Lecture 3: Stream Ciphers, Random Numbers and the One Time Pad by Christof Paar

  Рет қаралды 197,314

Introduction to Cryptography by Christof Paar

Introduction to Cryptography by Christof Paar

10 жыл бұрын

For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com

Пікірлер: 230
@chrismcknight7164
@chrismcknight7164 3 жыл бұрын
I set my alarm for the middle of the night to watch these so I can literally follow his instruction to "go back to sleep"
@Mindraker1
@Mindraker1 7 жыл бұрын
"The next 120 seconds, are going to be very important in your life!"
@mbharatm
@mbharatm Жыл бұрын
I can't believe that there are students who are sleeping / not paying attention in this class. I'm watching the video at midnight and I'm having my eyes wide open marvelling at the simple way in which Prof. Paar explains step-by-step some of the most cryptic (literally) stuff!
@miguelgarciaroman7040
@miguelgarciaroman7040 2 ай бұрын
Lit me right now xd
@huy130189
@huy130189 7 жыл бұрын
Thank you so much for sharing this course for free. You are such an amazing professor. Academic needs more talents like you. Thank you sir
@Yuri-bt4wl
@Yuri-bt4wl 6 жыл бұрын
*Topics* 1. Stream Ciphers 0:15 2. Random Numbers a) RNG (Random Number Generator) 37:10 b) PRNG (Pseudo Random Number Generator) 44:00 c)CPRNG (Cryptographicly Secure Pseudo Random Number Generator) 51:30 3. One Time Pad 1:00:30 4. LCG (Linear Congruent Generator) PRNG 1:15:15
@An.Individual
@An.Individual 3 жыл бұрын
Tells someone to shut up 5:54
@maddineniamaranath5104
@maddineniamaranath5104 4 ай бұрын
Tq very much dear for providing info
@moshewiener4049
@moshewiener4049 8 жыл бұрын
Many thanks to Prof. Paar for the most interesting lectures I even learn few German words as a side benifit of the lectures ...
@HeikkiKetoharju
@HeikkiKetoharju 4 жыл бұрын
These lectures are so good! They make a perfect pair with the crypto-textbook. The most fascinating course I've had so far in my studies.
@dshock5529
@dshock5529 7 жыл бұрын
studying Crypto for CCNA Cyber Ops, these lectures are amazing. I'm learning so much, great job Professor
@freshman04
@freshman04 3 жыл бұрын
Thanks a lot for these wonderful lectures! I have seen many engineering online lectures, but the way you teach is very educational and exceptional.
@subhsamal5948
@subhsamal5948 8 жыл бұрын
I like the way you are teaching. :) I wish I could attend your classes!!!
@Tentix
@Tentix 5 жыл бұрын
Better think about what you wish for...
@slaozeren8742
@slaozeren8742 3 жыл бұрын
@@Tentix trust me, I really want to attend his classes.
@rqd3
@rqd3 3 жыл бұрын
you already are
@moosagaming7519
@moosagaming7519 4 жыл бұрын
First time listening Professor Christoff Paar on Cryptography. Very nice lectures Great pace and way of teaching Stay blessed Professor Dr Zaheer Center for Mathematical Sciences Pakistan Istitute of Engineering and Applied Sciences Islamabad Pakistan
@thebudkellyfiles
@thebudkellyfiles 6 жыл бұрын
Thank you. You really make this subject fascinating.
@Shinta007
@Shinta007 9 жыл бұрын
Great information! Learning this becoming much more fun and meaningful. Thank you!
@futurDaFutur
@futurDaFutur 9 жыл бұрын
Thank you so much for this course and also for the books which is an easy to read great information place !
@kingdominth4
@kingdominth4 6 жыл бұрын
Why take german and cryptography, when you can learn them both at the same time? (lol) Great Lecture by the way.
@artads8745
@artads8745 6 жыл бұрын
haha.. am a beginner crypto learner. are you a beginner?
@kingdominth4
@kingdominth4 6 жыл бұрын
Yes
@abhilashr6279
@abhilashr6279 6 жыл бұрын
me tooo
@ramkumarnj7617
@ramkumarnj7617 6 жыл бұрын
I'm your die hard fan already!! Great Lecture!
