Extending commutative diagram cryptanalysis to slide, boomerang, rectangle and square attacks

Encryption algorithms that use the same secret key for encryption and decryption (also known as block ciphers) allow confidential information to be protected and accessible only by legitimate parties who have knowledge of that secret key. Before the public can be comfortable with using a block ciphe...

Full description

Saved in:
Bibliographic Details
Main Author: Chung Raphael, Wei Phan
Format: Article
Published: Elsevier Science Publishers B. V. 2007
Subjects:
Online Access:http://eprints.utm.my/id/eprint/17118/
http://dx.doi.org/10.1016/j.csi.2006.08.001
Tags: Add Tag
No Tags, Be the first to tag this record!
Description
Summary:Encryption algorithms that use the same secret key for encryption and decryption (also known as block ciphers) allow confidential information to be protected and accessible only by legitimate parties who have knowledge of that secret key. Before the public can be comfortable with using a block cipher, it needs to gain public trust on its level of security. Over the years, the approach has been somewhat ad hoc where security of a cipher is generally taken to be resistance against some commonly known cryptanalytic attacks, though in parallel some researchers began to introduce sound design theory related to the resistance of a cipher against particular types of attacks. The commutative diagram (CD) cryptanalysis was formalized at FSE 2004 as a framework for expressing certain kinds of attacks on block ciphers. Being able to use this to unify the different types of attacks in one common framework is one of its main advantages. It was also left as an open problem to extend the framework to incorporate more attacks namely the slide, boomerang, amplified boomerang/rectangle and Square attacks. In this paper, we show how to model these attacks with the CD framework.