Пікірлер
@nizarealissa6078
@nizarealissa6078 2 ай бұрын
........This saved me ......i can finally comprehend things
@tsunningwah3471
@tsunningwah3471 5 ай бұрын
弓弓
@tsunningwah3471
@tsunningwah3471 3 ай бұрын
zhina
@tsunningwah3471
@tsunningwah3471 5 ай бұрын
@donaldciappara
@donaldciappara 8 ай бұрын
I am impressed with the simplicity of this explanation, explaining such a complex subject. I have a query regarding the diagram shown at 10:17 of the video, it seems that the XOR function is not being well computed in the second set, 01 XOR 00 is not equal to 00. The error is rippling through the process. This is my interpretation, subject to correction.
@aleksanderessex7328
@aleksanderessex7328 8 ай бұрын
Step 1: Compute 01 xor 00 = 01 Step 2: Compute Enc(01) = 00
@donaldciappara
@donaldciappara 8 ай бұрын
Thankyou@@aleksanderessex7328
@CalvinEchols
@CalvinEchols 11 ай бұрын
Wow this is a great video!
@AP-qs2zf
@AP-qs2zf 11 ай бұрын
second xor is wrong 9:55
@user-ex5cg9gn5m
@user-ex5cg9gn5m Жыл бұрын
on 1:22, according to WikiPedia, The key must be at least as long as the plaintext, not just exactly the same length as plaintext, en.wikipedia.org/wiki/One-time_pad#:~:text=The%20key%20must%20be%20at,according%20to%20Gregory%20Chaitin%20definition.
@aleksanderessex7328
@aleksanderessex7328 Жыл бұрын
The important point here is that the encryption function consumes one bit of key material for one bit of plaintext. Could you generate a duodecillion random bits and then encrypt just one bit? Absolutely. But you still only consume one bit of key material. The rest is unused. What happens to this leftover? Now we get into the opsec headaches of the OTP...
@user-sv4fo7ek7n
@user-sv4fo7ek7n Жыл бұрын
Great video, much better than my university lectures about the topic.
@mihalachebogdan1
@mihalachebogdan1 Жыл бұрын
Give this man his flowers for this video 😂💯 This is more than a hidden gem , im so happy i found this 🫡 Salute
@clueless_experimenter
@clueless_experimenter Жыл бұрын
This kinda answered my question of what a "cipher table" seen in en.wikipedia.org/wiki/Block_cipher_mode_of_operation#Counter_(CTR) ?
@RobertoAndradePerez
@RobertoAndradePerez Жыл бұрын
Awesome discussion! I’d love to hear an extended chat on the topics of liquid democracy / blockchain / decentralised voting mentioned at 3:18:49, as whenever Alex mentioned about the far future of voting it still felt very constrained to our current reality.
@CORAcsi
@CORAcsi Жыл бұрын
Interesting video, though it constantly surprises me that no one has openly imagined the MUP (Multiple Use Pads) that I have designed. Yes, it is possible to create an OTP that is reusable. Sure, it should be called a modified Vigenère cipher, or Vigenère 2.0, however, I like MUP better. If you are curious, take a look; verifying that MUPs are indeed reusable isn't difficult; you can use one of these MUPs on innumerable messages and try to break it.
@es62476
@es62476 Жыл бұрын
One of the best explanation. Simple and understandable. I really appreciate your hard work.
@kennethaidoo361
@kennethaidoo361 Жыл бұрын
Kenneth was here :)
@universalponcho
@universalponcho Жыл бұрын
This is very well done. Thank you for your service.
@valeriewang1473
@valeriewang1473 2 жыл бұрын
I like this reasoning perspective on why should we use this algorithm! this video definitely deserves more viewers
@verynaughtyg
@verynaughtyg 2 жыл бұрын
Nicely explained. I am reading for CISSP exam and had the cryptoghraphic modes of symmetric cryptography. really helpful. thanks
@accumulator4825
@accumulator4825 2 жыл бұрын
Awesome video, thank you very much. God bless 🌄🌿
@abrarmahi
@abrarmahi 2 жыл бұрын
OMG this is saving my grade in cryptography
@dsoni5982
@dsoni5982 2 жыл бұрын
Why 00 XOR 10 is 01 at 9:51 ? wouldn't it be 10?
@AP-qs2zf
@AP-qs2zf 11 ай бұрын
exactly this guy is full of bs
@oluwatosinogunjobi6264
@oluwatosinogunjobi6264 2 жыл бұрын
thank you for this video
@user-sb5ds8vl6b
@user-sb5ds8vl6b 2 жыл бұрын
that was very helpful! :)
@secwiser1173
@secwiser1173 2 жыл бұрын
Nice video! Take a look at the contents that I started producing about information security and cybersecurity in my channel!
@blowingupblocks
@blowingupblocks 2 жыл бұрын
thanks for the wonderful vid!
@KamiK4ze
@KamiK4ze 2 жыл бұрын
This is a really good video!
@KamiK4ze
@KamiK4ze 2 жыл бұрын
You should cover more cryptography topics!
@magueritemichima6818
@magueritemichima6818 2 жыл бұрын
very nice video and helpfull
@pjtrusci
@pjtrusci 2 жыл бұрын
Appreciate it
@abreue5127
@abreue5127 2 жыл бұрын
Congratulations! Thank you for the content!
