Тёмный

How To Design A Completely Unbreakable Encryption System 

Half as Interesting
Подписаться 2,7 млн
Просмотров 480 тыс.
50% 1

How To Design A Completely Unbreakable Encryption System
Sign up for Storyblocks at storyblocks.com/hai
Get a Half as Interesting t-shirt: standard.tv/collections/half-...
Suggest a video: halfasinteresting.com/suggest
Follow Sam from Half as Interesting on Instagram: / sam.from.wendover
Follow Half as Interesting on Twitter: / halfinteresting
Discuss this video on Reddit: / halfasinteresting
Video written by Adam Chase
Check out my other channel: / wendoverproductions

Опубликовано:

 

13 сен 2022

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 726   
@groundedgaming
@groundedgaming Год назад
You use bricks. They are unbreakable encryption system. I would go on explaining it, but... This video is about bricks. Bricks are...
@jesseberg3271
@jesseberg3271 Год назад
They used blocks, and what are blocks if not a kind of brick?
@happyelephant5384
@happyelephant5384 Год назад
I'm missing bricks for so much
@Ronaldo-eu1nz
@Ronaldo-eu1nz Год назад
Found video: ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-OkbqVah94pI.html
@reizinhodojogo3956
@reizinhodojogo3956 Год назад
why everyone makes found video thing
@alexanderherzog3064
@alexanderherzog3064 Год назад
Think you mean enbricktion system
@absentmindedjwc
@absentmindedjwc Год назад
Missed opportunity for a brilliant sponsorship. "For the next step, you're going to have to pause this video and go learn linear algebra. You can probably knock it out in a couple months by signing up for this video's sponsor..."
@w_ticks2395
@w_ticks2395 Год назад
yea, or segue from encryption to vpns lmao.
@NerdyCatCoffeeee
@NerdyCatCoffeeee Год назад
...raid shadow legends
@fredwupkensoppel8949
@fredwupkensoppel8949 Год назад
You explained this really well, like an Indian on a channel with 12 subscribers. Everyone who studied at a university will recognize that this is, in fact, a compliment.
@bluepurplepink
@bluepurplepink Год назад
As an Indian this is true, but the video has like 10 million views.
@sylvrwolflol
@sylvrwolflol Год назад
The highest of compliments, really. Also bonus points if the guy looks like he filmed it with the built-in webcam of a decade-old laptop propped _just_ low enough that his head keeps bobbing out of frame.
@EverythingExceptThat
@EverythingExceptThat Год назад
I don’t think it’s correct to call AES the most advanced symmetric encryption algorithm. AES was revolutionary for its time, but much faster algorithms exist today (e.g: Salsa20/ChaCha20), which are also far easier to implement securely. AES is very fast today, but only because it’s actually implemented in hardware at this point (e.g: the AES-NI extensions for x86), rather than in software. If implemented in software, it wouldn’t really be competitive anymore in terms of speed. Also, AES’s design lends itself to really insecure implementations (e.g: S-Box lookups based on secret data) which lead to side channel leaks.
@HaydenNK3
@HaydenNK3 Год назад
Well it's just an introduction, and explained in 5 minutes, so that people who don't work in that kind of field can understand what he's talking about. What you said is maybe more precise, however I neither understood what you were saying or why you would be correct, nor will I be able to remember it. So I'll keep in mind that AES is a pretty advanced encryption algorithm and that it might exist even better according to some sources
@overworkedstudent8780
@overworkedstudent8780 Год назад
Nerd
@QualityDoggo
@QualityDoggo Год назад
yeah there are lots of alternatives... but for now it is still fine as we just keep increasing key size. I guess advanced as in the most advancements/development maybe
@UNHAPPYMEXICANS
@UNHAPPYMEXICANS Год назад
@@HaydenNK3 he's just trying to inform people. I don't see what value your comment adds.
@HaydenNK3
@HaydenNK3 Год назад
@@UNHAPPYMEXICANS well it seems 15 people somewhat find a value to it. Informing people is a good thing, however if you're not clear about the information you provide, the purpose is lost.
@bumblebeegamerreal
@bumblebeegamerreal Год назад
I feel bad for someone who actually paused this video and actually spent months learning about linear algebra and took some university classes and unpaused the video when they masted it only to find out that their knowledge is thrown out of the window
@piuthemagicman
@piuthemagicman Год назад
We are victims here. We must unite and start a group. Hereby I declare Algebra Anonymous founded.
@Snakke40
@Snakke40 Год назад
Fun fact, the guy teaching linear algebra for the science of engineering at my local college *is* Vincent Rijmen, one of the guys who invented this encryption!
@neverleverland5685
@neverleverland5685 Год назад
it only came out 45 minutes ago, are you from the future?