@FelipeMontealegreS
@FelipeMontealegreS 8 ай бұрын
This man is an American hero
@nemuchan200
@nemuchan200 4 жыл бұрын
Thank you so much for this amazing lecture !
@mr.shanegao
@mr.shanegao 3 жыл бұрын
Stream ciphers 0:01 Random number generators(RNG) 37:20 OTP 1:00:30 LCG 1:15:20
@lidiyajoy4994
@lidiyajoy4994 3 жыл бұрын
Excellent teaching! Professor!!
@Soedmaelk
@Soedmaelk 2 жыл бұрын
Great lectures, Christof!
@birindersingh7401
@birindersingh7401 5 жыл бұрын
amazing lecture. hope i have a lecturer like you in my college...Thanks for uploading videos.
@asanthiudawatta8742
@asanthiudawatta8742 10 жыл бұрын
Awsome lecture...thank you sir...
@sebastianschubert7945
@sebastianschubert7945 9 ай бұрын
I am sorry I was actually doing KZfaq while listening to you professor.
@riyamnoori6501
@riyamnoori6501 8 жыл бұрын
Thanks Prof... it was Amazing lecture
@CreativeVery
@CreativeVery 8 жыл бұрын
Right when you wrote down the symbol for modulo 2, I knew XOR was going to come up.
@Integralsouls
@Integralsouls 3 жыл бұрын
*k*
@CreativeVery
@CreativeVery 3 жыл бұрын
@@Integralsouls What a crazy response to a 4 year old comment.
@26floydlobo26
@26floydlobo26 Жыл бұрын
thank you sir for all this information your teaching methods are good too
@zilverdrago0
@zilverdrago0 9 жыл бұрын
Excellent lectures!
@maomxesoax2471
@maomxesoax2471 6 жыл бұрын
Regarding OTP... store random mouse moves collected in an array up to the size needed to encrypt the message, each time you need a new random number array, easy. Encrypt the message one to one with the random array and you only need a random array as large as your message, so message x 2 is the final size. Embed the encrypted message in a picture using steganography. First send the key embedded in a picture with an RSA encoded password (known to the recipient). Then send the picture with an embedded encrypted message. Works better if the message is also embedded into text (ie: ipsum lorem) that will fill the whole picture, so that changed bits in the picture don't stand out. Already wrote this program, handling LF's was a problem but sorted now. A 520x520 bit picture will hold about 72k of characters.
@AkshathGrover
@AkshathGrover 8 жыл бұрын
beautifully explained..! thank you sir :)
@DeckSeven
@DeckSeven 10 жыл бұрын
Sehr gut! Very good lecture of my favorite cryptography topic! Most of the stuff lectured here I already knew, but I learned a few additional things here, such as that XOR is actually Modulo 2 (Mod2). I never realised that. I'm continuously developing my own XOR stream/block ciphers for years now. Strong OTPs can be generated by TRNGs and CSRNGs with high randomness factor on the bits. That's the best way imo. PRNGs are deterministic and crap for encryption purposes indeed, because once an attacker knows the seed he can regenerate the whole sequence of random keybits.
@florianwege7563
@florianwege7563 2 жыл бұрын
Hm, the definition of a PRNG as shown does not fix a pattern where only the seed depends on the secret key. The key could also be an input to later PRNG rounds. The LCG shown in particular proved problematic because a property of the assumption was that there are more plaintext bits known than the amount of unknown variables in the PRNG function.
@vijjibabu1
@vijjibabu1 10 жыл бұрын
Excellent lectures.
@yahiaayash3922
@yahiaayash3922 8 жыл бұрын
u r amazing teacher ,, thanks from turkey by palestinen engineer
@joshinils
@joshinils 8 жыл бұрын
53:50 lol, for the viewer thats a conundrum
@maxinator80ify
@maxinator80ify 5 жыл бұрын
That took me way to long...
@avizzzy
@avizzzy 10 жыл бұрын
Great lecture and I envy those students out there for having a lecturer as such. The lecturer we have in our university in Holland is nowhere near this lecturer, sadly of course.
