NETWORK SECURITY - RSA ALGORITHM

Поделиться
HTML-код
  • Опубликовано: 22 окт 2024

Комментарии • 327

  • @francescocalifano4856
    @francescocalifano4856 6 лет назад +138

    man you are literally saving me, i'm having a university test next week and i understood more from you than from my book. Thank you very much!

    • @sundeepsaradhi
      @sundeepsaradhi  6 лет назад +19

      hi califano
      thanks for your interest towards our channel and share my sessions with
      your friends and subscribe to our channel.Keep following our channel.

    • @KartikayKaul
      @KartikayKaul 5 лет назад +5

      This reminds me of a 9gag instagram post. xD

    • @shahrozshk2175
      @shahrozshk2175 4 года назад

      How to calculate d for large nmbrs

    • @mithileshmusic9310
      @mithileshmusic9310 2 года назад +2

      @@shahrozshk2175
      use this formula --> d*e= 1 + [k* pfi(n)]
      d=[1+ {k * pfi(n) } ]/ e .
      now keep substituting k=0,1,2,3,4....n and calculate d for every iteration, if d value is decimal, ignore it, if its whole number, then that's your value of d.

    • @krithikabalakrishnan8611
      @krithikabalakrishnan8611 2 года назад

      @@sundeepsaradhi how to contact you sir ?

  • @Mark-hc8vu
    @Mark-hc8vu 2 года назад +3

    Although I'm a cybersecurity engineer, I still watch your videos because of your explanation. It's easy and simple , you have never complicated the subject. It's always a revision to me sandip. Kudos to you for the great work. Many thanks!!!!

  • @kuda9703
    @kuda9703 6 лет назад +14

    thank you sir, love from Zimbabwe, preparing for computer security exam, great explanation

    • @sundeepsaradhi
      @sundeepsaradhi  6 лет назад +4

      hi kuda
      thanks for your interest towards our channel and share my sessions with your friends and subscribe to our channel.Keep following our channel.

  • @IconicInsights-TechandTrade
    @IconicInsights-TechandTrade 5 лет назад +2

    I have seen so many of your videos thanks for your explanation in a friendly manner. Best teacher ever I had

  • @ammu758
    @ammu758 3 года назад

    this is the easiest nd simplest way to explain the concept.....tqu sir ......its very useful to me ....

  • @aashaypatil7745
    @aashaypatil7745 4 года назад +6

    you are the teacher that i never had. thank you so much sir.

  • @ashutoshrockx
    @ashutoshrockx 5 лет назад +2

    Thanks a lot sir. I have my university exams tomorrow and u proved to be a great help.

  • @vininfosec3075
    @vininfosec3075 5 лет назад +3

    Simple Approach and Straight to the point. Well explained Sir !!

  • @altafhussain-ji9ou
    @altafhussain-ji9ou 6 лет назад +1

    Sir, I am your fan.You are doing a great job. I have exam day after tomorrow and you have saved my life.

  • @dvadithala
    @dvadithala 6 лет назад +6

    This the best explanation I found on RUclips. Thank you

    • @sundeepsaradhi
      @sundeepsaradhi  6 лет назад

      hi deepak
      thanks for your interest towards our channel and share my sessions with your friends and subscribe to our channel.Keep following our channel.

  • @Sidharth_abhi7
    @Sidharth_abhi7 4 года назад +3

    Thank you very much sir,. I was about to ignore this topic before watching this video, as i felt it was really tough... Once again thanks a lot sir❤️

  • @PavanKumar-kf7cm
    @PavanKumar-kf7cm 5 лет назад

    Hai sir i am pavan kumar karumanchi now i am studying ms in italy...your videos are so helpful for me in subject of network security...any you awesome sir

  • @IFennecYouCODM
    @IFennecYouCODM 5 лет назад +1

    Thank you so much sir, tomorrow I have my exam and this video helped a lot. You explain very nicely

  • @maheshb3756
    @maheshb3756 3 года назад

    Sir you have helped me a lot sir during my exams time. Your explonation is very goood and clear. Keep maintian that sir. You are one of the best teacher in my study career. I was scared about this subject and i found you on youtube. Now i learned lot of subject. Thank you very much sir.

