Uncrackable Pen & Paper Cryptography

  Рет қаралды 12,131

RevK

RevK

Күн бұрын

Why there is always a safe place for PEOPLE to communicate.
P.S. (please read before commenting)...
1. Yes, this is just a "one time pad", and using each key only once is crucial.
2. Yes, this is uncrackable. Without the key you cannot get the message. Brute force does not work as it gives all possible messages and does not say which is the one being sent.
3. Yes, random numbers do exist, but for this a pair of dice is more than adequate.

Пікірлер: 96
@jameswalker199
@jameswalker199 25 күн бұрын
One of the most clear and concise explanations of a one time pad I've seen. Any government take note (not just the ones I don't like): You can't stop people from counting.
@jameswalker199
@jameswalker199 25 күн бұрын
Oh, on the reason that a letter being enciphered as itself is a strength: Enigma was broken by guessing a "crib" that we assumed was in the message. This radio signal comes from the same area of the ocean at the same time every day, it's going to be a weather ship and the message will probably start with the words "weather forecast" (or "wettervorhesage" in German) so if our cipher text contains a letter that matches the assumed text, we know our message doesn't start there. The film The Imitation Game uses a bit of artistic licence saying that the crib was the messages ending in "Heil Hitler", because it makes a good story to say that a dictator's downfall was his ego, rather than his meticulous adherence to protocol. There's a reason it gets called The Irritation Game in circles that know.
@pyotrleflegin7255
@pyotrleflegin7255 5 жыл бұрын
The ever-present problem of key exchange. Apart from that, and it complexity, this is a pretty sound cipher. Thank you for posting.
@videomaster8580
@videomaster8580 7 жыл бұрын
One of the best explanations on youtube! (GOV take notice!)
@Chris_Hetherington
@Chris_Hetherington 4 жыл бұрын
the way the gov does it is much more secure
@stevecoatesdotnet
@stevecoatesdotnet 7 жыл бұрын
Interesting video. I recall being taught 'pen and paper' encryption methods back when I was in the cub scouts in the late 1990s.
@fidonet4241
@fidonet4241 7 жыл бұрын
Covfefe :)
@gorebrush
@gorebrush 4 жыл бұрын
LOL, what were the chances of landing up with COVFEFE
@ELPRES1DENTE45
@ELPRES1DENTE45 3 жыл бұрын
@@gorebrush - It was intentional.
@jameswalker199
@jameswalker199 25 күн бұрын
@@ELPRES1DENTE45 Quite possibly as a little hidden proof that you can make a fake key to turn one message into another message
@pyotrleflegin7255
@pyotrleflegin7255 5 жыл бұрын
You are inadvertently advising THEM to ban paper, pens or pencils, and dice ;( ! THEY would love to do that!
@Chris_Hetherington
@Chris_Hetherington 4 жыл бұрын
this is the best otp demonstration ive seen.
@otrrs
@otrrs 4 жыл бұрын
Addressing your "P.S. 3. Yes, random numbers do exist, but for this a pair of dice is more than adequate." A single die would be more than adequate and less prone to confusion with your method of key generation. If they didn't listen close they might miss the point of rolling one die at a time and just roll a pair and pick their own combo. I like the idea of using a black and a white die so you can roll both, pick say black first every time for the row and white for the column and maintain randomness. Credit © Dirk Rijmenants page.
@roguishowl3915
@roguishowl3915 3 жыл бұрын
A great video mate, very informative 🕵🏻
@epicm999
@epicm999 5 жыл бұрын
7:20 Covfefe?!?!
@dragonrag180
@dragonrag180 4 жыл бұрын
Wow, subliminal messages!!! Trump is behind this madness!
@NiceMicroTV
@NiceMicroTV Жыл бұрын
Great video, thank you!
@CluebotUK
@CluebotUK 7 жыл бұрын
Wonderfully clear, though I'm sure our politicians will still find some way to obfuscate these simple truths.
@cagedraptor
@cagedraptor 7 ай бұрын
It's a Vigenère cipher with an OTP. One of my favorite ways to use the OTP.
