Score:0

Does using ECB mode of Vigenère cipher on files (no plain text) with a key of 10,000 byte(char) is secure in today's standard?

ly flag

Hi I'm fairly new to studying cryptography and I'm just curious about the security of Vigenère cipher.

Given today's powerful super computers, how secure/unsecure does Vigenère cipher can get?

let us say we will only use Vigenère cipher with the following requirements:

  • encrypt only non-text files
  • only use keys that has byte character > 10,000
  • use ECB mode of encryption

Is there a way for today's powerful super computers, and advance cryptographic attack techniques to fully decrypt back or get a fairly useful portion of information from our encrypted files?

And does changing things up like the examples given below will still not be enough?

  1. using lengthier keys?
  2. using other modes of encryption like CBC?
cn flag
Vigenère isn't a block-cipher, so modes of operation like ECB or CBC aren't applicable.
Score:3
cn flag

In short: it's bad.

The main reason is, Vigenere is really bad at hiding any kind of structure. Any kind of non uniform distribution in the data leaks, and frequency analysis can find that. And the key length can be found by frequency analysis over the autocorrelation.

Vigenere only works today, if you can guarantee the data is truly uniform - and not just single bit distribution, but also for bigrams, trigrams, runs, etc.. And since that is unlikely, the key should not repeat.

But most importantly: in today's world, security against ciphertext-only attacks is a weak attack model and of no real interest today - the requirements are much higher.

mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.