Это видео недоступно.
Сожалеем об этом.

AES: Advanced Encryption Standard - a Conceptual Review

Поделиться
HTML-код
  • Опубликовано: 4 сен 2024
  • AES has swept away old faithful DES, and is now the workhorse of business and government cryptography. Our entire civil order relies on its integrity. Here we explain how it works, and discover how a string of simple crypto primitives combine to such a robust cipher for which no mathematical compromise was ever published.

Комментарии • 190

  • @andreyyaskulsky5029
    @andreyyaskulsky5029 8 лет назад +67

    Very nice, thanks very much. You really try to explain material for students using simple words while most of my professors just fall into narcissism trying to show their knowledge and cleverness

    • @GideonTheTeacher
      @GideonTheTeacher  8 лет назад +42

      When I was a student I suffered from the same problem. One adjunct professor came from the industry and was clear as day. That's why, as a matter of course, I add to my day job a weekly evening dedicated to face to face teaching.

    • @GideonTheTeacher
      @GideonTheTeacher  6 лет назад +1

      Thanks!

    • @workhorseoeenanimal
      @workhorseoeenanimal 5 лет назад +2

      Allot of them do that shit, bunch of idiots, sometimes i think they just try make it more convoluted to make it harder for you. Bunch of assholes , haha.
      They not so smart when i start asking them questions tho , that's how you get those cunts.

  • @danielherzig96
    @danielherzig96 8 лет назад +18

    I don't comment on videos, but you have done an amazing job with this one. The background sounds are relaxing as well. Thank you.

  • @SomeshDKumar
    @SomeshDKumar 8 лет назад

    today I'm going to write midterm exam. I have missed the classes. my friend suggested that don't go through the DES, 3DES, AES algorithms that's eats time, but i decided to prepare this algorithms after seeing your videos. now i take a glance at William stallings book. thank you sir

  • @jean-philippegmail7037
    @jean-philippegmail7037 8 лет назад

    Your video was the most complete and easy to undurstand I've seen in my searches about modern cryptography. I hope you'll continue videos like this.

  • @rohitpatil7836
    @rohitpatil7836 8 лет назад

    thank u sir. understood the concept of AES very easily.The language u use is also very simple to understand. God bless.

  • @minoandrevski4552
    @minoandrevski4552 6 лет назад +19

    Play the video on x1.25

  • @santoshkumar-hy2sb
    @santoshkumar-hy2sb 5 лет назад +1

    I like the place and your interests of teaching way. This reminds me our when kids we were taught in this way which was awesome and joyfull.

  • @cvlatino328
    @cvlatino328 7 лет назад

    I have been reading books and articles about AES, but it was really hard to understand (specially cause I am not a native English speaker). But after watching your video, I have a better understanding of AES. Thanks for your time on this Gideon. Well explained and really easy to understand.

  • @orojaz
    @orojaz 8 лет назад +1

    Excellent explanation Professor, I'm working on a project were I require to encrypt files back and forth and needed to understand the basics of AES, this was an excellent lesson, thanks a lot!

    • @GideonTheTeacher
      @GideonTheTeacher  8 лет назад +4

      Good to hear from you Omar. When I was a student, most of my teachers were lousy, so I appreciated one professor who made it all so clear. When I thanked him, he told me: "Don't thank me, pass it on, teach the next generation" which is what I say to you.

    • @orojaz
      @orojaz 8 лет назад

      Sure I will Professor, indeed, while doing it so, I have experienced a rewarding feeling which comes spontaneously, is the same feeling that comes right after giving a present to an special person.

  • @hokiepokie
    @hokiepokie 8 лет назад

    Thanks Gideon! Your explanation is much more clear for me than the book my university prescribed. (Security in computing)

  • @johncollinson8382
    @johncollinson8382 7 лет назад

    Excellent presentation. Nice touch having the rain forest back drop!

  • @everybodysfriend4789
    @everybodysfriend4789 6 лет назад

    תודה רבה גדעון! הסרטונים על DES/AES מעניין ביותר, מוסבר בפשטות ובאופן ישיר. יישר כח על היוזמה האישית!

