MARS (cryptography)

MARS is a developed, among others, Don Coppersmith at IBM block cipher, which was presented as a candidate for the Advanced Encryption Standard (AES, FIPS/PUBS-197 ). The algorithm made ​​it to the final round of the selection process and is based on current knowledge as safe. From the National Institute of Standards and Technology ( NIST) MARS was classified together with the Serpent, and Twofish encryption algorithms as highly safe while Rijndael was "only" considered sufficiently safe. MARS has only been criticized in terms of safety because of its complexity, which makes it difficult to security analysis. Rijndael was mainly due to its mathematical structure that could potentially lead to attacks, criticized. The speed advantage Rijndaels against the other finalists - both hardware as well as software implementation - is likely to explain in deciding calculated Rijndael for the AES standard, have finally tipped the balance.

The basic structure of the algorithm is a Feistelnetzwerk. This particular structure guarantees the reversibility of the algorithm between the encryption and decryption. Further still owns MARS following properties:

  • Variable primary key of 128 up to 448 bits in length in 32-bit increments and a fixed block length of 128 bits. The primary key is used internally by the key expansion (English Round Key Setup ) expanded to a length of 1248 bits in total for each round key. According to the IBM documentation achieve primary key lengths exceeding 256 bits due to the features used in the key expansion no significant additional security. Usual values ​​in implementations are therefore 128, 192 and 256 bit primary key length.
  • Different round functions in Feistelnetzwerk: The round functions are divided into key independent external forward or backward through mixtures of the data and the key-dependent rounds in the cryptographic core of the Feistelnetzwerkes. This different structure of the Feistelnetzwerkes in the individual rounds to provide a strengthening of the algorithm against differential cryptanalysis.
  • In addition to addition, subtraction and XOR operations found in MARS nor a fixed substitution table, fixed and data-dependent rotations and multiplications with fixed factors using.
552315
de