  • @sekharsiriki1122
    @sekharsiriki1122 6 лет назад +2

    Sooper, clear and detailed explanation. Keep doing such videos, very helpful to all

    • @sundeepsaradhi
      @sundeepsaradhi  6 лет назад

      hi Sekhar
      thanks for your interest towards our channel and share my sessions with
      your friends and subscribe to our channel.Keep following our channel.

  • @venky5285
    @venky5285 5 лет назад

    Sir,i wrote in this question in my exams also,,,it is very easy after listen your lecture........superrr lecture sir

  • @shashankgaikwad5825
    @shashankgaikwad5825 6 лет назад

    Awesome Explanation Sir! Won't find a better explanation anywhere!

  • @PavanKumar-kf7cm
    @PavanKumar-kf7cm 5 лет назад

    I respect your patience and good explanation

  • @mounikachikkavarapu2974
    @mounikachikkavarapu2974 5 лет назад +1

    Chala clarity ga explain chesaru sir thank you so much sir

  • @rupasrivelu9278
    @rupasrivelu9278 5 лет назад

    Because of u I did my xam well today👍, Thanks alot😊😊😊

  • @jollygoodfellow2023
    @jollygoodfellow2023 5 лет назад

    Very Good Sir, Many Thanks for your teaching and your knowledge. Harry, Ireland

  • @honprarules
    @honprarules 5 лет назад +2

    Thanks for uploading this!
    Your playlist is pretty good as well!

  • @mrigankasaikia1974
    @mrigankasaikia1974 4 года назад

    sir thanks for the video!Am using your video for my exam preparation

  • @mohasam579
    @mohasam579 5 лет назад +1

    Can't thank you enough .... Great lectures , wish you all the best.

  • @vaskaran1
    @vaskaran1 6 лет назад

    Excellent presentation, very lucid, U r simply superb sir

  • @BADPRASGAMER
    @BADPRASGAMER 2 года назад

    Tq sir your explanation is awesome , got cleared in rsa

  • @cbug6581
    @cbug6581 3 года назад

    Thank you and it help to understand the algorithm which I need to do some assignment from university

  • @cbug6581
    @cbug6581 3 года назад

    coming back to recall memory of rsa calculation for upcoming exam :)

  • @christinejoseph790
    @christinejoseph790 5 лет назад

    Awesome explanation. Really helped in my test. Thanks very much

  • @agnihotrisanyam
    @agnihotrisanyam 5 лет назад

    Save lot of time and thanks for detailed information you going to right way.....

  • @DevendraSingh-bk7sv
    @DevendraSingh-bk7sv 6 лет назад +1

    Thank you so much sir.... You are a excellent lecturer....

    • @sundeepsaradhi
      @sundeepsaradhi  6 лет назад

      hi devendra
      thanks for your interest towards our channel and share my sessions with your friends and subscribe to our channel.Keep following our channel.

  • @vutranang8053
    @vutranang8053 4 года назад

    thank you sir !. you are the best teacher

  • @prajwalrko8675
    @prajwalrko8675 3 года назад

    Thank you so much for making this simple ! Respect+

  • @palehorseriderx
    @palehorseriderx 5 лет назад +1

    If I pass my exams tomorrow, you are my god.

  • @innovationsurvival
    @innovationsurvival 3 года назад

    Excellent video. My only suggestion is to use a different example so the encryption and decryption keys have a different value and so the plaintext and ciphertext also have different values.
    That said, excellent video and the only one that clearly points out there are multiple possible encryption keys.

  • @habibullahnazari4426
    @habibullahnazari4426 6 лет назад +1

    thank you sir it was very good tutorial about network security

    • @sundeepsaradhi
      @sundeepsaradhi  6 лет назад

      hi habibullah
      thanks for your interest towards our channel and share my sessions with
      your friends and subscribe to our channel.Keep following our channel.