@TheLegend27StrikesBack
@TheLegend27StrikesBack Год назад
@@Snakke40 lol I had algebra from him.
@mschuhler
@mschuhler Год назад
dw matrix multiplication is simple and can be learned in a single video, cutting down your time from never to still never but you save a few thousand in tuition
@TheLegend27StrikesBack
@TheLegend27StrikesBack Год назад
Wow never thought I would see this here. Vincent Rijmen, one of the 2 guys who designed this system (Daemen and Rijmen → Rijndael) is a professor who gave me algebra at university.
@StratosTitan
@StratosTitan Год назад
Are they still at KU Leuven? Its been ages so things might have changed since I was there
@joohanv1
@joohanv1 Год назад
@@StratosTitan Joan Daemen currently teaches at Radboud University in Nijmegen, NL. I'm following one of his courses there.
@TheLegend27StrikesBack
@TheLegend27StrikesBack Год назад
@@StratosTitan Vincent Rijmen still gives algebra at KU Leuven
@davidstraka98
@davidstraka98 Год назад
Funnily enough, I was at a lecture several months ago given by Joan Daemen in Prague at my university about permutation based cryptography. He's also one of the guys who developed SHA-3. Insanely talented people
@lordsponge10
@lordsponge10 Год назад
@@joohanv1 Cool! Was it the course "Intro to Crypto"? Joan Daemen taught me AES and SHA-3 there last year.
@cs8712
@cs8712 Год назад
How To Design A Completely Unbreakable Encryption System : Just scramble everything randomly. You didn't say you needed to be able to unencrypt it.
@groundedgaming
@groundedgaming Год назад
Me when the examination question tells me to explain in my own words:
@softy8088
@softy8088 Год назад
You're kind of right. There's an encryption system called a One-Time Pad. You just need a truly random sequence that is as long as your message and a secure way of storing/transmitting it. You then XOR your message with the random sequence and it's unbreakable. (Don't ever reuse the random sequence though; it's only good once, hence "One-Time") The reason we go to so much trouble with other encryption algorithms is to be able to use short keys.
@gangstreG123
@gangstreG123 Год назад
The thing about computers is that they're never truly random (and neither are you)
@esmeecampbell7396
@esmeecampbell7396 Год назад
@@gangstreG123 that's like claiming nothing in the universe is random therefore God must exist and have a plan... Humans may be bad at doing things randomly but it isn't impossible.
@darin7553
@darin7553 Год назад
That's actually breakable
@zornsllama
@zornsllama Год назад
I’m a cryptographer. We don’t actually know whether AES is practically unbreakable or not - in fact nobody knows whether anything can be practically unbreakable at all, if you want to use a key more than once! The best we have is “a lot of smart people have tried very hard to break it, and they haven’t managed to”.
@2Fast4Mellow
@2Fast4Mellow Год назад
It is mathematically unbreakable, that is proven by multiple math professors. So far, no one has been unable to proof them wrong (no flaws are found so far and the cypher exists for over 25 years). Even if you get your hands on a quantum computer, so still need some sort of attack vector. Using the same key over and over again is not a fault of the algorithm but by the user. About 15 years or so, there was a company that offered a million dollar payout if someone was able to decrypt their AES encrypted data. Never read that someone actually was able to claim it...
@__-cx6lg
@__-cx6lg Год назад
@@2Fast4Mellow Unfortunately I'm pretty sure that is false; it has not been mathematically proven secure. (You will have difficulty tracking down a source for your claim that it's been proven "by multiple math professors"; you either misremembered or misunderstood something.) It probably is mathematically secure, based on the circumstantial evidence we have, but AFAIK that's still unproven. (Also, of course, even though AES is probably mathematically secure, side-channel attacks exist, and have successfully broken various AES implementations.)
@SupaKoopaTroopa64
@SupaKoopaTroopa64 Год назад
Does AES define a key exchange method? As I understand it, most (but not all) key exchanges rely on the difficulty of prime factorization, which is susceptible to attacks using Shor's algorithm (assuming we eventually develop the hardware necessary).
@zornsllama
@zornsllama Год назад
@@2Fast4Mellow this is completely incorrect in multiple ways. In particular there is only one cipher that can possibly be unbreakable: the one-time pad, which does not allow key reuse. *Practical* unbreakability is another matter, and allowing this weaker condition does make it possible to reuse keys. It has never been proven that AES (or anything at all) satisfies this, as it would imply P ≠ NP which is a famous open problem. Key reuse is *not* a bad thing or “the fault of the user”. It would be incredibly useless if your cipher required a new key for every message. When used correctly, AES is believed to be secure even when many millions of messages are sent with the same key.