@arooobine
@arooobine 11 ай бұрын
Nice video. I actually came up with a very similar system that omitted the 0 and stuck with 1-9. Another trick to make things much easier: you don't actually need that giant addition table. Just leave your key as numbers instead of converting to characters (this saves effort), and make a 6x6 addition table of just numbers (you can do this in 1 minute by hand). Then to encrypt, convert your plaintext letter to 2 digits (using your 6x6 alphabet table), and encrypt each digit individually using the next two digits from the key. Then after encryption you can use your 6x6 alphabet table to convert to characters if you like. This saves a lot of effort, and also means you can easily generate your tables by hand. All you need is pen, paper, dice, and a couple of minutes to sketch out two 6x6 tables. Cheers!
@maomxesoax2471
@maomxesoax2471 5 жыл бұрын
For fun, try encrypting your otp with your otp using your otp as the message. Do you see what you get? I've wrote a program that does this, quite interesting. I can send multiple pads using steganography, but I need to send a secure password to open the steg pic. Without using DHKE or RSA. The character set is also a random character set :-) Capture random mouse moves for your random set.
@peterbowyer919
@peterbowyer919 7 жыл бұрын
Thanks for explaining it so clearly. Is there a way to hide the * in the extra bit of the message (the unused key), as this is a giveaway that it isn't part of the encoded message (since * and anything is anything)?
@TheRealRevK
@TheRealRevK 5 жыл бұрын
It is not a give away, sorry. It is not different to any other part of the message as the key is random. Indeed, if you make a special case, such as "no character can encode as itself" (a mistake in the Enigma machine, I believe) you actually make it easier to crack.
@blank8982
@blank8982 2 жыл бұрын
Awesome video.
@francoisbelangerboisclair
@francoisbelangerboisclair 2 жыл бұрын
It's a nice system. I would suggest to buy two set of colored dice. For example, the red would be for the horizontal row and the green for the vertical. That way, you could avoid the human bias of starting with your favorite number. I would also suggest to buy a set of dice of each color because you can draw randomly your green dice and your red dice from opaque bag. It would randomize the dice production defect that can create a bias.
@linkovitch
@linkovitch 7 жыл бұрын
Well explained (although a rule might be useful with the table :) ) Alas, the govt will probably attempt to band 50% of the alphabet to stop those pesky cyphers from working, as just like the magic money tree, there is no magical clue tree either ;)
@JoshSurber
@JoshSurber 3 жыл бұрын
Could you post the worksheets you use please?
@TheRealRevK
@TheRealRevK 3 жыл бұрын
Weird, someone commented, I have the email, but don't see the comment. Great comment, but my only comment is that AFAIK computers *are* actually up to making proper random numbers now. They are not simply pseudo random generators but many processors are built with TRNG hardware. So using a computer is less of an issue in terms of randomness, but still an issue in terms of security of the key itself.
@BurkenProductions
@BurkenProductions 2 ай бұрын
Now can you change it so you can use a public and private key just like regular encryption? That would be cool to see done with pen & paper as well. So you just need to know the peer's public key and never share the private key,
@MirceaKitsune
@MirceaKitsune 7 жыл бұрын
Wonderful little video, this deserves so many more views! Unbelievable that ordinary people like us understand these simple things, yet actual members of government who are expected to be wise do not! Literally a random person off the street or KZfaq might be more intelligent and educated, than an actual lawmaker who is deciding the fate of an entire nation. It's simply unreal.
@PvblivsAelivs
@PvblivsAelivs 6 жыл бұрын
I think you are overlooking something. The government only needs to make encryption inconvenient enough that most people don't bother. If few people are using encryption, the ones who are tend to stand out a bit. That gives the government special targets for their surveillance. All the while, officials play dumb so that interested people think they can't understand. Remember, if it is significantly more difficult than turning a key in a lock, most people aren't going to do it. And this method is definitely more difficult than turning a key in a lock.
@Sawdustinthemakeup
@Sawdustinthemakeup 3 жыл бұрын
2020 America hey how are you gorg
@TheRealRevK
@TheRealRevK 6 жыл бұрын
Yes
@all2jesus
@all2jesus 2 жыл бұрын
Is a dice random enough? Couldn't a dice have biases that make the code crackable?
@aethrya
@aethrya Жыл бұрын
As long as it's a mathematically fair die, weighted equally, etc., it would. We can't get perfect randomness because the conditions of physics like how much force we put into throwing the die, the material it's landing on, how fast it's spinning, etc. is deterministic. The probabilistic part of it is that the person's hands can't be predicted.
