Introduction to Cryptography by Christof Paar
Introduction to Cryptography by Christof Paar
  • Видео 25
  • Просмотров 3 640 462

Видео

Lecture 24: Man-in-the-middle Attack, Certificates and PKI by Christof Paar
Просмотров 47 тыс.10 лет назад
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com
Lecture 22: MAC (Message Authentication Codes) and HMAC by Christof Paar
Просмотров 60 тыс.10 лет назад
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com
Lecture 23: Symmetric Key Establishment and Kerberos by Christof Paar
Просмотров 30 тыс.10 лет назад
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com
Lecture 21: SHA-1 Hash Function by Christof Paar
Просмотров 54 тыс.10 лет назад
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com
Lecture 20: Hash Functions by Christof Paar
Просмотров 67 тыс.10 лет назад
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com
Lecture 19: Elgamal Digital Signature by Christof Paar
Просмотров 38 тыс.10 лет назад
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com
Lecture 18: Digital Signatures and Security Services by Christof Paar
Просмотров 70 тыс.10 лет назад
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com
Lecture 17: Elliptic Curve Cryptography (ECC) by Christof Paar
Просмотров 72 тыс.10 лет назад
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com
Lecture 16: Introduction to Elliptic Curves by Christof Paar
Просмотров 125 тыс.10 лет назад
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com (Don't worry, I start in German but at minute 2:00 I am switiching to English for the remainder of the lecture :)
Lecture 15: Elgamal Encryption Scheme by Christof Paar
Просмотров 61 тыс.10 лет назад
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com
Lecture 13: Diffie-Hellman Key Exchange and the Discrete Log Problem by Christof Paar
Просмотров 110 тыс.10 лет назад
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com
Lecture 14: The Generalized Discrete Log Problem and the Security of Diffie-Hellman by Christof Paar
Просмотров 59 тыс.10 лет назад
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com
Lecture 11: Number Theory for PKC: Euclidean Algorithm, Euler's Phi Function & Euler's Theorem
Просмотров 149 тыс.10 лет назад
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com
Lecture 12: The RSA Cryptosystem and Efficient Exponentiation by Christof Paar
Просмотров 159 тыс.10 лет назад
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com
Lecture 9: Modes of Operation for Block Ciphers by Christof Paar
Просмотров 97 тыс.10 лет назад
Lecture 9: Modes of Operation for Block Ciphers by Christof Paar
Lecture 10: Multiple Encryption and Brute-Force Attacks by Christof Paar
Просмотров 52 тыс.10 лет назад
Lecture 10: Multiple Encryption and Brute-Force Attacks by Christof Paar
Lecture 8: Advanced Encryption Standard (AES) by Christof Paar
Просмотров 306 тыс.10 лет назад
Lecture 8: Advanced Encryption Standard (AES) by Christof Paar
Lecture 7: Introduction to Galois Fields for the AES by Christof Paar
Просмотров 248 тыс.10 лет назад
Lecture 7: Introduction to Galois Fields for the AES by Christof Paar
Lecture 5: Data Encryption Standard (DES): Encryption by Christof Paar
Просмотров 223 тыс.10 лет назад
Lecture 5: Data Encryption Standard (DES): Encryption by Christof Paar
Lecture 6: Data Encryption Standard (DES): Key Schedule and Decryption by Christof Paar
Просмотров 118 тыс.10 лет назад
Lecture 6: Data Encryption Standard (DES): Key Schedule and Decryption by Christof Paar
Lecture 3: Stream Ciphers, Random Numbers and the One Time Pad by Christof Paar
Просмотров 197 тыс.10 лет назад
Lecture 3: Stream Ciphers, Random Numbers and the One Time Pad by Christof Paar
Lecture 4: Stream Ciphers and Linear Feedback Shift Registers by Christof Paar
Просмотров 166 тыс.10 лет назад
Lecture 4: Stream Ciphers and Linear Feedback Shift Registers by Christof Paar
Lecture 2: Modular Arithmetic and Historical Ciphers by Christof Paar
Просмотров 276 тыс.10 лет назад
Lecture 2: Modular Arithmetic and Historical Ciphers by Christof Paar
Lecture 1: Introduction to Cryptography by Christof Paar
Просмотров 795 тыс.10 лет назад
Lecture 1: Introduction to Cryptography by Christof Paar

