Kalpana Kalpana (Editor)

MARS (cryptography)

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit
Designers
  
IBM

Certification
  
AES finalist

Block sizes
  
128 bits

First published
  
1998

Key sizes
  
128, 192, or 256 bits

Structure
  
Type-3 Feistel network

MARS is a block cipher that was IBM's submission to the Advanced Encryption Standard process. MARS was selected as an AES finalist in August 1999, after the AES2 conference in March 1999, where it was voted as the fifth and last finalist algorithm.

The MARS design team included Don Coppersmith, who had been involved in the creation of the previous Data Encryption Standard (DES) twenty years earlier. The project was specifically designed to resist future advances in cryptography by adopting a layered, compartmentalized approach.

IBM's official report stated that MARS and Serpent were the only two finalists to implement any form of safety net with regard to would-be advances in cryptographic mathematics. The Twofish team made a similar statement about its cipher.

MARS has a 128-bit block size and a variable key size of between 128 and 448 bits (in 32-bit increments). Unlike most block ciphers, MARS has a heterogeneous structure: several rounds of a cryptographic core are "jacketed" by unkeyed mixing rounds, together with key whitening.

Security analysis

Subkeys with long runs of ones or zeroes may lead to efficient attacks on MARS. The two least significant bits of round keys used in multiplication are always set to the value 1. Thus, there are always two inputs that are unchanged through the multiplication process regardless of the subkey, and two others which have fixed output regardless of the subkey.

A meet-in-the-middle attack published in 2004 by John Kelsey and Bruce Schneier can break 21 out of 32 rounds of MARS.

References

MARS (cryptography) Wikipedia