DES -- The Algorithm

  Рет қаралды 173,964

Gideon Samid

Gideon Samid

Күн бұрын

DES -- Data Encryption Standard -- has been the workhorse of modern cryptography for many decades. It has never been compromised mathematically (not in the open literature, at least), yet, its design notes were never made public either. Many who use it are unaware of how it works. Here we open the DES box and find inside a repetition of sub-boxes in which very simple primitives are at work: substitution, transposition, split, concatenation, and bit-wise operation. DES inside teaches us that complexity is comprised of a lot of simplicity.

Пікірлер: 161
@michaelmkangethe
@michaelmkangethe 8 жыл бұрын
As an Information Security Practitioner, Enthusiast and postgrad Student I would like to thank you for your clear and well elaborated description of DES, and ALL other VIDEOs you have made.
@GideonTheTeacher
@GideonTheTeacher 8 жыл бұрын
+Michael Maigwa You are very welcome! It's why I post it!
@john_smith29125
@john_smith29125 7 жыл бұрын
Just wondering, why were you teaching in a jungle?
@Darkness93
@Darkness93 7 жыл бұрын
yeah hahaha
@nikolu9560
@nikolu9560 6 жыл бұрын
hahahahahahah I am wondering as well. Encrypting in a jungle
@SHRIANSHPANDEY
@SHRIANSHPANDEY 6 жыл бұрын
@seantay1999 thats because of the proven fact that when you learn something around the nature like trees , birds and etc. Then your brain understands the things much more faster and easier unlike inside any of the building. :)
@nikolu9560
@nikolu9560 6 жыл бұрын
Great, then why don't we disguise our offices like jungles and play some virtual ambient sounds around
@TpZReverse
@TpZReverse 6 жыл бұрын
HAHAHHAHAHAHHAHAHHAHAHAHAHAHHAHAHAHHAHAHHAHAHA
@kalalakalonji8454
@kalalakalonji8454 6 жыл бұрын
Hi Dear Professor , Thank you so much for your clear explanation. You have the power to make things simple and clear. I wish you all the best. May the Universe be with you!!
@ryanwwest
@ryanwwest 6 жыл бұрын
For more info on why 16 rounds are used, "the reason that DES uses 16 rounds appears to be because differential cryptanalysis is more efficient than exhaustive search until 16 rounds are used". In simplified terms, it would be easier to mathematically determine the key than brute-force the algorithm with all possible key combinations, until the algorithm uses 16 rounds, at which point brute-forcing it becomes more efficient.
@bluesinmahblood
@bluesinmahblood 7 жыл бұрын
Precise, easy to follow and just what you need. Thanks a ton for this vid.
@DilankaMadhawa
@DilankaMadhawa 7 жыл бұрын
It is very useful and clear to understand. I got a good idea how it works. Specially it was very hard to find a good video to understand DES, but because of your video, I got a good idea. Thanks again.
@ahmedkeejab2467
@ahmedkeejab2467 8 жыл бұрын
Thanks for your precisely definition for the DES Mr.Samid
@anaibrahim4361
@anaibrahim4361 3 жыл бұрын
WoooW exactely what the teacher must be even without after effect and no other effect soo simple it is soo clear thanks soo much
@solangelgonzalez2822
@solangelgonzalez2822 4 жыл бұрын
Great video sir! This gave me a broad idea of des enough to start studying. It did not go super in depth but It taught me something. Thank you
@nimeshdilshan4917
@nimeshdilshan4917 7 жыл бұрын
Thanks a lot for the video, it was very easy to understand the content, this is exactly what i was looking for.
@merajkhalidkhan
@merajkhalidkhan 9 жыл бұрын
Thank you very much Pro. It was great lecture, very accurate and well define. Great work, Please, carry on.
@kaustubhkargutkar8836
@kaustubhkargutkar8836 8 жыл бұрын
Thank you so much for such clear illustration
@ShanaSephora
@ShanaSephora 5 жыл бұрын
Thank you, this was so easy to understand, DES seemed so scary but you made it so easy. God Bless.
@GideonTheTeacher
@GideonTheTeacher 5 жыл бұрын
Glad that I could be helpful, bless your heart!
