Introduction to Cryptography by Christof Paar
Introduction to Cryptography by Christof Paar
  • 25
  • 3 621 249

Відео

Lecture 24: Man-in-the-middle Attack, Certificates and PKI by Christof Paar
Переглядів 46 тис.10 років тому
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com
Lecture 22: MAC (Message Authentication Codes) and HMAC by Christof Paar
Переглядів 59 тис.10 років тому
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com
Lecture 23: Symmetric Key Establishment and Kerberos by Christof Paar
Переглядів 29 тис.10 років тому
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com
Lecture 21: SHA-1 Hash Function by Christof Paar
Переглядів 54 тис.10 років тому
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com
Lecture 20: Hash Functions by Christof Paar
Переглядів 67 тис.10 років тому
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com
Lecture 19: Elgamal Digital Signature by Christof Paar
Переглядів 38 тис.10 років тому
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com
Lecture 18: Digital Signatures and Security Services by Christof Paar
Переглядів 69 тис.10 років тому
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com
Lecture 17: Elliptic Curve Cryptography (ECC) by Christof Paar
Переглядів 72 тис.10 років тому
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com
Lecture 16: Introduction to Elliptic Curves by Christof Paar
Переглядів 124 тис.10 років тому
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com (Don't worry, I start in German but at minute 2:00 I am switiching to English for the remainder of the lecture :)
Lecture 15: Elgamal Encryption Scheme by Christof Paar
Переглядів 61 тис.10 років тому
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com
Lecture 13: Diffie-Hellman Key Exchange and the Discrete Log Problem by Christof Paar
Переглядів 110 тис.10 років тому
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com
Lecture 14: The Generalized Discrete Log Problem and the Security of Diffie-Hellman by Christof Paar
Переглядів 59 тис.10 років тому
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com
Lecture 11: Number Theory for PKC: Euclidean Algorithm, Euler's Phi Function & Euler's Theorem
Переглядів 148 тис.10 років тому
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com
Lecture 12: The RSA Cryptosystem and Efficient Exponentiation by Christof Paar
Переглядів 159 тис.10 років тому
For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com
Lecture 9: Modes of Operation for Block Ciphers by Christof Paar
Переглядів 96 тис.10 років тому
Lecture 9: Modes of Operation for Block Ciphers by Christof Paar
Lecture 10: Multiple Encryption and Brute-Force Attacks by Christof Paar
Переглядів 52 тис.10 років тому
Lecture 10: Multiple Encryption and Brute-Force Attacks by Christof Paar
Lecture 8: Advanced Encryption Standard (AES) by Christof Paar
Переглядів 305 тис.10 років тому
Lecture 8: Advanced Encryption Standard (AES) by Christof Paar
Lecture 7: Introduction to Galois Fields for the AES by Christof Paar
Переглядів 247 тис.10 років тому
Lecture 7: Introduction to Galois Fields for the AES by Christof Paar
Lecture 5: Data Encryption Standard (DES): Encryption by Christof Paar
Переглядів 222 тис.10 років тому
Lecture 5: Data Encryption Standard (DES): Encryption by Christof Paar
Lecture 6: Data Encryption Standard (DES): Key Schedule and Decryption by Christof Paar
Переглядів 117 тис.10 років тому
Lecture 6: Data Encryption Standard (DES): Key Schedule and Decryption by Christof Paar
Lecture 3: Stream Ciphers, Random Numbers and the One Time Pad by Christof Paar
Переглядів 196 тис.10 років тому
Lecture 3: Stream Ciphers, Random Numbers and the One Time Pad by Christof Paar
Lecture 4: Stream Ciphers and Linear Feedback Shift Registers by Christof Paar
Переглядів 165 тис.10 років тому
Lecture 4: Stream Ciphers and Linear Feedback Shift Registers by Christof Paar
Lecture 2: Modular Arithmetic and Historical Ciphers by Christof Paar
Переглядів 274 тис.10 років тому
Lecture 2: Modular Arithmetic and Historical Ciphers by Christof Paar
Lecture 1: Introduction to Cryptography by Christof Paar
Переглядів 788 тис.10 років тому
Lecture 1: Introduction to Cryptography by Christof Paar

КОМЕНТАРІ

  • @user-ml6qs4zk8z
    @user-ml6qs4zk8z 6 днів тому

    Thanks for the great explanation since I am looking for the answer about AES GCM message authentication ❤

  • @peeledbanana311
    @peeledbanana311 10 днів тому

    Clocks are actually infinite sets that just increment the day by 1 every time the base of 24 is satisfied. And we are just truncating the incrementing day value. A better example of a modular set would be the alphabet, since once you get to the end of the set, it doesn't increment a higher place value. If a clock is a modular set then it follows that the decimal system's 1s place is a modular set if you don't show the tens place.