  • @gurrampraveen1602
    @gurrampraveen1602 6 лет назад

    thank you sir making such videos those all videos are useful to us

  • @duckdodgers5655
    @duckdodgers5655 4 года назад

    very good explanation, thank you very much sir!!!!

  • @malyadri0079
    @malyadri0079 2 года назад

    Excellent teaching sir

  • @pallavithakur3395
    @pallavithakur3395 6 лет назад

    Tq sir...very gud explanation..understood clearly

  • @sankadharmapala4064
    @sankadharmapala4064 Год назад

    amazing explanation. thank you.

  • @Jaishreeram-ly2jm
    @Jaishreeram-ly2jm Месяц назад +1

    Doubt sir:-Can we assume bigger d values following the mod rule as our wish for better decryption or is it must that we should take lower values ,i mean to ask is there any constraint for d values just like e ?

    • @sundeepsaradhi
      @sundeepsaradhi  Месяц назад

      You can assume on your own there is no constraint for selecting d value

  • @girumkedese9020
    @girumkedese9020 5 лет назад +1

    Sir, you really saved my life!! Eager to see more......keep going

  • @sahanagowda.b6888
    @sahanagowda.b6888 4 года назад

    Very gud explanation sir .....tq sir

  • @shresthamitra6000
    @shresthamitra6000 5 лет назад +2

    last minute saviour. Thank you. :)

    • @sundeepsaradhi
      @sundeepsaradhi  5 лет назад

      Hi Shrestha
      Thank you for your support towards our channel share our channel with your friends and keep following our channel.

  • @fathimarumaisha8546
    @fathimarumaisha8546 4 года назад

    Thank you so much for this detailed explanation sir

  • @LivingVacuum
    @LivingVacuum 6 лет назад +1

    I will decompose the RSA of any complexity into multipliers. Fast and not expensive.

  • @balasundar4158
    @balasundar4158 5 лет назад

    But it is very easy to find private key if we know the public key right! As I know n I will find the two primes p and q. Finding p and q is easy because there will be only four factors for n(namely 1,n,p,q). then I will find t=(p-1)*(q-1). As I know e, I just have to select a d such that e*d=k*t+1, where k is any natural number(mostly k=1 as higher values of k results in very high values of c.)

  • @kooklekooki5161
    @kooklekooki5161 6 лет назад +1

    Very efficient Teacher

  • @papyrus1113
    @papyrus1113 5 лет назад +4

    Hey man, you are a life saver, the video is really good. Thanks for that.
    But I have a question at 20:10. Why do you choose m=4 and not any other value for m?

    • @sundeepsaradhi
      @sundeepsaradhi  5 лет назад +1

      Hi
      Here m is plain text and we can have any value and I took as 4.

    • @kancharakuntlavineethreddy9320
      @kancharakuntlavineethreddy9320 3 года назад

      @@sundeepsaradhi Sir if we have plain text as alphabets, should we consider the ascii values of that alphabets.

    • @bigbenogbuagu4838
      @bigbenogbuagu4838 2 года назад

      I wanted asking this because got confused if its just an arbitrary value

  • @judsonjoseph8955
    @judsonjoseph8955 5 лет назад

    Very well explained

  • @itzchitraa
    @itzchitraa 4 года назад

    Reālly pretty great sir.
    And .1 small.doubt.tat in examz .we can take dis example sir.bcz . according.to u .it safe to prefer larger prime no. We should take .bt it's no matter .if we take small.no.to calculate. I mean .it is valid example for.examz if thy ask to ... illustrate any valid example of RSA Algorithm sir....

  • @bhanuvenkataprakashkummara3179
    @bhanuvenkataprakashkummara3179 3 года назад

    Nice explaination sir

  • @vineethreddymadadi7940
    @vineethreddymadadi7940 5 лет назад

    Thank you sir! Really helpful for cns exam

  • @anwarshanib1121
    @anwarshanib1121 6 лет назад +2

    This is really helpful...great work sir..thank you..

