Lecture 8: Advanced Encryption Standard (AES) by Christof Paar

  Рет қаралды 305,727

Introduction to Cryptography by Christof Paar

Introduction to Cryptography by Christof Paar

10 жыл бұрын

For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com.
The AES book chapter for this video is also available at the web site (click Sample Chapter).

Пікірлер: 207
@henraisse
@henraisse 7 жыл бұрын
Lecture outline: 0:01 History/Intro to AES: 2:00 Structure of AES: 18:10 Internals: Layers 32:25 ---- Each layer in detail ----- SubBytes - 52:12 ShiftRows - 1:15:45 MixCol - 1:22:40 Doesn't seem to go into the round key add step in that very much detail, though.
@WAMProducties
@WAMProducties 7 жыл бұрын
I'm pretty sure the Add Round Key step is just XORing the Round SubKey with the State, nothing too complicated. The 'Add' doesn't refer to making/generating a new Round Key but adding the round key to the state.
@IvoirRienna
@IvoirRienna 7 жыл бұрын
Thank you!
@-twist-9135
@-twist-9135 5 жыл бұрын
not all heroes wear capes!!
@fatihsonmez
@fatihsonmez 3 жыл бұрын
and there is no decryption...
@Scott_Raynor
@Scott_Raynor 3 жыл бұрын
@@fatihsonmez it's just everything in reverse
@DiggOlive
@DiggOlive 10 жыл бұрын
Your accent makes this 1000000x more entertaining.
@creativegiant148
@creativegiant148 2 жыл бұрын
Professors who care about notes making are the best!
@shaffiq
@shaffiq 9 жыл бұрын
Hello, honestly say, your lecture is much, much better than my university two months lecture just about this AES stuffs. You're awesome. Clear. Exact. Specific. Understandable. I like when you said "Please silent to your students." Hopefully, you will get your good work blessed. ;)
@liamcowden7830
@liamcowden7830 9 жыл бұрын
Professor Paar, I would like to thank you for providing this series of fantastic lectures. Your teaching inspired me to purchase the book which has only heightened my interested in the subject. Lastly, I have to say that after about 2 hours of research and reading many different explanations that I found on-line, I finally figured out the "affine transformation"...that is pretty brutal without any real guidance. Again, thanks ....you are really good at what you do.
@rameshparalian
@rameshparalian 2 жыл бұрын
Truly awesome, very deep coverage on AES.
@murugeshbabu5120
@murugeshbabu5120 6 жыл бұрын
The motivation that you gives me a lot of motivation and also an idea that made me to get involved.
@angeloaraya916
@angeloaraya916 7 жыл бұрын
This course is really helpfull i own the book, while i'm doing criptography in the Universidad Catolica del Norte, and this videos are extremely helpful, i really hope you can do a video with the key schedule and the decryption for AES, its very easy to understand the way you teach this.
@RizwanKhan-cx9cs
@RizwanKhan-cx9cs 6 жыл бұрын
What an amazing lecture deleivered by Sir Christof. I enjoyed the lecture
@husseinqahtan9299
@husseinqahtan9299 7 жыл бұрын
thank you very much "Christof Paar" you are really explained very easy and pro way.
@User88user
@User88user 8 ай бұрын
Funny he keeps reminder the class... I would never fall asleep. Every hour with Professor Paar saves at least 10 hours of self-study.
@JYGamerDad
@JYGamerDad Жыл бұрын
Excellent lecture! I watched your galois field lecture in 2016 or so when I was doing a presentation on error correction codes and had this AES lecture on my watch later list. Finally got around to it and enjoyed it!
@futurDaFutur
@futurDaFutur 9 жыл бұрын
Professor Paar, I just love you !
@ghadahamissa5173
@ghadahamissa5173 7 жыл бұрын
Really, you are a very good lecturer. your discussion is very interesting , simple and attractive. Thanks.
