Hiding Encryption and Credit Card numbers In Plaintext With Format Preserving Encryption

We can normally spot when something is encrypted, as it either looks like Base64 or hex characters. But, why can’t we convert our…

Photo by CardMapr on Unsplash

Hiding Encryption and Credit Card numbers In Plaintext With Format Preserving Encryption

We can normally spot when something is encrypted, as it either looks like Base64 or hex characters. But, why can’t we convert our ciphertext into a form that looks a bit more like the characters we would expect to see? And, could we obfuscate our credit card details into a form that still looks like a credit card, but which has actually been encrypted, and only with a secret password can we reveal the real credit card number? Well, we can do this, and the magic method is Format Preserving Encryption (FPE). In this example, we will define a character set for the output format, and have an encryption key derived from a password, and generated with PBKDF2.

Outline

Within tokenization we can apply format-preserving encryption (FPE) methods, which will convert our data into a format which still looks valid, but which cannot be mapped to the original value. For example, we could hide Bob’s credit card detail into another valid credit card number, and which would not reveal his real number. A tokenization server could then convert the real credit card number into a format which still looked valid. For this, we have a key which takes the data and then converts it into a form which the same length as the original.

The method we use is based on a Feistel structure, and where we have a number of rounds, and then apply the key through a Feistel function for each round:

We thus split the data into blocks (typically 64-bits), and then split it into two parts. We then take these splits into the left part and the right part, and feed through each round, and then swap them over. The ⊕ symbol is an exclusive-OR operator.

So, we have a problem here. In most encryption methods we deal with block sizes, such as 64 bits for DES and 128 bits for AES. The output will then be a multiple of 64 bits or 128 bits, as we cipher one block at a time. In FPE we want to have something which will match to the length of the input data. The solution is Format-preserving, Feistel-based encryption (FFX) and which produces an output which matches the length of the input.

NIST has thus defined a standard known as SP 800–38G, and which defines two FF schemes: FF1 an FF3. While these work on 128-bit block sizes, they can also work on blocks which have fewer bits than this. For this we have a key (K) and which creates a permutation of the bits to create an invertible version of the output.

For FF1 we have 10 rounds and for FF3 we have eight rounds. First, we split an input value of n characters into a number of characters (u and v — and where n = u + v):

For the encrypting process, we use a modular addition (EX-OR) and for decryption, we use a modular subtraction. For each round, we split into a and b. For the F function in each round, we generate an HMAC output (using SHA-1) from the key (K), the bᵢ, and the counter value (i):

h = hmac.new(self.key, key + struct.pack('I', i), self.digestmod)

and where self.key (K) is the key (normally a passphrase) that we will use to make the conversion, key is the bi input, and self.digestmod is defined as hashlib.sha1. This output will then either be added (encryption) or subtracted (decryption) to the ai input.

An important parameter is the radix value, and which defines the total number of characters that we will use for the character set. If it is binary, we will have a value of 2, if it is hexadecimal characters the value will 16, and for lower case characters it will be 26.

For encryption we just modular add our current value of a to the output of the key round (h) and swap values:

c = self.add(radix, a, self.round(radix, i, b))
a, b = b, c

For decryption we just modular subtract our current value of a from the output of the key round (h) and swap values:

c = self.sub(radix, a, self.round(radix, i, b))
a, b = b, c

Coding

Now we can add in key generation with PBKDF2 [here]:

A sample run is [here]:

Message: 378734493671000
Password: pass123
Char set: 0123456789
Encrypted: 7046 9772 2409 424
Decrypted: 378734493671000

Here are more examples:

  • Am Ex: “‎378734493671000” (p/w=pass123, alpha=”0..9"). Try.
  • Switch/Solo: “‎6331101999990016” (p/w=pass123, alpha=”0..9"). Try.
  • Visa: “‎4111111111111111” (p/w=pass123, alpha=”0..9"). Try.
  • MasterCard of “‎5105105105105100” (p/w=pass123, alpha=”0..9"). Try.
  • Diners Club: “‎38520000023237” (p/w=qwerty, alpha=”0..9"). Try.
  • SSN: “‎575701423” (p/w=qwerty, alpha=”0..9"). Try.
  • A hex value of “‎64de30” (p/w=hello, alpha=”0..f”). Try.
  • A string of “‎billbuchanan” (p/w=test, alpha=”a…z and space”). Try.
  • A PIN number of “‎8120” (p/w=test, alpha=”0..9"). Try.
  • A password of of “‎$Qwerty*” (p/w=test, alpha=”a..z”). Try.

Conclusions

And there you go. You can easily create any format that you require for your output, and where you can hide the underlying data. There are more examples here:

https://asecuritysite.com/fpe