@zornsllama
@zornsllama Год назад
@@SupaKoopaTroopa64 RSA key exchange (using integer factorisation) has been considered legacy for many years now as it does not have forward secrecy. The most common modern protocol is ECDH, which uses the discrete logarithm problem. This is also susceptible to Shor’s algorithm, but there are newer key exchange methods believed to be secure even against a quantum computer.
@amarasa2567
@amarasa2567 Год назад
As someone with an academic background in cryptography, I have to say that this video is a good introduction to AES :)
@Ronaldo-eu1nz
@Ronaldo-eu1nz Год назад
v
@FinlayDaG33k
@FinlayDaG33k Год назад
As someone that works as a cryptography engineer, I agree.
@GoldGamer-pl8yt
@GoldGamer-pl8yt Год назад
@RedDot bot lolol
@MGS87273
@MGS87273 Год назад
As someone who watched cryptography videos on RU-vid, I'm still not sure why I watch these.
@TheSkytherMod
@TheSkytherMod Год назад
Answer: Watch this video. You're now fully qualified to "Design A Completely Unbreakable Encryption System"!
@uwu_senpai
@uwu_senpai Год назад
I just added 10 years of experience in AES encryption to my résumé
@Ronaldo-eu1nz
@Ronaldo-eu1nz Год назад
Found video: ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-OkbqVah94pI.html
@benjaminearlpotolin835
@benjaminearlpotolin835 Год назад
This will help to accomplish tasks and get $BIB Token Airdrop! $20,000 worth of BIB Tokens will be airdropped to participating users
@MFMegaZeroX7
@MFMegaZeroX7 Год назад
The only encryption that can't be cracked given infinite time is a one time pad. AES is "good enough" and serves a purpose of a private-key encryption system that can allow for a short, repeatable key for many encryptions.
@fetchstixRHD
@fetchstixRHD Год назад
That's what I was thinking, I was pretty sure that (only) OTP used _correctly_ would be truly un-"bruteforceable", at least that's what I learned when I covered cryptography. Of course, "correctly" being the key word...
@ReliableDragon
@ReliableDragon Год назад
Correct me if I'm wrong, but isn't quantum encryption also unbreakable, since if you attempt to intercept the message you alter it in the process?
@letao12
@letao12 Год назад
​@@ReliableDragon Depends on exactly how the quantum encryption is implemented. Quantum key exchange lets two sides establish an encryption key that can't be intercepted. If they then use said key in a one time pad, then you are correct that their encrypted messages will be unbreakable. However if anything changes in that process (if the key can be intercepted or partially deduced, if they don't use one time pad, etc), then it's still potentially breakable even if they send messages using a quantum channel.
@catprog
@catprog Год назад
@@fetchstixRHD OTP is the easiest method to use incorrectly as well.
@axelfoley133
@axelfoley133 Год назад
Description of the algorithm is pretty accurate.... However, calling it the most advanced encryption is actually wrong. Rijndael competed against two other ciphers for the AES designation. Twofish and Serpent were the others, and known at the time to be more complex and probably more secure. However, one of the reasons Rijndael won was because it was likely easier to make performant on any hardware, and the security margin - while less than the others - was still sufficient that we could trust it.
@oatlord
@oatlord Год назад
That 256 bit password in clear text is totally something I would use and have used silliness in my passwords before. I used to use some form of "I hate this " as my work password. But funny enough, I had to let a coworker log in for me once after an injury. The laughing was fun.
@j.p.obregon1415
@j.p.obregon1415 Год назад
My go to password is a random system-generated password that I just memorized over the years. It has no logical form, and is just random characters, but I couldn't forget it if I tried. Works perfectly.
@superslimanoniem4712
@superslimanoniem4712 Год назад
I made my new password fuck(place) now, because they wouldn't be able to get it anyway (if they did, well this would be a decent way to find out they have horrible password storage practices)
@DS127
@DS127 Год назад
​@@j.p.obregon1415 Anyone who wants to do this should be careful. If one place has bad security and gets compromised your password is permanently linked to your login details. Any other place where you use the same sign in would be potentially compromised. I recommend anyone reading my comment with 20 minutes to spare to look up the current options for password managers (local and cloud based), and 2 factor authentication.
@exercitus8535
@exercitus8535 Год назад
@@j.p.obregon1415 good luck changing it when it doesn't meet service requirements:)
@cortaisfashion5106
@cortaisfashion5106 Год назад
Your company might've stored your password in plaintext on their backend, and if they did, they could've known your little secret. But of course they would never be able to tell you or fire you, because that would mean admitting to reading their employees' passwords, lol
@deanspanos8210
@deanspanos8210 Год назад
"Sounds like a challenge." Pulls out TI-81 calculator.
@vigilantcosmicpenguin8721
@vigilantcosmicpenguin8721 Год назад
It can be done with a TI-Nspire
@SpikeRosered
@SpikeRosered Год назад
I like when "Brute Force" hacking in media are just used as magic hacking words.
@xanpenguin754
@xanpenguin754 Год назад
I mean he’s used it in a correct manner.
@givrally7634
@givrally7634 Год назад
He might not have explained what he meant, but the usage is correct, "Brute Force" meaning "Trying every single possibility until you find the right one, possibly with some optimizations", and brute-forcing your way through the algorithm would indeed take an impossible amount of time. Or, if you want more precision, it's *expected* to take an impossible amount of time. There's a very small but nonzero chance your first guess would be the correct one, or that you'd find the right one relatively quickly, but that's such a small chance that it's negligible.
@evanthesquirrel
@evanthesquirrel Год назад
It doesn't matter how good the encryption is if your agents keep leaving passwords on post it notes
@RaviKiran-us6gd
@RaviKiran-us6gd Год назад
Mannnn i love the script u prepared.. There are oly so many videos out there that I have trouble following at normal speeds.. This one absolutely makes it.. Amazed to say the least
@xavieretsalva5106
@xavieretsalva5106 Год назад
Funnily enough had a class about this exact same topic 2 days ago. This is very well explained
@dura2k
@dura2k Год назад
Not a bad explaination for this short of a time. I would just add that this is a symmetric encryption and there is also asymmetric encryption. And that Websites (and many other software) use a combination of both. One of the big problems with an encrypted connection is the key exchange, because both parties need the key, but that key should not be sent, because then everyone can read it. But this is a video for its own. :D
@ur_a_neerd
@ur_a_neerd Год назад
key exchange isnt that hard using rsa
@PeterNjeim
@PeterNjeim Год назад
@@ur_a_neerd as the OP said, asymmetric ciphers exist. RSA is not quantum resistant and should be discouraged in the near future
@klein648
@klein648 Год назад
@@ur_a_neerd Ever tried a key exchange using Diffie-Hellmanns algorithm? If you watch it mathematically it will blow your mind... much smarter and simpler than RSA (which is not bad either)
@ur_a_neerd
@ur_a_neerd Год назад
@@klein648 Yea, I've heard of the Diffie-Hellmanns algorithm, but I don't think it is quantum resistant so for now it doesn't really matter if you use rsa or diffie-hallmanns because they both get the job done and both have the same problems.
@ezforsaken
@ezforsaken Год назад
AES encryption is usually very breakable because devs usually implement things awfully and/or use static values for some of the parameters required to encrypt.
@andrewthomson
@andrewthomson Год назад
Just finished watching this on Nebula but for once I actually wanted to see the sponsor lol
@groundedgaming
@groundedgaming Год назад
Not what are you doing, but that's a nice flex. Truly, sometimes it is nice to descend down from luxury to go back to being simple. Not being sarcastic and mocking you.
@buitenzorg5970
@buitenzorg5970 Год назад
Lmao the FBI bricks easter egg on the thumbnail
@evgSyr
@evgSyr Год назад
The only "completely" unbreakable encryption system is one-time pad, everything else can be broken, given enough time and data, hence the video title is factually incorrect. AES is a cypher that is about impossible to break with the current computer power at a reasonable time, and for an encryption _system_, proper IV/key size/generation/rotation and non-leaky side channels are also important. And also that we won't find any flaws in the Feistel nets in the future and specificly the one that is used for AES.
@happypandaface710
@happypandaface710 Год назад
AES doesn't use Fiestel networks. There a ton of variations on OTP that are also unbreakable, such as using XOR or addition modulo and integer.
@DanielTanios
@DanielTanios Год назад
@@happypandaface710 Those are not variations lmao.
@reddcube
@reddcube Год назад
This feels like a video the TA would play at the beginning of class because the professor is running late.
@nicktechnubyte1184
@nicktechnubyte1184 Год назад
Next video: how to crack this encryption
@pleasedontwatchthese9593
@pleasedontwatchthese9593 Год назад
lol
@TroyRubert
@TroyRubert Год назад
As someone who used to work in the IT security industry this is a good introduction.
@themacbookgamer
@themacbookgamer Год назад
Time to use this to win an encoding competition whenever I happen to participate in one
@jjcika7504
@jjcika7504 Год назад
i have a linear algebra test in 2 days that im not studying for right now so that was kind of meta but i did understand what you were saying so maybe i'll do fine on it
@brandongunnarson7483
@brandongunnarson7483 Год назад
3:35 "you can probably knock [linear algebra] out in a couple of months by taking night classes" *proceeds to show physics based lecture*
@notharry9328
@notharry9328 Год назад
Nice Video! love it, really needed it.
@junkokonno
@junkokonno Год назад
I kept seeing this in a custom game server software, the package name really throws me off but not enough to make me search it up. So this helps a lot, thanks!
@connectety
@connectety Год назад
AFAIK, it is neither proven nor disproven whether AES is breakable. Also, I think dozens of people are currently working on either proving it is unbreakable or (in my opinion somewhat more likely *) breaking it. But it is kind of proven that it is hard to break just by how old it is and how many things use it. Also, there is a difference in the initial and final round and the other ones. * because AES predecessor DES was also believed hard to break. I often heard in the community, that with the increase in cryptographic knowledge and computing time it will be broken at some point. Even if it is in 1000 years.
@A_Wet_Duck
@A_Wet_Duck Год назад
As with all security measures, it's more a matter of "make it so hard that the time and resource investment is not worth it" rather than "make it truly impossible to get through" Even if AES is breakable, it takes so long and so much effort to guess ONE key... That even if you could get it done in a timely manner, by the time you did that, it'd be as easy as the victim choosing a new key
@connectety
@connectety Год назад
@@AustinCameron AES is Quantum resistant
@kekistanimememan170
@kekistanimememan170 10 месяцев назад
@@AustinCameron quantum computer are for breaking public key cryptography.
@stegosaurus0611
@stegosaurus0611 Год назад
I didn’t understand this at all whatsoever but I love hearing my half favorite youtuber talk
@theofficialczex1708
@theofficialczex1708 Год назад
Finally! I get to apply the linear algebra I learned in college outside a college environment!
@MrTurbo_
@MrTurbo_ Год назад
hm, i just so happened to wonder how AES works and now i know a little more than i used to, great!
@madmike159
@madmike159 Год назад
If ever there was a perfect spot for a Brilliant sponsorship!
@Respectable_Username
@Respectable_Username Год назад
So glad there wasn't a VPN ad at the end boasting "Military Grade Encryption", since Military Grade Encryption is just a fancy name for AES, which almost every website provides by default because HTTPS
@jasonmorgan7768
@jasonmorgan7768 Год назад
Thank you for explaining something that I never understood, and confirmed that I never will.
@rastislonge6370
@rastislonge6370 Год назад
I mean technically AES isn't unbreakable due to the possibility of implementation attacks in certain scenarios. For example if we had an embedded device that did AES encryption and we could capture the ciphertext and traces on Vcc we could perform a Differential Power Analysis or Correlational Power Analysis attack to determine the secret key.
@EverythingExceptThat
@EverythingExceptThat Год назад
Bitslicing implementations generally avoid this side channel, but unfortunately they’re much more complicated than the naïve approach.
@rastislonge6370
@rastislonge6370 Год назад
@@EverythingExceptThat Very true, it's an unlikely scenario but I hope it at least gets the point across
@njk3498
@njk3498 Год назад
Rijndael entropy is so perfect it gets me rock hard
@ChrisSheppVids
@ChrisSheppVids Год назад
Great job explaining a ridiculously complex process! I have been a CISSP for over a decade and I still don't fully understand it 😅
@SepticEmpire
@SepticEmpire Год назад
Imagine when u crack the encryption its was just a Rick roll this entire time
@rachelbird2440
@rachelbird2440 Год назад
I took a cryptography class in college, and this was a good refresher of Rijndael. That said, it's probably not where I would start if I had to explain encryption methods to someone...
@ACDrone
@ACDrone Год назад
Ok and what does that have to do with bricks? As far as everyone is concerned this channel is fully dedicated to bricks
@jfwfreo
@jfwfreo Год назад
This is a great video to explain to non-tech guys about AES (if you have technical know-how the excellent channel Computerphile did a more technical explanation of it)
@gabor1991
@gabor1991 Год назад
This computer stuff is so complex to me and so alien. I can’t even comprehend how ones and zeroes make up everything. How the fuck do you know which sequence is what? Glad there are people out there who understand this.
@modplayerMC
@modplayerMC Год назад
AES is not "Completely Unbreakable", it can be IND-CCA2 secure in GCM mode. An actual (information) theoreticly unbreakable cipher is the one-time-pad.
@ddermend
@ddermend Год назад
no.
@Ultrajuiced
@Ultrajuiced Год назад
yes.
@esmeecampbell7396
@esmeecampbell7396 Год назад
@@ddermend yes. OTP is the only true security, the flaw in it being the person, the human element, something we can't remove.
@ddermend
@ddermend Год назад
it only shows , that you both dont have a slightest idea on this matter.
@esmeecampbell7396
@esmeecampbell7396 Год назад
@@ddermend you are the one who doesn't seem to know what a OTP is... Lol While it can be broken eventually by brute force (so can literally anything) and the only way we have actually broken them in reality is to find the code book telling us how to decode it that the person on the other end intended to receive the message can use. Now remain upset little child, and go back to your school and learn...
@summit-development
@summit-development Год назад
As an unbreakable encryption, I can confirm this is how we do it
@arpitarunmishra
@arpitarunmishra Год назад
THE START 😂😂😂
@SephHaley
@SephHaley Год назад
You know, I never expected to see Boolean Logic and Linear Algebra in a HAI video.
@cameronwelch8591
@cameronwelch8591 Год назад
Make a video about how much tea one would need to dump into the boston harbor until it tastes good
@darin7553
@darin7553 Год назад
This is a decent way to explain it. Just FYI, xor is should for exclusive or
@anotheraggieburneraccount
@anotheraggieburneraccount Год назад
its worth noting that rijndael might not be completely unbreakable (proving it is hard is an incredibly hard open problem in mathematics), but for all practical purposes it is
@willmorgan6867
@willmorgan6867 Год назад
All HAI had to do to get engagement on this encryption video is say that AES is completely unbreakable, et voila! Fair play to you sir.
@dndboy13
@dndboy13 Год назад
dude im certainly thinking about that stock footage now
@21cup
@21cup Год назад
Sub-key Zero..."Get over here!"
@jw69440
@jw69440 Год назад
Stealing data from people stealing your data? What a good idea!
@timschulz9563
@timschulz9563 Год назад
Here are some more information, please correct me if I'm wrong: I'd describe diffusion as follows: A change in a single cell of the table should cause all other cells to change. Imagine someone would give you a black box with the key inside. You can choose the input and look at the output. First you put in "ABCDEFGHIJKLMNOP" and second you put in "BBCDEFGHIJKLMNOP". It's a change in the first letter. Without the last step you would get (that's just an example) "OJEBEFGHIUGEGFZL" for the first and "AJEBEFGHIUGEGFZL" for the second word. You see, that the change just in one Byte. The Mix Columns (matrix multiplication) "smears" cells column-wise. Imagine this: You use the 4x4 grid and put a little bit of butter on the top left cell. Then you shift the rows (nothing happens as you don't shift the first row and the other rows are empty). Then you use a squeegie from top to bottom. Now there's butter in every cell of the first column. Afterwards you perform the shift rows operation: Now you have butter on 4 cells but each cell is in a different column. When we perform mix rows now, you have butter all over the 4x4 matrix. To put it like this: Shift Rows allows the vertical smearing of Mix Columns to propagate to every cell. To quote our professor: "If you use a modern encryption algorithm: It's just as good as your resistance to waterboarding."
@annikaeizuki2773
@annikaeizuki2773 Год назад
Any cryptography lecture worth their salt in the last couple decade must've made some mention of this algorithm
@aeronautic2374
@aeronautic2374 Год назад
I really hope "salt" was a reference to hashing
@paradoxenon
@paradoxenon Год назад
I can sleep well knowing that the ten messages a day I get from my mom through facebook messenger are encrypted with a government level algorithm that uses two kinds of diffusion (and a really good box). My information is sooo safe in that beautiful corporation's hands.
@paradoxenon
@paradoxenon Год назад
@@AustinCameron Oh yeah, forgot to add /s lol
@GenesisAkaG
@GenesisAkaG Год назад
Don't worry, there is at least one three letter agency storing all the traffic they can until they achieve quantum supremacy and can break asymmetric crypto used for key exchanges, thereby getting the key used to encrypt all the other traffic.
@ReverendBishop
@ReverendBishop Год назад
Alice and Bob would be proud
@dfs-comedy
@dfs-comedy Год назад
Eve is pissed, though.
@Champagneyear
@Champagneyear Год назад
i use enigma machine with cipher when i want to encrypt but only when i work late night shift at the museum
@RealGrouchy
@RealGrouchy Год назад
2:52 "I could spend an hour talking about why this box is such a good box..." This better be on Nebula.
@CEOdawg
@CEOdawg Год назад
I took Linear Algebra in undergrad and HATED IT!!! Thanks for the nightmare fuel 🙂.
@francishubertovasquez2139
@francishubertovasquez2139 3 месяца назад
That 16 small box merged into one square with a handle of an Arc, either a pro- God Angel Arc or Ambitious Angel Arc. The heart sign in Valentines day have 2 Arcs.
@kziad1
@kziad1 Год назад
the suggest a video link in the description is broken
@Dr.HeinzDoofenzhmirtz
@Dr.HeinzDoofenzhmirtz Год назад
Him: I have exactly 5 minutes to explain how..... Subtitles: I have exactly 6 minutes to explain how....
@pieman-yp7mp
@pieman-yp7mp Год назад
and thats why the easiest way to break into things is to call the old guy in charge of everything as if you need the password for something that will make him money
@M3h3ndr3
@M3h3ndr3 Год назад
You were already perfectly safe from me 30 seconds into the video. XD
@MagnificentCreature
@MagnificentCreature Год назад
Man didn’t even go into the math of the related keys
@jakeparker918
@jakeparker918 Год назад
"It's ok Bender, there's no such thing as 2..."
@interstellarsurfer
@interstellarsurfer Год назад
NSA standard encryption: providing a weak key that the NSA has pre-cracked.
@engineer0239
@engineer0239 Год назад
I guess the advantage over OTP is that the AES Key can be used multiple times right?
@corro202
@corro202 Год назад
Great video.
@ddiq47
@ddiq47 Год назад
As someone with a math degree, the reason multiplying by that matrix is okay is because it is invertible (kind of like how the xor operation was invertible)
@Jakob-mf8us
@Jakob-mf8us Год назад
One-time pad is the only encryption algorithm that can not be crackt.
@anotheraggieburneraccount
@anotheraggieburneraccount Год назад
the only one that can *provably* not be cracked, however a lot of algorithms currently in use such as Rijndael/AES, RSA, ECC-Curve25519, ChaCha20, etc. are technically unproven but also as of yet unbroken.
@catprog
@catprog Год назад
Unless you use it more then once.
@simplyme5324
@simplyme5324 2 месяца назад
What I don't get - the first step with XOR is a one time pad. But to work, you need to have a key as long as the plain text you want to encrypt. Do you just concartenate tons of copies of the key, XOR and do the obfuscation (diffusion) to hide this feat? Normally the OTP can be guessed if you reuse the key over and over. But the diffusion parts can all be reversed and then you get stuck with the original part where you have X times the key and the main message.
@YHK_YT
@YHK_YT Год назад
What’s an algebra 3:32? Where do I learn an algebra? Please answer. It would be brilliant
@todayonthebench
@todayonthebench Год назад
Actually a rather decent explanation to be fair. Not flawless, but decent. The main strength of AES is that it doesn't put any arbitrary limitations onto our key choice. But this is true for practically all symmetric key encryption systems. There is also public key encryption that is rather useful for exchanging symmetric keys and public key encryption can also be used to signing data. But public key encryption more or less always boils down to "one way functions" that are hard to reverse. As a simple example, 43^6 is easy to compute, but the sixth root of 6321363049 is far harder to compute. But if someone finds an efficient method to do the "one way function" the other way, then the whole thing falls apart fairly quickly. But public key encryption use way harder one way functions that are fairly intensive to do in the correct way to start with, so one don't want to encrypt a whole message with it. And this is why public key encryption is mostly used for key exchange and for signing hash sums.
@vinrico6704
@vinrico6704 Год назад
You only need to get lucky once. It may take an infinite amount of tries or it might just take one.
@alex15095
@alex15095 Год назад
With Bogo sort you only need to get lucky once. It may take an infinite amount of tries or it might just take one.
@microcolonel
@microcolonel Год назад
ChaCha (usually 20 rounds) is also popular now, because it is much less power/processing intensive, stronger, and harder to mess up implementing (there are many, many, many ways to screw up implementing AES).
@ah0mamy
@ah0mamy Год назад
So, I have the bell highlighted, but didn't get the last five or so video notifications, I seriously thought Sam just took a long vacation cause of the many hotel related toks he uploaded
@ku8721
@ku8721 Год назад
1:45 AAAA what an awful dream. 1s and 0s everywhere.... and I thought I saw a 2!- Bender Bending Rodriguez
@JJT3001
@JJT3001 Год назад
There is a mistake in the subtitles at 0:01 as the narrator clearly states that he has exactly 5 minutes to explain the contents of the video, the subtitles read 6 minutes. Given the video length and the fact the video ends at 4:52 for the sponsor segment to play I have to conclude that the subtitles are wrong. HaI please fix!
@geckoman1011
@geckoman1011 Год назад
This is the last HAI video now that the FBI is clearly on its way to disappear him
@Furiends
@Furiends Год назад
By 2:27 we're talking about the basis of encryption: XOR however after this point I think its way less important to understand the technical process and more the characteristics that make the algorithm secure. An XOR function reversible and only as predictable as it's key. A random key is impossible to crack. But the problem becomes how do you know this key and who should know about it. By only having the key known by one party the key is ALSO authentication as well as encipherment. The text is scrambled but we also know by who and that no one else is involved. It's these characteristics all together than make up a protocol thats actually secure.
