1). February, 2010. Manuscript (standards proposal) submitted to NIST. [7] Performance Comparison of the AES Submissions byBruce Schneier, John Kelsey, Doug Whiting, David Wagner, Chris Hall, Niels Ferguson