Block cipher modes of operation#Electronic codebook .28ECB.29

Electronic Codebook Mode ( ECB mode) is a mode (mode, mode) for block ciphers. The name of the mode due to the fact that the codebooks can be created by the assignment of cipher text and plain text.

One mode of operation allows a block encryption algorithm such as Data Encryption Standard ( 64 bit block length ) or the Advanced Encryption Standard (block length is 128 bits ) to encrypt more than one block.

ECB is the simplest mode of operation, because the plaintext blocks are encrypted independently. The fact arise in the same key, same plaintext blocks always the same ciphertext block. This is also the great disadvantage of this method, as this plaintext patterns are retained. In subsequent figures, the structure of the ECB is shown in the encryption and decryption:

If one uses it to encrypt a graph that consists of only a few black lines, while 0 (bit ) for white and 1 ( bits) represents black, you will find very many blocks, which consist of only 0. All these blocks are then in the same ciphertext. This one could reconstruct the drawing up to a few millimeters difference without knowing the key.

This problem can be illustrated vividly in the following graph, which was once in ECB mode and once in another encryption mode with block chaining, such as CBC - mode encrypted:

The lack of block chaining remain uniform and widespread areas which extend over several blocks, still visible in the ciphertext. This may be an easy target for statistical analysis. One of the basic problems is that the ECB mode is not sufficiently blurred the frequency of blocks in the plaintext through the missing block chaining.

These negative effects of the ECB mode are independent of the concrete block cipher - a per se regarded as "safe" block cipher, by using the ECB mode of operation in a specific application are "unsafe". The implementation and application of the uncertain ECB mode is done by developers mostly from knowing the correlation, opening security vulnerabilities, which could be easily avoided. In general, a block cipher should never be used in ECB mode, if more than a block to be encrypted.

One advantage of ECB is that it can be accessed directly on individual encrypted elements, without having to consider other encrypted parts.

302164
de