@MrKiBk
@MrKiBk 6 жыл бұрын
Thank you very much for these lectures, they are making my life much easier
@tonytonyfafou
@tonytonyfafou 8 жыл бұрын
Thank you for this Video Lecture Pr. Christof Paar. Very helpful as a I am a Student in NYC.
@asheeshsahu7207
@asheeshsahu7207 7 жыл бұрын
that was a better lecture i found than others .. i found it very beneficial and detailed thank you very much
@burned41
@burned41 10 жыл бұрын
Awesome explanation, thank you! Keep up the good work, sir.
@Gaurav_385
@Gaurav_385 9 жыл бұрын
Great explanation! Great accent! Loving the videos! Thank you!! -From California :)
@sobri4576
@sobri4576 3 жыл бұрын
Vielen Dank für die tollen Vorlesungen! Fantastisch zu schauen :)
@secondculs
@secondculs 5 жыл бұрын
Thanks for the explanation, Sir. It really helped me to understand the AES concept.
@biggunn770
@biggunn770 4 жыл бұрын
I know absolutely nothing about any encryption, yet I watched the whole lecture. I don't know anymore now then I did before. Lol
@uditagarwal8196
@uditagarwal8196 6 жыл бұрын
Thank you Sir for such an amazing Lecture Series .
@pavanrajp4633
@pavanrajp4633 8 жыл бұрын
thank you very much professor... this lecture helped me a lot to complete my project...
@therandomguyrocks8206
@therandomguyrocks8206 6 жыл бұрын
Much love to you sir! Very clear explanation! Love you!
@benissimo4687
@benissimo4687 9 жыл бұрын
Awesome! Thanks for sharing this lecture!
@ahishfaq
@ahishfaq 10 жыл бұрын
Great Lecturer Series,,,, Keep the good work Going
@peterchartier3387
@peterchartier3387 8 жыл бұрын
This video series is fantastic! I'm taking crypto and it's following basically this exact trajectory. Shame about those chatty cathy's in the audience
@owenagnel4139
@owenagnel4139 5 жыл бұрын
1:08:51 ,Herr Paar: "yeah this is wrong. this is wrong. this is wrong. this is all wrong..." Me(having just finished writing everything down): NOOOOOOOO! you have got to be kidding me😭😭😭 Anyways, thank you sooo much for these lectures, absolutely fascinating. It's one of the only truly understandable courses on internet for lower-level students. Incredible, I also bought the book!!!
@samgregg7
@samgregg7 7 жыл бұрын
Great lecture, thanks a lot.
@aliceiqw
@aliceiqw 2 жыл бұрын
Great Lecturer series. thank you
@bhanuprakashsen8785
@bhanuprakashsen8785 6 жыл бұрын
Thank you for this lecture.
@yurilsaps
@yurilsaps 4 жыл бұрын
Professor Paar, s there any chance of you recording the continuation of this course? You are the best teacher I found on crypto!
@Maiiepmaidiep2610
@Maiiepmaidiep2610 7 жыл бұрын
easy to understand, thanks professor
@PGrG929
@PGrG929 10 жыл бұрын
Really good!! Thanks :D
@Z29vZ2xlc3Vja3Mu
@Z29vZ2xlc3Vja3Mu 7 жыл бұрын
You can skip the history bit by going to 18:20
@User-nq9ee
@User-nq9ee 4 жыл бұрын
Beautiful teaching... there is ans for every "why?"
@junjiezhou8161
@junjiezhou8161 4 жыл бұрын
Thank you sir for your explanation! It helps a lot. Can you explain about Key schedule?
@ProXicT
@ProXicT 7 жыл бұрын
Man, you rock;-) Thanks a lot!
@georgegvadzabia9204
@georgegvadzabia9204 10 жыл бұрын
This is helpful! thank you
@bstemic3623
@bstemic3623 3 жыл бұрын
Well done lecture. Enjoyed it.
@mohamedrabiachaker346
@mohamedrabiachaker346 3 жыл бұрын
thank you good sir, great lecture very helpful.