@jameswalker199
@jameswalker199 25 күн бұрын
It's more than random enough for fun or to deter casual snooping. You could obtain a Geiger Muller tube and use the random decay of ambient radiation to generate random numbers if you really want to tinfoil hat it (I mean that's half the fun!)
@franklyngisultura7506
@franklyngisultura7506 6 жыл бұрын
I agree
@amoledzeppelin
@amoledzeppelin Жыл бұрын
*C O V F E F E*
@mdd1963
@mdd1963 4 жыл бұрын
I've encrypted a message for Google/KZfaq, and, hidden it inside an impenetrable jumble of text GGGGGGGetBentWankersGGGGGGG!
@RevolutionibusOrbiumCoelestium
@RevolutionibusOrbiumCoelestium 3 жыл бұрын
It’s taken me 3 months to crack your encrypted message is it : 🖕
@mrvolcada5355
@mrvolcada5355 2 жыл бұрын
Suggestion for generating code word, use an online password generator and post the result to notepad. Then make one or two random alterations of your own
@wheelieblind
@wheelieblind 3 жыл бұрын
He should probably not even be using a computer and printer if anything it should all be written by hand or done with a typewriter.
@superman15212
@superman15212 5 жыл бұрын
Is this not just a one time pad? Good method non the less.
@TheRealRevK
@TheRealRevK 5 жыл бұрын
Yes, it is a one time pad.
@KeithJBrett
@KeithJBrett 3 жыл бұрын
You intentionally used “Covfefe?”
@TheRealRevK
@TheRealRevK 3 жыл бұрын
Really, wow, I didn't notice :-)
@KeithJBrett
@KeithJBrett 3 жыл бұрын
@@TheRealRevK that was good. Thanks so much for sharing this.
@toordog1753
@toordog1753 3 жыл бұрын
Can this be cracked of someone gets ahold of half of the key?
@JohnSmith-eo5sp
@JohnSmith-eo5sp 3 жыл бұрын
Maybe, if they have some idea what the message says. Intuitive guesses are known as "cribs" in code-breaking parlance!
@jameswalker199
@jameswalker199 25 күн бұрын
Intuition says that only half of the message could be decoded, plus any educated guesses ("meet me ton" could only ever be "meet me tonight") but assuming you generate your key truly randomly there is no way to recover the full key from a partial key.
@mrvolcada5355
@mrvolcada5355 3 жыл бұрын
how to generate the calculator sheet please?
@TheRealRevK
@TheRealRevK 3 жыл бұрын
Write your alphabet, then on the next row right it one shifted over, then the next line two shifted over, and so on.
@mrvolcada5355
@mrvolcada5355 3 жыл бұрын
@@TheRealRevK Many thanks, will give it a go, best to be prepared
@maomxesoax2471
@maomxesoax2471 3 жыл бұрын
One Time Pad made easy. ENCRYPT: ((messagecharactervalue + otpcharactervalue) - 1 ) mod charactersetlength DECRYPT: ((encryptcharactervalue - onetimepadcharactervalue) -+1 ) mod charactersetlength
@JohnSmith-eo5sp
@JohnSmith-eo5sp 3 жыл бұрын
I just posted my ideas on this comment thread about using a Polybius Square cipher with a seven by seven grid, that incorporates randomness with thirteen nulls, and using six dice marked with twenty-six letters & ten numerals. It is in response to the response to my first comment here. God I hate making sloppy run on sentences :-Z
@TheRealRevK
@TheRealRevK 3 жыл бұрын
I don't see how that is in any way compatible with a one-time pad to be honest.
@JohnSmith-eo5sp
@JohnSmith-eo5sp 3 жыл бұрын
@@TheRealRevK Now that you mention it, it isn't :-(
@JohnSmith-eo5sp
@JohnSmith-eo5sp 3 жыл бұрын
@@TheRealRevK And not competitive either :-Z
@aethrya
@aethrya Жыл бұрын
So a 6/6-Time Pad
@TheRealRevK
@TheRealRevK Жыл бұрын
one-time pad
@aethrya
@aethrya Жыл бұрын
@@TheRealRevK 6/6 = 1 ;)
@TheRealRevK
@TheRealRevK Жыл бұрын
@@aethrya OK, yes, but I am just not sure how 6 is relevant to how many times the pad is used, that is all. If it is a joke, then sorry, it went over my head.
