Mars attacks! revisited: differential attack on 12 rounds of the MARS core and defeating the complex MARS key-schedule

  • Authors:
  • Michael Gorski;Thomas Knapke;Eik List;Stefan Lucks;Jakob Wenzel

  • Affiliations:
  • Bauhaus-University Weimar, Germany;Bauhaus-University Weimar, Germany;Bauhaus-University Weimar, Germany;Bauhaus-University Weimar, Germany;Bauhaus-University Weimar, Germany

  • Venue:
  • INDOCRYPT'11 Proceedings of the 12th international conference on Cryptology in India
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

The block cipher MARS has been designed by a team from IBM and became one of the five finalists for the AES. A unique feature is the usage of two entirely different round function types. The "wrapper rounds" are unkeyed, while the key schedule for the "core rounds" is a slow and complex one, much more demanding then, e.g., the key schedule for the AES. Each core round employs a 62-bit round key. The best attack published so far [KKS00] was applicable to 11 core rounds, and succeeded in recovering some 163 round key bits. But neither did it deal with inverting the key schedule, nor did it provide any other means to recover the remaining 519 round key bits in usage. Our attack applies to 12 core rounds, needs 2252 operations, 265 chosen plaintexts and 269 memory cells. After recovering a limited number of cipher key bits, we deal with the inverse key-schedule to recover the original encryption key. This allows the attacker to easily generate all the round keys in the full.