Score:1

Provably Secure FPEs vs Practically Used FPEs

br flag

I have just checked a few FPE schemes like "Swap-or-not", "Mix-and-cut" which are provably secure. What techniques do the provably secure FPE scheme provably secure?

The FPE schemes used in practice use Feistel Network like FF1 and FF3. What makes provable secure FPEs work slower so that they are not used in practice?

fgrieu avatar
ng flag
I don't see that [swap-or-not](https://arxiv.org/abs/1208.1176) has a level of security different from [FF1 or FF3-1](https://doi.org/10.6028/NIST.SP.800-38Gr1-draft); if that's the case, I want to know! [Mix-and-cut](https://doi.org/10.1007%2F978-3-642-40041-4_22) has a claim that I have not seen made by the three others: a bound for the adversary's advantage even when the number of previous queries gets to $N-2$. Caution: I'm out of my comfort zone for the detailed security claims of FPE schemes.
mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.