MARS (encryption)

from Wikipedia, the free encyclopedia
MARS
developer IBM ( Don Coppersmith )
Released 1998
Certification AES finalist
Key length 128, 192 or 256 bits
Block size 128 bit
structure Feistel cipher
Round 32

MARS is a block cipher developed by Don Coppersmith at IBM , among others , which was submitted as a candidate for the Advanced Encryption Standard (AES, FIPS / PUBS-197). The algorithm made it to the final round of the selection process and is considered safe based on current knowledge. The National Institute of Standards and Technology (NIST) classified MARS together with the encryption algorithms Serpent and Twofish as highly secure , while Rijndael was “only” classified as sufficiently secure . MARS was criticized for its security only because of its complexity, which makes a security analysis difficult. Rijndael was mainly criticized for its mathematical structure, which could potentially lead to attacks. Rijndael's speed advantage over the other finalists - both in terms of hardware and software implementation - was probably the decisive factor in the decision to make Rijndael an AES standard.

The basic structure of the algorithm is a Feistel network . This special structure also guarantees the reversibility of the algorithm between encryption and decryption. MARS also has the following properties:

  • Variable primary keys from 128 to 448 bits in length in 32-bit steps and a fixed block length of 128 bits. The primary key is expanded internally by key expansion ( round key setup ) to a total length of 1248 bits for the individual round keys. According to the IBM documentation, primary key lengths over 256 bits do not achieve any significant additional security due to the functions used in the key expansion. Common values ​​for implementations are therefore 128, 192 and 256 bit primary key length.
  • Different round functions in the Feistel network: The round functions are divided into key-independent external forward or backward mixing of the data and the key-dependent rounds in the cryptographic core of the Feistel network. This different structure of the Feistel network in the individual rounds is intended to strengthen the algorithm compared to differential cryptanalysis .
  • In addition to additions, subtractions and XOR operations, MARS also uses a fixed substitution table, fixed and data-dependent rotations and multiplications with fixed factors.

Individual evidence

  1. Carolynn Burwick, Don Coppersmith, Edward D'Avignon, Rosario Gennaro, Shai Halevi, Charanjit Jutla, Stephen M. Matyas Jr., Luke O'Connor, Mohammad Peyravian, David Safford and Nevenko Zunic: MARS - a candidate cipher for AES . ( ibm.com [PDF]).

Web links