@benitorodriguez9714
@benitorodriguez9714 4 жыл бұрын
Excellent video and easy to follow. Thank you!
@dafuqiswithyoupeople
@dafuqiswithyoupeople 7 жыл бұрын
Thanks Sir Samid, this was really easy to understand and quite helpful :)
@regis7374022
@regis7374022 9 жыл бұрын
This is excellent! I was not able to understand this on my native language, but very quickly understand yours explanation! Thank you!
@Ira_11
@Ira_11 9 жыл бұрын
Awesome to hear you always mr. gideon ,good lecture and trust me its not boring .
@MrLucasOFF
@MrLucasOFF 7 жыл бұрын
Gideon, you are amazing! Thank you very much for publishing those video!
@GideonTheTeacher
@GideonTheTeacher 7 жыл бұрын
Thanks -- your comment keeps me motivated, stay tuned!
@GideonTheTeacher
@GideonTheTeacher 7 жыл бұрын
Thanks, will try to add more!
@flatl1n3
@flatl1n3 10 жыл бұрын
I didn't need to know exactly how it worked, just a concept. Thank you this was well explained.
@ricalbelizaire6970
@ricalbelizaire6970 7 жыл бұрын
I need help with a question
@mayowaibitola890
@mayowaibitola890 4 жыл бұрын
Absolutely Loved It Thank youuuuu
@dulevw
@dulevw 10 жыл бұрын
Perfect explaination!
@tamirsagi4544
@tamirsagi4544 8 жыл бұрын
Thanks Gideon! well explained, I would add an explanation of how a decryption process is done in such method.
@puspendumatilal6460
@puspendumatilal6460 7 жыл бұрын
A really nice video with awesome explanation.... thank you sir...
@abhijeetnarvekar
@abhijeetnarvekar 10 жыл бұрын
thank you Sir! Great Explanation!
@therealaverma
@therealaverma 4 жыл бұрын
this video has a great vibe
@nuhailya
@nuhailya 3 жыл бұрын
thank you dr for the explanation, really helps me :)
@Abylash
@Abylash 9 жыл бұрын
Thankyou sir..! your way of explaination is very good..!
@shafrahijaz4548
@shafrahijaz4548 10 жыл бұрын
Well explained and found it very useful
@procletnic
@procletnic 9 жыл бұрын
The initial permutation T is inversed at the end. The proper notation would be T on the power of (-1) on the end permutation.
@manishasharma-pi7ge
@manishasharma-pi7ge 9 жыл бұрын
Nicely explained. Thank you sir :) :D
@user-um7tw6kx4r6
@user-um7tw6kx4r6 3 жыл бұрын
Fantastic, thank you sir
@salmanraza5223
@salmanraza5223 7 жыл бұрын
Very well explanation sir, Thanks.
@jean1551
@jean1551 Жыл бұрын
Thank you very much!
@pramithasdhakal5367
@pramithasdhakal5367 10 жыл бұрын
thanks a lot for the video.... great explanation sir...
@aminsmth
@aminsmth 10 жыл бұрын
Thank you very much sir, clear and neat :)
@desarrollofacultaddeingeni7137
@desarrollofacultaddeingeni7137 5 жыл бұрын
Thank you, very well undestandable
@valentinduchampdechastaign6734
@valentinduchampdechastaign6734 9 жыл бұрын
How do we have 48 bits of plaintext in the subbox while there are 64 bits in the beggining? I don't understand what kind of operation is manipulate here
@republic8360
@republic8360 6 жыл бұрын
Hey team, Jimmy answered this below: "If anyone is wondering, look up feistel network. The left and right channel are 32 bit each making 64 bit input and then the right channel is expanded from 32 bit to 48 bit so it can be xor-red with the 48 bit round key and so forth and it goes through sbox and pbox to get back at 32bit and at then end you still get the left and right channel of 64 bit total."
@RoushanJ
@RoushanJ 10 жыл бұрын
aftr 5 hrs, we have crypto. exam.....& ur concept is gonna help me a lot, i m sure abt that....thanx :)
@Shrishification
@Shrishification 9 жыл бұрын
absolutely great!