@aethrya
@aethrya Жыл бұрын
@@TheRealRevK haha I am just using a play on words while also referencing the dice idea. The 6/6 is for 6 x and 6 y notations in the square. It's just a silly joke because it is a one time pad (essentially) but "6/6-Time Pad" is the same as "1-Time Pad" :)
@TheRealRevK
@TheRealRevK Жыл бұрын
@@aethrya OK, the went right past me, sorry, LOL.
@LaRedCR
@LaRedCR Жыл бұрын
Covfefe anyone?
@PvblivsAelivs
@PvblivsAelivs 6 жыл бұрын
While I do enjoy these videos, I think there is some misconception here. The government does not actually want to ban the use of encryption. It wants to introduce enough effort into the process that most end users won't bother. If sending an end-to-end encrypted message is as easy as hitting "Send", everyone will do it. But then government won't know whom to target as a possible dissident.
@nmcnms
@nmcnms 3 жыл бұрын
this is a great method, but it could in fact be decoded by the NSA if they sicked a supercomputer on it for a minute or two
@TheRealRevK
@TheRealRevK 3 жыл бұрын
Sorry, but no it cannot. The whole point is that every possible string of characters is equally likely and possible depending on the key, and no way to tell you have the right key. Without the secret key the message cannot be decoded no matter how much computing power you throw at it. That’s the point.
@bobbylong9703
@bobbylong9703 5 жыл бұрын
So its basically a pybilius cypher nice and he talks about random numbers nothing in the universe is random we think there random example 938510fte7375497utd seems to be random but there not more random than 123 or ABC just to get that out of the way . All pencil and paper have some thing in common there can be broken white brude force method of the salmon algorithms ( jonze salmon polish mathematician 1911-1963) In a nutshell: if you ad a un even to a other un even number or letter it always becomes even 3and 5 =8 (c and e) the same is true for adding two even numbers. Salmon pointed out to the polish army in 1938 that there simple cypher was flawed in that if you ad a un even number to a even number it always becomes un even dus a tool to decode a secret message example: a and b = c = uneven so atleast one of the letters must be uneven there are 13 even and 13 uneven letters in the western alphabet so there are only 26 possible ways to incode ABBA PLAINTEXT KEYS = DEFAB CYPHER TEXT = EGHB E= UNEVEN SO THE KEY MOST BE EVEN SO E MINUS Y( 25 ) DO THE LIST G IS UNEVEN SO THE PLAINTEXT LETTER MOST EVEN DO THE LIST NEXT WE GOT H IS EVEN SO CAN USE THE LIST HOWEVER WE KNOW THAT THERE ARE ONLY 26 WAYS TO MAKE THIS HAPPEN. SO SALMON CAME UP WITH HIS OWN PENCIL AND PAPER CYPHER XPKVLO EXAMPLE PLAINTEXT " GO TO SAFEHOUSE " HE SCRAMBLES A ALPHABET USING BOOK THIS IS NOT USED AS A KEY BUT AS A DECOY NEXT HE SCRAMBLED UP THE PLAINTEXT USING XPKVLO NOW HE TAKES HALF OF THE BOOK TEXT AND INTEGRATES IT IN TO THE SCRAMBLED PLAINTEXT USING THE OTHER HALF TO ENCRYPT THE NEW " PLAINTEXT " USING MODULAR CALCULATIONS OF A PRIME NUMBER IN THIS CASE 17 BY DOING SO THE MOD 26 OR 36 NO LONGER IS A WEAKNESS AND THE ADDITIONAL LETTERS OFFER MORE SECURITY THIS WAS USED BY THE POLISH AUTHORITIES UNTIL LATE 1978 IT WAS ONLY BROKEN IN 2007 BY A SUPERCOMPUTER AFTER SIX WEEKS OF NO STOP CALCULATING. THE ORIGINAL TEXT WAS 189 CHARACTERS LONG AND REVEALED A 104 CHARACTER PLAINTEXT .......SICK STRONG CYPHER
@TheRealRevK
@TheRealRevK 5 жыл бұрын
There are, of course, many sources of true randomness such as radioactive decay and thermal noise, but a pair of dice is sufficiently unpredictable for a cypher. Your description looks like re-use of keys, which indeed you must not do. A one time pad cannot be cracked by brute force or any other method that does not involve getting the key that was used. Brute force with a one time pad simply provides all possible messages but does not say which is the one sent. This is uncrackable. Read up on one time pad perhaps.
