The Magma Block Cipher
19:36
3 жыл бұрын
The Kuznyechik Block Cipher
31:28
3 жыл бұрын
The P-Box in Cryptography
32:31
3 жыл бұрын
The Rijndael S-Box
59:30
3 жыл бұрын
The Sieve of Eratosthenes in Python
26:40
Пікірлер
@beback_
@beback_ 6 күн бұрын
TLDR: An S-Box (S for "substitution") is a function (often explicitly enumerated) with fixed-length input and output. A P-Box (P for "permutation") is a one-to-one S-Box.
@lowlink534
@lowlink534 Ай бұрын
Wolf trap gaaaaang
@Ruhgtfo
@Ruhgtfo 2 ай бұрын
ECC so complicatingggggggg
@MrChudhi
@MrChudhi 3 ай бұрын
Nice explanation. Can you please do some lectures on Cryptanalysis (Linear & Differential) in details. Thanks.
@osamaxz5720
@osamaxz5720 5 ай бұрын
thanks from depth of my heart. All people who explain AES copy pre-calculated S-BOX table and explain some operations on GF(2^8) and I really got tired from bad videos trying to explain how to build the S-BOX table and you really was my savior thanks <3
@CharlesHepburn2
@CharlesHepburn2 5 ай бұрын
The least sexy topic I could find on KZbin. No one, I mean no one has ever gotten “put in the mood” from this video… UNTIL NOW! j/k
@pizdataya6604
@pizdataya6604 6 ай бұрын
thank you!
@supersteve1440
@supersteve1440 7 ай бұрын
For number_bits, you could use the bit_length() method of an int.
@MrCoreyTexas
@MrCoreyTexas 8 ай бұрын
Now I know one of the reasons Bitcoin picked SECP256K1, the prime it uses is congruent to 3 mod 4, so it's way easier to find your y's given an x, which is important when they compress public keys and only say whether y is even or odd
@MrCoreyTexas
@MrCoreyTexas 8 ай бұрын
Maybe you could give some insight as to why it's called a quadratic residue? I guess that sounds better than "has an integer square root mod p"? Would a cube root be called a cubic residue and so on?
@JacksonInfoSec
@JacksonInfoSec 5 ай бұрын
You should interpret "residue" as a synonym for "remainder" (with respect to some modulus). Also "quadratic" should be interpreted as "squaring". So, an integer r is a quadratic residue modulo n if there exists an integer x such that x^2=r( mod n). Namely, r is the remainder of a perfect square modulo n. For example with the modulus of 4, the congruence x^2=r (mod 4) is solvable only for r=0 or r=1, and not solvable for r=2 or r=3. So 0 and 1 are the quadratic residues modulo 4. So, we would say r is a cubic residue modulo n if the congruence x^3=r(mod n) is solvable.
@MrCoreyTexas
@MrCoreyTexas 8 ай бұрын
I had never heard that odd primes are congruent to either 1 or 3 mod 4, thanks for teaching me something new today! I'll have to think about that.
@MrCoreyTexas
@MrCoreyTexas 8 ай бұрын
Euler was an astounding mathematician, I didn't know about Euler's criterion until now
@MrCoreyTexas
@MrCoreyTexas 8 ай бұрын
Very interesting, i like your videos because you're well spoken and easy to understand
@burcusmart8075
@burcusmart8075 9 ай бұрын
Thank you Sir
@The1JTA
@The1JTA Жыл бұрын
Excellent Presentation - Thank you!
@anntakamaki1960
@anntakamaki1960 Жыл бұрын
Awesome video sir ❤
@zanti4132
@zanti4132 Жыл бұрын
Regarding the number of tests you are likely to have to make before you find a probable prime, that actually follows from the Prime Number Theorem, a very important theorem in Number Theory. From this theorem, if n is a randomly chosen positive integer, then the probability n is prime is 1/ln(n), where ln(n) is the natural logarithm of n. From this it follows that the average gap between prime numbers is ln(n). As you are testing only odd integers, the number of tests needed will be on average half that, i.e. ln(n)/2. To give a concrete example, if n is created as in your video using 100 randomly assigned binary digits, then you'll get a number between 2⁹⁹ and 2¹⁰⁰, which is roughly 10³⁰. The average gap should be about 30 × ln(10). That is about 69, so it should take 34 or 35 tests on average to get a hit. Even with 1000 binary digits - that would be a number with over 300 digits when written in decimal - the number of tests on average should be around 350.
@Ubertech-v6t
@Ubertech-v6t Жыл бұрын
where is i can find code from video?please answer🙏🙏🙏
@salah777
@salah777 Жыл бұрын
I will be so greatful if you make another video about calculating the nonlinearity of an SBOX
@ThefamousMrcroissant
@ThefamousMrcroissant Жыл бұрын
I did this as part of my thesis, it's unfortunately *very* non-trivial. I strongly recommend reading the paper "The Design of AES" and then specifically their design criteria for their S-box.
