This essay has been submitted by a student. This is not an example of the work written by professional essay writers.
Activities

The ECB mode and the CBD

Pssst… we can write an original essay just for you.

Any subject. Any type of essay. We’ll even meet a 3-hour deadline.

GET YOUR PRICE

writers online

 The ECB mode and the CBD

Answer to Q4, (a)

The problemassociated with ECB mode includes; ifthe same key is used to create encrypted identical plain texts, then the similar ciphertexts are created, which allows a hacker to have a clue of what the encrypted message is about from the ciphertext. Another problem is that ECB mode is highly malleable in that it encrypts blocks of plain texts separately; hence an attacker can easily peace them together through the generation of new valid ciphertexts.

Question 4, (b)

With CBC mode, an Initialization Vector is introduced that exclusively contains plain text before or before encryption. The CBD has a first and second round of encryption, which entails random encryption of public values, and the second round is the ciphertext for the previous series. This helps in fixing the creation of identical ciphertext blocks from identical plain text blocks in ECB mode.

Question 4 (c)

Since the encryption is sequential, one block has to be calculated after another hence time consuming, and another drawback is on the usage of IV, which means since it is random, hackers can generate similar IV at random as well. Lastly, a large amount of data can easily be leaked if encrypting large amounts of data.

Question 4 (d)

Unlike CBC, which uses a random IV value, OFB is a cipher mode that applies the only F in the forward direction. The value chosen for OFB mode is not accidental. Also, the sequence F(k,r); F(k,F) is only used at once to provide masking for a plain text, hence even if it gets compromised, the security of the text is maintained. OFB sequential characters are compact, unlike CBC or CTR, which are widespread. Therefore, OFB eliminates problems of CBC through character compatibility and a masking sequence for plain texts.

Answer to question 5

Encryption modes are a form of advanced security that accompanies messages. These modes, however, apply block ciphers to ensure security and maintain confidentiality or rather authenticity of messages. They operate by describing the cipher’s single-block operation, which has to be applied reputedly to manipulate large amounts of data to fit into a block of bits. For instance, the Electronic Code Book (ECB), a block of message, is independently encrypted differently from the rest. In this mode encryption and decryption is given by the formulae below;

ci = ENCk(mi) and mi = DECk(ci) for 1 ≤ i ≤ n.

Answer to question 6

power-based attacks

power based attacks are launched through the power channel where power transmission lines may be compromised. Moreover, vulnerabilities occur since the power grid has to be altered several times to meet the utilityneeds of the consumers and to cater to industrial development (Holmgren, 2016). Restrictions of power usage and pressured costs that are inflicted on the consumer. As a result, a high voltage of power exceeds the maximum and blows off the system.

Also, electric systems cannot easily withstand damages along power lines, mainly affecting vital gadgets. Attackers may take advantage of this and launch power-based attacks on systems. Terrorism can result in paralyzing power system attached to a particular region, and carry-on attacks. Since the main driver of the economy is power, an idea of invasion is imminent.

Power-based attacks can be minimized by ensuring a 24/7 security on significant installations. The government provides sufficient power voltage at affordable costs. The long distance, covered by transmission lines, should be secured appropriately with durable hard-ware materials such as metallic pipes. There is a need to keep vigilance about terror activities because power systems are likely to be damaged.

Side-Channel Attacks

These are a type of attacks that are executed through microchips, microphones, and other physical parameters. Side-channel attacks have been successful in systems that handle cryptography (Department of Computer Science, University of Bristol, 2015). Side-channel attacks are mainly carried out by an expert with knowledge in systems operations. Technological advancement has been the leading cause of these attacks, especially the growing usage of Software as a Service (SaaS), among others.

As the name suggests, they are attacks caused by the usage of external accessories that aid in the acquisition of a secret key. For instance, a cache side-channel attack occurs through monitoring of critical operations executed by the system. Side-channel attacks are majorly invisible because they characterized by system codes and secret keys.

They can be mitigated by enforcing fault detectors within the system environment. Also, fitting signal jammer devices will help in distorting the attacker’s signal. Regular updates on passwords and secrete keys of the system. Firms should employ a high-level expert as a systems administrator.

