Skip to content

Introduction

Block Cipher Mode of Encryption

Block Cipher Mode of Encryption is a symmetric mode of encryption that is applied on fixed size of the plain text. This size is called the block-size. Block size can be of any length but a larger block size is preferred to prevent any possible ‘dictionary attacks’. The block size is also generally taken to be a multiple of 8 as it becomes easy to operate upon.

The plain text that is to be encrypted is taken and is divided into different blocks depending upon the block-size. The last block is usually padded, as described later, if it’s size not the same as the size of the block.

Each block is encrypted separately and is operated upon by a symmetric encryption key which actually governs the strength of the encryption. The operation performed would depend on the encryption scheme chosen as discussed later. Hence, the resultant cipher text, that is obtained after encryption, is of the same size as the original plain text. Here’s diagrammatic explanation of the same.

Now, we’ll see the different ways of data encryption under block ciphers.

  1. Advanced Encryption Standard: successor to DES algorithm and is the most widely in use

  2. Data Encryption Standard: considered insecure because of it’s small key size of 56 bits.

  3. Triple Data Encryption Standard: developed mainly to counter the drawbacks of DES.

Modes of Encryption

Different modes of encryption are basically different algorithms which can be applied on the different ways of data encryption for block ciphers. This means that mode of encryption defines how each plain text block can individually be encrypted. Here are the most commonly used modes of encryption,

  • ECB
  • CBC
  • CTR
  • CFB
  • OFB

But we will be discussing the two most important one's namely ECB and CBC.