Questions tagged [cbc]

Cipher Block Chaining (CBC) is a block cipher mode of operation.

12 questions
56
votes
2 answers

Why does SSL Labs now consider CBC suites weak?

Why does SSL labs now mark CBC 256 suites as weak, although equivalent GCM and ChaCha20 are considered strong? Until a few months ago, it was unmarked in reports (neither explicitly as weak or strong), and it is still unmarked in their client…
Martin Horský
  • 543
  • 1
  • 4
  • 10
17
votes
2 answers

What is the impact of the reported weak IV in 7 Zip?

It has been reported that 7 Zip generates IVs in a weak manner. What is the actual impact of this? I'm asking about historical Zip files that I've sent. I've no plans to use 7 Zip going forward until this is fixed. If I understand correctly, 7 Zip…
paj28
  • 32,736
  • 8
  • 92
  • 130
4
votes
2 answers

What algorithm does 1Password use for encryption, AES-GCM-256 or AES-CBC-256?

I would like to know what encryption 1Password uses. On the About the 1Password security model page, it says: Your 1Password data is kept safe by AES-GCM-256 authenticated encryption. The data you entrust to 1Password is effectively impossible to…
JIE WANG
  • 143
  • 3
3
votes
2 answers

Are ECB and CBC modes of operation generally insecure?

In some Java code that I'm reading, I stumbled over the following encryption algorithms passed to the Cipher.getInstance(...) method: AES/CBC/PKCS5Padding DESede/ECB/PKCS5Padding RSA/ECB/PKCS1Padding Note: In the Java model, the first substring…
Malte Skoruppa
  • 133
  • 1
  • 7
2
votes
1 answer

Which one to use AES : GCM vs CBC

I am planning to encrypt database fields using AES encryption. Now, this encrypted data will not transfer over the internet and will reside in our own datacenter only. From what I read, GCM mode should be the obvious choice for encryption since it's…
Ankit Bansal
  • 157
  • 1
  • 9
2
votes
2 answers

What if the attacker tamper the IV used in the block cipher CBC mode?

I am a newbie to block cipher and when learning the CBC mode, I start to understand that an IV is being used in this mode and also will be transferred to the message receiver. So here is my question, what if the IV is tampered? CBC mode can help to…
1
vote
0 answers

Why is it not a good idea to simply encrypt the plaintext with the receiver’s public key?

What are some of the risks when encrypting "plaintext" with a receiver's public key? I have been Googling for hours, and been reading in the Computer Security Principles and Practice 3rd edition. It's NOT similar: In PGP, why not just encrypt…
John Smith
  • 93
  • 8
1
vote
0 answers

How does one implement chunked CBC encryption safely; is this implementation flawed?

UPDATE: Upon further research, I discovered a library that appears to meet my needs, especially with regard to the chunked aspect. Rather than "roll my own", I would be better served to use this well-established…
Ben Johnson
  • 131
  • 5
1
vote
1 answer

Decrypting AES-128-CBC leads to first block being correct, the rest corrupt

I'm currently investigating a piece of software which encrypts it's files with AES-128-CBC. From disassembly it is truly known that the algorithm used is correct (log messages plus calls to the BCrypt library). The key and IV are static and stored…
0
votes
1 answer

Is a server using CBC without the encrypt_then_mac TLS extension necessarily vulnerable to the LUCKY13 attack?

In order for a server to be vulnerable to the LUCKY13 exploit, it has to use a ciphersuite which uses CBC and must not use the encrypt_then_mac TLS extension. However, if both these conditions are satisfied, is the server necessarily vulnerable to…
0
votes
0 answers

CBC-MAC vulnerability with reused keys

I'm looking at the CBC-MAC vulnerabilities that arise when CBC-MAC is used incorrectly, specifically when the keys for encryption and authentication are reused. The source I'm relying on is the Wikipedia Article on the matter…
itecMemory
  • 13
  • 2
0
votes
1 answer

Why is authentication impossible with CBC mode?

Suppose I have a protocol where fixed-length messages (1280 bytes, no padding) are encrypted with AES in CBC mode. I want to put some data in the message body to verify that the message is authentic. From Wikipedia, Block ciphers in the cipher…
HiddenBabel
  • 103
  • 1