@worldcuptime-vi5es
@worldcuptime-vi5es 8 жыл бұрын
Sir. I would like to know about the fixed matrix of affine transformation for S-box construction in AES, What is the logic behind that matrix?
@nishantverma6466
@nishantverma6466 6 жыл бұрын
Could you please provide the information regarding the confidentiality and integrity algorithms EEA3 and EIA3 or ZUC?
@janteddi8973
@janteddi8973 2 жыл бұрын
This is really helpful!
@guru_hindu
@guru_hindu 9 жыл бұрын
sir ,can u explain me how u caluculated inverse substitution layer
@Scott_Raynor
@Scott_Raynor 3 жыл бұрын
Why does it say in other places that the MixColumns multiplication uses modulo x^4+1 rather than what you've said here - modulo x^8+x^4+x^3+x+1 ???
@vetons1
@vetons1 10 жыл бұрын
Can anyone tell me where can I find a book that has to do with C# and encryption : something like this " Encryption Programming in C# " sorry for my bad english
@thatliftingdude
@thatliftingdude 5 жыл бұрын
Great lecture
@SS-605
@SS-605 7 жыл бұрын
Dear Professor, You have not discuss decryption and key schedule (I mean the way you done for DES) I hope we can see some video too. Thank you so much for such an interesting lecture.
@franzmuller7667
@franzmuller7667 6 жыл бұрын
Wirklich klasse! Mich hätten ein paar mehr Hintergrundinfos zum Design von AES interessiert. Ich weiss nun genau, wie es funktionniert, aber verschiedene Design-Entscheidungen (warum 10 Runden, und nicht 9 oder 11?) erscheinen weiterhin willkürlich. Sehr gut fand ich z.B. den Exkurs über die Diffusion.. Es kann natürlich sein, dass die Hintergründe einfach zu kompliziert für eine 90 minütige Vorlesung sind.
@musanganyareonald6016
@musanganyareonald6016 2 жыл бұрын
awesome lecture
@sachinarora6682
@sachinarora6682 2 жыл бұрын
Great lecture! Got a bit lost around the SBOX explaination part
@shivu4377
@shivu4377 5 жыл бұрын
still i am having doubt in s-box functionality...
@nuzhatbhat3838
@nuzhatbhat3838 3 жыл бұрын
Sir you are the best
@binhtruongquoc2720
@binhtruongquoc2720 8 жыл бұрын
Thank you very much
@ciprianliis
@ciprianliis 9 жыл бұрын
Thank you!!!
@alishashenoy4852
@alishashenoy4852 7 жыл бұрын
why is the number of rounds required for aes 128 bit algorithm equal to 10?is there any formula for it?
@rachnashivangi3780
@rachnashivangi3780 8 жыл бұрын
very nice and helpful :) thank you for all ur lectures...they are very enlightening and make the topics so easily understandable compared to the complex chapters in the cryptography books
@gyanendrapalsingh3683
@gyanendrapalsingh3683 4 жыл бұрын
INDIAn
@abhiramparimi6226
@abhiramparimi6226 5 жыл бұрын
how to find the a inverse if anyone had got it please explain i am stuck
@beback_
@beback_ 6 жыл бұрын
Q: Where does all that sexy Extension Field stuff from last lecture come into play? A: In the S-boxes 59:00
@steven4158
@steven4158 5 жыл бұрын
Hello Prof Paar It is my understanding that for any (existing) block cipher or mode that the cipher test key and therefore the round keys are exactly the same for each block that is processed by the block cipher. Is that correct? Second part of the question: If that is correct what does that say to the relative strengths of block vs stream ciphers where (in stream ciphers) the key is always being expanded by a CSPRNG with an extremely low predictability factor Thank you for this course Steve
@mr.shanegao
@mr.shanegao 3 жыл бұрын
Intro to AES 2:00 Structure of AES 18:10 Internals of AES 32:25
@abrahamgeorgec
@abrahamgeorgec 9 жыл бұрын
Good Job!
