Bayes: The Art of Deduction
6:24
7 жыл бұрын
The ENIGMA of Modern Cryptography
8:06
"Stupidity" + Randomness = "Smarts"
8:30
Modular Arithmetic
9:59
9 жыл бұрын
The Principle of the Weakest Link
11:11
Cash Online (Chaum's Anonymity)
11:45
10 жыл бұрын
Hashing: Why & How?
16:35
10 жыл бұрын
Data Reduction -- The Hash Challenge
14:15
RSA -- The Math
14:36
10 жыл бұрын
Пікірлер
@innovationsurvival
@innovationsurvival 2 ай бұрын
Actually, the Vietnam Ciphers was invented 35 years before he patented it Frank Miller, Sacramento banker and Stanford Director invented it. Nice video, thank you.
@DanielDa2
@DanielDa2 3 ай бұрын
You have provided an extremely elegant summary of the fundamental idea. It is usually lost in most material: in the sea of computations for some or in that of lemmas and proofs for others. Thank you.
@AndyMaloneMVP
@AndyMaloneMVP 6 ай бұрын
Too the man who inspired me to start my own KZbin channel. You're awesome and I love your videos. I'd love to have you on my channel as a guest to discuss Quantum computing & Crypto. Let me know if you're instructed🙂.
@GideonTheTeacher
@GideonTheTeacher Ай бұрын
Hi Andy, sorry for only now noticing your message. How is your channel doing? let's connect on LinkedIn
@New2chem
@New2chem 7 ай бұрын
I have a question. What if you assign 2 numbers for every letter in the Alphabet. When sending a message like "A" would be 34 so it could be 1231. The person or persons would have the same Alphabet with the same numbers an that could be any 2 numbers would that be a way to send a text securely. I got the idea from OTP using rows of 5 digits.
@EARN-750-DAILY_JOB_FOR_U
@EARN-750-DAILY_JOB_FOR_U 7 ай бұрын
"You may only succeed if you desire succeeding; you may only fail if you do not mind failing." *Philippos
@creo_one
@creo_one 7 ай бұрын
That's straight delusional
@nycrsny3406
@nycrsny3406 7 ай бұрын
Easily understandable explanation, thank you!
@GideonTheTeacher
@GideonTheTeacher 8 ай бұрын
Thank you Shardus, There are plenty of hard computation problems In fact we use them to design a quantum-proof digital currency. Guess who used it first: the government of China! Beloow some intro. More in BitMintcash.com The Algorithmic Mutations Advantage: LeVeL is Quantum Safe Algorithmic stagnation is the hidden fault in the sweeping success of crypto currencies, including those with CBDC aspirations. This fault is buried so deep in the annals of cryptographic scholastics that crypto users and financial mavens are oblivious to it, and keep cultivating their preferred crypto currency much as happy farmers who farm on the fertile slopes of a dormant volcano about to erupt. There is no excuse for a selecting committee to pick a digital currency platform to be of reliable long-term service, which has no good answer to the ticking bomb of the quantum threat. Some of those unprotected digital coins are very attractive on many counts, and some are very successful, traded by millions. Such glaring success can blind the uncareful evaluator, but should not sweep away the good judgment of the judges of this competition. We would like to assume that this competition is narrowed down to the few who have taken the quantum threat seriously and have developed an antidote. These few are the competitors that LeVeL is positioned to compete against. And that is the case that we make forth. 1 Ever since the cryptographic community agreed to the reality of the quantum threat, the community announced a global post-quantum cryptography campaign. Indeed a host of quantum-resistant digital money solutions have been published. We at LeVeL examined these post-quantum proposals and found out that they deploy the same strategy: building up an extended computational complexity to be too much of a hurdle against the quantum dragon. We consider this line of thought unproductive. The reason being: the quantum threat is developed behind veils of secrecy. The public knows only what quantum developers want the public to know and not more. You cannot be sure that a computation hurdle will be good enough to forestall an attacking computer you don’t know how fast it