Комментарии

  • @Sakshamlal-gk7il
    @Sakshamlal-gk7il 8 дней назад

    bro's german is very understandable , but huge respect sir , super , Es hat mir viel Spaß gemacht, aber der Vortrag ist okay

  • @cyberdevil657
    @cyberdevil657 8 дней назад

    I love the way he speaks because he sounds German. It's like i'm learning from the military in ww2 XD

  • @richardgui2934
    @richardgui2934 14 дней назад

    ## My notes ### Group Ring Field Group +-, Ring +-*, Field +-*/ Group has operations "+", null element, additive inverse Ring has what group has on the operation + AND it has an operation * where it is a monoid (associativity and null element) AND distrubtivity Field is a Ring with * almost being a group, except on the + element's null element has no inverse ### Finite Fields Finite fields (FF, also called Galois Field - GF, "Endlicher Körper") is a field over a finite set. Theorem: Finite fields can only exist with p^m elements, where p is a prime. Finite fields are denoted with GF(p^m). For example GF(256) Which is used in AES! Prime field is a GF(p^m) with m=1 Extension field is GF(p^m) with m!=1 ### Prime Field Arithmetic do +,-,* N modulo p^m (.)^-1 is tricky - Extended Euclidian aglorithm to compute it. ### Extension Fields A representation of the extension field is with polynomials where the coeffs are elements of the primefield and the max degree is p^m-1 For p = 2 and m=8 the elements of the field can be represented on 9 bits! (a_i /in {0,1}) - Addition is regular polinomial addition mod p^m. This is an "XOR" in case of p=2. - additive inverse is regular poynomial multiplied by (-1) mod p^m. In case p=2, it is bitflips. - multiplication is normal mulitplication then reducing recursively by an irreducible polynomial in the field. // I do not understand this part. This part requires a deeper knowledge of algebra? - multiplicative inverse, perform extended euclidian algo ### Extended Euclidian algo (prime fields remark) #### About Euclidian algo It is used to calculate GDC (Greatest Common Divisor) of two numbers a and b. = Greatest number that divides both a and b. Let a>=b, do a/b and have r_0 as the remainder. In each of the following steps divide the smaller number by the remainder to get the new remainder. In the case above b / r_0 will get r_1 The GDC is gonna divide all remainders bcs at any step: r_n / r_n+1 = d * r_n+1 + r_n+2 . By induction r_n and r_n+1 are divisble by GDC, d* r_n+1 is also ( r_n+1 is) so is also divisible by GDC r_n+2. The last remainder in the algo before 0 is the GDC. #### Extended Euclidian algo helps finding x and y numbers so that ax + by = gdc(a,b). This is called Bezeut's identity Basically you have to do the Euclidian algo's proof backward to find x and y.

  • @stevenstewart3171
    @stevenstewart3171 15 дней назад

    Are there advancements or new material that you would include today that were not included 10 years ago?

    • @introductiontocryptography4223
      @introductiontocryptography4223 8 дней назад

      good question. In terms of recent cryptographic algorithms there are 2 new developments with relevance in practice: - the stream ciphers ChaCha and Salsa20 - post-quantum cryptography, esp. the algorithms standardized by NIST If people are interested in these topics: We just released the 2nd edition of our textbook Understanding Cryptography. In the book we described ChaCha and Salsa20 and, in particular, the 3 most promising PQC schemes based on lattices, codes, and hash functions. (The book also describes SHA-2 and SHA-3, while the 1st edition had only SHA-1). More information on the 2nd edition at: www.cryptography-textbook.com cheers, christof

    • @stevenstewart3171
      @stevenstewart3171 8 дней назад

      @@introductiontocryptography4223 Thanks, Christof. I still have the first edition of the book and I'm teaching myself cryptography. I ultimately want to deepen my understanding of how cryptography is used in blockchain and Zero-Knowledge proof technologies.