@mathematicsisfunmqh4336
@mathematicsisfunmqh4336 Жыл бұрын
thanks Sir! That is very helpful..
@salah777
@salah777 Жыл бұрын
Where is part 1 i cant find it
@salah777
@salah777 Жыл бұрын
Great content
@JacksonInfoSec
@JacksonInfoSec Жыл бұрын
Thank you! Have a good day.
@ismailelgaabouri2016
@ismailelgaabouri2016 Жыл бұрын
Such a great content, thank you sir for this magnificent lecture
@JacksonInfoSec
@JacksonInfoSec Жыл бұрын
Thank you for your comment and for watching!
@quitethecontrary1846
@quitethecontrary1846 Жыл бұрын
do you have any experience with any padding oracle exploits? those seem really nice considering all block ciphers have to use padding unless the password used to create the key is exactly the length required... padding oracles seem to work well in practice...not sure about IRL though
@JacksonInfoSec
@JacksonInfoSec Жыл бұрын
I don't know about this, still learning. I would think the padding attacks are not on the key but would apply more for plain text blocks that have a number of bits less than n and the empty space needs to be filled in before encrypting. Since the key is chosen once at the start it would not make sense to not use all the bits available. Thanks for watching.
@vchslv-py
@vchslv-py Жыл бұрын
Hi! Thank you for tutorial! I've heard on one of your videos you were planning to launch courses on udemy about cryptography. Is it still in your plans? Thanks!
@JacksonInfoSec
@JacksonInfoSec Жыл бұрын
Hello, thank you for asking. Yes I am working on a Udemy course but it slow going. I will announce it on my channel when it is finished.
@shanereilly4896
@shanereilly4896 Жыл бұрын
Glad to see you're still making content. Thanks for sharing!
@JacksonInfoSec
@JacksonInfoSec Жыл бұрын
Thanks for watching! More content coming!
@iqrarali4631
@iqrarali4631 Жыл бұрын
Dear Sir kindly tell the book for understanding the construction of Substitution boxes in detail. I want to construct substitution box but facing some difficulties in research papers
@AdiSings2023
@AdiSings2023 2 жыл бұрын
Any chance to get the last part? Awesome content btw
@alexhagdahl6664
@alexhagdahl6664 2 жыл бұрын
This series has been amazing! I’ve really struggled finding algorithms and code snippets for elliptic curve addition over large prime fields applicable to real world cryptographic parameters.
@JacksonInfoSec
@JacksonInfoSec Жыл бұрын
Thank you for your comment! I hope it helped in learning about these interesting ideas.
@solodancer1165
@solodancer1165 2 жыл бұрын
You should add this to your block cipher playlist!
@JacksonInfoSec
@JacksonInfoSec Жыл бұрын
Done! Thanks for watching and commenting.
@jasonsachinger3276
@jasonsachinger3276 2 жыл бұрын
You mentioned that the example @27:04 came from a textbook. What textbook is that?
@Jim-vr2lx
@Jim-vr2lx 5 ай бұрын
It's from a book called "Cryptography and Network Security" that was published as a PDF from Cleveland State University. It comes and goes from the Internet (and Cleveland State doesn't host it anymore) so if you find a copy, save it. Try searching google for "Data Encryption Standard (DES) - Cleveland State University pdf". Then scroll through the search results for some archive site. Also, another good (free) book with the same detailed info is called "Cryptography-and-network-security-principles-and-practice.pdf".
@iqrarali4631
@iqrarali4631 2 жыл бұрын
Thank you very much sir for explaining in very easy way. I need your help, if you feel easy kindly send your mail
@austinsehgal8683
@austinsehgal8683 2 жыл бұрын
Is there a code that can help in finding the point's order on an elliptic curve? For example, say that a = 2 and b=9 And there is the pints such as (12, 6). The order becomes 3. Is there a way for me to achieve this?
@collenndlovu2576
@collenndlovu2576 2 жыл бұрын
This is truly awesome, thank you so much. You mention doing another video that uses the LAT to do Cryptanalysis, it will be great to see that on a FEAL 4 Cipher.
@JacksonInfoSec
@JacksonInfoSec Жыл бұрын
Thank you for watching and commenting. I hear FEAL is a cipher that pretty much any style of cryptanalytic attack works. I would like to learn how it is vulnerable by linear cryptanalysis. Here is a video on KZbin which describes a differential cryptanalysis attack on FEAL (also see the code on his site) kzbin.info/www/bejne/rpLZXnqLhMSiatU&pp=ygUSY3J5cHRhbmFseXNpcyBGRUFM
@pythonpascal99
@pythonpascal99 2 жыл бұрын
I’ve been looking for an accurate tutorial in this topic for ages! Thanks for the upload!
