Lecture 21 (update): SHA-3 Hash Function by Christof Paar

Sdílet
Vložit
  • čas přidán 11. 10. 2017
  • For slides, a problem set and more on learning cryptography, visit www.crypto-textbook.com

Komentáře • 67

  • @guestaccount7034
    @guestaccount7034 Před 6 měsíci +1

    Professor Paar is a true legend. I am proud to have learnt Crypto from him at UMASS Amherst

  • @derbensoft
    @derbensoft Před 6 lety +31

    Did not expect an upload on this channel after 3 years, much appreciated!

  • @AyushmanAdhikary
    @AyushmanAdhikary Před 4 lety +5

    Excellent explanations Sir. Your explanations have helped me to learn many nook and corners of cryptography, starting from Symmetric/Asymmetric ciphers, key agreement, digest functions and how such cryptosystems are used over the wire, clubbed with my understanding of networking and studying about the TLS handshake(which actually does everything necessary covering the four tenets of cryptography), including algorithms as part of the cipher suites. Took over one and a half years going through your lectures, scanning through rfc's etc.
    Really! Thumbs Up! You deserve a salute!

  • @hishamsarhan7459
    @hishamsarhan7459 Před 4 lety +18

    i really feel good when i listen to you prof. i watched you lectures while i was preparing my PhD, and now i am PhD and still watching your lectures

  • @LiquidTies
    @LiquidTies Před 6 lety +5

    This is a wonderful video! THANK YOU so much Christof Paar, you are doing the world a great justice by sharing this with us!!!

  • @SkybusGrizwald
    @SkybusGrizwald Před 5 lety +1

    Thank you for your consistent effort and detailed explanations, Professor Christof. Watched your videos detailing the workings of RSA and Extended-EA for an Mathematics Exploration report which will constitute 20% of my IB Math Grade. Your explanations and clarity have helped me understand what seemed to be an incredibly abstract and complex series of theorems and formulae. I sincerely appreciate your work and dedication to producing tutorials for free, so that the rest of the world may be able to benefit from your teaching. Thank you once again.

  • @ianyoung5857
    @ianyoung5857 Před 5 lety +2

    Studying SHA-3 for a cryptography final. Your explanation is fantastic. Thank you for sharing your lecture.

  • @Gideon_Judges6
    @Gideon_Judges6 Před 6 lety

    Thanks for the update! Good to see that you are still supporting young minds on crypto.

  • @Coder-zx4nb
    @Coder-zx4nb Před 5 lety

    This is way clearer than my professors have assed 25min explanation. Thank you.

  • @sent4dc
    @sent4dc Před 6 lety

    Wow, new video! Much appreciated! Please post more!

  • @JahidMasud
    @JahidMasud Před 6 lety

    Long waited lecture ...thanks Prof. Paar!

  • @TomKustra416
    @TomKustra416 Před 6 lety +13

    Thank you for sharing your knowledge for free sir, appreciate it!

  • @osobliwynick
    @osobliwynick Před 2 lety

    I finally undestood sponge function. I is hard to understand it fully just by looking at the scheme, explanation of Christof helps a lot.

  • @Ykulvaarlck
    @Ykulvaarlck Před 6 lety

    the constants for the rho step are the triangular numbers going by the order of the pi permutation, modulo 64. in addition, the iota constants are actually determined by setting bits 1, 2, 4, 8, 16, 32, 64 of each number to the output of an LFSR, in sequence.

  • @noirth-security
    @noirth-security Před 3 lety

    This is quite a sweet video, nice work man.

  • @noormuhammadmalik6191
    @noormuhammadmalik6191 Před 5 lety +1

    Excellent lecture like always Professor Paar. I just had a thought, in the movie "Swordfish" Hugh Jackman was a hacker and in the first 'crypto scene' he was operating on cubes to break the cipher. I think back in the day (this is early 2000s) they already visioned an algorithm in crypto that was to be 3-dimensional :D

  • @rimahyouniss6438
    @rimahyouniss6438 Před 6 lety

    truly appreciated, thanx sir

  • @petersuvara
    @petersuvara Před 5 lety

    "This is pretty dramatic" -> Wins the internet today ! :D

  • @mahirmahbub2447
    @mahirmahbub2447 Před 4 lety

    Happy Birthday to your Son Sir!!!!