  • @justcurious1940
    @justcurious1940 17 дней назад

    annoying students, they can't stop talking for 90 minutes.

  • @justcurious1940
    @justcurious1940 23 дня назад

    One dangerous hardware fact : Most computer architecture implementations are able to only use 3% of the capability of the CPU, Imagine if they find a way to use 100% of the CPU capability, doesn't this means that all encryption algorithms are breakable by just Brute Force?

  • @BoultAudio931
    @BoultAudio931 26 дней назад

    @17:52 In definition of confusion, it should be relation between key and ciphertext obsured.

  • @Sakshamlal-gk7il
    @Sakshamlal-gk7il 28 дней назад

    "now go back to sleep ,okay"

  • @justcurious1940
    @justcurious1940 29 дней назад

    U can go home or go to sleep, But just don't talk, It's rule number 1 and number 2 to be a good cryptographer. 🙃

  • @alniqarsupersoldier
    @alniqarsupersoldier Месяц назад

    good luck finding an algorithm that can stop atlastoby

  • @justcurious1940
    @justcurious1940 Месяц назад

    Great lectures and Great professor, the problem is I didn't get it at all 🤣.

  • @justcurious1940
    @justcurious1940 Месяц назад

    Go back to sleep 🙃.

  • @justcurious1940
    @justcurious1940 Месяц назад

    Why the factorial of 26! ? why not 26 to the power of the letters ? just like in binary 2 to the power of the number of the bits ?

  • @user-ml6qs4zk8z
    @user-ml6qs4zk8z Месяц назад

    Thanks for the great explanation since I am looking for the answer about AES GCM message authentication ❤

  • @peeledbanana311
    @peeledbanana311 Месяц назад

    Clocks are actually infinite sets that just increment the day by 1 every time the base of 24 is satisfied. And we are just truncating the incrementing day value. A better example of a modular set would be the alphabet, since once you get to the end of the set, it doesn't increment a higher place value. If a clock is a modular set then it follows that the decimal system's 1s place is a modular set if you don't show the tens place.

  • @peeledbanana311
    @peeledbanana311 Месяц назад

    Zank yew fau zis lektur! Schnitzel-dwaf!

  • @dafnecg5853
    @dafnecg5853 Месяц назад

    where is subtitles?????????????

  • @Mr850man
    @Mr850man Месяц назад

    Thanks for uploading teacher

  • @LYehiaX
    @LYehiaX 2 месяца назад

    Thank you for your excellent cryptography lectures. They have been incredibly helpful for my studies. Could you please consider making videos on the new chapters about SHA-3 and post-quantum cryptography from the latest edition of your book?

  • @Sarthak..942
    @Sarthak..942 3 месяца назад

    Prof. Christof Paar in Cryptography = Prof. Gilbert Strang in Linear Algebra (I really hope Prof. Paar reads this comment 🥺)

  • @user-li6fx3ci7m
    @user-li6fx3ci7m 3 месяца назад

    I love those boards...............................

  • @mvcavinato
    @mvcavinato 3 месяца назад

    14 years after the recording of this video, It is still perfect

  • @leeklaus5471
    @leeklaus5471 3 месяца назад

    Thanks so much!!

  • @pipjersey8303
    @pipjersey8303 3 месяца назад

    how come most learning for cryptography online is quite dated? most the lectures and courses are from years ago, this one is a decade old, alot are years old and talking about stuff like dvd and blu ray encryption, is this stuff becoming too top secret for open learning now?

  • @nnnscorpionnn
    @nnnscorpionnn 3 месяца назад

    I love the way he says "that's it for today thank you very much"

  • @nnnscorpionnn
    @nnnscorpionnn 3 месяца назад

    56:35 anybody knows what a "cupa cubana" is?

    • @introductiontocryptography4223
      @introductiontocryptography4223 3 месяца назад

      COPACOBANA is a code-breaking computer we built a while ago: www.sciengines.com/copacobana/

    • @nnnscorpionnn
      @nnnscorpionnn 3 месяца назад

      ​​@@introductiontocryptography4223 oh thank you sir. Yes, after watching your other lectures I saw you mentioned about it and wrote it on the blackboard as well.

    • @nnnscorpionnn
      @nnnscorpionnn 3 месяца назад

      @@introductiontocryptography4223 thank you sir.

  • @AcidTonic
    @AcidTonic 4 месяца назад

    I love these and thank you for sharing them. I will say I disagree about the statement at 17:25 though about AES being generally secure because the agencies use it. What was later found since this time period was that AES has this property where some keys are strong and others are weak. There were certain attacks possible with poorly chosen keys and of course the NSA requires their own use of AES to get keys provided from a central key authority within the NSA. This key authority then only provides strong keys for their internal use and if laymen use AES they lack the knowledge of how to select these extra strong keys. Now that future attacks such as Invariant Subspace were discovered we can see how clever this was. So the statement at 17:25 I highly disagree with and we learned that this kind of logic fails with new side-channel and mathematical attacks. The simple use of an algorithm by the government means nothing unless you also can use their key selection processes. They are willing to bless subpar implementations and utilize those weaknesses against others while shielding themselves. Otherwise excellent lecture.

  • @user-kc7gm9ty5o
    @user-kc7gm9ty5o 4 месяца назад

    Thank you for this wonderful lecture, Mr. Paar.

  • @user-kc7gm9ty5o
    @user-kc7gm9ty5o 4 месяца назад

    24:30

  • @twtrap7999
    @twtrap7999 4 месяца назад

    boring lecture

  • @dynamix9916
    @dynamix9916 4 месяца назад

    Rule number one for a teacher: Never assume that everyone is on the same page!

  • @colinwithers1969
    @colinwithers1969 4 месяца назад

    at 29:13 when defining the set the number to the right of 12 shoukd be 17 not 15

  • @colinwithers1969
    @colinwithers1969 4 месяца назад

    I think the combinations for the permutations at 54:54 are wrong.if you are considering capital letters - which looks to be true . So the combinations are really 52 * 51 * 50 * 49. Good lecture though otherwise.

    • @introductiontocryptography4223
      @introductiontocryptography4223 4 месяца назад

      sorry, I did not mean to distinguish between upper- and lowercase letters. There should only be 26 letters. I use uppercase and lowercase for clarity (which apparently did not work :) to distinguish between plaintext and ciphertext. cheers

    • @colinwithers1969
      @colinwithers1969 4 месяца назад

      @@introductiontocryptography4223 thanks for the clarification

  • @tailwind101
    @tailwind101 4 месяца назад

    noob question. if there's a secure channel to exchange keys. why not just use that channel to transfer the data?

    • @introductiontocryptography4223
      @introductiontocryptography4223 4 месяца назад

      Good question. The advantages of a secure channel for key exchange is the following: (1) We only need the channel ONCE, at set up time. If we exchange keys at set up time, we can subsequently exchange messages securely (using cryptography) "forever". (2) We only need to exchange very little information via the secure channel, often only 128 or 256 bits (= 16 or 32 bytes) for a key. That implies that the channel can be slow, e.g., exchanging a joint password or key by phone or letter. Once we have exchanged the key, we can encrypt large volumes of data with a high data rate over our, hopefully fast, insecure channel. hope that helps. christof

  • @bariswheel
    @bariswheel 4 месяца назад

    What kind of filming is this? I've never seen the board move like I'm on a boat before. It works though. Thanks for publishing these!

  • @namansinghrana2168
    @namansinghrana2168 4 месяца назад

    Great lectures ♥

  • @epictetus__
    @epictetus__ 4 месяца назад

    Sir which book were you refering to in class?

    • @introductiontocryptography4223
      @introductiontocryptography4223 4 месяца назад

      The lecture closely follows my textbook "Understanding Cryptography": www.amazon.de/Understanding-Cryptography-Textbook-Students-Practitioners/dp/3642041000 Please note that the 2nd edition should become available in appr. 2 months.

  • @epictetus__
    @epictetus__ 4 месяца назад

    9:12 Did he just glance at his watch and say "3 months ago"?

  • @sarthakgupta1165
    @sarthakgupta1165 4 месяца назад

    In the encryption, we have IP in the beginning and IP^-1 in the end which means that the initial permutation has been sort of cancelled by the inverse of initial permutation. Why do we need IP and IP^-1 in the decryption if the effect of permutation has been nullified during the encryption? Maybe I am missing something here. Thanks for your time in reading my question (and hopefully answering it).😃

    • @introductiontocryptography4223
      @introductiontocryptography4223 4 месяца назад

      Good point, IP and IP^-1 do NOT serve any security purpose. Most likely they were introduced to make the mapping for incoming data in blocks of 8 bits into blocks of 64 bits as needed for DES easier. --- Remember that DES was designed in the early 1970s where 8-bit buses where state of the art :)

    • @sarthakgupta1165
      @sarthakgupta1165 4 месяца назад

      @@introductiontocryptography4223 Many thanks for your answer. I understand your point. Now that I have got your attention, let me also ask about the lecture notes on your follow-up class "Implementation of Cryptographic Schemes" which you mentioned in the comment section of lecture 24. You said that they can be downloaded at: www.emsec.ruhr-uni-bochum.de/teaching/literature/ However this link gives an error 404. Could you fix that please (by updating the link maybe).

  • @jensmith5081
    @jensmith5081 5 месяцев назад

    i can't believe how disrespectful these students are. Great lecture.

  • @SkynetDrone12
    @SkynetDrone12 5 месяцев назад

    Thank you so much, you make learning this fun and so interesting and not easy but much easier!

  • @nnnscorpionnn
    @nnnscorpionnn 5 месяцев назад

    Please somebody make subtitles for the videos.

  • @HelloThere-xs8ss
    @HelloThere-xs8ss 5 месяцев назад

    Where have you been this whole time!

  • @test1test2-zv3xn
    @test1test2-zv3xn 5 месяцев назад

    Thank you for the lecture

  • @user-uz8dx2cl4i
    @user-uz8dx2cl4i 5 месяцев назад

    Zee Proffesor I should have had in my Computer Science Klass.

  • @__noob__coder__
    @__noob__coder__ 5 месяцев назад

    Thanks professor for this amazing lecture !

  • @nomorehentai1331
    @nomorehentai1331 6 месяцев назад

    I don't know if I miss something because of my English skill but In book, it said " If two inputs to an S-box differ in exactly one bit, their outputs must differ in at least two bits". I tried it by inputting two 100110 and 100101. Even though they differ only one bit and outputs are same (8 = 1000). This happen in S box 1.

    • @introductiontocryptography4223
      @introductiontocryptography4223 5 месяцев назад

      Please note that your two inputs: 100 110 100 101 differ in TWO bits, namely the two rightmost bits

    • @nomorehentai1331
      @nomorehentai1331 5 месяцев назад

      @@introductiontocryptography4223 Thank you for your reply, sir.

  • @jreamscape
    @jreamscape 6 месяцев назад

    Preciate it brother

  • @kirekav1199
    @kirekav1199 6 месяцев назад

    your sound is more faster then the video

  • @CuteLittleHen
    @CuteLittleHen 6 месяцев назад

    Professor Christof Paar is an international treasure.