computes. The LeVeL team opted for an innovative turn. If you lock your treasure box with a lock, that would take 10 minutes for a locksmith to crack, then you cannot expose it for more than so many minutes. And it would not do, to sweat it and build a stronger lock, which will take 15 minutes for the locksmith to crack, or 20 or 30 minutes. What you can do though, is to fit your box with another lock, say every two minutes. Then, by the time the locksmith cracks the first lock, he will face five more locks, which will take him 50 minutes to crack, but in these 50 minutes you installed 25 more locks. On it goes -- you keep mutating the locks and guarding your treasure. That is the LeVeL quantum defense strategy. Turing machines (today's computers) are so much slower than quantum computers. They cannot compete with cracking codes, but they don't have to. These Turing machines are fast enough to install new codes to be cracked at a pace that will keep the quantum machine always behind. The LeVeL coin is fitted with another lock every time it changes hands. The more it trades, the more secure it is. Again: the innovative LeVeL solution is not based on adding more and more layers of complexity that eventually quantum computers will crack, but rather on using Turing machines to post more and more computational challenges to the much faster quantum predators, and safeguard digital commerce. The LeVeL advantage. 2
@Shardus
@Shardus 8 ай бұрын
Very interesting. I suppose X1 and Y1 can be large primes and product could be the first question Q1. From a large set of randomly chosen large primes Alice could compute the set of questions very quickly. However this would be vulnerable to quantum computers. Maybe you can provide more details of the questions generated by Alice.
@vejoshiraptor
@vejoshiraptor 8 ай бұрын
The example with a contract, I don’t see how cryptography could possibly enforce or verify the terms of a contract. You hire someone to paint your house. They say they did the job, you say they didn’t do it (or didn’t do a good job). How in the world could this dispute be resolved cryptographically without involving a third-party judge and legal system? In the example of health insurance, they could follow this process now if they wanted to, without the use of cryptography. I’m not sure what cryptography adds to the process. Health Insurance companies could certainly give a certificate to the patient and allow them to shop around right now. Seems like adding crypto would only complicate the process without adding any advantages.
@GideonTheTeacher
@GideonTheTeacher 8 ай бұрын
Good question Vejoshiraptor, BitMint (LeVeL) money remains in limbo if the parties disagree, so no one has it. The parties then exercise a pre agreed dispute resolution protocol. BitMint develops an AI-based conflict resolution program that runs a quick dialogue with the parties, then decides.
@poyaclans6302
@poyaclans6302 9 ай бұрын
Thank you so so much sir
@GideonTheTeacher
@GideonTheTeacher 9 ай бұрын
Glad I could be of help, do good!
@Antonio-yc2kx
@Antonio-yc2kx 10 ай бұрын
'promo sm'
@AndyMaloneMVP
@AndyMaloneMVP 10 ай бұрын
Hey Gideon great to see you again. Thanks for the inspiration by the way to create my own channel 😊👍
@GideonTheTeacher
@GideonTheTeacher 10 ай бұрын
Thanks Andy -- keep in touch!
@RowanSheridan
@RowanSheridan 10 ай бұрын
You really have a talent explaining things. Thank you
@klgamit
@klgamit 10 ай бұрын
Suggested name: Rock & Poll 😂
@ColonelPanic007
@ColonelPanic007 11 ай бұрын
That is brilliant!
@GideonTheTeacher
@GideonTheTeacher 11 ай бұрын
Thank you Colonel!
@travisx7935
@travisx7935 11 ай бұрын
I guess this is the clearest explaination of the proof I found on the internet, great job and thank you
@vishalmishra7018
@vishalmishra7018 11 ай бұрын
I wish I could double like this video. All these years of trying to understand how RSA works and it is finally clear to me. Professor you have a gift of explaining things. Thanks for making this video.
@MarzooqAHQ
@MarzooqAHQ Жыл бұрын
brilliant explanation - thank you so much
@jean1551
@jean1551 Жыл бұрын
Thank you very much!