@acudoc1949
@acudoc1949 2 жыл бұрын
What a nice teacher! Was fuer einen Mensch...
@obinnaomego1971
@obinnaomego1971 8 жыл бұрын
wonderful lectures
@nischalbhandari9964
@nischalbhandari9964 9 жыл бұрын
very practical lectures....thank you
@prakashgourav
@prakashgourav Жыл бұрын
Great lecture again, would have loved to see some more practical examples of OTP and LCG. And any real life applications of OTP.
@kishsaam
@kishsaam 2 жыл бұрын
Legendary as always...
@mamtarani4772
@mamtarani4772 6 жыл бұрын
GREAT LECTURE SIR THANK YOU
@Soficece
@Soficece 9 жыл бұрын
Great lecture! :)
@Zenwork
@Zenwork 9 жыл бұрын
Great lecture, you lost me at the end, :-) Many thanks
@shiyuphan6319
@shiyuphan6319 2 жыл бұрын
thank you for the great video
@beckychiang2667
@beckychiang2667 5 жыл бұрын
Dear Professor Paar, when I was watching your explanation on the OTP, I suddenly wondered if this is how the ancient Chinese encrypted their messages. We Chinese use characters, and the most commonly used ones are of a whopping number between 3000-5000. During war times, for secret message exchange, people write a seemingly normal message, but you need a sort of mechanism to see the original message. It's a message in a message.
@pandalanhukuk804
@pandalanhukuk804 5 жыл бұрын
good question but still Chinese government controls Chinese people in a good way.
@weiwang9462
@weiwang9462 5 жыл бұрын
@@pandalanhukuk804 Good Answer but looks like you are suffering fake news.
@chrisnkevy
@chrisnkevy 8 жыл бұрын
Mr. Paar, where did you learn everything you know? You are a highly intelligent individual, anyone can tell just based off how you teach. I'm only 15 and I'm understanding what you are teaching, you really know what you are talking about and that is shown in the way you break down these ciphers and explain them in detail.
@pradeeppvl7983
@pradeeppvl7983 9 жыл бұрын
Great lecture
7 жыл бұрын
Professor Paar, in 55:40 when you say that is computationally infeasible to construct Sn, you mean Si+n right? i.e the next key after Si+n-1
@introductiontocryptography4223
@introductiontocryptography4223 7 жыл бұрын
exactly.
@imaddinamsif
@imaddinamsif 6 жыл бұрын
Wonderful job professor, i think that people like you allow students to progress. Congratulations. Now, i have a short question. In your book that is amazing in otp you put 3 requirements but now in your explanation you omitted the second one which say the key stream is only known to the legitimate communicating parties. I think that i will get erasmus from Valencia (Spain) just for being in your classes ajjjjajaa. THx
@benjones952
@benjones952 6 жыл бұрын
Surely the LCG is even worse for cryptography: we showed that Oscar can break it by knowing (x1,x2,x3). Even if they didn't know those values, there are only 8 possibilities so he can find 8 pairs of (A,B), exactly 1 of which is the solution. Trying them out against the rest of the ciphertext narrows down the possibilities even more. Knowing a linear generator is weak, my first impression would be to go to higher order polynomials (perhaps I'm anticipating future lectures here) -- from trying it out, solving systems of polynomial equations in n unknowns is a hard task.
@raybroomall8383
@raybroomall8383 5 жыл бұрын
Entanglement offers an interesting way to pass data encryption keys. Assuming entanglement systems are difficult and expensive it may not be practical to transmit data this way but the secure key is a smaller data set.
@raaghavvdevgon3612
@raaghavvdevgon3612 4 жыл бұрын
He's soooo good!
@anupkodlekere3633
@anupkodlekere3633 4 жыл бұрын
I wasn't paying attention but was listening to the lecture, and at 5:58 he stops and says "Hello!", I thought he said that to me lol
@teenfoe
@teenfoe 8 жыл бұрын
During the Cold War and even now One-Time Pad messages are sent to agents via clandestine shortwave radio stations known as Numbers Stations. These stations would read out the encrypted messages usually as strings of 5 digit numbers and the agent who is meant to receive one copies the numbers down and then decodes them with the OTP given. Most of these Numbers Messages cannot ever be decrypted because most agencies were very careful with not re-using keys. But eventually they ran low on resources and had to recycle whole keys and parts of keys etc. If you ever reuse a key for two different messages, then cracking both of them is child's play. Now if you reuse the same key for the same message sent with that same key then it does not matter because the numbers would be identical and you are nowhere closer to cracking it then you were when you first intercepted it.
@raybroomall8383
@raybroomall8383 5 жыл бұрын
today radio transmissions are sent in coded packets one each packet is sent on a different channel (AM or FM frequency) deciphering the header of the packet identifies the next channel. Oscar has to be in real time to even capture the data beyond a single packet. To make it more interesting trojans are also sent on other channels to create a noise level that masks the real message. Channel sequences are chosen from an OPT and cover a very broad RF spectrum.
@jerrymahone335
@jerrymahone335 5 жыл бұрын
read this pdf " An Encryption Algorithm Based on ASCII Value of Data".
@GrahamCrannell
@GrahamCrannell Жыл бұрын
Firstly, this lecture series is great. Super clear and concise. The slides on the website are also very helpful. Secondly, at 28:00... since we're encoding/decoding 7 (or 8) bits at a time, isn't the stream-cipher just a very small block-cipher? The "block" in this case being a single byte?
@Can1910.
@Can1910. 2 жыл бұрын
thank you man
@jreamscape
@jreamscape 6 ай бұрын
Preciate it brother
@fakeplayer
@fakeplayer 4 жыл бұрын
Thank you
@kamal_pratap
@kamal_pratap 6 жыл бұрын
Can we say that LCG uses Affine Cipher after getting seed value from PRNG? It looks like S2 = A. S1 + B where A and B are part of Key.
@taylorrowan2852
@taylorrowan2852 8 жыл бұрын
Enjoying your lectures. I am purchasing your textbook, which other books/textbooks would you recommend over Cyber Security?
@TheResonating
@TheResonating 8 жыл бұрын
and also to add, thanks for uploading these! I'm trying to find how mathematics is used in cryptology.
@generationgap416
@generationgap416 3 жыл бұрын
learn python. last equation could be done in python by modelling A and B as 2 lists [((si * a) + b) for a,b in zip(A,B)]
@generationgap416
@generationgap416 3 жыл бұрын
I cant type it out correctly now do math using python libraries pandas, NumPy, scipy
@kaviya8535
@kaviya8535 Жыл бұрын
Spre session sir... 15sep'22
@daviderigato6230
@daviderigato6230 Жыл бұрын
Dear professor Paar, thank you for sharing. I would like to know if it is correct to say, at the beginning of the last exercise (1:22:45), that the system (attacked by Oscar) can be solved due to the Rouché-Capelli theorem. Thank you
@projectfly7379
@projectfly7379 7 жыл бұрын
this is good :)
@hachimitsuchai
@hachimitsuchai 6 жыл бұрын
What is m in (mod m)? Whatever modulo the situation calls for? i.e. mod2 for binary, mod26 for Shift cipher etc? Or is m specific to this lecture?
@steven4158
@steven4158 6 жыл бұрын
Hello Prof Parr Again thank you for the best crypto course on the web. I have a question with relation to this video. The OTP as referred to as a perfect cipher (unbreakable) however that is not my particular understanding. As I understand this and I could be wrong is that the OTP is perfect only in the following sense. For a cipher text only attack the probability of decrypting the message is exactly the same if you have or don't the ciphertext. In other words even if you have infinite computing power having the cipher text doesn't help to decrypt the message since the message space and key space are of equal (at least) or greater size (key space) every possible decryption of the message with every possible key yields a potentially valid decryption and there is no way to differentiate what the original message if is an attacker has the cipher text. It doesn't help. This only holds true for ciphertext only attacks. In other ways the OTP is actually a weak cipher. Any thoughts on this would be greatly appreciated Thank you Steve
@mdtanveerhasan1453
@mdtanveerhasan1453 2 жыл бұрын
Did you find your answer?
@slaozeren8742
@slaozeren8742 3 жыл бұрын
30:18 I love how he corrects his grammar mistake by himself lol. I just adore him.
@narutosaga12
@narutosaga12 3 жыл бұрын
I noticed that too 😌😩🥺
@steveking7719
@steveking7719 2 жыл бұрын
Can you generate a random "Key Stream" then swap the keys by using Diffie-Hellman and do a new key every hour over the cell infrastructure?? Feasible or not?
@amitkrthkr
@amitkrthkr 7 жыл бұрын
Why should the One Time Pad ( Key stream bits) be used only once for it to be secure?
@marshalas2
@marshalas2 6 жыл бұрын
where do i get homeworks ?(in general is it posible to get them here?
@roseb2105
@roseb2105 7 жыл бұрын
would oscar know the modulas in the linear congruence RNG?
@donchiller666
@donchiller666 9 жыл бұрын
excellent
@ebunonanuga6267
@ebunonanuga6267 6 жыл бұрын
Hi Professor, i love security so find your videos a great way to go above curriculum and prepare for a undergrad in computer science. I was thinking isn't it possible to change the key values after each byte is encrypted with a LCG. This way any attacker knowing the first few bits would find it very difficult to get anywhere into the data. My idea is similar to some public key encryption. Using some trap door function to generate a new key (A,B). The idea uses an elliptical curve on both PRNGs that will compute a new key. If point (A,B) is x, it will compute x^m (mod m). This new point will be the corresponding A and B values for the next 8 bit Si values. For the next 8 bits, it would compute x^m+1 (mod m) and so on. This way knowing A and B from the first byte will not allow you to obtain the next A,B key without knowing the equation or having some prior idea of what the message is. The simultaneous attack breaks down if you get s8 and s9 as the A B values will be different. Is this a practical solution?
@nnicolas17
@nnicolas17 2 жыл бұрын
If you have a trapdoor function why not use that to generate key bits and drop the LCG entirely?
@ChallengerCC
@ChallengerCC 9 жыл бұрын
Super Vorlesung
@DiSENT100
@DiSENT100 8 жыл бұрын
When Christof teaches that CSPRNG, it is in-feasible to compute Sn+i and not Sn.. right?
@braa194332
@braa194332 9 жыл бұрын
1:25:37 why isn't mod(m) an unknown? Thank you very much for this wonderful lecture
@introductiontocryptography4223
@introductiontocryptography4223 9 жыл бұрын
No, the 2 unknows are A and B. We assume that the modulus m is known. (Sorry, I should have included m in the list "Oscar knows ..." Cheers, Christof
@gaganaggarwal7981
@gaganaggarwal7981 4 жыл бұрын
@@introductiontocryptography4223 How Oscar will know 'm' if he is just having the information about the header of a file?
@HeikkiKetoharju
@HeikkiKetoharju 4 жыл бұрын
@@gaganaggarwal7981 Well, if it is a bit stream, then I suppose the system is mod 2, because bits only have two values: 0 and 1. That was the presumption during this whole lecture, if I'm correct?
@krzaq666
@krzaq666 4 жыл бұрын
@@HeikkiKetoharju if you look at the wiki ( en.wikipedia.org/wiki/Linear_congruential_generator ) the m values are much different, though the set is small enough that you should be able to iterate over all of them. That being said, if you xor full bytes, then you're likely to discard the higher bits of the LCG output. I wonder how much more work it is to break it in such case.
@DasFengster
@DasFengster 6 жыл бұрын
Why is binary bitwise XOR preferred over decimal adding? Is it just because it's faster to compute or are there security advantages too?
@introductiontocryptography4223
@introductiontocryptography4223 6 жыл бұрын
If the entire key is truly random, decimal adding (adding with carry bits) will work too. However, bitwise XOR makes many things easier: It is faster, one can encrypt individual bits independently of its neighbouring bit and the security argument is easier: By intution, if an attacker sees (e.g.,) a 0 on the channel and the key bit is truly random, there is exactly a 50% chance that the plaintext bit was 0 or 1.
@smrititiwari8243
@smrititiwari8243 6 жыл бұрын
niceee... I wish u explained one time pad better :) I hope I do the rest as well :)
@billigerfusel
@billigerfusel 8 жыл бұрын
Very nice
@walterreuther1779
@walterreuther1779 2 жыл бұрын
1:00:00 Chapter 3 - One Time Pad
@anoopmourya3574
@anoopmourya3574 5 жыл бұрын
thanks
@cosmicad1985
@cosmicad1985 8 жыл бұрын
Great Lecture Sir ...Few Doubts as Below :- 1)How Do we Get Seed Value.... 2) How Does a PRNG Developed. 3) How Do We Get The K Value Mentioned in 1.20 ....
@introductiontocryptography4223
@introductiontocryptography4223 8 жыл бұрын
+Cosmic D I hope the following helps: 1.) The seed often comes from a true random number generator. Many modern digital systems have access to some source of randomness. 2.) not sorry what you mean, sorry. 3.) This is the KEY. It must be somehow established between the two communicating parties.There are various ways of doing this in practice, i.e., using some key establishment protocol. regards, christof
@cosmicad1985
@cosmicad1985 8 жыл бұрын
+Introduction to Cryptography by Christof Paar Thanks For the same .....Sorry To say..but I could not understand deeply about anything regarding my doubts/....Could u pls Let me know some topic which can make this Clear....
@drzahidmahmood293
@drzahidmahmood293 4 жыл бұрын
Dear Professor Paar, one thing is confusing me a lot that is understood than Random numbers generate by the sender applying any of define methods and one of them is CPRNG which is infeasible for anyone to generate same pattern. My question is that how receiver computes the same pattern using CPRNG or any other method for deciphering received message? What I understood is that both sender and receiver share pattern function for CPRNG using any other secure channel.
@jungkimin8192
@jungkimin8192 8 жыл бұрын
professor I have one question about LCG we can compute A and B values by A = (s2-s3)(s1-s2)^-1 mod m B = s2 - s1(s2-s3)(s1-s2)^-1 mod m but what if the case where there does not exist a (s1-s2)^-1 in modulo m?
@pitronetor
@pitronetor 7 жыл бұрын
Jung Ki MIN I was wondering exactly the same!
@dd9516
@dd9516 8 жыл бұрын
Nice lecture...as always. One question, though. If S, A and B are strings of bits then why is this still called a 'stream' cipher? Why not a simple block cipher? Thank you.
@softwarelivre2389
@softwarelivre2389 2 жыл бұрын
Steam ciphers are always vulnerable to bit flipping, because each bit of plaintext is XORed with a single bit of your stream.
@hingz9282
@hingz9282 5 жыл бұрын
Professor Christof Paar, I don't understand why 1 + 1mod2 equals to 0 and not 2? 1mod2 equals to 1 if I'm not mistaken, hence 1 + 1 = 2. What am I missing at 19:39?
@realGeezus
@realGeezus 5 жыл бұрын
I think it should be (x+s)mod2. After this everything makes sense. Also in the shift cipher, if we do (x+k)mod26, it gives the desired results.
@realGeezus
@realGeezus 5 жыл бұрын
Someone correct me if I am wrong. Please. I too am learning.
@msmosgigi4843
@msmosgigi4843 4 жыл бұрын
no you are right the answer is 2 but 2 isn't in the Z2 set its either 0 or 1 so 2 is equivalent to 0 because 2=2mod2 which is 0 .i hope helped :D
@riendessus5793
@riendessus5793 2 жыл бұрын
What are other examples that cellphone as stream ciphers? If anyone of you know, let me know thanks!
@mchenoboe
@mchenoboe 8 жыл бұрын
We learned that LCGs/PRNGs wouldn't work at the end of lecture for getting the Si, but what would work? A CPRNG?
@introductiontocryptography4223
@introductiontocryptography4223 8 жыл бұрын
+mchenoboe Exactly. The big question is: What are good CPRNGs? In practice, CPRNGs are simply strong stream ciphers. If you go to the eSTREAM web site you'll find recommendation for secure stream ciphers. (Unfortunately) I do not say much about strong stream ciphers in these lectures. Regards, christof
@MintMoar
@MintMoar 6 жыл бұрын
I'm confused because at the end of the lecture you present a stream cipher schematic that uses PRNGs and you say this is how all practical stream ciphers work. Then you continue about the LCG and conclude that this is a bad way of doing stream ciphers. What am I missing?
@sammyrajoy
@sammyrajoy 3 жыл бұрын
Professor Christof Paar, at 50:18, how did you get the value of Si + 1? is it just a random value or is it a constant or a derivated value
@sammyrajoy
@sammyrajoy 3 жыл бұрын
I'm asking about the value 1103515245
@sammyrajoy
@sammyrajoy 3 жыл бұрын
Also, could you please help me understand why we wrote 2 ^31 because we haven't talked about 31. I understand mod 2 is because there are only 2 digits - 0,1 in the set. But not sure about why to the power 31.
@introductiontocryptography4223
@introductiontocryptography4223 3 жыл бұрын
This (admittedly strange looking) number is simply part of the standard of the ANSI C programming language. The number is being used in the standardized function rand().
@introductiontocryptography4223
@introductiontocryptography4223 3 жыл бұрын
The short answer: See above, reduction modulo 2^31 is also specified in ANSI C for the rand() function. There is a very good reason behind it: computing mod 2^31 is very easy on a computer -- one simply takes the 31 least significant bits of the operand. In particular, one does not have to perform a division for computing 2^31. cheers
@bablusharma7958
@bablusharma7958 7 жыл бұрын
are lecture notes available online?
@msmosgigi4843
@msmosgigi4843 4 жыл бұрын
Hello,sorry but a stupid question but why 8*400??not 400 isnt one key stream bit required for encrypting one bit of the message?? 1:11:37
@bananian
@bananian 6 жыл бұрын
So Oscar gets some plaintext, xi, from file header info but wouldn't he need the encrypted counterpart, yi, in order to calculate the operator, Si?
@stefanosorfanos7153
@stefanosorfanos7153 6 жыл бұрын
Oscar intercepts everything that passes through the insecure channel of communication between Alice and Bob, so he does have the y's
@fredxu9826
@fredxu9826 9 жыл бұрын
i wonder if the Zodiac Cipher is a kind of One-Time-Pad
@roseb2105
@roseb2105 7 жыл бұрын
sorry small question how did you get the 8 when you multiply by 400 megabites?
@introductiontocryptography4223
@introductiontocryptography4223 7 жыл бұрын
I want to convert from megaBYTES to megaBITS. Since there are 8 bits in 1 Byte, I have to multiply by 8 :) regards, christof
@roseb2105
@roseb2105 7 жыл бұрын
Thank you
@puchu9507
@puchu9507 7 жыл бұрын
How can somebody even dislike this video, logically you understand the stuff or you don't, but dislike !!
@nabinpakka8718
@nabinpakka8718 5 жыл бұрын
where can i get the homeworks? great lecture by the way
@introductiontocryptography4223
@introductiontocryptography4223 5 жыл бұрын
Please visit the companion website of our textbook www.cryptotextbook.com and click Online Courses -> Videos. You'll find a comprehensive problem set for each video. The solution to the odd-numbered problems are also on the website. Cheers, christof
@ITGuySam
@ITGuySam 7 жыл бұрын
Hi Professor I'd like to know that if we can get authentication through only nonce in a protocol? for example A------->B: N(a) B-------->A: {N(a),N(b)} K(ab) Do we have mutual authentication ? Thanks
@introductiontocryptography4223
@introductiontocryptography4223 7 жыл бұрын
Assuming Alice and Bob share the same key that is only known to them, Alice knows after decryption of the message that the message originated from Bob. N(b) is currently not used in your protocol. regards, christof
@bhattago
@bhattago 8 жыл бұрын
Hello Prof..Thanks for the amazing lecture series.. I had couple of questions on OTP.. 1. Even though the key size would be "huge" in case of OTP but theoretically with infinite computational resources, it would still be possible to break it [ 2^3.2G computers can do it in 1 step]. 2. Further, if the message size is really small (16 bytes), wouldn't OTP be a weak algo in that case ?