    • @sundeepsaradhi
      @sundeepsaradhi  6 лет назад

      hi Anwar
      thanks for your interest towards our channel and share my sessions with your friends and subscribe to our channel.Keep following our channel.

  • @esmailpaltasingh9691
    @esmailpaltasingh9691 6 лет назад +4

    Nice explanation Sir

    • @sundeepsaradhi
      @sundeepsaradhi  6 лет назад

      hi Esmail
      thanks for your interest towards our channel and share my sessions with
      your friends and subscribe to our channel.Keep following our channel.

  • @hasnainahmadtanim1190
    @hasnainahmadtanim1190 5 лет назад

    Great Explanation. Thanks.

  • @seanxu6741
    @seanxu6741 Год назад

    thank you so much! you did a great job!

  • @jadavshanker9304
    @jadavshanker9304 4 года назад

    Great job sir.

  • @rajeshpolaki9157
    @rajeshpolaki9157 5 лет назад +3

    WELL EXPLAINED SIR
    WILL YOU HAVE LECTURE ON ECC (ELIPTIC CRYPTGRAPHY CURVE)

  • @farsimmahmud3429
    @farsimmahmud3429 6 лет назад

    sir you are great, we are thankful to you,but you should reduce duration of tutorials

  • @hanishvenkat9496
    @hanishvenkat9496 7 месяцев назад

    super explaination sir

  • @ssaabbeerrr
    @ssaabbeerrr 6 лет назад +2

    Great explanation 👌

    • @sundeepsaradhi
      @sundeepsaradhi  6 лет назад +1

      HI SABER
      thanks for your interest towards our channel and share my sessions with
      your friends and subscribe to our channel.Keep following our channel.

  • @pavanteja2219
    @pavanteja2219 3 года назад +1

    You saved my 15 marks for tomorrow's exam

  • @priyankapatil305
    @priyankapatil305 6 лет назад

    thanks sir for such good explanation

  • @tvnagarajutechnical9978
    @tvnagarajutechnical9978 5 лет назад

    nice lecture sir

  • @shyjuraju1795
    @shyjuraju1795 6 лет назад +3

    Very good explanation, Sir I want to know how to calculate d when we take p=7 and q=17 we get d*5mod96=1 how can we get d easily in this case, is their any shortcut to calculate d. Also how to calculate C=6^5mod119 . Is their any shortcut to calculate large powers like this.Thanks a lot in advance for you reply.

    • @sundeepsaradhi
      @sundeepsaradhi  6 лет назад

      hi shyju
      i found the procedure and send me an email to askme.selflearning@gmail.com so that i will send it as a reply to your mail.
      thanks for your interest towards our channel and share my sessions with your friends and subscribe to our channel.Keep following our channel.

  • @UdayKumar-ny5ed
    @UdayKumar-ny5ed 5 лет назад +7

    I put in 1.5 playback speed it was really good at last moment

  • @chisaladominique2622
    @chisaladominique2622 3 года назад

    Thank you for the video, I have a question Sir is it possible to have the same encryption & decryption key in RSA?
    also is it possible for ciphertext & plaintext to be 0?

  • @flowerrose3054
    @flowerrose3054 5 лет назад

    Really I understood this subject very well by ur explanation .I have one doubt what is the purpose of finding Euler's totient which u have done example .direct we can substitute the pand q value we ll get n value y should we go for tat table

  • @prabhakarjha1168
    @prabhakarjha1168 6 лет назад

    Well explained! Keep up the good work!

  • @tejayadavalli1049
    @tejayadavalli1049 2 года назад +1

    thank you very much sir

  • @MADANKUMAR-yp3zg
    @MADANKUMAR-yp3zg 6 лет назад +1

    Thanq sir.....good teaching...

    • @sundeepsaradhi
      @sundeepsaradhi  6 лет назад

      hi madan
      thanks for watching my sessions and your interest towards our channel.

