One Encryption Standard to Rule Them All! - Computerphile

Sdílet
Vložit
  • čas přidán 19. 11. 2019
  • We look at where the ubiquitous AES came from. Dr Mike Pound introduces the Rijndael algorithm.
    SP Networks: • Almost All Web Encrypt...
    How AES Works: • AES Explained (Advance...
    / computerphile
    / computer_phile
    This video was filmed and edited by Sean Riley.
    Computer Science at the University of Nottingham: bit.ly/nottscomputer
    Computerphile is a sister project to Brady Haran's Numberphile. More at www.bradyharan.com

Komentáře • 404

  • @GrandMoffTarkinsTeaDispenser

    This man is always dressed the same way his consistency is fascinating.

  • @JeanRomainRoy
    @JeanRomainRoy Před 4 lety +440

    The man, the myth, the legend Dr Mike Pound

    • @Saturate0806
      @Saturate0806 Před 4 lety +25

      *Dr Mike Pwnd

    • @lawrencedoliveiro9104
      @lawrencedoliveiro9104 Před 4 lety +22

      In his honour, instead of #hashtags in future, let us have £poundtags.

    • @INeedAttentionEXE
      @INeedAttentionEXE Před 3 lety +1

      I’m Sam pound, I’m number one, apologizing for what I’ve gone, if you’re wondering what that was I snuck into a bathroom and *beeeeeeeeeep*

    • @HEbr-rg2jz
      @HEbr-rg2jz Před 3 lety

      @@lawrencedoliveiro9104 £We_should_do_that

  • @_PsychoFish_
    @_PsychoFish_ Před 4 lety +415

    Other CZcams Video: "hmm almost 10 minutes, I'll watch that later..."
    *sees Dr. Mike Pond*: "damn, this is not even 10 minutes..."

  • @soyitiel
    @soyitiel Před 4 lety +378

    now I'm really looking foreward to that *_other video_* where we're gonna talk about all those other topics we couldn't in this one

    • @yodings
      @yodings Před 4 lety +19

      Im always looking forward to the topics that they wont go into in the current video..

    • @TheBrahmadath
      @TheBrahmadath Před 4 lety +2

      Happens to me all the time

    • @michalbotor
      @michalbotor Před 4 lety +3

      yes! enough chitchat! to the maths!! ;-)

    • @jayextarys8616
      @jayextarys8616 Před 4 lety +1

      I had to screenshot that comment. That's beautiful.

  • @sebastianelytron8450
    @sebastianelytron8450 Před 4 lety +473

    This guy carries this channel, probably single-handedly responsible for half a million subs

    • @3dlabs99
      @3dlabs99 Před 4 lety +47

      He is very motivating -- I always feel like doing what he talks about as my next project :)

    • @casperes0912
      @casperes0912 Před 4 lety +13

      Sebastian Elytron Brailsford.

    • @misterhat5823
      @misterhat5823 Před 4 lety +41

      Hah. You can't be forgetting Professor Brailsford. I'm sure he's also responsible for a lot of subs.

    • @arik_dev
      @arik_dev Před 4 lety +23

      Him and Brailsford are the most compelling speakers, who also have many very interesting things to talk about. However, as an avid comp sci geek, you'd be hard pressed to find a video on this channel that I wouldn't want to watch.

    • @misterhat5823
      @misterhat5823 Před 4 lety

      @@arik_dev I've found a few that didn't interest me, but they are few and far between.

  • @Shadow81989
    @Shadow81989 Před 4 lety +262

    "We'll talk about this in another video."
    "Oh, and we'll talk about THAT in another video."
    "...and that!"
    Really looking forward to all these videos with one of the greatest guys on Computerphile (and there's some strong competition going on, make no mistake on that!).

  • @gauntletwielder6306
    @gauntletwielder6306 Před 4 lety +36

    I have been fascinated with the complexity of encryption algorithms since I was a teenager decades ago.
    I was fortunate enough to get my hands on the original IBM publication that documented their DES. ( As proof, the only two inks used, were black and purple ) That documentation was incomplete. I managed to fill in the gaps and implement the DES in 6502 assembly language. It took 45 seconds to encrypt/decrypt 2048 bytes on a 1Mhz machine. I verified my implementation using the test data and expected results listed in the documentation. One of the main problems with DES, was that no one trusted it. The design goals/requirements were not made public. People felt it had questionable/nefarious origins.
    Along comes AES. Definitely faster than DES.

