[Resource Topic] 2024/1270: Meet-in-the-Middle Attack on 4+4 Rounds of SCARF under Single-Tweak Setting

Welcome to the resource topic for 2024/1270

Title:
Meet-in-the-Middle Attack on 4+4 Rounds of SCARF under Single-Tweak Setting

Authors: Siwei Chen, Kai Hu, Guozhen Liu, Zhongfeng Niu, Quan Quan Tan, Shichang Wang

Abstract:

\scarf, an ultra low-latency tweakable block cipher, is the first cipher designed for cache randomization.
The block cipher design is significantly different from the other common tweakable block ciphers; with a block size of only 10 bits, and yet the input key size is a whopping 240 bits. Notably, the majority of the round key in its round function is absorbed into the data path through AND operations, rather than the typical XOR operations.
In this paper, we present a key-recovery attack on a round-reduced version of SCARF with 4 + 4 rounds under the single-tweak setting. Our attack is essentially a Meet-in-the-Middle (MitM) attack, where the matching phase is represented by a system of linear equations. Unlike the cryptanalysis conducted by the designers, our attack is effective under both security requirements they have outlined. The data complexity of our attack is 2^{10} plaintexts, with a time complexity of approximately 2^{60.63} 4-round of SCARF encryptions. It is important to note that our attack does not threaten the overall security of SCARF.

ePrint: https://eprint.iacr.org/2024/1270

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .