Encrypting with Block Ciphers

  Рет қаралды 35,414

Aleksander Essex

Aleksander Essex

Күн бұрын

Information Security - Week 3
In this video: block ciphers, ideal block ciphers, cipher modes of operation, cipher-block chaining, CBC mode, counter mode, CTR mode, randomized encryption, initialization vectors, the Advanced Encryption Standard, AES
Undergraduate course on networking security and cryptography taught by Aleksander Essex, Ph.D., P.Eng., Associate professor of Software Engineering, Associate Chair (Graduate), Department of Electrical and Computer Engineering, Western University, Canada
Website:
essex.cc
Twitter:
/ aleksessex
Course topics include:
Confidentiality, authenticity, integrity, ciphers, plaintext, ciphertext, encryption, decryption, keys, key generation function, uniform random, semantic security, bits of security, brute force, Kerckhoff's principle, semantic security, ciphertext indistinguishability, IND-CPA, INC-CCA, block ciphers, message padding, PKCS 7, modes of operation, initialization vector, pseudo-random permutation, counter mode, cipher block chaining, electronic codebook mode, counter mode, CBC, ECB, CTR, Advanced Encryption Standard, AES, hash functions, random oracles, pre-image resistance, collision resistance, SHA-1, SHA-256, SHA3, SHA-513, MD5, message authentication codes, MACs, Galois counter mode, GCM, AEC-GCM, public-key cryptography, Diffie-Hellman, public-key agreement, Elliptic curve Diffie-Hellman, DHE, ECDHE, digital signatures, ECDSA, RSA signatures, PKCS v1.5, digital certificates, X.509, public-key infrastructure, PKI, certificate pinning, certificate revocation, CRL, trust store, Transport Layer Security, TLS, TLS 1.2, TLS 1.3, HTTP over TLS, HTTPS Secure Shell, SSH, ciphersuite, client hello, server hello, VPNs, TOR, 802.11, wifi encryption, client authentication, passwords, password hashing, password lengths, single sign-on, federated identity
----
Music: Arp Bounce - Geographer
Support by RFM - NCM: bit.ly/2xGHypM
Slide template: Slidesgo including Flaticons with infographics & images by Freepik