  • @peeledbanana311
    @peeledbanana311 10 днів тому

    Zank yew fau zis lektur! Schnitzel-dwaf!

  • @dafnecg5853
    @dafnecg5853 12 днів тому

    where is subtitles?????????????

  • @Mr850man
    @Mr850man 21 день тому

    Thanks for uploading teacher

  • @LYehiaX
    @LYehiaX Місяць тому

    Thank you for your excellent cryptography lectures. They have been incredibly helpful for my studies. Could you please consider making videos on the new chapters about SHA-3 and post-quantum cryptography from the latest edition of your book?

  • @Sarthak..942
    @Sarthak..942 Місяць тому

    Prof. Christof Paar in Cryptography = Prof. Gilbert Strang in Linear Algebra (I really hope Prof. Paar reads this comment 🥺)

  • @user-li6fx3ci7m
    @user-li6fx3ci7m 2 місяці тому

    I love those boards...............................

  • @mvcavinato
    @mvcavinato 2 місяці тому

    14 years after the recording of this video, It is still perfect

  • @leeklaus5471
    @leeklaus5471 2 місяці тому

    Thanks so much!!

  • @pipjersey8303
    @pipjersey8303 2 місяці тому

    how come most learning for cryptography online is quite dated? most the lectures and courses are from years ago, this one is a decade old, alot are years old and talking about stuff like dvd and blu ray encryption, is this stuff becoming too top secret for open learning now?

  • @nnnscorpionnn
    @nnnscorpionnn 2 місяці тому

    I love the way he says "that's it for today thank you very much"

  • @nnnscorpionnn
    @nnnscorpionnn 2 місяці тому

    56:35 anybody knows what a "cupa cubana" is?

    • @introductiontocryptography4223
      @introductiontocryptography4223 2 місяці тому

      COPACOBANA is a code-breaking computer we built a while ago: www.sciengines.com/copacobana/

    • @nnnscorpionnn
      @nnnscorpionnn 2 місяці тому

      ​​@@introductiontocryptography4223 oh thank you sir. Yes, after watching your other lectures I saw you mentioned about it and wrote it on the blackboard as well.

    • @nnnscorpionnn
      @nnnscorpionnn 2 місяці тому

      @@introductiontocryptography4223 thank you sir.

  • @AcidTonic
    @AcidTonic 2 місяці тому

    I love these and thank you for sharing them. I will say I disagree about the statement at 17:25 though about AES being generally secure because the agencies use it. What was later found since this time period was that AES has this property where some keys are strong and others are weak. There were certain attacks possible with poorly chosen keys and of course the NSA requires their own use of AES to get keys provided from a central key authority within the NSA. This key authority then only provides strong keys for their internal use and if laymen use AES they lack the knowledge of how to select these extra strong keys. Now that future attacks such as Invariant Subspace were discovered we can see how clever this was. So the statement at 17:25 I highly disagree with and we learned that this kind of logic fails with new side-channel and mathematical attacks. The simple use of an algorithm by the government means nothing unless you also can use their key selection processes. They are willing to bless subpar implementations and utilize those weaknesses against others while shielding themselves. Otherwise excellent lecture.

  • @user-kc7gm9ty5o
    @user-kc7gm9ty5o 2 місяці тому

    Thank you for this wonderful lecture, Mr. Paar.

  • @user-kc7gm9ty5o
    @user-kc7gm9ty5o 2 місяці тому

    24:30

  • @twtrap7999
    @twtrap7999 3 місяці тому

    boring lecture

  • @dynamix9916
    @dynamix9916 3 місяці тому

    Rule number one for a teacher: Never assume that everyone is on the same page!

  • @colinwithers1969
    @colinwithers1969 3 місяці тому

    at 29:13 when defining the set the number to the right of 12 shoukd be 17 not 15

  • @colinwithers1969
    @colinwithers1969 3 місяці тому

    I think the combinations for the permutations at 54:54 are wrong.if you are considering capital letters - which looks to be true . So the combinations are really 52 * 51 * 50 * 49. Good lecture though otherwise.

    • @introductiontocryptography4223
      @introductiontocryptography4223 3 місяці тому

      sorry, I did not mean to distinguish between upper- and lowercase letters. There should only be 26 letters. I use uppercase and lowercase for clarity (which apparently did not work :) to distinguish between plaintext and ciphertext. cheers

    • @colinwithers1969
      @colinwithers1969 3 місяці тому

      @@introductiontocryptography4223 thanks for the clarification

  • @tailwind101
    @tailwind101 3 місяці тому

    noob question. if there's a secure channel to exchange keys. why not just use that channel to transfer the data?

    • @introductiontocryptography4223
      @introductiontocryptography4223 3 місяці тому

      Good question. The advantages of a secure channel for key exchange is the following: (1) We only need the channel ONCE, at set up time. If we exchange keys at set up time, we can subsequently exchange messages securely (using cryptography) "forever". (2) We only need to exchange very little information via the secure channel, often only 128 or 256 bits (= 16 or 32 bytes) for a key. That implies that the channel can be slow, e.g., exchanging a joint password or key by phone or letter. Once we have exchanged the key, we can encrypt large volumes of data with a high data rate over our, hopefully fast, insecure channel. hope that helps. christof

  • @bariswheel
    @bariswheel 3 місяці тому

    What kind of filming is this? I've never seen the board move like I'm on a boat before. It works though. Thanks for publishing these!

  • @namansinghrana2168
    @namansinghrana2168 3 місяці тому

    Great lectures ♥

  • @epictetus__
    @epictetus__ 3 місяці тому

    Sir which book were you refering to in class?

    • @introductiontocryptography4223
      @introductiontocryptography4223 3 місяці тому

      The lecture closely follows my textbook "Understanding Cryptography": www.amazon.de/Understanding-Cryptography-Textbook-Students-Practitioners/dp/3642041000 Please note that the 2nd edition should become available in appr. 2 months.

  • @epictetus__
    @epictetus__ 3 місяці тому

    9:12 Did he just glance at his watch and say "3 months ago"?

  • @sarthakgupta1165
    @sarthakgupta1165 3 місяці тому

    In the encryption, we have IP in the beginning and IP^-1 in the end which means that the initial permutation has been sort of cancelled by the inverse of initial permutation. Why do we need IP and IP^-1 in the decryption if the effect of permutation has been nullified during the encryption? Maybe I am missing something here. Thanks for your time in reading my question (and hopefully answering it).😃

    • @introductiontocryptography4223
      @introductiontocryptography4223 3 місяці тому

      Good point, IP and IP^-1 do NOT serve any security purpose. Most likely they were introduced to make the mapping for incoming data in blocks of 8 bits into blocks of 64 bits as needed for DES easier. --- Remember that DES was designed in the early 1970s where 8-bit buses where state of the art :)

    • @sarthakgupta1165
      @sarthakgupta1165 3 місяці тому

      @@introductiontocryptography4223 Many thanks for your answer. I understand your point. Now that I have got your attention, let me also ask about the lecture notes on your follow-up class "Implementation of Cryptographic Schemes" which you mentioned in the comment section of lecture 24. You said that they can be downloaded at: www.emsec.ruhr-uni-bochum.de/teaching/literature/ However this link gives an error 404. Could you fix that please (by updating the link maybe).

  • @jensmith5081
    @jensmith5081 3 місяці тому

    i can't believe how disrespectful these students are. Great lecture.

  • @SkynetDrone12
    @SkynetDrone12 4 місяці тому

    Thank you so much, you make learning this fun and so interesting and not easy but much easier!

  • @nnnscorpionnn
    @nnnscorpionnn 4 місяці тому

    Please somebody make subtitles for the videos.

  • @HelloThere-xs8ss
    @HelloThere-xs8ss 4 місяці тому

    Where have you been this whole time!

  • @test1test2-zv3xn
    @test1test2-zv3xn 4 місяці тому

    Thank you for the lecture

  • @user-uz8dx2cl4i
    @user-uz8dx2cl4i 4 місяці тому

    Zee Proffesor I should have had in my Computer Science Klass.