@TheRealRevK
@TheRealRevK 4 жыл бұрын
Junk Junky still slightly missing the point. This is not about number of combinations. Imagine if only two letters, you can try all 1296 possible keys quickly and you get all 1296 possible messages and no way to know which of those is the actual message if you don’t have the key. It is therefore uncrackable.
@JohnSmith-eo5sp
@JohnSmith-eo5sp 3 жыл бұрын
This is a Vigenere Cipher - those were broken all the time during the last American Civil War
@TheRealRevK
@TheRealRevK 3 жыл бұрын
No, it is a one time pad, and cannot be cracked without the key. There is an equally possible key for every possible decoded message, with no way to know which key was actually used. That's the point. There is no way to crack this other than getting the actual key no matter how much computing power you have.
@JohnSmith-eo5sp
@JohnSmith-eo5sp 3 жыл бұрын
@@TheRealRevK I see --- and you create a truly random number with just a role of the dice? Got a proposal for you- make a business of selling polybius square cipher sheets with a 7 × 7 grid resulting spaces(coordinates) for 26 letters 10 numerals and 13 nulls. The nulls are created by using two intersecting lines of 7 squares each. The nulls are chosen RANDOMLY for blank spaces. Use six dice marked with the 26 letters 10 numerals for a total of 36 character long keyword to create a RANDOM scramble pattern on the grid. Finally, the sheets are to be made of water soluble paper. Now hows that for hard encryption?
@TheRealRevK
@TheRealRevK 3 жыл бұрын
@@JohnSmith-eo5sp I do think I explain that dice are likely sufficiently random not to be an issue, but that a proper random source is better. Also the exact size of the alphabet used is not really important and you can quite happily make a bigger alphabet if you want. Even so, I am not sure what you are suggesting - sounds like one sheet for scrambling that applies the same to ever character in the message, or are you suggesting one sheet per letter in the message, which seems rather excessive. A single sheet to scramble all letters in one message is not a one time pad and falls foul of various techniques to decode the message. Maybe you can explain more what you are suggesting?
@JohnSmith-eo5sp
@JohnSmith-eo5sp 3 жыл бұрын
@@TheRealRevK I am suggesting is the equivalent to a soft encryption cipher that can be made harder using extra elements like shifting the coordinate set, etc. This is by no means as hard as your one time pad. More a meat and potatoes cipher. Easy to make by amateurs, or just a hobby
@cryptearth
@cryptearth 4 жыл бұрын
sorry - but your design is even more flawed than enigma: its just poly-alphabetical caeser cipher with one-time-pad-alike key (or better: your key in this example is just longer than the message) - and there're several algorithms out there to crack it also: you still have the issue of securely exchange the key and - most important: you rely on security by obscurity - bad idea uncrackable? NOPE - easy to do and to parallelize - perfect for GPUs and ASICs so - what made the enigma weak? yes, one point you said: enigma prevented a character to be encrypted into itself, but what was even worse: the short and give structure of the messages in the first place - your one-time pad only works when the message doesn't follow a known structure sorry - but you failed at your homework as this is no way secure but only unreadable also: you should had used plain 0 instead of any special character as this special character already gives itself away "hey, i have a special meaning"
@TheRealRevK
@TheRealRevK 4 жыл бұрын
I can only assume you did not watch the video properly as everything you have said, aside from the challenge of exchange keys in the first place, is wrong, sorry. I do explain that exchanging keys and keeping them secret is important. It is a one-time-pad (not "one-time-pad-alike") and a one-time-pad cannot be decrypted without knowing the key as every possible plain text has an equally probably key. There are no algorithms to crack a one-time-pad, no matter how much computing power you have. The key is a fixed length (I suggest 160 characters), longer than the message, to hide the message length, obviously. And there is no "security by obscurity" whatsoever as the algorithm is published (look, a youtube video!).