  • @forthrightgambitia1032
    @forthrightgambitia1032 Před 4 lety +24

    It would be nice if Blowfish/Twofish was covered. There has been some controversy about its not being selected given its performance on 256bit keys.

  • @MahmudulHoque-yr5xg
    @MahmudulHoque-yr5xg Před 2 lety +3

    This person is solely responsible for reigniting my interest in academic research. Hope he makes more videos.

  • @lawrencedoliveiro9104
    @lawrencedoliveiro9104 Před 4 lety +53

    1:33 Two keys, not three for triple DES. That’s what it says in Tanenbaum’s _Computer Networks_ text, 4th ed, page 740. You encrypt with key K₁, decrypt(!) with K₂, then encrypt again with K₁.

    • @Keneo1
      @Keneo1 Před 4 lety +6

      Lawrence D’Oliveiro yep, this keeps it backwards compatible with normal DES if you choose the same key for k1 and k2

    • @joeyhensley9199
      @joeyhensley9199 Před 4 lety

      @L. Kärkkäinen 3DES was broken by MIT students using parallel computing in a few weeks. If I remember correctly.

    • @joeyhensley9199
      @joeyhensley9199 Před 4 lety

      @L. Kärkkäinen AES is far superior to 3DES, aka TDES. But two fish is more secure than AES. AES IS faster and more... efficient, though.

    • @enochliu8316
      @enochliu8316 Před 3 lety +2

      Triple DES could be keyed either with two keys (encrypt with K1, decrypt with K2,encrypt with K1 again) or three keys (encrypt with K1, decrypt with K2, encrypt with K3).

  • @MachtFisch
    @MachtFisch Před 4 lety +3

    I am always happy to see a video with Dr. Pound in my subscription feed :) keep up the great work!

  • @among-us-99999
    @among-us-99999 Před 4 lety +82

    Smh, I use double ROT13 encryption on all my files.

    • @KEL5isGodrules
      @KEL5isGodrules Před 4 lety +7

      hol up-

    • @n8style
      @n8style Před 4 lety +2

      haha :D

    • @stromboli183
      @stromboli183 Před 4 lety +11

      Same here. Although it may not be the most secure (quantum computers could probably break it), it’s extremely efficient 👍

    • @among-us-99999
      @among-us-99999 Před 4 lety +21

      @Stromboli I’m a master hacker. I can crack double-ROT13 encryption in my head.

    • @insanemal
      @insanemal Před 3 lety

      I'd like this but its sitting at 69 likes... Nice

  • @user-he1rn5uu5w
    @user-he1rn5uu5w Před 4 lety +176

    I see Dr. Pound, I watch the video.

  • @linuxguy1199
    @linuxguy1199 Před 4 lety +24

    "One Encryption Standard to Rule Them All!" - Famous last words

    • @kebman
      @kebman Před 4 lety

      He did mention ChaCha20 tho.

  • @lukor-tech
    @lukor-tech Před 4 lety +2

    Always here to watch one of the only channels on YT that are worth it.

  • @m41kdevelops41
    @m41kdevelops41 Před 4 lety +10

    If only professors were all just like this man.. our lives would be so much easier...

  • @vitalydoletsky6030
    @vitalydoletsky6030 Před 4 lety +52

    7:11
    Q: Is that job done then?
    A:

    • @timothycurnock9162
      @timothycurnock9162 Před 4 lety +1

      The true code is the QUANTUM KEY CODE, it is your personal security key that only you will recognize when you get it. A quantum key is truly unbreakable any attempt to hack the key results in the destruction of the key. When you have the key you are working with very advanced computers so it is best to abide with the guidelines as best possible. Quantum key codes are sent via the smallest possible particle along a fibre optic line at a specific predetermined time. If the line is broken, the key gets destroyed because it is the most fragile thing. If the key is not received then the user knows that there was an attempt to hack the key. You can never know me, I hope you also get your key. You will know what it is.

