Encrypting with Block Ciphers

  Рет қаралды 35,611

Aleksander Essex

Aleksander Essex

Күн бұрын

Information Security - Week 3
In this video: block ciphers, ideal block ciphers, cipher modes of operation, cipher-block chaining, CBC mode, counter mode, CTR mode, randomized encryption, initialization vectors, the Advanced Encryption Standard, AES
Undergraduate course on networking security and cryptography taught by Aleksander Essex, Ph.D., P.Eng., Associate professor of Software Engineering, Associate Chair (Graduate), Department of Electrical and Computer Engineering, Western University, Canada
Website:
essex.cc
Twitter:
/ aleksessex
Course topics include:
Confidentiality, authenticity, integrity, ciphers, plaintext, ciphertext, encryption, decryption, keys, key generation function, uniform random, semantic security, bits of security, brute force, Kerckhoff's principle, semantic security, ciphertext indistinguishability, IND-CPA, INC-CCA, block ciphers, message padding, PKCS 7, modes of operation, initialization vector, pseudo-random permutation, counter mode, cipher block chaining, electronic codebook mode, counter mode, CBC, ECB, CTR, Advanced Encryption Standard, AES, hash functions, random oracles, pre-image resistance, collision resistance, SHA-1, SHA-256, SHA3, SHA-513, MD5, message authentication codes, MACs, Galois counter mode, GCM, AEC-GCM, public-key cryptography, Diffie-Hellman, public-key agreement, Elliptic curve Diffie-Hellman, DHE, ECDHE, digital signatures, ECDSA, RSA signatures, PKCS v1.5, digital certificates, X.509, public-key infrastructure, PKI, certificate pinning, certificate revocation, CRL, trust store, Transport Layer Security, TLS, TLS 1.2, TLS 1.3, HTTP over TLS, HTTPS Secure Shell, SSH, ciphersuite, client hello, server hello, VPNs, TOR, 802.11, wifi encryption, client authentication, passwords, password hashing, password lengths, single sign-on, federated identity
----
Music: Arp Bounce - Geographer
Support by RFM - NCM: bit.ly/2xGHypM
Slide template: Slidesgo including Flaticons with infographics & images by Freepik