@cecizucchino3413
@cecizucchino3413 9 жыл бұрын
Thank you so much,this is very clear! :)
@GideonTheTeacher
@GideonTheTeacher 9 жыл бұрын
Thank you Ceci!
@pasindujayaweera5575
@pasindujayaweera5575 9 жыл бұрын
Thank you master!
@kieranmcnamara2353
@kieranmcnamara2353 7 жыл бұрын
When the ciphertext reaches the decryption 'box' on the receiving end, how does it know what transposition was used when encrypting the message so that in can it can decrypt the message correctly. Do they all just have a standard transposition algorithm?
@yahyaabdullah5141
@yahyaabdullah5141 7 жыл бұрын
thank you sir for this awesome and helpful video
@omarathon5922
@omarathon5922 5 жыл бұрын
Excellent, thank you.
@GideonTheTeacher
@GideonTheTeacher 5 жыл бұрын
thanks!
@elpidiopiscosiii6435
@elpidiopiscosiii6435 9 жыл бұрын
Very well said.
@laracroft0075
@laracroft0075 8 жыл бұрын
Very helpful thank you!😌
@jcpartri
@jcpartri 7 жыл бұрын
Now that AES is the standard, is DES still useful for some applications? - Like your explanations. - many blessings.
@labib3974
@labib3974 8 жыл бұрын
this is awesome. You don't even need to beg for Subscribe and Share like others. You are really good Mr.Proffessor.
@Keepkip
@Keepkip 7 жыл бұрын
PERFECT, PERFECT!
@denismwiti
@denismwiti 7 жыл бұрын
Great great work.. WOuld you mind going through DUKPT -derived unique key per transaction
@durgeshrai2132
@durgeshrai2132 9 жыл бұрын
Thank You Sir. :)
@russiactu2011
@russiactu2011 6 жыл бұрын
Thank you!
@temesgenayana7610
@temesgenayana7610 7 жыл бұрын
Thank you professor
@VivekRaghavs
@VivekRaghavs 6 жыл бұрын
Thx sir awesome tutorial
@gunarajesh1
@gunarajesh1 10 жыл бұрын
Thank you sir.. Very clear... :) Great explanation...
@farooqrana7205
@farooqrana7205 7 жыл бұрын
Write a detailed note on the Design rationale of Data Encryption Standard with a focus on the design of S-boxes. if u have then plz share a link
@TungNguyen-kc7jz
@TungNguyen-kc7jz 7 жыл бұрын
Can you teach me about TinyDES? and for example. Thanks a lot!
@IreshDissanayakaM
@IreshDissanayakaM 5 жыл бұрын
This is how teaching should be like. Showing what happens before showing mathematics behind it. It slowly creates interest learn to mathematics behind.
@GideonTheTeacher
@GideonTheTeacher 5 жыл бұрын
You got it Iresh -- math has to follow the story, not the other way around!
@bibhurajsinha1522
@bibhurajsinha1522 7 жыл бұрын
saved my semester :D
@gvsagar6085
@gvsagar6085 9 жыл бұрын
thank you soo much sir........
@Sara-mg9eo
@Sara-mg9eo 8 жыл бұрын
billion of thanks Sir
@GideonTheTeacher
@GideonTheTeacher 8 жыл бұрын
+sara Happy to be helpful. I know that so many explanations are only confusing.
@Kekir
@Kekir 8 жыл бұрын
really thank you.
@SravaniVadlamani
@SravaniVadlamani 10 жыл бұрын
Thank you.