@cryptearth
@cryptearth 4 жыл бұрын
@@TheRealRevK DERP - you obvious don't have enough knowledge of cryptography the base flaw you don't understand is not you are using a one-time-pad approach (and in this scenario it can only be called as an one-time-pad-ALIKE-attempt) but using a simple poly-alphabetic caesar cipher - for wich there in fact are algorithms to break it (it's simply running a plain caesar cipher crack n-times where n is the number of alphabets - in your case 36 - no challenge for a modern GPU) the possible useful meanings are based on context - wich was also one of the reasons enigma was cracked as it was taken advantage of fixed structure of daily weather reports - if you know about what the message is it's easy to sort out the messages not fitting in - and all the garbage is just taken care of by dictonary accept it: it's flawed - you tried to roll your own crypto and failed pretty hard - end of story
@cryptearth
@cryptearth 4 жыл бұрын
@@TheRealRevK in addition you still rely on security by obscurity as you rely on noone knows that its a poly-alphabetical caesar with random key - wich is weak in itself also: what's the usecase? everyone having access to a printer will have access to way more powerfull security - and those who don't have no usecase for it - imagine an inmate would use this - it would break security by obscurity as your "math sheet" no matter how scrambled when found would give away the algorithm - and if an inmate tried to communicate with outside world additional ways to encode/hide the encrypted message in some non suspicous code as one or two random strings would raise any alarm by those you check anything going out or come in so - aside from crypto flawed theres no use case i rather would rely one standard proven algorithms like a-symmetric key exchange and strong streamciphers - basically S/MIME
@TheRealRevK
@TheRealRevK 4 жыл бұрын
@@cryptearth It is a one time pad - the random key is used ONCE for ONE message and then destroyed. It cannot be cracked as every plain text has an equally likely key. There is no oracle to tell you if you have found the key so even a brute force check of every possible key (36^160) does not crack the coding. There are 36^160 keys giving 36^160 equally likely plain texts. There is no algorithm to crack a one time pad like this. Let's make it really simple, let's make it a single letter message and a single letter key. Heres the encoded message: Q How do you decode that without the key? There are 36 different keys and they give 36 different answers - which is the right one? All are equally probably. If you think one letter somehow makes it harder, try 5: JOYERD That could decode to HELLO with one key It could decode to FUCK* with another key It could decode to KHFQL with another key All keys are equally likely and you don't know which was used (once). If you think there is an algorithm to decode a one time pad, provide a reference!
@TheRealRevK
@TheRealRevK 4 жыл бұрын
@@cryptearth It is not security by obscurity as I have PUBLISHED the exact algorithm by way of this video! It is a one time pad that cannot be cracked. The use case, as made clear in the video, is to demonstrate to politicians that have no clue about cryptography (and others) that it is possible to send totally secret messages that cannot be cracked without the aid of a computer or software provider or service provider or messaging provider (all of which may be subject to some legislation) using maths that is no more complex that addition and subtraction. To demonstrate the total futility of trying to legislate against the use of encryption. In practice it is not something one would do unless you had no other option, and, of course, there are many good ways to do encryption with your own software and no service providers. This video takes that to the extreme to make a point.
The ULTIMATE One Time Pad Tutorial
14:11
Gary Ruddell
Рет қаралды 14 М.
How to Send an Unbreakable Encrypted Secret Message.
10:01
Radio Prepper
Рет қаралды 19 М.
Они так быстро убрались!
01:00
Аришнев
Рет қаралды 2,2 МЛН
UNO!
00:18
БРУНО
Рет қаралды 2,7 МЛН
Useful gadget for styling hair 🤩💖 #gadgets #hairstyle
00:20
FLIP FLOP Hacks
Рет қаралды 10 МЛН
لااا! هذه البرتقالة مزعجة جدًا #قصير
00:15
One More Arabic
Рет қаралды 12 МЛН
The Encryption That Can't Be Cracked: OTP
11:01
The Modern Rogue
Рет қаралды 177 М.
Communications Encryption for Preppers - Part 1 - One Time Pad
11:06
Learning Self-Reliance
Рет қаралды 20 М.
Public key cryptography - Diffie-Hellman Key Exchange (full version)
8:38
Art of the Problem
Рет қаралды 883 М.
Paper Enigma Machine
17:09
Videos By Kevin
Рет қаралды 52 М.
Cryptography: Crash Course Computer Science #33
12:33
CrashCourse
Рет қаралды 827 М.
Playfair Cipher
19:18
Videos By Kevin
Рет қаралды 184 М.
One Time Pad Messaging - Encryption and Decryption
19:17
Survival Dispatch
Рет қаралды 20 М.
Cracking Enigma in 2021 - Computerphile
21:20
Computerphile
Рет қаралды 2,4 МЛН
How To Design A Completely Unbreakable Encryption System
5:51
Half as Interesting
Рет қаралды 488 М.
Они так быстро убрались!
01:00
Аришнев
Рет қаралды 2,2 МЛН