  • @vijayvj9492
    @vijayvj9492 5 лет назад

    superb teachng sir

  • @soubarnobanerjee8257
    @soubarnobanerjee8257 6 лет назад +2

    Well sir , in one example, it came as d * 5 mod 96 = 1......
    In this case, trial and error would be too hectic. Any shortcut? How to find d by a better approach here??

    • @tamilstudent1
      @tamilstudent1 5 лет назад

      77

    • @tamilstudent1
      @tamilstudent1 5 лет назад

      Use multiplications of 96 to predict d's value closer to that multiplications. You can get d value a bit faster

  • @lakshmidivya4721
    @lakshmidivya4721 Год назад +1

    Why did we consider plain text msg as 4.

  • @yashidixit4926
    @yashidixit4926 3 года назад

    Sir can you explain that how gcd(e,fi(n))=1for 3,5,7 and why you have choosen 3 and how you choose 3,5 and 7 only

  • @anumolusrihari4648
    @anumolusrihari4648 6 лет назад +1

    nice explanation sir thank u

    • @sundeepsaradhi
      @sundeepsaradhi  6 лет назад

      hi srihari
      thanks for your interest towards our channel and share my sessions with
      your friends and subscribe to our channel.Keep following our channel.

  • @daniyalirshad4815
    @daniyalirshad4815 2 года назад

    If my plaintext = cryptography then how can we cipher it? means what should be selected as M?
    weather we will select M as C ASCII, R ASCII, Y ASCII etc then convert it or no.of alphabets in plaintext which is 12 here..
    answer please

  • @diycraftsandlifehacks3958
    @diycraftsandlifehacks3958 6 лет назад +2

    Thank you sir I just have a question what is the weakness of rsa cryptosystem how we can attack it (assuming the prime numbers are large) ?

    • @sundeepsaradhi
      @sundeepsaradhi  6 лет назад +1

      hi
      thanks for watching my sessions
      if the primes are small numbers then algorithm can be attack by guessing the values.
      that is the main weakness of the algorithm.

    • @yourmastermind2330
      @yourmastermind2330 6 лет назад +1

      Hi,
      One weakness can be the uniqueness of the Random numbers generated(prime numbers).

  • @KaS95PeR
    @KaS95PeR 4 года назад

    thank you, but I have a question .. why you chose e = 3 what if we say its 5 or 7 as you said ?! in that case our answer will be wrong ?! or there is an optimal way to choose e among all that numbers..

  • @pooh2434
    @pooh2434 3 года назад +1

    Apply the mathematical foundations of RSA algorithm. Perform encryption
    decryption for the following data: P=17, q=7, e=5, n=119, message=”6”
    I have doubt in (d value) in this problem sir. Can u please help me

  • @gageshmadaan6819
    @gageshmadaan6819 5 лет назад

    thank you sir, I understood the procedure but still not able to follow why this algorithm will always work, which means how do you gurantee that the plain text decrypted at receiver's side will always be the plain text. I can't understand why it will be true in every case. can you tell explain the validity of RSA mathematically..??

  • @maqsoodqambrani1367
    @maqsoodqambrani1367 6 лет назад +2

    thanks, sir, for the detailed explanation. I have a question about yonus torsion function. (can we get (1) as a divider factor. if No then why?

    • @sundeepsaradhi
      @sundeepsaradhi  6 лет назад +3

      hi maqsood
      The value of Eulers Totient Function (pie) is the count of all numbers from 1 to n-1 without the factors of n and themselves.
      so here we have to consider 1 also.
      Ex: if we need to calculate pie(6)
      pie(6)={1,5}=2 ( here 2 and 3 are the factors and we have to avoid the multiples of 2 and 3 also)
      pie(10)={1,3,7}=3 ( here 2 and 5 are the factors and we have to avoid the multiples of 2 and 5 also)
      pie(5)={1,2,3,4}=4
      hope your doubt has been clarified.

    • @maqsoodqambrani1367
      @maqsoodqambrani1367 6 лет назад +1

      thanks for clearance.