  • @sathyamurthisadhasivan6275

    Wonderful presentation, as all the others are!
    Question on technology making the current rounds in Cryptographic domain: Are you planning to offer video courses on "Differential Privacy" and "Homomorphic Encryption", both focused on Privacy which is becoming a very sought after area currently?
    My problem with the current internet content (both video and text) is that it is overly mathematical, which I don't mind if explained properly and less abstractly. I am hoping that you can offer the courses without overwhelming us with abstract theoretical math, but geared towards actual algorithms which we can understand at a basic level.
    We can then take it to actual implementation at hardware and software level. Thank you again for all your efforts.

  • @camarakerfala2514
    @camarakerfala2514 Před 5 lety

    For the teta step. I want to know if I have to do the operations with a copy of A (the state) after I xor with A of origin
    Or do the operations directly on A ?
    Because if we make directly on A modifies the previous elements of the slice, they will have an impact on the calculation of the elements which succeed them.

  • @utkarshchaurasia9001
    @utkarshchaurasia9001 Před 5 lety +2

    where i can find this additional chapter of the book there is no link provided for that. it would be of great help if it can be provided. thanking you sir for the effort

  • @GurjeetSINGH-dd3mt
    @GurjeetSINGH-dd3mt Před 6 lety +1

    nicely explained.

  • @HereWasDede
    @HereWasDede Před 2 lety

    excellent speaker!

  • @gagra1234
    @gagra1234 Před 3 lety +2

    Dear Christof, thank you for your course. I have a question related to use of SHA3 as a PRNG as you propose in the lecture. You suggest that one can simply continue to squeeze the sponge and take the part of the block. But this looks deeply concerning since the bits such a generator outputs are feeded back again into the F function of the next iteration. So in case we want to use this approach in an CSPRNG we are baisically giving an attacker a pretty large portion of the state of the generator for free. This looks pretty dangerous. Is this secure because the part of the generator state is not revealed? Even if so I still think I would rather run a Hash DRBG as proposed by NIST based on SHA3 rather than this....... What do you think?

    • @introductiontocryptography4223
      @introductiontocryptography4223  Před 3 lety +1

      Good consideration but the SHA-3 sponge construction is exactly designed so that you *can* squeeze out r bits securely in every iteration if you run it as PRNG. Even though the attackers has the r state bits, there are c capacity bits that are not revealed to him/her. The smallest standardized number for c is c=512 (where r=1088). Note that the f function in SHA-3 performs 24 iterations which is sufficient to prevent attacks. --- I am not a symmetric cryptographer myself. If you want to get deeper into the security consideration of sponge constructions, I would suggest that you start with the excellent page that the Keccek team maintains: keccak.team/sponge_duplex.html
      cheers, christof

  • @snjklim
    @snjklim Před 2 lety

    Hi,
    For Rho and Pie step - Does this rotation in Rho step takes places 25 times and then move forward to pie step? or is it r[0,0] -> pie step and again r[0,1] pie step.
    Thank you.

  • @yanhuang5494
    @yanhuang5494 Před 2 lety

    SHA3 clearly explained.

  • @harisiqbalralph
    @harisiqbalralph Před 6 lety +1

    Are there going to be more videos? Has some other course started?

  • @AkysChannel
    @AkysChannel Před 3 lety

    I miss these live lectures :( All online now

  • @narjis9292
    @narjis9292 Před 5 lety

    hi, did anyone know how gf multiplication operation done ?

  • @srinivasr3893
    @srinivasr3893 Před 2 lety

    Hello Professor,
    In SHA-3, when considering X0, what is the other input for XOR ? As per block diagram, its coming from r. Assuming r is a register, what contents should we be assuming?
    Thanks and Regards,
    Srinivas

  • @Carvin0
    @Carvin0 Před 4 lety

    At 40:00 it's not clear what the initial value of the b=r,c register is.

  • @tubeDaskal
    @tubeDaskal Před 5 lety +1

    There is one mistake on 1:37:20 you should not add the constant but xor it with the [0, 0] element

  • @samardahan3157
    @samardahan3157 Před 6 lety

    Good evening Pro. christof
    I have a question What is a problem with using serial number as a password? from security aspects
    Is there is a problem?