@bhavya5508
@bhavya5508 3 жыл бұрын
thank you very much sir!!!!!!!!!
@VitaminVS
@VitaminVS 2 жыл бұрын
addictive course to someone new to cryptography..
@akhishesh
@akhishesh 7 жыл бұрын
Professor is there any explanation for key expansion for AES available.
@vaishalithakare3459
@vaishalithakare3459 6 жыл бұрын
I do need the same
@kunalgawande0151
@kunalgawande0151 Жыл бұрын
Very well explain sir thak you sir
@akkalbist55
@akkalbist55 8 жыл бұрын
it is very helpfull
@AcidTonic
@AcidTonic 3 ай бұрын
I love these and thank you for sharing them. I will say I disagree about the statement at 17:25 though about AES being generally secure because the agencies use it. What was later found since this time period was that AES has this property where some keys are strong and others are weak. There were certain attacks possible with poorly chosen keys and of course the NSA requires their own use of AES to get keys provided from a central key authority within the NSA. This key authority then only provides strong keys for their internal use and if laymen use AES they lack the knowledge of how to select these extra strong keys. Now that future attacks such as Invariant Subspace were discovered we can see how clever this was. So the statement at 17:25 I highly disagree with and we learned that this kind of logic fails with new side-channel and mathematical attacks. The simple use of an algorithm by the government means nothing unless you also can use their key selection processes. They are willing to bless subpar implementations and utilize those weaknesses against others while shielding themselves. Otherwise excellent lecture.
@LydellAaron
@LydellAaron Жыл бұрын
Thank you.
@chilliskevin
@chilliskevin 2 жыл бұрын
thank u very much sir
@sohanaggarwal8770
@sohanaggarwal8770 7 жыл бұрын
What would be the case if the input byte has no inverse, which would be the case if the input byte is the same as the mod polynomial? the remainder would be Zero.
@T.Naresh625
@T.Naresh625 10 жыл бұрын
good explanation
@SG-kn2jl
@SG-kn2jl 6 жыл бұрын
Professor u didn't do the last topic so where can I find the decryption part, it's really important to me Professor, as I am not in any University, your lectures are my only way to learn
@xiangxu8677
@xiangxu8677 10 жыл бұрын
Very Helpful
@Elitios
@Elitios 8 жыл бұрын
It might be a dumb question, but I wonder: If you enter the same plaintext with the same key in an AES, you always get the same cyphertext, right? Then would it be possible to make a block cypher which always give different cyphertexts even if the plaintext and the key stay the same? Would such a cypher be decrypteable by Bob? Thanks again for the amazing lectures! You're so clear that even a total newbie like me can understand (I think)
@introductiontocryptography4223
@introductiontocryptography4223 8 жыл бұрын
+Elitios Excellent comment. What you describe is known as "probabilistic encryption". In many modern security protocols it is recommended to use block ciphers in this way. This can be achieved by using a "mode of operation" that is probabilistic, i.e., which requires as input not only plaintext and the key, but also a random value. The random value is transmitted in clear to Bob so that he can decrypt. Please have a look at my Lecture 9 where I talk about this a bit. regards, christof
@sarvatra539
@sarvatra539 7 жыл бұрын
Mix Columns in AES Would someone please explain how the number of XOR gates are 3 and 11 respectively for the following: Number of XOR gates needed for constant 02 multiplication in GF(2 power 8) is 3 Number of XOR gates needed for constant 03 multiplication in GF(2 power 8) is 11
@anoopmourya3574
@anoopmourya3574 5 жыл бұрын
Thanks a lot
@Alain9-1
@Alain9-1 2 жыл бұрын
super professor
@bradyaiello6830
@bradyaiello6830 6 жыл бұрын
I'm confused. He says that you simply XOR the MixCol output with the key. This paper says that key addition is more involved than : engineering.purdue.edu/kak/compsec/NewLectures/Lecture8.pdf Does anyone know the reason for the discrepancy?