@seyyidahmedlahmer1166
@seyyidahmedlahmer1166 7 жыл бұрын
Nice explaination thank youu
@rohitpatil7836
@rohitpatil7836 8 жыл бұрын
thank u sir,it helped me alott :)
@balaramkantipudi3728
@balaramkantipudi3728 6 жыл бұрын
super useful for my semester exams
@volkerschmidt5190
@volkerschmidt5190 9 жыл бұрын
Verry interesting !! Question: If I understand this right,what gives DES its security against decoding(Eve is klistening in) its the central part of DES. The two transposition in front and at end give only some sort of security,if the method of the 2 transpostions is not known. This obviously is the principle os security by obscurity. This leads me to another question: How much of DES is already known (publicly) ? If the principle of the 2 transpostions is already openly known,there seems to bne no security in using them?! ..sorry for my english-not a native speaker-actually from Germany-typos as well I suppose
@AbhishekPandey-hf5qs
@AbhishekPandey-hf5qs 8 жыл бұрын
i have to implement des in software using java sir can u tell me how can i do it
@ratkak
@ratkak 6 жыл бұрын
thanks a lot sir
@benzrioualsouhail478
@benzrioualsouhail478 9 жыл бұрын
thank u sir that was so helpfull :)
@evramhany6368
@evramhany6368 8 жыл бұрын
how does DES deal with extra bytes where these bytes couldn't construct a block ??
@GideonTheTeacher
@GideonTheTeacher 8 жыл бұрын
+Evram Hany padding to complete the last block.
@muhammadnajat3621
@muhammadnajat3621 7 жыл бұрын
thank you
@romainechristina8603
@romainechristina8603 7 жыл бұрын
awesome..!!!!
@jamalghatit
@jamalghatit 7 жыл бұрын
Obrigado!
@shubhamsengar1883
@shubhamsengar1883 9 жыл бұрын
Thank you sir
@Gigolas88
@Gigolas88 6 жыл бұрын
Lol claps in the end cracked me so badly... Hahaha
@haqeealkhaleed6115
@haqeealkhaleed6115 8 жыл бұрын
Hello sir .. I would like to get your help to understand the MD5 work ..
@Sri_Hari_527
@Sri_Hari_527 5 жыл бұрын
Awesome....Sir
@GideonTheTeacher
@GideonTheTeacher 5 жыл бұрын
thank you for taking the time to say a good word-
@ammu000005
@ammu000005 10 жыл бұрын
Awsom explaination ... clap.. clap.. clap...
@GideonTheTeacher
@GideonTheTeacher 10 жыл бұрын
Thanks!
@oscar43211234
@oscar43211234 7 жыл бұрын
which is the most secure encryption algorithm in the world?
@GideonTheTeacher
@GideonTheTeacher 7 жыл бұрын
Intractability based algorithms like DES, AES, RSA, etc. are only secure against an adversary who is limited by the same mathematical insight of the cipher designer. By contrast randomness based ciphers like old Vernam or the new Bit Flip Cipher ( check out this KZfaq video: kzfaq.info/get/bejne/oJeaocSXm63aeqc.html ) can be set for any desired security -- up to absolute mathematical security. See details in RandomnessRIsing.com
@amiteshkumar3057
@amiteshkumar3057 9 жыл бұрын
thanx a lot sir ji
@poyaclans6302
@poyaclans6302 8 ай бұрын
Thank you so so much sir
@GideonTheTeacher
@GideonTheTeacher 8 ай бұрын
Glad I could be of help, do good!
@seiidkhandzhursumbekov1013
@seiidkhandzhursumbekov1013 10 жыл бұрын
Hello Professor! You said about slides. What slides do you mean, and where they are located? what site? please could you give me a link to the slides? thanks.
@GideonTheTeacher
@GideonTheTeacher 10 жыл бұрын
Sure, Seiidkhan, the entire course and the video, slides, and all is in WeSecure.net/learn. Glad you enjoy it.
@ranj234
@ranj234 7 жыл бұрын
why were there a clapping sound effect at the end?
@-mafeni-3758
@-mafeni-3758 6 жыл бұрын
thanks Gideon
@procletnic
@procletnic 9 жыл бұрын
The 16 runs are needed to prohibit differential cryptanalysis attacks.
@GideonTheTeacher
@GideonTheTeacher 8 жыл бұрын
+procletnic 17 rounds would have been more protective... DES design considerations have never been fully exposed, contributing to the various conspiracy theories.
@AymenAlBaili
@AymenAlBaili 10 жыл бұрын
thank you sir, your explanation was great.
@GideonTheTeacher
@GideonTheTeacher 10 жыл бұрын
You are most welcome, Aymen! I hope you enjoy the other videos too. The full course in in www.wesecure.net/learn
@ForrestBlazininnit2k
@ForrestBlazininnit2k 8 жыл бұрын
Hey Gideon, Isn't the key 64bits (with 8 bit parity), so the actual key length is 56 bits, rather than 48?