    • @Zlysium
      @Zlysium Před 4 lety +8

      @@timothycurnock9162 Are you possibly _VERY_ high right now? Like high enough to need to seek medical help?

    • @lawrencedoliveiro9104
      @lawrencedoliveiro9104 Před 4 lety +4

      @@timothycurnock9162 How does the key know the difference between a “hack” and a “legitimate decrypt”?

    • @timothycurnock9162
      @timothycurnock9162 Před 4 lety

      @@lawrencedoliveiro9104 the key is given only to 1 specific target. That target will know it is the quantum key, it will be as plain as day.

    • @lawrencedoliveiro9104
      @lawrencedoliveiro9104 Před 4 lety +2

      @@timothycurnock9162 How does the key know who it has been given to?

  • @azkamil
    @azkamil Před 4 lety +110

    you mean that famous "military grade encryption" :)))))))))))

    • @4.0.4
      @4.0.4 Před 4 lety +41

      You can trust NerdVPN, where we drink military-grade coffee.

    • @SameLif3
      @SameLif3 Před 4 lety +1

      More like millivpn

    • @Jixejo
      @Jixejo Před 4 lety

      millies lol

    • @dakoderii4221
      @dakoderii4221 Před 4 lety +14

      @@4.0.4 If anyone doesn't know what "military grade coffee" taste like, just pour some muddy water and turpentine together and add lots of sugar. Delicious!

  • @karolbomba6704
    @karolbomba6704 Před 4 lety +20

    interesting video, thank you for sharing these for free!

  • @batmanthebat5052
    @batmanthebat5052 Před 4 lety +83

    AES 2: Electric Boogaloo

  • @timlarkin4471
    @timlarkin4471 Před 4 lety +9

    8:15 "Jar Jar 20" An algorithm written in Gunganese. Unbreakable except when spilling water on the device.

    • @Keneo1
      @Keneo1 Před 4 lety +2

      Tim Larkin chacha20

    • @kebman
      @kebman Před 4 lety +2

      @@Keneo1 No, JarJar20 is a new algo. It's from a galaxy far, far away.

  • @sephirothbahamut245
    @sephirothbahamut245 Před 4 lety +1

    I need another video like the timezones and colalization ones… I love how they give me anxiety by just watching them.

  • @landrover4444
    @landrover4444 Před 4 lety +3

    Dr. Mike Pound's explanations are the clearest and easiest to understand for the layperson that I have ever heard. Please do more videos with him.

  • @tuanbe
    @tuanbe Před 4 lety

    You bring the story a bit like ‘Drunk History’. Love your style!

  • @litebooks7638
    @litebooks7638 Před 4 lety

    I could listen to him talk all day!

  • @mishasawangwan6652
    @mishasawangwan6652 Před 4 lety

    this guy is the best computerphile explainer-dude ..don’t matter what he’s talkin’ bout.. it’s just good talk.

  • @mintsauce82
    @mintsauce82 Před 4 lety

    Few things cheer me up like a new Mike Pound video

  • @esmatullahsaidy4037
    @esmatullahsaidy4037 Před 3 lety +3

    This man is genius!!! I like the way he explains cryptography and complex things.

  • @Rhys_Beer
    @Rhys_Beer Před 4 lety

    always enjoy these videos thanks

  • @TheTwick
    @TheTwick Před 4 lety +37

    So, what about the next step - triple rijandael?

    • @DFX2KX
      @DFX2KX Před 4 lety +9

      (For those that don't know, triple-ecryption goes like this: Cypher == encrypt(key1,(decrypt(key2,(encrypt(key3,(plaintext)))), plaintext = decrypt(key2,(encrypt(key2,(decrypt(key1,(Cypher)))). It uses the same hardware, takes 3 times longer, and is not quite 3 orders of magnitude more secure)
      I actually did that with AES in Python for a Corsera class, just for the lulz. Not taking the fact all three keys need to be in RAM, and other various implementation problems (you don't attack the encryption, you attack it's implementation), trying to bruteforce that would be laughably hard.