Пікірлер: 38
@alibaba888
@alibaba888 2 жыл бұрын
Only 7090 views? This is a hidden gem. Excellent teaching. Simple and on point. Thank you
@HK-sw3vi
@HK-sw3vi 2 жыл бұрын
well... now it's 7995 so yea
@clueless_experimenter
@clueless_experimenter Жыл бұрын
yes he is
@mihalachebogdan1
@mihalachebogdan1 Жыл бұрын
As a CyberSec student i can definitely confirm this is definitely a big big hidden gem 😂 This man deserves his flowers for this
@es62476
@es62476 Жыл бұрын
One of the best explanation. Simple and understandable. I really appreciate your hard work.
@abrarmahi
@abrarmahi 2 жыл бұрын
OMG this is saving my grade in cryptography
@universalponcho
@universalponcho Жыл бұрын
This is very well done. Thank you for your service.
@MrMarkgyuro
@MrMarkgyuro 3 жыл бұрын
This was really helpful! Thank you!!
@verynaughtyg
@verynaughtyg 2 жыл бұрын
Nicely explained. I am reading for CISSP exam and had the cryptoghraphic modes of symmetric cryptography. really helpful. thanks
@nizarealissa6078
@nizarealissa6078 2 ай бұрын
........This saved me ......i can finally comprehend things
@user-sv4fo7ek7n
@user-sv4fo7ek7n Жыл бұрын
Great video, much better than my university lectures about the topic.
@CalvinEchols
@CalvinEchols 10 ай бұрын
Wow this is a great video!
@user-sb5ds8vl6b
@user-sb5ds8vl6b 2 жыл бұрын
that was very helpful! :)
@a224kkk
@a224kkk 3 жыл бұрын
great work.
@arlene5990
@arlene5990 3 жыл бұрын
nice explanation!
@brittanybaker2969
@brittanybaker2969 3 жыл бұрын
great video
@oluwatosinogunjobi6264
@oluwatosinogunjobi6264 2 жыл бұрын
thank you for this video
@KamiK4ze
@KamiK4ze 2 жыл бұрын
This is a really good video!
@KamiK4ze
@KamiK4ze 2 жыл бұрын
You should cover more cryptography topics!
@pjtrusci
@pjtrusci 2 жыл бұрын
Appreciate it
@donaldciappara
@donaldciappara 7 ай бұрын
I am impressed with the simplicity of this explanation, explaining such a complex subject. I have a query regarding the diagram shown at 10:17 of the video, it seems that the XOR function is not being well computed in the second set, 01 XOR 00 is not equal to 00. The error is rippling through the process. This is my interpretation, subject to correction.
@aleksanderessex7328
@aleksanderessex7328 7 ай бұрын
Step 1: Compute 01 xor 00 = 01 Step 2: Compute Enc(01) = 00
@donaldciappara
@donaldciappara 7 ай бұрын
Thankyou@@aleksanderessex7328
@1UniverseGames
@1UniverseGames 3 жыл бұрын
Is it possible sir to show it in programming perspective like how it implemented. It will be helpful, also a bit of its Mathematical explanation
@aleksanderessex7328
@aleksanderessex7328 3 жыл бұрын
Showing crypto from a programmatic perspective may do more harm than good because it might leave even the tiniest impression that coding one's own crypto is a good idea. With that disclaimer made, you may be interested in cryptopals.com
@mihalachebogdan1
@mihalachebogdan1 Жыл бұрын
​@@aleksanderessex7328 Yep , this is one of the first thing our cryptology professor told us not to do. 😂💯 Programming own ciphers or own cryptology is a very big mistake . One might think its very secure and no one could break into while an expert in the cryptanalysis field could attack it in under 10 minutes and own one's soul instantly.
@ShopperPlug
@ShopperPlug 3 жыл бұрын
would be nice which mode is best for which application.
@aleksanderessex7328
@aleksanderessex7328 3 жыл бұрын
If you're rolling your own crypto, the answer is none of the above. If you're tuning your OpenSSL config, look at the kind of sites that get A+ on www.ssllabs.com/ssltest/
@ShopperPlug
@ShopperPlug 3 жыл бұрын
@@aleksanderessex7328 thank you for replying Alexander. I am actually going to roll on my own crypto server. Would it be alright if I made a KZfaq video explaining my server system design and have you judge it? The reason why is because I’m not pleased with today’s standards, it’s just not safe enough.
@dsoni5982
@dsoni5982 2 жыл бұрын
Why 00 XOR 10 is 01 at 9:51 ? wouldn't it be 10?
@AP-qs2zf
@AP-qs2zf 10 ай бұрын
exactly this guy is full of bs
@mightyelon2583
@mightyelon2583 2 жыл бұрын
Can somebody explain what was meant about ECB at kzfaq.info/get/bejne/pbxzdruLy9bZXas.html? ""Clearly you can win the eavesdropping game here quite easily. All you have to do is to create two different messages that contain structure that are larger than the ECB block length. ECB mode doesn't disrupt that larger scale structure." By the way, very helpful video with excellent examples. Thank you so much.
@aleksanderessex7328
@aleksanderessex7328 7 ай бұрын
What I'm saying is that the cipher hides structure within a plaintext block, but, on its own, does not hide macro structure between blocks. For this, we need a better cipher mode of operation.
@StormChaos
@StormChaos 2 жыл бұрын
Why must Zoom continue to be used in classrooms? The university should know about the security flaws!
@clueless_experimenter
@clueless_experimenter Жыл бұрын
This kinda answered my question of what a "cipher table" seen in en.wikipedia.org/wiki/Block_cipher_mode_of_operation#Counter_(CTR) ?
@AP-qs2zf
@AP-qs2zf 10 ай бұрын
second xor is wrong 9:55
@mihalachebogdan1
@mihalachebogdan1 Жыл бұрын
Give this man his flowers for this video 😂💯 This is more than a hidden gem , im so happy i found this 🫡 Salute
Fingerprinting with Hash Functions
18:31
Aleksander Essex
Рет қаралды 8 М.
Authenticating Data with Message Authentication Codes
21:56
Aleksander Essex
Рет қаралды 17 М.
버블티로 체감되는 요즘 물가
00:16
진영민yeongmin
Рет қаралды 117 МЛН
A clash of kindness and indifference #shorts
00:17
Fabiosa Best Lifehacks
Рет қаралды 39 МЛН
100❤️
00:19
MY💝No War🤝
Рет қаралды 14 МЛН
Always be more smart #shorts
00:32
Jin and Hattie
Рет қаралды 49 МЛН
Modes of Operation - Computerphile
14:16
Computerphile
Рет қаралды 219 М.
Encryption Basics and Classical Ciphers
13:12
Aleksander Essex
Рет қаралды 8 М.
Securing Stream Ciphers (HMAC) - Computerphile
9:24
Computerphile
Рет қаралды 305 М.
Semantic Security and the One-Time Pad
14:30
Aleksander Essex
Рет қаралды 7 М.
Защита информации. Блочные шифры
1:12:36
Лекторий МФТИ
Рет қаралды 18 М.
Key Exchange Problems - Computerphile
9:18
Computerphile
Рет қаралды 353 М.
Lecture 3: Stream Ciphers, Random Numbers and the One Time Pad by Christof Paar
1:29:39
Introduction to Cryptography by Christof Paar
Рет қаралды 196 М.
Information Security Goals and Principles
12:40
Aleksander Essex
Рет қаралды 7 М.
NETWORK SECURITY - BLOCK CIPHER MODES OF OPERATION
26:15
Sundeep Saradhi Kanthety
Рет қаралды 163 М.
Опять съемные крышки в смартфонах? #cmf
0:50
Хотела заскамить на Айфон!😱📱(@gertieinar)
0:21
Взрывная История
Рет қаралды 6 МЛН
Собери ПК и Получи 10,000₽
1:00
build monsters
Рет қаралды 2,4 МЛН
Красиво, но телефон жаль
0:32
Бесполезные Новости
Рет қаралды 350 М.
Hisense Official Flagship Store Hisense is the champion What is going on?
0:11
Special Effects Funny 44
Рет қаралды 2,9 МЛН