  • @michael7659
    @michael7659 9 лет назад

    Just passed Network+, starting Security+. Great presentation. I intend to view more of your videos. Thank you.

  • @kikimitchell4108
    @kikimitchell4108 7 лет назад

    THIS IS AWESOME!!! ... I tried to figure that one out with my professor's slides at uni - not even close to how much I understood after watching this video ... ! Keep going please! ;)

  • @salahudeenamaosalah7897
    @salahudeenamaosalah7897 9 лет назад

    The Advanced encryption Standard is a well orchestrated cryptographic system of encryption , I have now understood in summary what AES . The big textbooks got from the library where quite confusing but with I will be able to refer to the text if I am to write an essay.

  • @carlosalarcon2737
    @carlosalarcon2737 7 лет назад

    I like your lessons with nature..the combination of technology and nature is amazing !

  • @meyou5409
    @meyou5409 8 лет назад

    Amazingly good explanation! Thanks from Albania!

    • @GideonTheTeacher
      @GideonTheTeacher  8 лет назад

      +Me You Thank you Albanial. You keep me motivated!

  • @rechitsapivo
    @rechitsapivo 9 лет назад

    Thank you. Great explanation. As far as cracking the AES, I think it's not a matter of some formula/decryption algorithm, but rather a matter of sheer computer power. The inner workings of AES are not complex so there is nothing special about them and no particular formula would be useful. It's their quantity that just makes it a mountain of work to attack. I think the designers found that there is great way to protect data by making it near impossible/very impractical to attack AES with currently available hardware. Most communications are not worth building a supercomputer center just to decrypt a message. The system is also scalable for future technological developments. From what you explained, I conclude that when quantum computing becomes a reality, then AES can be adjusted to be a mountain of work even for those computers.

  • @RR-nq1jb
    @RR-nq1jb 5 лет назад

    Thank you so much. I have watched the first few minutes, but i decided to say thank you before continue watching, since I really like your teaching style.

  • @trisnguyen4625
    @trisnguyen4625 6 лет назад

    simple to understand,,,best place to study from a mentor :)...Thank you for your work

  • @tejpalsinghsiledar264
    @tejpalsinghsiledar264 7 лет назад

    Very beautifully explained!! Simple and elegant. Thank you very much Gideon.

  • @atineshsingh3382
    @atineshsingh3382 8 лет назад

    Seen Couple videos on RUclips for AES and thats the one that I was looking for. Very nicely explained thanks Gideon Samid for this video.

  • @nl11406
    @nl11406 9 лет назад

    That is a fine overview.
    I'm glad I discovered these series.

  • @MustafaQamarudDin
    @MustafaQamarudDin 6 лет назад

    I am glad he mentioned Quantum Computers at the End, Very Well Done ;)

  • @tandonneeraj
    @tandonneeraj 9 лет назад

    Excellent overview. Loved the way he explained box by box.

  • @MasticinaAkicta
    @MasticinaAkicta 9 лет назад

    The amount of rounds reminds me of the enigma device. Multiple treatments lead to output that ought to be safe.
    Good explanations :)

  • @the_leonik
    @the_leonik 5 лет назад

    Watch this in 2019, thank you, it's the best video which I found about AES explanation.
    Hello from Ukraine :)

    • @GideonTheTeacher
      @GideonTheTeacher  5 лет назад

      Good to hear a voice from the Ukraine -- you do need security!

  • @jigishparikh1968
    @jigishparikh1968 8 лет назад +7

    Dear Prof,
    Great video. Thanks for uploading.
    @10:30, are you suggesting that substitution happens among those 16 bytes only. Meaning they swap positions among themselves? You mentioned Byte 2 replaced by Byte 147, but we only have 16 bytes to work with right? Please explain.

    • @Akashsrivastav08
      @Akashsrivastav08 7 лет назад +5

      What he is saying is that since 1 byte is of 8 bits, there are 256 total combinations of those 8 bits to form individual(unique) packs of bytes. So from the 256 possible combinations, some specific ones are chosen to replace the respective byte.