  • @__noob__coder__
    @__noob__coder__ 4 місяці тому

    Thanks professor for this amazing lecture !

  • @nomorehentai1331
    @nomorehentai1331 4 місяці тому

    I don't know if I miss something because of my English skill but In book, it said " If two inputs to an S-box differ in exactly one bit, their outputs must differ in at least two bits". I tried it by inputting two 100110 and 100101. Even though they differ only one bit and outputs are same (8 = 1000). This happen in S box 1.

    • @introductiontocryptography4223
      @introductiontocryptography4223 4 місяці тому

      Please note that your two inputs: 100 110 100 101 differ in TWO bits, namely the two rightmost bits

    • @nomorehentai1331
      @nomorehentai1331 4 місяці тому

      @@introductiontocryptography4223 Thank you for your reply, sir.

  • @jreamscape
    @jreamscape 4 місяці тому

    Preciate it brother

  • @kirekav1199
    @kirekav1199 4 місяці тому

    your sound is more faster then the video

  • @CuteLittleHen
    @CuteLittleHen 5 місяців тому

    Professor Christof Paar is an international treasure.

  • @nathansteain914
    @nathansteain914 5 місяців тому

    The best teacher i have ever seen in my life THANK YOU A LOT

  • @roshanparajuli
    @roshanparajuli 5 місяців тому

    It was this easy all along?!!

  • @jorge7118
    @jorge7118 5 місяців тому

    Great lectures by an awesome professor. I had never found a material so well balanced between mathematical depth and practical application, foundational to most real-world applications of modern cryptography. I have bought your book from Amazon, though the Kindle version because I could not wait🙂. Thanks Professor Paar!

  • @guestaccount7034
    @guestaccount7034 5 місяців тому

    Professor Paar is a true legend. I am proud to have learnt Crypto from him at UMASS Amherst

  • @hamdidjeridane5727
    @hamdidjeridane5727 5 місяців тому

    so in 18:00, given we have K possible X1 predictable plaintext values (since we use files headers for example and they are somehow limited), So we don't actually need to perform this every time for every attack attempt right ? we can accelerate the attack by calculating them beforehand and make standalone look-up tables and whenever the attacker intercepts a ciphertext Y1 they can just find collisions. Or am I missing something ?

    • @introductiontocryptography4223
      @introductiontocryptography4223 5 місяців тому

      Excellent thought. Such approaches are actually used in practice. A limiting factor, though, is that the pre-computed table only works if we know the plaintext x1 that is used by "Alice". That might be the case if file headers or protocol headers are used in the begining of the encryption.

  • @ahmedmamdouh3964
    @ahmedmamdouh3964 6 місяців тому

    Agenda 2:20

  • @ahmedmamdouh3964
    @ahmedmamdouh3964 6 місяців тому

    SHA1: algorithm 21:40 (high level) SHA1: rounds details 52:30 SHA1: word scheduler 1:11:57

  • @praagyadhungel1357
    @praagyadhungel1357 6 місяців тому

    I CAN'T THANK YOU ENOUGH PROFESSOR.

  • @praagyadhungel1357
    @praagyadhungel1357 6 місяців тому

    I FEEL SO POWERFUL AFTER LEARNING ALL THIS!!!

  • @praagyadhungel1357
    @praagyadhungel1357 6 місяців тому

    Dear Professor Paar, Just wanted to drop a quick note to say a huge thanks for putting your lecture on UA-cam! 🙌 Your video was seriously a game-changer for me. The way you explained things made it so much easier to grasp, and I'm feeling way more confident about the topic now. It's awesome that you're sharing this kind of quality content for free. Your passion for teaching really comes through, and it's making a big difference for learners like me. Cheers

  • @ikechukwumichael1383
    @ikechukwumichael1383 6 місяців тому

    Thank you for these amazing lecture series.

  • @dogwithwigwamz.7320
    @dogwithwigwamz.7320 6 місяців тому

    Insecure Channels in some chronological order : Smoke Signals, Sticks, Newspapers, Prince Harry, Radio, Wire Telegraphy, Internet...

  • @johnarthro5127
    @johnarthro5127 6 місяців тому

    get rich quick scheme😂