@introductiontocryptography4223
@introductiontocryptography4223 8 жыл бұрын
Good point. This is a (well-known) paradox of the OTP. You are absolutely right, if the message size is small, one can of course try all possible OTP keys. The point here is, however, that you will NOT be able to tell when you have found the correct key UNLESS you know the plaintext already. Very good observation, though. hope this helps, christof
@bhattago
@bhattago 8 жыл бұрын
+Introduction to Cryptography by Christof Paar ..Thanks Prof for the response.. If I got you right, decryption would produce just a stream of bits and hence one could never tell if it were the right key (unless the original plain text was a meaningful english sentence/paragraph for which u don't need to actually KNOW the plain text)
@introductiontocryptography4223
@introductiontocryptography4223 8 жыл бұрын
Almost correct: Let's assum the plaintext were a 6-letter ASCII string, e.g., ATTACK. If the adversary performs an exhaustive key search he would generate "ATTACK". But he would also generate "attack" and "SECRET" and "peace!" and "turkey" and "pay50$". Thus, unless he knows a priory what the plaintext is, he will not know what the correct one is.
@bhattago
@bhattago 8 жыл бұрын
Introduction to Cryptography by Christof Paar Yeah..that's quite possible given the richness of a language :).. However, I feel probability of this collision would reduce as the input text becomes longer.. Thanks again Prof...
@MrMetalMachine1
@MrMetalMachine1 8 жыл бұрын
The keyspace grows, with the length of the message, it's always as big as the space of possible messages. For Exampe: If you have ciphertext of 100 bits lenght, there are 2^100 possible chiphertexts. The key is an equaly long string of random bits, so there are 2^100 keys, and every key leads to a different Plaintext. That means you can get any Plaintext of equal lenght. And because the key is truly random, all the plaintexts are equaly likely.
@abstractapproach634
@abstractapproach634 3 жыл бұрын
40:49 did he mean to say chaotic natural processes (I think there are random natural processes on the quantum scale but I'm not sure. I know more classical)
Lecture 4: Stream Ciphers and Linear Feedback Shift Registers by Christof Paar
1:29:40
Introduction to Cryptography by Christof Paar
Рет қаралды 165 М.
Lecture 5: Data Encryption Standard (DES): Encryption by Christof Paar
1:33:37
Introduction to Cryptography by Christof Paar
Рет қаралды 222 М.
What it feels like cleaning up after a toddler.
00:40
Daniel LaBelle
Рет қаралды 87 МЛН
Summer shower by Secret Vlog
00:17
Secret Vlog
Рет қаралды 13 МЛН
Iron Chin ✅ Isaih made this look too easy
00:13
Power Slap
Рет қаралды 36 МЛН
БАБУШКИН КОМПОТ В СОЛО
00:23
⚡️КАН АНДРЕЙ⚡️
Рет қаралды 18 МЛН
The ULTIMATE One Time Pad Tutorial
14:11
Gary Ruddell
Рет қаралды 14 М.
Lecture 2: Modular Arithmetic and Historical Ciphers by Christof Paar
1:31:11
Introduction to Cryptography by Christof Paar
Рет қаралды 275 М.
Why 7 is Weird - Numberphile
12:03
Numberphile
Рет қаралды 1,8 МЛН
128 Bit or 256 Bit Encryption? - Computerphile
8:45
Computerphile
Рет қаралды 331 М.
Lecture 7: Introduction to Galois Fields for the AES by Christof Paar
1:30:50
Introduction to Cryptography by Christof Paar
Рет қаралды 248 М.
Public Key Cryptography: RSA Encryption Algorithm
16:31
Art of the Problem
Рет қаралды 931 М.
Lecture 12: The RSA Cryptosystem and Efficient Exponentiation by Christof Paar
1:28:27
Introduction to Cryptography by Christof Paar
Рет қаралды 159 М.
What it feels like cleaning up after a toddler.
00:40
Daniel LaBelle
Рет қаралды 87 МЛН