@skyfeelan
@skyfeelan Год назад
I just learned this in class and now I got this video lol
@terachip
@terachip Год назад
Better throw out the algorithm. Your "Top Secret" message became "Top Sesret" at the end. AES must be broken.
@groundedgaming
@groundedgaming Год назад
"WHY IS THE FBI HERE?" The editor, Sam?
@mastertmrt
@mastertmrt Год назад
Impressive one.
@BolGotronic
@BolGotronic Год назад
Okay, timer started xd
@Itell21
@Itell21 Год назад
Damn with all the stuff that got glossed over, this honestly probably could have been whole as interesting
@danielroder830
@danielroder830 Год назад
If you guess the key, how do you even know when you got the right one? As i understand it, you could use any key and decrypt the message but most of the time you would get garbage out, but wouldn't there be keys that produce something that just looks like a decrypted message but is the wrong message? Or maybe the data you send even looks a bit random (compressed data), then you would have to heavily analyze each decrypted message to determine if it may be garbage and that you probably used the wrong key.
@dfs-comedy
@dfs-comedy Год назад
Usually, you'll have some sort of idea of what the plaintext looks like. Even compressed data often has recognizable header or trailer data. The odds of a wrong AES key producing plaintext that looks correct are pretty low. And this, btw, is why a one-time pad is guaranteed to be secure because every possible plaintext is equally likely.
@danielroder830
@danielroder830 Год назад
@@dfs-comedy yes but you would still have to analyze the unscrambled message which would take probably even more computing power. Most data we send looks pretty random at first, because it is compressed in various ways. You would have to check at least for everything that is commonly used. Or imagine you encrypt a one-time pad as you say, which essentially is random.
@dfs-comedy
@dfs-comedy Год назад
@@danielroder830 Not at all. Analyzing the plaintext takes almost no time at all. Attempting to uncompress data would almost certainly fail very quickly if it isn't the correct plaintext. And if the plaintext is uncompressed, identifying it is even easier... just look for valid UTF-8 or valid headers/footers in a binary data structure or scan for strings you know should appear. In practice, determining that the plaintext is correct is much faster than running a decryption pass.
@happypandaface710
@happypandaface710 Год назад
@@danielroder830 i thought this way for a long time. there's a lot of answers like @DFS-Comedy which is fine, but another answer is that we don't want to build cryptosystems to rely on attackers not being able to determine if they have the right message or not, so when we analyze ciphers, we assume that the adversary is very powerful and can immediately determine if a decryption is correct or not. this way, it doesn't matter how effect the adversary is in recognizing decrypted messages, they still can't break the cipher.
@catprog
@catprog Год назад
@@happypandaface710 Also part of how they broke enigma was they knew some of the plain text. I.e a call to the leader and that a sea mine had been dropped in a certain location.
@Darian___
@Darian___ Год назад
Vincent Rijmen, one of the guys who invited this algorithm was my professor of linear algebra at KULeuven last year.
@letsburn00
@letsburn00 Год назад
If you want more detail. I really recommend Computerphile. Mike Pound does Amazing detailed explanation of it all. Next...do Eliptic curve cryptographic algorithms.
@abhishankpaul
@abhishankpaul Месяц назад
What's the hardest part of encryption? It is the decryption process to obtain the original message. Just give a message "Your encryption key is atleast 4 characters long and you will notice the depression in the theif's face"
@petergerdes1094
@petergerdes1094 Год назад
Also the mode of operation really matters. You really don't want to just encrypt each 4 character block using AES or the adversary can tell what blocks started out the same pretty trivially. You want to use something like CBC. en.wikipedia.org/wiki/Block_cipher_mode_of_operation
@patfre
@patfre 4 дня назад
Partition for HAI cover the AES replacement that is quantum computer secured
@caseclosed9612
@caseclosed9612 Год назад
BEST RU-vid INTRO OF THE YEAR AWARD. All those in agreement say aye.
@mauricerizat
@mauricerizat Год назад
Let me add a shameless plug here. I have an AES-128 encryption app for Android in the Play Store. I use it occasionally to share secrets with my close buddies that I don't want people who touch my phone to see. I could upgrade the app to use AES-256 without much trouble but I lost the original repo.
Далее
AES: How to Design Secure Encryption
15:37
Просмотров 142 тыс.
10 weird algorithms
9:06
Просмотров 1,1 млн
Why It Takes Pixar 3 Years To Render A Movie
6:42
Просмотров 890 тыс.
The Shoe So Good the Olympics Declared It Cheating
6:21
The 360-Page Proof That 1+1=2
6:03
Просмотров 1,6 млн
Why Flights Through China Take Such Weird Routes
6:26
How the World’s 4 Cryogenics Companies Actually Work
6:21