@bradyaiello6830
@bradyaiello6830 6 жыл бұрын
Never mind, he's just going through the first round.
@nikhilmohan1664
@nikhilmohan1664 5 жыл бұрын
This course is from 2010 but I'm in 2019 is there anything that has changed in cryptography in the past decade or is this course enough
@florianwege7563
@florianwege7563 2 жыл бұрын
1:14:50 "this is really complicated in a very clear mathematical way" :D
@danielpons1980
@danielpons1980 8 жыл бұрын
Nice!
@karolorendorz3919
@karolorendorz3919 4 жыл бұрын
I aware of the fact that AES is more secure and stuff, but I've used DM5 in my school project coz it's simple to implement in java app. Any thoughts on DM5 algorithm?
@franatrturcech8484
@franatrturcech8484 3 жыл бұрын
i dont really think there is an encryption named dm5.
@ARsports306
@ARsports306 7 жыл бұрын
cant easily understand substitution layer sir can u explain this more frequently
@MorningStarChrist
@MorningStarChrist 5 жыл бұрын
buy the text book. It makes the lecture easier!
@mahneh7121
@mahneh7121 2 жыл бұрын
how do you get B' ? Oh, got it. It is the inverse of A^(-1)=B', such that AxB'=1. And B' to be computed using Euclidean Algoth. Once B' is found B can be computed, and actually it is on that table from the book, right?
@nagarjunagt4369
@nagarjunagt4369 7 жыл бұрын
can any help me to ,how we are getting keys k0,k1,.........k14.What is the process involved in that.
@TheAmenine
@TheAmenine 7 жыл бұрын
These are just from the input that you have provided. eg.. if key is 128 bit like .. 1111000011001100.....(upto 128 bits) , here the first 8 bits 11110000 is your k0 .. and 11001100 is the k1 and so on ...
@7x34hj
@7x34hj 8 жыл бұрын
Thank you for the video, but a few questions if you don't mind. i) How to you find the inverse of a hex number; we were given A = C2 with inv B' = 2F but I should like to know how we work this out. ii) in the affine mapping we have the matrix constant, reading down the rows of the matrix (in hex) we have 8F, C7, E3, F1 and then each one reversed (so to speak) F8, 7C, 3E and 1F. All I can see here is that each row includes five 1s and three 0s, but what is the thinking behind this choice? Could we move them, or change them, without loss of security? iii) lastly, a similar question to (ii), what is the reason behind the choice of the vector constant? Could it be any vector constant? Your answers would be very helpful and much appreciated. I have tried to find the answers online but to no avail... My thanks in advance...
@introductiontocryptography4223
@introductiontocryptography4223 8 жыл бұрын
+7x34hj The first answer is firm, number ii) and iii) less so: i) You have to compute the multiplicative inverse in the Galois field GF(2^8). Please have a look at Lecture 7 and Table 4.2 of our texbook, Understanding Cryptography. Chapter 4 of the textbook is available on our companion website, www.crypto-textbook.com ii + iii) Roughly speaking, the affine mapping assures that the S-Box cannot described mathematically as only a Galois field inversion, i.e., we have to combine GF-inversion with some other operation which is NOT defined in Galois fields. I assume it is safer to use a matrix with many 1 entries. The same goes for the additive vector. At the same time, I assume there are other matrices and vectors that would work here. For more information, I recommend the book "Algebraic Aspects of the Advanced Encryption Standard" regards, christof
@7x34hj
@7x34hj 8 жыл бұрын
+Introduction to Cryptography by Christof Paar Thank you for such a quick reply. I have looked at lecture 7 and I have the book but (forgive me) I am still unaware. I know the inverse of C2 is 2F (from the book) but I want to work it out. I set 194 (i.e. C2 in denary) equal to 1mod283 (the polynomial in denary). My answer after doing the Eu. Alg extended is 124x194 - 85x283 = 1. This seems to work but 124 is NOT 2F when converted back into hex. I have also tried setting A(x)B(x) = 1 modP(x) with A(x) = x^7 + x^6 + x and P(x) = x^8 + x^4 + x^3 + x + 1. Applying the E. Alg is fine (I finish with a remainder of 1) but when I try the extended algorithm to find B(x) things get rather 'messy'. Is there a 'fully worked' example that shows the process of finding the hex inverses in GF(2^8)? My apologies for bothering you again with (perhaps) a daft question, but it is something I should really like to learn. Thank you, once again.