  • @prakharjha7176
    @prakharjha7176 9 лет назад

    you made it so simple to understand...awesome

  • @shrikantkamble41
    @shrikantkamble41 4 года назад

    hye Gideon ,this is so informative its real cleared of this AES Method once watch this video thank you so much.

  • @masoudamjadi9995
    @masoudamjadi9995 5 лет назад

    This was really great, thank you Mr.Gideon, I learnt a lot.

  • @dotalabi
    @dotalabi 7 лет назад

    Thank you sir for imparting knowledge, this has definitely made things clearer & added to the repository of information required for my exams next week.

  • @rajmuscat
    @rajmuscat 6 лет назад

    Explanation really simple and understandable

  • @jonathanlind5725
    @jonathanlind5725 10 лет назад

    Great video! much better explanation than what I've heard so far:) Thank you for that!

  • @PushpakDagade
    @PushpakDagade 7 лет назад

    Thank you Sir for making this topic so easy to understand. I wish if everything else was made as simple. Also, I loved your idea of creating this video with nature in the backdrop. Amazing :-)

  • @BlueBluby
    @BlueBluby 8 лет назад

    THANK YOU, i wish you were my teacher at school.

  • @shreeyashrestha6777
    @shreeyashrestha6777 7 лет назад +2

    Hello Sir Thank you very much from the inner core of my heart.
    Your style is just awesome today in classroom i didn't get my teacher but i really got you.
    I am from small and beautiful country Nepal :) Nice to know you :)

    • @GideonTheTeacher
      @GideonTheTeacher  7 лет назад +5

      Thank you Shreeya, your words encourage me to do more. One day I may get to visit your beautiful country!

    • @shreeyashrestha6777
      @shreeyashrestha6777 7 лет назад +1

      Gideon Samid OMG i cant believe in my eyes you replied me :) sure will be waiting for your visit :)

  • @Sara-mg9eo
    @Sara-mg9eo 8 лет назад

    most helpful video of AES on RUclips ^_^

    • @GideonTheTeacher
      @GideonTheTeacher  8 лет назад

      +sara Thank you Sara, such comments keep me motivated to expand this crypto academy!

  • @AdityaKonarde
    @AdityaKonarde 7 лет назад

    I clapped along with the sound effects in the end. Best explanation ever :)

    • @GideonTheTeacher
      @GideonTheTeacher  7 лет назад

      I hear your clapping, thank you! Make good us of this knowledge!

  • @meradabba
    @meradabba 6 лет назад

    This is extremely helpful. Thank you so much. A complex method explained in amazingly simple way.

  • @pranshudhankar2534
    @pranshudhankar2534 7 лет назад

    Thank you so much for such a nice explanation Prof ............. can you also explain how the subkeys are generated ?

  • @TharinduWeerasinghe
    @TharinduWeerasinghe 10 лет назад +1

    Really, the explanations are superb; lucid and palatable!! Thank you sir!

  • @samacumen
    @samacumen 6 лет назад

    Thanks Prof. Very well explained. Hope you are doing great.

  • @TheRoterdackel
    @TheRoterdackel 9 лет назад

    Very nice video! It helps a lot understanding the main process of AES :-) Thanks!

  • @YTM4niac
    @YTM4niac 7 лет назад

    Thank you so much! As you explain it this way I have a feeling as I was sitting there with you :)

    • @GideonTheTeacher
      @GideonTheTeacher  7 лет назад +1

      Thank ou Piotr, this is one of the nicest comments I had!

  • @feeltheblissinhari
    @feeltheblissinhari 10 лет назад

    Fantastic Sir! Awesome! Could you please tell more about the 2^8 bytes that you mentioned while explaining 128 bits of key size. I couldn't catch it really well. Thanks a lot! An awesome explanation!

    • @tandonneeraj
      @tandonneeraj 9 лет назад

      rsh It is for byte by byte substitution. Each byte has 8 bits so 2^8 combination. Much smaller than 2^32 for the final Substitution block.