@DrCortis
@DrCortis Жыл бұрын
Excellent video. Would like to ask 11:09 shows the joint probability, not the conditional probability. Should the formula be different?
@fbmch
@fbmch Ай бұрын
Yes, should be as it is in the whiteboard, knowledge of c doesn't change probability of m.
@kevinkkirimii
@kevinkkirimii Жыл бұрын
You are gifted, the ability to break down such a complex topic in way that is so digestible is amazing. Thank you sir.
@educosta21
@educosta21 Жыл бұрын
Very interesting that youtube showed me this after all this years. Very interesting channel. Bitcoin is dead, long live bitcoin.😅
@king-straw
@king-straw Жыл бұрын
what do u think about chaum's xxnetwork? its privacy and quantum resistant blockchain.. i really wanna listen to your opinion
@alexwilson2537
@alexwilson2537 Жыл бұрын
I read the whitepaper and I am definitely going to buy the book!
@emmanuelzamora3248
@emmanuelzamora3248 Жыл бұрын
Great video Professor! Thx from Mexico.
@klgamit
@klgamit Жыл бұрын
Hi Gideon, After going over, as much as I could, of the two papers dealing with BitFlip, I think it would be great to have a talk "straight from the horse's mouth" about attacks on BitFlip and their mitigations (problems with the 'naive' mode of operation and the various decoy and obfuscation strategies which are very interesting). This is discussed extensively in the papers but they are very math heavy and I think an intuitive guide would be really helpful, I may be in a small minority of people who want to see you dive deeper on those things, so I would understand if you don't find the time to do that :) However, it would be a great resource for those who want to, at some point in the future, adopt and/or investigate further the security properties of the protocol. All the best! Amit
@urielhak
@urielhak Жыл бұрын
חחחחחחחח איזה מלך לקח לי שנייה להבין למה אתה נשמע מוכר
@americaninseoul
@americaninseoul Жыл бұрын
quantum computing: im boutta end this mans whole career
@GideonTheTeacher
@GideonTheTeacher Жыл бұрын
Indeed, but we have a remedy: eprint.iacr.org/2021/1510
@user-et7ej3ip4t
@user-et7ej3ip4t Жыл бұрын
The only professor, who doesn't use cookies and remembers his password from his KZbin account in mind.
@GideonTheTeacher
@GideonTheTeacher Жыл бұрын
No, I don't use cookies but KZbin does...
@amnonsamid1362
@amnonsamid1362 Жыл бұрын
A role model for all central banks.
@luke1525
@luke1525 Жыл бұрын
Superb!
@luke1525
@luke1525 Жыл бұрын
Simple and powerful!
@GuillermoPradoObando
@GuillermoPradoObando Жыл бұрын
Great to see your videos again 👍🏼
@GideonTheTeacher
@GideonTheTeacher Жыл бұрын
Thanks Guillermo!
@blue_name_warrior
@blue_name_warrior 2 жыл бұрын
so that means ( P^ke mod 2^100 )^kd mod 2^100 = P? Interesting...
@hannabussb
@hannabussb 2 жыл бұрын
Gosh, always overwhelmingly inspired by your passion and love for crypto
@Mike-kq5yc
@Mike-kq5yc 2 жыл бұрын
Would you recommend any books or resources about cryptography proofs? And your explanation is perfect
@latedeveloper7836
@latedeveloper7836 2 жыл бұрын
Very clear, thanks
@AndyMaloneMVP
@AndyMaloneMVP 2 жыл бұрын
Great to see you posting again. You were missed :-)
@GideonTheTeacher
@GideonTheTeacher 2 жыл бұрын
Thanks Andy, lots of new stuff to talk about!
@AndyMaloneMVP
@AndyMaloneMVP 2 жыл бұрын
@@GideonTheTeacher indeed and I want to thank you. As it’s you who inspired me to create my own channel 👍😊
@TOXIN543
@TOXIN543 2 жыл бұрын
the problem of exchanging keys still remains. RSA is still nedeed !
@aethrya
@aethrya 2 жыл бұрын
The Hacker guy looks like if Owen Wilson had a baby with Tweety Bird.