@introductiontocryptography4223
@introductiontocryptography4223 8 жыл бұрын
+7x34hj I know where your problem is. ALL ARITHMETIC MUST BE DONE WITH POLNYOMIALS IN THE GALOIS FIELD GF(2^8) (sorry for the caps :)) That means you can NOT do integer arithmetic. Rather, you have to perform the extended Eucl. Alg. with polynomials. The input to the EEA would be x^7 + x^6 + x ("C2") and P(x). The EEA should then compute a gcd of 1 and the inverse as x^5+x^3+x^2+x+^("2F"). Sorry, but we do not show the EEA with polynomials in the book. It works completely the same way as the EEA with integers, though. cheers, christof
@7x34hj
@7x34hj 8 жыл бұрын
Introduction to Cryptography by Christof Paar Thank you. Actually I also tried that but I did not get the inverse. Perhaps I am making a blunder in my calculations; I'll try again!
@sarfrajansari1758
@sarfrajansari1758 6 жыл бұрын
so simple, easy to understand and interesting lectures. one thing that didnt get is that in which university it is recorded it looks like american but the lecturer is talking in german too.
@introductiontocryptography4223
@introductiontocryptography4223 6 жыл бұрын
I teach at Ruhr University Bochum, a large university in North-Western Germany. The lecture is in English (as opposed to German) because we always have several foreign exchange students who often speak only English.
@sarfrajansari1758
@sarfrajansari1758 6 жыл бұрын
I commented after watching the previous video.In this video i can see ruhr university written. Thank you very much for uploading the video it helped me alot.
@dorsanahid7366
@dorsanahid7366 4 жыл бұрын
Question: I might not be understanding this correctly but how does AES ensure that at the end of 14 rounds, it hasnt done enough bit flips that is now the original unencrypted byte? Also thank you for this video.
@introductiontocryptography4223
@introductiontocryptography4223 4 жыл бұрын
It is HIGHLY unlikely that the ciphertext after 14 rounds will be identical to the original plaintext. A strong block cipher can be approximated as a so-called "random permutation". That means for every plaintext, each ciphertext has a probability of roughly 2^128. Thus, the chance that the ciphertext becomes the original plaintext is tiny, tiny, tiny, namely roughly 2^(-128). regards
@vaishalithakare3459
@vaishalithakare3459 6 жыл бұрын
Can any1 pls elaborate how to do matric multiplications of polynomials with example?
@vaishalithakare3459
@vaishalithakare3459 6 жыл бұрын
In mix columns
@iC3viL
@iC3viL 8 жыл бұрын
sorry, but i couldn't really catch your last sentence, where would decryption be done? (:
@commentor93
@commentor93 5 жыл бұрын
In case it still matters: In the "Übung", the exercise class.
@apurvgupta6120
@apurvgupta6120 8 жыл бұрын
When does decryption start?
@johncharalambous2488
@johncharalambous2488 4 жыл бұрын
Sir In 1.10.50 why the inverse of Ai (1100 0010) is Bi(0010 1111)? Should't be Bi = (0011 1101)? I mean for example a bit 1 in Ai become 0 in Bi?
@Carvin0
@Carvin0 5 жыл бұрын
I'm not seeing discussion of "Key Addition".
@msaufy
@msaufy 10 жыл бұрын
prof , there are no decryption part of aes!
@srinivasr3893
@srinivasr3893 2 жыл бұрын
Hello Professor, I have a question on key length. As per AES, it can be 128, 192 or 256 bits. What would be the deciding factor to choose the key length? And w.r.t cost i assume 192 and 256 key lengths cost more. Am i right?