@ForrestBlazininnit2k
@ForrestBlazininnit2k 8 жыл бұрын
+Ben Forrest actually, i was wrong. 48 bits per round (different each time) , from the 56 bit key.
@fasial3
@fasial3 7 жыл бұрын
nice explanation Sir, you save my final exam.
@GideonTheTeacher
@GideonTheTeacher 7 жыл бұрын
way to go!
@anujthakur1820
@anujthakur1820 8 жыл бұрын
best video
@9730196520
@9730196520 10 жыл бұрын
Sir how to encrypt the character (ABC) or (ABBC) ? can u clear my doubt sir.!
@nishantjain7056
@nishantjain7056 10 жыл бұрын
great
@hendy7933
@hendy7933 4 жыл бұрын
Why 16 rounds? In my opinion, it because of the Internal Key generation which is the internal key will generate by moving to left 1 or 2 bits (Mostly 2 Bits) that means if it already move 16 round (16 x 2 Bits ~ mostly), the key will place like the first key. I think IBM create it 16 round to make the DES more securable.. 😄
@cj5925
@cj5925 2 жыл бұрын
Get this man a marker. btw Thank you so much.
@GideonTheTeacher
@GideonTheTeacher 2 жыл бұрын
Indeed my students gifted me a box of markers... Compare to all the shiny presentations, old school still works best!
@greenshine82
@greenshine82 10 жыл бұрын
Thanks a lot, maybe it's used 16 stages because if its used less, then its need less time to break it in brute force. I don't know, what do you see sir.
@garthmoil3733
@garthmoil3733 7 жыл бұрын
You cannot define The Algorithm. It defines you. It's instructs you.
@jimmy000
@jimmy000 7 жыл бұрын
I dont understand how 64 bit goes in, gets mixed with 16 round of 46 bits key and then outcomes a 64 bit, what about the rest of the 18bits??
@jimmy000
@jimmy000 7 жыл бұрын
nvm I got it. If anyone is wondering, look up feistel network. The left and right channel are 32 bit each making 64 bit input and then the right channel is expanded from 32 bit to 48 bit so it can be xor-red with the 48 bit round key and so forth and it goes through sbox and pbox to get back at 32bit and at then end you still get the left and right channel of 64 bit total.
@normanpilusa554
@normanpilusa554 7 жыл бұрын
Started very well but explaining the rounds would have been better with the aid of a block diagram like you did with the other modules.
@kleingeist5032
@kleingeist5032 9 жыл бұрын
Ok... Now i need Feistel ;-)
@fb767
@fb767 7 жыл бұрын
Thank you :)! - Your neighbour from Palestine
AES: Advanced Encryption Standard - a Conceptual Review
16:12
Gideon Samid
Рет қаралды 138 М.
Hashing: Why & How?
16:35
Gideon Samid
Рет қаралды 154 М.
World’s Largest Jello Pool
01:00
Mark Rober
Рет қаралды 106 МЛН
Пранк пошел не по плану…🥲
00:59
Саша Квашеная
Рет қаралды 7 МЛН
Useful gadget for styling hair 🤩💖 #gadgets #hairstyle
00:20
FLIP FLOP Hacks
Рет қаралды 10 МЛН
One Encryption Standard to Rule Them All! - Computerphile
9:11
Computerphile
Рет қаралды 427 М.
SHA: Secure Hashing Algorithm - Computerphile
10:21
Computerphile
Рет қаралды 1,2 МЛН
Feistel Cipher - Computerphile
7:31
Computerphile
Рет қаралды 244 М.
AES Explained (Advanced Encryption Standard) - Computerphile
14:14
Computerphile
Рет қаралды 1,2 МЛН
RSA -- The Math
14:36
Gideon Samid
Рет қаралды 27 М.
low battery 🪫
0:10
dednahype
Рет қаралды 1,7 МЛН
Что делать если в телефон попала вода?
0:17
Лена Тропоцел
Рет қаралды 3,3 МЛН