  • @pramodreddy179
    @pramodreddy179 6 лет назад +1

    sir, you have suggested two prime numbers p=11 and q= 19 right!! so what should we consider as encryption (e) value and decryption (d) value ??

    • @sundeepsaradhi
      @sundeepsaradhi  6 лет назад

      hi pramod
      here we have to find e value for encryption by using GCD(e,pi(n)) and d value for decryption by substituting the formula which is given in the video.
      Hope your doubt has been clarified.

  • @munikondasatishkumar7584
    @munikondasatishkumar7584 6 лет назад +1

    thank you sir nice explaination

    • @sundeepsaradhi
      @sundeepsaradhi  6 лет назад

      hi satish
      thanks for your interest towards our channel and share my sessions with your friends and subscribe to our channel.Keep following our channel.

  • @sandipdeb6550
    @sandipdeb6550 5 лет назад

    Sir thanks for your video it is easy to understand but can you explain RSA problem with example

  • @DEEPKUMAR-vi6xj
    @DEEPKUMAR-vi6xj 6 лет назад +1

    Thanku so much sr for making this videos

  • @tejareddyjambuluru5427
    @tejareddyjambuluru5427 4 года назад

    Sir plse continue doing videos on network security sir

  • @dalbongcha2949
    @dalbongcha2949 5 лет назад

    suppose, we are encrypting a message with m=10 and e=13 and n=221.
    so, cipher text would be,
    ct = m^e * mod(n)
    ct = 10^13 * mod(221)
    so, for large numbers, i am unable to find the value of cipher text using calculator.
    So, can you please suggest us a method a to do so?

  • @tejaa2530
    @tejaa2530 6 лет назад +2

    thanks sir, for detailed explanation. can u explain elliptic curve cryptography....

  • @erkencikus2864
    @erkencikus2864 4 года назад

    Hey sir,
    Can you help me in this task that i have or suggest any book that explain these thing or any tutorial.
    My task is this:
    Syntax:ds create-user
    Creates a public/private RSA pair with the names.xml and .pub.xml within the keys key directory.
    The keys directory is a folder that holds public and private keys.This directory is stored somewhere as desired.It can be relative to the executable file or it can be at home or anywhere so it will suit you.So the created files will be keys /.xml and keys/.pub.xml.You are not obliged to save the keys in xml format.Keys can also be saved as a file tree.
    The size of the key is optional.Names should contain only the symbols A-Z,a-z,0-9 and_.Names must not contain spaces.

  • @mnihsingh4388
    @mnihsingh4388 5 лет назад

    Thnx sir for making this helpful video ☺

  • @sirijamurugesan1053
    @sirijamurugesan1053 6 лет назад

    hi sir! p=19, q=23 and e= 3 what will be the value of d=? and given encrypt message is "meeting tomorrow"

  • @nagabharath3314
    @nagabharath3314 3 года назад

    TQSM sir.What can we say more than this.Fan from AP

  • @nikhithaadelli2831
    @nikhithaadelli2831 5 лет назад

    Good explanation sir tq😊

  • @bonygain9865
    @bonygain9865 Год назад

    Excellent 🎉

  • @gamingboy7426
    @gamingboy7426 3 года назад

    Sir can we consider anything for plain text size which is less than n

  • @ajumathewthomas
    @ajumathewthomas 4 года назад

    Nice Video Sir, Greatly explained. I have a small request. could u pls make a video on berlekamp massey algorithm. I couldn't find any video pertaining to it anywhere on google. This topic is there in our cryptography syllabus and we have got an exam in the coming week. could you please make a video on it by giving an example as well.

  • @chandanyadav-uu2jb
    @chandanyadav-uu2jb 6 лет назад +1

    its amazing sir

    • @sundeepsaradhi
      @sundeepsaradhi  6 лет назад

      hi chandan
      thanks for your interest towards our channel and share my sessions with
      your friends and subscribe to our channel.Keep following our channel.