@introductiontocryptography4223
@introductiontocryptography4223 2 жыл бұрын
AES-128 has 10 rounds, AES-192 has 12 rounds and AES-256 has 14 rounds. The only "cost" that we have is the increased runtime if you choose 192 or 256 bit compared to 128 bits. Please not that AES runs very fast on modern CPUs and it really depends on your application whether the AES performance is a limiting factor. Also, AES-128 is considered highly secure. The only realistic threat are large-scale quantum computers, which might or might not become available in 10-20 years. AES-256 is believed to be secure against quantum computers too.
@saptarshipaul1928
@saptarshipaul1928 9 жыл бұрын
Waiting for the Decryption part. Although I know it, continuity is the reason I'm asking for it.
@kevinjohnson1313
@kevinjohnson1313 9 жыл бұрын
Both Key Schedule generation and Decryption are missing. I believe they were covered during the Lab which may not have been recorded unfortunately.
@introductiontocryptography4223
@introductiontocryptography4223 9 жыл бұрын
Zach Miller Sorry, there is not lecture about key schedule and decryption. I always assigned those as homework :) Chapter 4 (AES) of our book can be downloaded for free at www.crypto-textbook.com (click Sample Chapters). I would recommend that you have a look at it there, key schedule and decryption are not that complicated once you've worked through encryption. Cheers, christof
@putinninovacuna8976
@putinninovacuna8976 9 жыл бұрын
Someguy tell me one time AES 256 is uncrackeable just cant, nobody can crack AES 256 even quantum pc
@Cineenvenordquist
@Cineenvenordquist 8 жыл бұрын
+jorge cabrera Just for balance, know that implementation matters: hardwear.io/wp-content/uploads/2015/10/got-HW-crypto-slides_hardwear_gunnar-christian.pdf Then there are BlackHat conference results where the key or plaintext data are leaked by just keeping a user session uninterrupted (avoiding ACPI S4 sleep or greater, which would have the user re-authenticate.) Looking forward to drives and drive service updates of 2016.
Lecture 9: Modes of Operation for Block Ciphers by Christof Paar
1:25:14
Introduction to Cryptography by Christof Paar
Рет қаралды 96 М.
Lecture 7: Introduction to Galois Fields for the AES by Christof Paar
1:30:50
Introduction to Cryptography by Christof Paar
Рет қаралды 248 М.
НЫСАНА КОНЦЕРТ 2024
2:26:34
Нысана театры
Рет қаралды 1,1 МЛН
What it feels like cleaning up after a toddler.
00:40
Daniel LaBelle
Рет қаралды 83 МЛН
"The Lost Symbol" - Magic Squares and the Masonic Cipher
43:15
CUNYQueensborough
Рет қаралды 2,1 МЛН
Lecture 6: Data Encryption Standard (DES): Key Schedule and Decryption by Christof Paar
1:07:06
Introduction to Cryptography by Christof Paar
Рет қаралды 117 М.
AES Explained (Advanced Encryption Standard) - Computerphile
14:14
Computerphile
Рет қаралды 1,2 МЛН
Lecture 2: Modular Arithmetic and Historical Ciphers by Christof Paar
1:31:11
Introduction to Cryptography by Christof Paar
Рет қаралды 275 М.
Lecture 10: Multiple Encryption and Brute-Force Attacks by Christof Paar
1:27:48
Introduction to Cryptography by Christof Paar
Рет қаралды 51 М.
AES Key Expansion
14:56
Neso Academy
Рет қаралды 62 М.
Lecture 3: Stream Ciphers, Random Numbers and the One Time Pad by Christof Paar
1:29:39
Introduction to Cryptography by Christof Paar
Рет қаралды 197 М.
НЫСАНА КОНЦЕРТ 2024
2:26:34
Нысана театры
Рет қаралды 1,1 МЛН