@alibaba888
@alibaba888 2 жыл бұрын
Only 7090 views? This is a hidden gem. Excellent teaching. Simple and on point. Thank you
@HK-sw3vi
@HK-sw3vi 2 жыл бұрын
well... now it's 7995 so yea
@clueless_experimenter
@clueless_experimenter Жыл бұрын
yes he is
@mihalachebogdan1
@mihalachebogdan1 Жыл бұрын
As a CyberSec student i can definitely confirm this is definitely a big big hidden gem 😂 This man deserves his flowers for this
@mightyelon2583
@mightyelon2583 2 жыл бұрын
Can somebody explain what was meant about ECB at kzfaq.info/get/bejne/pbxzdruLy9bZXas.html? ""Clearly you can win the eavesdropping game here quite easily. All you have to do is to create two different messages that contain structure that are larger than the ECB block length. ECB mode doesn't disrupt that larger scale structure." By the way, very helpful video with excellent examples. Thank you so much.
@aleksanderessex7328
@aleksanderessex7328 8 ай бұрын
What I'm saying is that the cipher hides structure within a plaintext block, but, on its own, does not hide macro structure between blocks. For this, we need a better cipher mode of operation.
@StormChaos
@StormChaos 2 жыл бұрын
Why must Zoom continue to be used in classrooms? The university should know about the security flaws!
@caydengineer
@caydengineer 2 жыл бұрын
Looking forward to it Prof. Essex
@FreeDomSy-nk9ue
@FreeDomSy-nk9ue 2 жыл бұрын
Awesome stuff. Thank you
@bennettvanberlo3822
@bennettvanberlo3822 2 жыл бұрын
Excited to take this class! Thanks Dr. Essex!
@lordknepper4544
@lordknepper4544 2 жыл бұрын
same
@gam__04
@gam__04 3 жыл бұрын
this video is so complicated 😧😧
@raquelbibi1436
@raquelbibi1436 3 жыл бұрын
Please make a video about number two factor authentication (twitter) I got so confused cause give me so many numbers
@midyaazad7215
@midyaazad7215 3 жыл бұрын
amazing explanation.
@nutsandbolts13
@nutsandbolts13 3 жыл бұрын
Thanku for sharing knowledge to us.....do more videos sir...
@yannicklittek3314
@yannicklittek3314 3 жыл бұрын
MAC explanation at 12:35
@ShopperPlug
@ShopperPlug 3 жыл бұрын
would be nice which mode is best for which application.
@aleksanderessex7328
@aleksanderessex7328 3 жыл бұрын
If you're rolling your own crypto, the answer is none of the above. If you're tuning your OpenSSL config, look at the kind of sites that get A+ on www.ssllabs.com/ssltest/
@ShopperPlug
@ShopperPlug 3 жыл бұрын
@@aleksanderessex7328 thank you for replying Alexander. I am actually going to roll on my own crypto server. Would it be alright if I made a KZfaq video explaining my server system design and have you judge it? The reason why is because I’m not pleased with today’s standards, it’s just not safe enough.
@1UniverseGames
@1UniverseGames 3 жыл бұрын
Is it possible sir to show it in programming perspective like how it implemented. It will be helpful, also a bit of its Mathematical explanation
@aleksanderessex7328
@aleksanderessex7328 3 жыл бұрын
Showing crypto from a programmatic perspective may do more harm than good because it might leave even the tiniest impression that coding one's own crypto is a good idea. With that disclaimer made, you may be interested in cryptopals.com
@mihalachebogdan1
@mihalachebogdan1 Жыл бұрын
​@@aleksanderessex7328 Yep , this is one of the first thing our cryptology professor told us not to do. 😂💯 Programming own ciphers or own cryptology is a very big mistake . One might think its very secure and no one could break into while an expert in the cryptanalysis field could attack it in under 10 minutes and own one's soul instantly.
@1UniverseGames
@1UniverseGames 3 жыл бұрын
Is it possible sir to show it in programming perspective like how it implemented. It will be helpful, also a bit of its Mathematical explanation
@1UniverseGames
@1UniverseGames 3 жыл бұрын
Is it possible sir to show it in programming perspective like how it implemented. It will be helpful, also a bit of its Mathematical explanation
@a224kkk
@a224kkk 3 жыл бұрын
great work.
@MrMarkgyuro
@MrMarkgyuro 3 жыл бұрын
This was really helpful! Thank you!!
@1UniverseGames
@1UniverseGames 3 жыл бұрын
Is it possible to do a video with the coding and explain it! Thanks 😊
@maksudahossain8482
@maksudahossain8482 3 жыл бұрын
Excellent!
@lobaandrade3091
@lobaandrade3091 3 жыл бұрын
okay so i was pirating movies and later that day i wanted to look at my grades but then i got an error message while signing in saying an attacker changed something. edit: i just turned on cookies and it works now lol
@arlene5990
@arlene5990 3 жыл бұрын
nice explanation!
@JustSkillGG
@JustSkillGG 3 жыл бұрын
this video DEFINETELY deserves more views. You have done a very good job sir