  • @electronutlabs
    @electronutlabs 8 лет назад

    Thanks for this excellent overview. Very helpful to someone starting out on the subject.

  • @jeromejoel5759
    @jeromejoel5759 8 лет назад

    Thanks alot @Gideon! Loved your explanation!!! Cheers!

  • @andrewsvega2023
    @andrewsvega2023 7 лет назад

    Thank you, thank you, thank you professor. I want to keep on learning from you. Do you have any other video where you can provide more information about the sub-key generator? Best Regards.

  • @kristianadervishaj3897
    @kristianadervishaj3897 5 лет назад

    Very clear explanation , thank you :)

  • @MyAspnet
    @MyAspnet 10 лет назад

    Awesome! Keep doing this tutorials!

  • @StevenFeymann
    @StevenFeymann 7 лет назад

    Very well explained - Thanks!!! it will help me a lot in my final exam

  • @abdessalemabidi9117
    @abdessalemabidi9117 8 лет назад

    Thanks sir@gideon for this video
    I want to know how the AEs algorithm works with CBC mode of operation

  • @tokunbohlapite8187
    @tokunbohlapite8187 6 лет назад

    Thank you so much Prof

  • @atif7865
    @atif7865 8 лет назад

    Amazing, well explained, deserving of all the praise!

  • @blazstempelj7999
    @blazstempelj7999 7 лет назад +1

    A really nice and simple explanation. Thank you.

  • @weetabixharry
    @weetabixharry 5 лет назад

    This is a superb explanation. Thank you so much.

  • @Z3uS2
    @Z3uS2 9 лет назад

    Great video! Thank you.

  • @parisanaraei
    @parisanaraei 9 лет назад +1

    You are really awesome . Thank you for the videos . I am following them all.

  • @tayfuncesur9221
    @tayfuncesur9221 5 лет назад

    Thank you sir. It's the greatest explanation I've ever seen

    • @GideonTheTeacher
      @GideonTheTeacher  5 лет назад

      Thanks for your comment. Encourages me to put up more of the same.

  • @prabhatalok86
    @prabhatalok86 8 лет назад

    Superb explanation...

  • @SomeshDKumar
    @SomeshDKumar 8 лет назад

    thank you very much sir. simple explanation easy to understand.

  • @nemuchan200
    @nemuchan200 7 лет назад +1

    Thank you so much for your explanation :)

  • @kesavanarayana6257
    @kesavanarayana6257 8 лет назад

    Hi Gideon Samid, could you please clarify my doubt. Why they have applied the XOR operation in between plain text and sub key. How they will extract sub key from the key?

  • @adityachaurasia107
    @adityachaurasia107 5 лет назад

    Very good explanation .thank you

  • @yashbhuva8515
    @yashbhuva8515 7 лет назад

    Dear Prof, Superb video.
    I want to ask one question that why specifically 10 rounds for 128 bits key size, same 12 rounds for 192 bits key size and 14 rounds for 256 bits key size ?

  • @lordhelmchen100
    @lordhelmchen100 9 лет назад

    Great explanation! Very interesting to watch!

  • @Marwa4123
    @Marwa4123 8 лет назад

    Loved this, thank you very very much sir!

  • @TheSonofalich
    @TheSonofalich 9 лет назад

    Great video! You explained it very well and this will help me a lot!

  • @spencerleno
    @spencerleno 6 лет назад

    Thanks very much! Amazing depth of information.

  • @n-o-i-d
    @n-o-i-d 7 лет назад

    Thank you for sharing your knowledge with us, this video helped me tremendously.

  • @cirtey29
    @cirtey29 8 лет назад

    Best video on AES on youtube

  • @njagdale
    @njagdale 9 лет назад

    Very well explained !

  • @codebietnoi
    @codebietnoi 5 лет назад

    Awesome! thank you

  • @user-sk4px1wx5v
    @user-sk4px1wx5v 10 лет назад

    Very very helpful, thank you!

  • @sumit-kry
    @sumit-kry 8 лет назад

    Great.. simple and lucid explanation.
    Sir, can you explain Blowfish algorithm also or suggest some resources for easy explanation of it.. i'm having trouble understanding it.