@JacksonInfoSec
@JacksonInfoSec 2 жыл бұрын
Thank you for watching and commenting!
@allurbase
@allurbase 2 жыл бұрын
Thank you, any fast way of producing false positives for Miller-Rabin?
@moosagaming7519
@moosagaming7519 2 жыл бұрын
Very nice lecture respected sir
@JacksonInfoSec
@JacksonInfoSec 2 жыл бұрын
Thank you for watching and commenting!
@kirillt9009
@kirillt9009 2 жыл бұрын
Great work.
@JacksonInfoSec
@JacksonInfoSec 2 жыл бұрын
Thanks for watching and commenting!
@Greyhat2113
@Greyhat2113 2 жыл бұрын
I run the code in python and i have the error '' AttributeError: 'EllipticCurve' object has no attribute 'define_points'''. How can i fix it ?
@JacksonInfoSec
@JacksonInfoSec Жыл бұрын
Create an attribute called 'define_points'. Thanks for watching.
@tawheedalabed6447
@tawheedalabed6447 2 жыл бұрын
hi, great video. if it suitable to design s box 16 bit from 8. i mean that n = 8 and m = 16?
@JacksonInfoSec
@JacksonInfoSec Жыл бұрын
Sure you could. To describe it would require a list of length 2^8=256 integers, and each integer would have 16 bits (so they are between 0 and 65535). Thanks for watching.
@hariselahi9979
@hariselahi9979 2 жыл бұрын
Great video sir..i have a question will it work if i input x and y value first ?
@the_flash_light
@the_flash_light 2 жыл бұрын
Thank you, man! I'm doing homework on this implementation so you've helped me a lot. I won't forget to link URL on you!^)💙💛
@JacksonInfoSec
@JacksonInfoSec 2 жыл бұрын
I'm happy that it helped with your project. Thanks for letting people know about the channel.
@alagaika8515
@alagaika8515 2 жыл бұрын
Got some goosebumps when seeing an indentation of two spaces 😜
@JacksonInfoSec
@JacksonInfoSec 2 жыл бұрын
Ha-ha, is that a Python faux pas?
@johnteran8889
@johnteran8889 2 жыл бұрын
superb video. thanks so much!
@JacksonInfoSec
@JacksonInfoSec 2 жыл бұрын
Thanks man, appreciate the support.
@andrecarvalho8679
@andrecarvalho8679 2 жыл бұрын
Thank you this video was extremly helpfull to understand some key concepts!
@JacksonInfoSec
@JacksonInfoSec 2 жыл бұрын
Glad it was helpful!
@Jim-vr2lx
@Jim-vr2lx 2 жыл бұрын
Using the pBox function for the key rotation was very smart. I’ve read many implementations of DES and have never seen that done before. It makes the code much easier to read & follow. As a matter of fact, after coding your examples in c, for the first time, I realized that there are no arithmetic operations underpinning DES - just substitutions. There are no groups, rings, fields, or vector spaces (linear or affine) with mixed operations to worry about. Yes, the RoundKey is Xor’d with half the block, but this doesn't seem exploitable in an abstract algebra sorta way. All security in DES rests in those s-boxes. I can see that better now. Please keep up the great work. P.S. If I’m wrong, please let me know.
@JacksonInfoSec
@JacksonInfoSec 2 жыл бұрын
Thank you for your reply and noticing that. I did it that way to emphasize that the bit rotation there is a p-box in the same way as the others. But I think it is inefficient as an implementation, that is doing a traditional bit rotation would be more efficient. The advantage of doing it this way is the code is easy to read.
@marianateixeiracardoso1169
@marianateixeiracardoso1169 2 жыл бұрын
Amazing! Thank you so much!!!!
@JacksonInfoSec
@JacksonInfoSec 2 жыл бұрын
Glad you liked it, thanks for watching!
@bharghavak
@bharghavak 2 жыл бұрын
Awesome!
@JacksonInfoSec
@JacksonInfoSec 2 жыл бұрын
Thank you for watching!
@xornand6833
@xornand6833 2 жыл бұрын
key schedule algorithms are hidden attack surface of cryptography
@JacksonInfoSec
@JacksonInfoSec 2 жыл бұрын
Indeed.
@CwanyBob
@CwanyBob 3 жыл бұрын
Your explanations are by far the best i found on the Internet. Thank You very much Sir!
@JacksonInfoSec
@JacksonInfoSec 3 жыл бұрын
Thank you for your comment. There is more to come in this series! Just got to get around to making it. Thanks for watching.