MARS (cipher): Difference between revisions

From Citizendium
Jump to navigation Jump to search
imported>Sandy Harris
(New page: '''MARS''' is a block cipher designed by IBM as a candidate for the AES competition; it was chosen as a finalist, but did not win. Like all AES candidates, it uses 128-bit bloc...)
 
imported>Meg Taylor
(subpages)
Line 1: Line 1:
{{subpages}}
'''MARS''' is a [[block cipher]] designed by [[IBM]] as a candidate for the [[AES competition]]; it was chosen as a finalist, but did not win. Like all AES candidates, it uses 128-bit blocks and supports key sizes of 128, 192 or 256 bits.
'''MARS''' is a [[block cipher]] designed by [[IBM]] as a candidate for the [[AES competition]]; it was chosen as a finalist, but did not win. Like all AES candidates, it uses 128-bit blocks and supports key sizes of 128, 192 or 256 bits.



Revision as of 00:20, 1 October 2009

This article is a stub and thus not approved.
Main Article
Discussion
Related Articles  [?]
Bibliography  [?]
External Links  [?]
Citable Version  [?]
 
This editable Main Article is under development and subject to a disclaimer.

MARS is a block cipher designed by IBM as a candidate for the AES competition; it was chosen as a finalist, but did not win. Like all AES candidates, it uses 128-bit blocks and supports key sizes of 128, 192 or 256 bits.

It uses a variant of the Feistel structure which they call a "type 3 Feistel network"; the 128-bit block is treated as four 32-bit sub-blocks; each round uses one sub-block as input and modifies all of the other three sub-blocks. Like RC6, it uses data-dependent rotations. One 9*32 S-box is used; for some operations it is treated as two 8*32 S-boxes.

The cipher is now freely available. It has a home page; see external links.