You are on page 1of 4

Princess Sumaya University for Technology

King Abdullah II Faculty of Engineering


Cryptography final project.
MARS Cipher.
Omar shawish 20190106

MARS cipher.
Introduction:
Mars cipher is a symmetric-key block cipher designed by IBM and first published in 1998. Don
Coppersmith, one of DES's developers, was part of the team that developed it. Mars is
designed to take advantage of the powerful processes found in today's computers, resulting
in a much improved security/performance tradeoff over existing ciphers. As a result, MARS
ciphers are faster than the single DES and more secure than the triple DES. The MARS cipher
is open source, meaning that it is placed in the public domain, and can be used freely by
anyone.

MARS cipher algorithm:


MARS cipher has a 128 bit block size with variable key size between 128 and 448 bits it
consists of 32 rounds, we start the encryption by divide plaintext for 4 blocks.
MARS cipher has three main spheres:
1) forward mixing:
To frustrate chosen-plaintext attacks, rapid mixing and key avalanches are provided in
the first phase, as well as making it more difficult to "strip out" rounds of the
cryptographic core for linear and differential attacks.

Processing:
a) add a key word to each data word.
b) perform 8 rounds of unkeyed type-3 Feistel mixing
c) In each round we use one data word (called the source word) to modify the other
three data words (called the target words).
d) Use the four bytes of the source word as indices into two S-boxes, S0 and S1, each
containing 256 32-bit words
e) In the other three S-box entries xor or add the corresponding entries data words
2) cryptographic core:
This part consists of type-3 Feistel network with sixteen rounds, In each round we
use a keyed E-function .
Processing:
Three output words are produced from one input word and two key words. The
temporary variables in this function are denoted by the letters L, M, and R (for left,
middle, and right). These variables are also referred to as the three "lines" in the
function.

3) backwards mixing:
is the same as the decryption of the forward mixing phase, except that the data words are
processed in different order.

Processing:
a) use in each round one source word to modify the other three target words.
b) perform 8 rounds of unkeyed type-3 Feistel mixing
c) indicate the four bytes of the source words with b0; b1; b2; b3.
d) B0; b2 are indices into the S-box S1, while b1; b3 are indices into S0.
e) S1[b0] is xored into the first target word.
f) S0[b3] is subtracted from the second data word, S1[b2] is subtracted from the third
target word and S0[b1] is also xored into the third target word.
g) rotate the source word by 24 positions to the left.

conclusion:
We conclude that there are several problems in MARS cipher one of them that A subkey
with long runs of ones or zeroes may lead to an efficient attack against MARS. When a
round key is used for multiplication, its two least significant bits are always set to 1.
Through multiplication, there are always two inputs that remain unchanged no matter
what the subkey is.
Referansis:

https://en.wikipedia.org/wiki/MARS_(cipher)
https://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.35.6084&rep=rep1&type=pdf
https://dbpedia.org/page/MARS_(cipher)

You might also like