Пікірлер: 38
@alibaba888
@alibaba888 2 жыл бұрын
Only 7090 views? This is a hidden gem. Excellent teaching. Simple and on point. Thank you
@HK-sw3vi
@HK-sw3vi 2 жыл бұрын
well... now it's 7995 so yea
@clueless_experimenter
@clueless_experimenter Жыл бұрын
yes he is
@mihalachebogdan1
@mihalachebogdan1 Жыл бұрын
As a CyberSec student i can definitely confirm this is definitely a big big hidden gem 😂 This man deserves his flowers for this
@es62476
@es62476 Жыл бұрын
One of the best explanation. Simple and understandable. I really appreciate your hard work.
@abrarmahi
@abrarmahi 2 жыл бұрын
OMG this is saving my grade in cryptography
@universalponcho
@universalponcho Жыл бұрын
This is very well done. Thank you for your service.
@verynaughtyg
@verynaughtyg 2 жыл бұрын
Nicely explained. I am reading for CISSP exam and had the cryptoghraphic modes of symmetric cryptography. really helpful. thanks
@MrMarkgyuro
@MrMarkgyuro 3 жыл бұрын
This was really helpful! Thank you!!
@a224kkk
@a224kkk 3 жыл бұрын
great work.
@user-sv4fo7ek7n
@user-sv4fo7ek7n Жыл бұрын
Great video, much better than my university lectures about the topic.
@brittanybaker2969
@brittanybaker2969 3 жыл бұрын
great video
@CalvinEchols
@CalvinEchols 9 ай бұрын
Wow this is a great video!
@arlene5990
@arlene5990 3 жыл бұрын
nice explanation!
@oluwatosinogunjobi6264
@oluwatosinogunjobi6264 2 жыл бұрын
thank you for this video
@nizarealissa6078
@nizarealissa6078 Ай бұрын
........This saved me ......i can finally comprehend things
@user-sb5ds8vl6b
@user-sb5ds8vl6b 2 жыл бұрын
that was very helpful! :)
@KamiK4ze
@KamiK4ze 2 жыл бұрын
This is a really good video!
@KamiK4ze
@KamiK4ze 2 жыл бұрын
You should cover more cryptography topics!
@pjtrusci
@pjtrusci 2 жыл бұрын
Appreciate it
@donaldciappara
@donaldciappara 6 ай бұрын
I am impressed with the simplicity of this explanation, explaining such a complex subject. I have a query regarding the diagram shown at 10:17 of the video, it seems that the XOR function is not being well computed in the second set, 01 XOR 00 is not equal to 00. The error is rippling through the process. This is my interpretation, subject to correction.
@aleksanderessex7328
@aleksanderessex7328 6 ай бұрын
Step 1: Compute 01 xor 00 = 01 Step 2: Compute Enc(01) = 00
@donaldciappara
@donaldciappara 6 ай бұрын
Thankyou@@aleksanderessex7328
@1UniverseGames
@1UniverseGames 3 жыл бұрын
Is it possible sir to show it in programming perspective like how it implemented. It will be helpful, also a bit of its Mathematical explanation
@aleksanderessex7328
@aleksanderessex7328 3 жыл бұрын
Showing crypto from a programmatic perspective may do more harm than good because it might leave even the tiniest impression that coding one's own crypto is a good idea. With that disclaimer made, you may be interested in cryptopals.com
@mihalachebogdan1
@mihalachebogdan1 Жыл бұрын
​@@aleksanderessex7328 Yep , this is one of the first thing our cryptology professor told us not to do. 😂💯 Programming own ciphers or own cryptology is a very big mistake . One might think its very secure and no one could break into while an expert in the cryptanalysis field could attack it in under 10 minutes and own one's soul instantly.
@ShopperPlug
@ShopperPlug 3 жыл бұрын
would be nice which mode is best for which application.
@aleksanderessex7328
@aleksanderessex7328 3 жыл бұрын
If you're rolling your own crypto, the answer is none of the above. If you're tuning your OpenSSL config, look at the kind of sites that get A+ on www.ssllabs.com/ssltest/
@ShopperPlug
@ShopperPlug 3 жыл бұрын
@@aleksanderessex7328 thank you for replying Alexander. I am actually going to roll on my own crypto server. Would it be alright if I made a KZbin video explaining my server system design and have you judge it? The reason why is because I’m not pleased with today’s standards, it’s just not safe enough.
@dsoni5982
@dsoni5982 2 жыл бұрын
Why 00 XOR 10 is 01 at 9:51 ? wouldn't it be 10?
@AP-qs2zf
@AP-qs2zf 10 ай бұрын
exactly this guy is full of bs
@StormChaos
@StormChaos 2 жыл бұрын
Why must Zoom continue to be used in classrooms? The university should know about the security flaws!
@mightyelon2583
@mightyelon2583 2 жыл бұрын
Can somebody explain what was meant about ECB at kzbin.info/www/bejne/pYemdIuQm9WoY9k? ""Clearly you can win the eavesdropping game here quite easily. All you have to do is to create two different messages that contain structure that are larger than the ECB block length. ECB mode doesn't disrupt that larger scale structure." By the way, very helpful video with excellent examples. Thank you so much.
@aleksanderessex7328
@aleksanderessex7328 6 ай бұрын
What I'm saying is that the cipher hides structure within a plaintext block, but, on its own, does not hide macro structure between blocks. For this, we need a better cipher mode of operation.
@clueless_experimenter
@clueless_experimenter Жыл бұрын
This kinda answered my question of what a "cipher table" seen in en.wikipedia.org/wiki/Block_cipher_mode_of_operation#Counter_(CTR) ?
@AP-qs2zf
@AP-qs2zf 10 ай бұрын
second xor is wrong 9:55
@mihalachebogdan1
@mihalachebogdan1 Жыл бұрын
Give this man his flowers for this video 😂💯 This is more than a hidden gem , im so happy i found this 🫡 Salute
Fingerprinting with Hash Functions
18:31
Aleksander Essex
Рет қаралды 8 М.
Encryption Basics and Classical Ciphers
13:12
Aleksander Essex
Рет қаралды 8 М.
100❤️
00:20
Nonomen ノノメン
Рет қаралды 75 МЛН
Кәріс өшін алды...| Synyptas 3 | 10 серия
24:51
kak budto
Рет қаралды 1,3 МЛН
小女孩把路人当成离世的妈妈,太感人了.#short #angel #clown
00:53
Hot Ball ASMR #asmr #asmrsounds #satisfying #relaxing #satisfyingvideo
00:19
Oddly Satisfying
Рет қаралды 51 МЛН
Modes of Operation - Computerphile
14:16
Computerphile
Рет қаралды 218 М.
Защита информации. Блочные шифры
1:12:36
Лекторий МФТИ
Рет қаралды 18 М.
Tech Talk: What is Public Key Infrastructure (PKI)?
9:22
IBM Technology
Рет қаралды 103 М.
Authenticating Data with Message Authentication Codes
21:56
Aleksander Essex
Рет қаралды 17 М.
AES: How to Design Secure Encryption
15:37
Spanning Tree
Рет қаралды 144 М.
Elliptic Curves - Computerphile
8:42
Computerphile
Рет қаралды 537 М.
Hacker's Guide to UART Root Shells
17:40
Flashback Team
Рет қаралды 461 М.
Semantic Security and the One-Time Pad
14:30
Aleksander Essex
Рет қаралды 7 М.
SHA: Secure Hashing Algorithm - Computerphile
10:21
Computerphile
Рет қаралды 1,2 МЛН
Iphone or nokia
0:15
rishton vines😇
Рет қаралды 1,8 МЛН
сюрприз
1:00
Capex0
Рет қаралды 1,4 МЛН