  • @1UniverseGames
    @1UniverseGames Před 3 lety

    Any programming explanation of these lessons. Or any resources to learn programming for these lecture. Any helps

  • @koulomayahoumekima3amounya987

    Bravou🔔🥀👍🙏💟

  • @baobabkoodaa
    @baobabkoodaa Před 5 lety +1

    Should I watch the "Lecture 21" video before this "Lecture 21 (update)" or is this a replacement?

    • @introductiontocryptography4223
      @introductiontocryptography4223  Před 5 lety +3

      There are actually independet of each other and it does not matter too much which one you watch first. It is a bit more natural to watch them in the order 21, and then 21 (update). regards, christof

  • @TheExaptation
    @TheExaptation Před 4 lety

    Seriously excellent video. My only complaint is that the audio is a little too quiet.

  • @Shin_mid
    @Shin_mid Před 2 lety

    I am looking forward to starting my masters studies at RUB, but I was wondering if it is common practice for Profs at RUB to write everything on the blackboard? The Profs at my current Uni just project their slides and also upload them for the students which makes preparing for the lecture and studying for exams very pleasant.

    • @introductiontocryptography4223
      @introductiontocryptography4223  Před 2 lety +2

      Most courses are NOT taught with blackboard (and many of my professor colleagues make fun of me :)

    • @Drillgon
      @Drillgon Před rokem

      @@introductiontocryptography4223 I, for one, really love that you do this on a blackboard. Watching you build up and draw each part step by step is so much better than looking at a fixed slideshow.

  • @AbhishekSingh-lu8kt
    @AbhishekSingh-lu8kt Před 4 lety

    sir when will you upload next lecture

  • @pankajupadhyay5811
    @pankajupadhyay5811 Před 8 měsíci

    Sponge construction starts at @20:44

  • @beckychiang2667
    @beckychiang2667 Před 5 lety

    @30:49, shouldn't the third row be 767 instead of 768?

  • @osterreichischerflochlandl4940

    that -> sät ... usw. Ist es denn zuviel verlangt, wenn man im 21. Jahrhundert eine halbwegs korrekte Aussprache erwartet? So was kann man üben.

  • @denizokumus1777
    @denizokumus1777 Před 5 lety +1

    Oscar was here.

  • @michaeltheisen
    @michaeltheisen Před rokem

    24:26

  • @pkrc1000
    @pkrc1000 Před 4 lety +1

    How can I get extension chapter pdf?

    • @introductiontocryptography4223
      @introductiontocryptography4223  Před 4 lety +2

      The SHA-3 extension chapter is on the companion site of our textbook: Go to www.crypto-textbook.com -> Sample Chapter and scroll down to "Extension Chapter", after Chapter 11. Good luck with learning crypto, christof

    • @pkrc1000
      @pkrc1000 Před 4 lety

      @@introductiontocryptography4223 thankyou professor 🙂

  • @dpraajz
    @dpraajz Před 2 lety

    31:23 Keccak

  • @shiwaz1594
    @shiwaz1594 Před 6 lety

    Thank you very much for this! Helped me a lot in my studies... However, I believe the reason for your "mistake" in the Iota-subfunction, is because it is split into 2 algorithms, where the last of these is responsible for the round-constant and not the Iota algorithm in general, which is why you had noted table 1.4 and not 1.5. So a piece of the puzzle seems to be missing from this lecture... But a great lecture nontheless!

  • @kenichimori8533
    @kenichimori8533 Před 4 lety

    Before proof after proof sha dis algorithms.

  • @Super_Cool_Guy
    @Super_Cool_Guy Před 6 lety +2

    Professor Christof you look more grey then your last video ..... and is that a vold spot I see !

  • @kenichimori8533
    @kenichimori8533 Před 4 lety

    P-SHA-333=π

  • @blanamaxima
    @blanamaxima Před 6 lety

    I guess coming prepared would be better.. You can explain this in 15minutes.

  • @sinbadgmail
    @sinbadgmail Před 4 lety

    Why waste time in writing on the board. Why can’t he use ppt and use board only henequen required. Such a waste of time.