    • @GideonTheTeacher
      @GideonTheTeacher  8 лет назад

      Thanks, will try to find time for it. I agree that most crypto texts are quite obscure!

  • @NazeerBashaShaik
    @NazeerBashaShaik 9 лет назад

    Thank you sir, a very clear explanation :)

  • @lusakulaadel5278
    @lusakulaadel5278 5 лет назад

    Thank you for your explanation. Even though I don't know much about encryption, I did understand every think. However can you explain to me how the key generator works ?

  • @Tomyummmm
    @Tomyummmm 10 лет назад

    Fantastic! so easy to understand and really aided in my project!

  • @PonsuyambuVelladurai
    @PonsuyambuVelladurai 8 лет назад

    Neat & Simple! Thanks much sir!

  • @ralhamami
    @ralhamami 10 лет назад

    Love this video. Fantastic explanation. :)

  • @tanmayeekulkarni4139
    @tanmayeekulkarni4139 7 лет назад

    Very Helpful..Thank u so much Sir!

  • @RowanSheridan
    @RowanSheridan 4 года назад

    Thanks for the explanation. Is it a case of doing everything the opposite way for decryption?

  • @shreyanshjain8889
    @shreyanshjain8889 7 лет назад +4

    great work old monk..

  • @faazk
    @faazk 7 лет назад

    Does CBC and CFB happens inside the AES? Iam confused as where CBC or CFB apply to AES.

  • @inadaizz
    @inadaizz 8 лет назад

    Where was this video shot? It looks and sounds like paradise! It reminded me of the jungles of Belize.
    Sound more than look.

  • @salhab76
    @salhab76 10 лет назад

    Thank you ... Excellent explanation..

  • @bhimchawhan6034
    @bhimchawhan6034 9 лет назад

    Nice explanation..

  • @yuvalharan7775
    @yuvalharan7775 9 лет назад

    thank you very much! explained very well

  • @noname-bu1ux
    @noname-bu1ux 10 лет назад

    These lctures are, as Tharundu Weerasinghe explained, superb, lucid and palatable. One question: The boxes are a metaphor right? Its just a mathematical metaphor, right? There are no physical boxes on machines used to process ciphers...Right?

    • @noname-bu1ux
      @noname-bu1ux 10 лет назад

      Please someone reassure me and tell me I'm not crazy and that these boxes are just a visual device....

    • @rima8583
      @rima8583 10 лет назад

      sure its a virtual box , there's no physical boxes . you're not crazy :)

    • @noname-bu1ux
      @noname-bu1ux 10 лет назад

      Lol thank you.

    • @kookiespace
      @kookiespace 10 лет назад

      no name Dude...shouldn't it be obvious that it's metaphorical boxes? :|
      It's not a mathematical metaphor, it's just a way to make functions more explanatory to people that aren't programmers.

  • @stoudst
    @stoudst 8 лет назад

    Only question I have is on decryption. If the ciphertext was input as the plaintext and the same key was used, would it reveal the plaintext? If so, I don't inherently understand why that is true.

  • @sanjeevsharma2985
    @sanjeevsharma2985 8 лет назад

    thank you so much sir, Awesome!!

  • @Ramuthra2
    @Ramuthra2 6 лет назад

    thank you, Sir

  • @carolina.mascitti
    @carolina.mascitti 6 лет назад

    Very helpful!

  • @Bielku
    @Bielku 8 лет назад

    Great lecture! Thank you!

  • @aijazahmedece
    @aijazahmedece 9 лет назад

    Thank you.

  • @derekdj6790
    @derekdj6790 6 лет назад

    Thank you!!

  • @driveanddiscoverindia
    @driveanddiscoverindia 9 лет назад

    Thank you so much..

  • @luciankii9135
    @luciankii9135 9 лет назад

    that was so helpful for the course I'm taking so thank you so much

  • @CamiloSanchez1979
    @CamiloSanchez1979 10 лет назад

    What an amazing explanation, thank you Sir. Subscribed!