@rustycherkas8229
@rustycherkas8229 2 жыл бұрын
The XOR swap algorithm is well known (and, obviously, reversible). It seems that what's needed is truly random generation of key values to encrypt. Tricky is for two parties to 'magically' initialise their random number generators to the same starting point, simultaneously contradicting the term "truly random"... With infinite resources, a 'hacker' could generate all possible decryptions, and then is left to sift through those hoping to find a plausible plaintext... The ciphertext "My aunt lost her shoes" could become "The tanks will roll out Monday" or "Tuna are needed for cold fusion"... (No, I haven't counted letters.) We all encode our thoughts with idiomatic influences (lexicon, grammar, 'jargon', accent, tone register, channel selection), all regulated to include/exclude others... Short of a Vulcan mind-meld, it seems to me that no communication can be made absolutely secure against a determined codebreaker. For example: "Pussy" doesn't mean 'pussy' to over half of American voters when said by someone who runs for president... Go figure...
@rustycherkas8229
@rustycherkas8229 2 жыл бұрын
Thank you. What was my very, very tentative grasp of the problem has, by your presentation, gained much 'substance'...
@rustycherkas8229
@rustycherkas8229 2 жыл бұрын
@@GideonTheTeacher Yes! Coming from no background (or aptitude, really) in cryptology, your presentation was, for me, very informative about the underpinnings of the science. Again, my thanks... Likewise, I stand at the back of the crowd trying to wrap my grey matter around advances in quantum computing... History shows realistic science fiction (or 'magic') becomes fact when given enough time and resources... The downside is to realise that most of the money comes from sources desirous of wielding power over others... *sigh* One 'bugbear', that I haven't the ability to resolve, comes from my recent interest in Enigma encryption. I understand the German hubris over 159 quadrillion possibilities providing sufficient complexity to achieve security. I almost understand the efficacy of trying and eliminating vast swathes of possibilities through the codebreakers use of 'cribs'. I think I understand "Enigma's Flaw" imposed by its reflector that was exploited by codebreakers. I would appreciate your comment on a "German workaround" that occurred to me: Preparing a message to be enciphered by a device would entail some labour (eg: using "XX" to separate words, writing out numbers (digits) as words, etc.) In my imagination, it would not be difficult to also count and 'circle' every 'n'th letter of the message payload. When using the device, circled letters would bypass the machine; copied directly from 'input' to 'output'. If this were done, ANY letter COULD appear as itself in the ciphertext (each appearing with some periodicity). The daily "grundstellung(?)" instructions to operators could inform both sender and receiver what changing value(s) of 'n' to use each day. (In short: a procedural change not requiring modification of any Enigma devices.) I would be very grateful for your comment on this scheme (that's about 80 years too late for the Third Reich to implement.) I wouldn't be here if the war had gone on years longer, so my retrospective intent is purely academic. I'm very glad the good guys won that war. Thank you, and thank you for the link to your article. Merry Christmas! 🙂
@Shamisen100
@Shamisen100 2 жыл бұрын
Very clear explanation. Thanks Prof. Gideon!
@cj5925
@cj5925 2 жыл бұрын
Get this man a marker. btw Thank you so much.
@GideonTheTeacher
@GideonTheTeacher 2 жыл бұрын
Indeed my students gifted me a box of markers... Compare to all the shiny presentations, old school still works best!
@eng60340
@eng60340 2 жыл бұрын
Thanks. Good explanation! Most ppl only explain the algo.
@GideonTheTeacher
@GideonTheTeacher 2 жыл бұрын
glad you found it useful.
@eggtimer2
@eggtimer2 2 жыл бұрын
I think you are confusing congurnecr and equal signs.
@eggtimer2
@eggtimer2 2 жыл бұрын
Dude, you have random mod n appearing and disappearing. Love the idea of the video but there are big gaps.
@eggtimer2
@eggtimer2 2 жыл бұрын
This seems to miss the point that we need to exchange information about each other's keys ...