Electromagnetic Emanation

This is a type of side-channel attack that e is carried out through the measurement of electromagnetic radiation that is emitted by a device and analyzing the signal. The primary reason for executing the attack is to capture the encryption keys (Boggs & Cui, 2018).

They are non-physical kinds of attacks that hence executable through observation of how a device functions. An attacker can package an accessory like a chip that gets closer to the device, thus strengthening the signal, and the attack gets easier.

The attack can be mitigated by installing gadgets and chip sensors with entry points of firms. Also, high-level experts are to be employed for proper detection of such kind of breach, fitting signal jammers within the institution. Application of legislation that shies off attackers.

Acoustic

Acoustic attacks occur through the exploitation of sound emanating from computers and other accessories. The recent significant as of this nature ion captures nd f capitalizes on sounds made by computer keyboards and its components (Genkin, 2017). However, it is an old way of launching attacks compared to the current nature of technology.

Vulnerable machines include ATMs, due to sound made by the keys when transacting. Moreover, this form of attack uses a neural network in the process of recognizing the different sounds made by different keys. Through analysis of these sounds, the hacker can join the dots together and retrieve messages and passwords made and stored by the machine.

Threats launched by acoustic attacks are quite imminent, but possible to overcome by disabling sounds in computer devices. Also, jammers that will distort neural networks. Passwords should be highly encrypted and updated regularly. Instill severe legal conditions, to curb the threat.

Answer to question 7

Linear cryptanalysis refers to a type of attack carried out by the attacker through the study of the probabilistic relationship between the secrete key, parity bits of the plain text, and ciphertext. On the other hand, differential cryptanalysis refers to a type of technique that is applied in block ciphers and hash functions of the cryptograph.

Based on discovering functionalities and special keys attached to each cryptography, linear cryptanalysis was first created in 1992 by Matsui and Yamagishi. In contrast, differential cryptanalysis was discovered by researchers from Israel, namely Eli Biham and Adi Shamir. The main focus of linear cryptanalysis is on statistical data surrounding ciphertexts, while differential focuses on a statistical analysis of two inputs of algorithmic cryptography.

Mathematically in linear cryptanalysis, the direct relationship existing between bits of ciphertext and plain text can be shown as follows; (the input X = [X1, X2, …], Yj denotes the jth bit of the output Y = [Y1, Y2, …] and Kk denotes the kth bit of the key K = [K1, K2, …]),

 

while in differential cryptanalysis, the mathematical formulation indicating the relationship between ciphertext bits, plaintext bits, and the private key is determined by a correlation value established in the probabilistic relationship.

 

 

 

 

 

 

 

 

Work cited

Boggs, N. & Cui, A. (2018). Cybersecurity: Utilizing electromagnetic emanations for out-of-band detection of unknown attack code in a programmable logic controller retrieved from https://doi.org/10.1117/12.2304465. On 23rd February 2020

Department of Computer Science, University of Bristol http://www.cs.bris.ac.uk/, UK retrieved on 23rd February 2020

Genkin, D., Shamir, A. &Tromer, E. Acoustic, Cryptanalysis. J Cryptol 30, 392–443 (2017). Retrieved from https://doi.org/10.1007/s00145-015-9224-2. On 23rd February 2020

Holmgren, A. (2016). Risk Analysis: Using Graph Models to Analyze the Vulnerability of Electric Power Networks. Retrieved from https://onlinelibrary.wiley.com/doi/abs/10.1111/j.1539-6924.2006.00791.x. on 23rd February 2020

  Remember! This is just a sample.

Save time and get your custom paper from our expert writers

 Get started in just 3 minutes
 Sit back relax and leave the writing to us
 Sources and citations are provided
 100% Plagiarism free
error: Content is protected !!
×
Hi, my name is Jenn 👋

In case you can’t find a sample example, our professional writers are ready to help you with writing your own paper. All you need to do is fill out a short form and submit an order

Check Out the Form
Need Help?
Dont be shy to ask