Paper 2024/1270

Meet-in-the-Middle Attack on 4 4 Rounds of SCARF under Single-Tweak Setting

Siwei Chen, School of Cyber Science and Technology, Hubei University, Wuhan, Hubei, China., Key Laboratory of Intelligent Sensing System and Security, Ministry of Education, Hubei University, Wuhan, Hubei, China.
Kai Hu, School of Cyber Science and Technology, Shandong University, Qingdao, Shandong, China., Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, Jinan, China.
Guozhen Liu, School of Cyber Security, University of Chinese Academy of Sciences, Beijing, China.
Zhongfeng Niu, School of Cyber Security, University of Chinese Academy of Sciences, Beijing, China.
Quan Quan Tan, Nanyang Technological University, Singapore.
Shichang Wang, Key Laboratory of Cyberspace Security Defense, Institute of Information Engineering, CAS, Beijing, China.
Abstract

\scarf, an ultra low-latency tweakable block cipher, is the first cipher designed for cache randomization. The block cipher design is significantly different from the other common tweakable block ciphers; with a block size of only 10 bits, and yet the input key size is a whopping $240$ bits. Notably, the majority of the round key in its round function is absorbed into the data path through AND operations, rather than the typical XOR operations. In this paper, we present a key-recovery attack on a round-reduced version of SCARF with 4 4 rounds under the single-tweak setting. Our attack is essentially a Meet-in-the-Middle (MitM) attack, where the matching phase is represented by a system of linear equations. Unlike the cryptanalysis conducted by the designers, our attack is effective under both security requirements they have outlined. The data complexity of our attack is $2^{10}$ plaintexts, with a time complexity of approximately $2^{60.63}$ 4-round of SCARF encryptions. It is important to note that our attack does not threaten the overall security of SCARF.

Metadata
Available format(s)
PDF
Category
Attacks and cryptanalysis
Publication info
Preprint.
Keywords
Low-LatencyTweakableSCARFMeet-in-the-MiddleSingle-Tweak
Contact author(s)
chensiwei @ hubu edu cn
kai hu @ sdu edu cn
liuguozhen @ ucas ac cn
niuzhongfeng @ ucas ac cn
quanquan001 @ e ntu edu sg
wangshichang @ iie ac cn
History
2024-08-12: approved
2024-08-11: received
See all versions
Short URL
https://ia.cr/2024/1270
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1270,
      author = {Siwei Chen and Kai Hu and Guozhen Liu and Zhongfeng Niu and Quan Quan Tan and Shichang Wang},
      title = {Meet-in-the-Middle Attack on 4 4 Rounds of {SCARF} under Single-Tweak Setting},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1270},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1270}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.