    • @JNCressey
      @JNCressey Před 4 lety +7

      I wonder if triple-ROT13 is 3 times as secure as ROT13. 😏

    • @Yotanido
      @Yotanido Před 4 lety +8

      @@JNCressey Better go for quadruple, just to be sure.

  • @OmarChida
    @OmarChida Před 4 lety +2

    We all love Dr. Mike Pound

  • @NocturnalJin
    @NocturnalJin Před 4 lety +6

    I'd love to see you cover ChaCha20. It's especially great for PRNG. Also, Galois Counter Mode (GCM) is really cool and worth covering (IMO).

  • @DynoosHD
    @DynoosHD Před 4 lety

    looking forward for the AES video

  • @dropcake
    @dropcake Před 4 lety

    Love these videos Dr. Pound. Currently I'm learning about AES in my graduate Cryptography class and your video make is easy to understand the concept. Keep up the good work and hope to see you often! Thanks!

  • @Pandovian
    @Pandovian Před 4 lety +1

    My professor of Linear Algebra was Vincent Rijmen, the guy behind Rijndael, we never knew what he crrated, just that is was worldchanging

  • @garybuttherissilent5896
    @garybuttherissilent5896 Před rokem +1

    Joan Daemen is my professor at Radboud University, so awesome to be taught by one of the best :D

  • @BaronSamedi1959
    @BaronSamedi1959 Před 4 lety +12

    A Belgian is at the root of the world wide web; two Belgians have invented the present secure data algorithm. Wow, we are such a plucky little country!

    • @chrisb4009
      @chrisb4009 Před 4 lety

      Who are you referring to?

    • @puntypunty8847
      @puntypunty8847 Před 3 lety

      @Chris B Rijmen and Daelen are professors at the University of Leuven and they made rijndael @Karl Moens if rijndael did'nt exist serpent would just have been chosen

    • @chrisb4009
      @chrisb4009 Před 3 lety

      punty punty also, encryption isn’t the route of the internet. Much of what we do online isn’t encrypted.

  • @morkovija
    @morkovija Před 4 lety

    Great stuff!

  • @vishalmishra3046
    @vishalmishra3046 Před 4 lety +1

    Speed and security considerations - ChaCha20-Poly1305 is faster in software than AES-GCM. AES-GCM will be faster than ChaCha20-Poly1305 with AES-NI. AES-CTR with HMAC will be faster in software than AES-GCM. Poly1305 is also easier than GCM for library designers to implement safely.

  • @pognar
    @pognar Před 3 lety

    The fact that Mike Pound doesn't have a youtube channel is a crime.
    Great video though

  • @supersloth1667
    @supersloth1667 Před 4 lety +6

    I'm a simple man, I see Dr Mike, I click.

  • @joeyhensley9199
    @joeyhensley9199 Před 4 lety +1

    In physics, a chain is only as strong as its weakest link.
    However, in cryptography, the inverse is true. The message is as secure as the strongest method used. Yes, I am talking about "daisy chaining" crypto systems.
    1. ROT 13
    2. AES.
    You can't get to the super simple ROT 13 unless you first break AES..

  • @itchykami
    @itchykami Před 4 lety +1

    So for 'something would have to go really wrong for us to reinvent the wheel', what about the sycamore chip?

  • @Athenas_Realm_System
    @Athenas_Realm_System Před 4 lety

    I hope a video is done on the current Post-Quantum Cryptography Standards competition.

  • @tryptex
    @tryptex Před 4 lety

    RCS is becoming more and more common, thoughts on talking about it at some point?

  • @trissylegs
    @trissylegs Před 4 lety +2

    Chacha20's design wasn't just to make it faster in software using conventional hardware. It also designed to avoid side channels in software implementations.
    Due to fast implementations of AES needing lookup tables the key can be inferred due to timing differences. (Also the sound the CPU makes which is freaky)
    Chacha20 is also seekable, if you have encrypted a 20GB block and you want to read the end of it. In AES-GCM you'd decypt the whole block. In ChaCha you can decrypt any part of the sequence.
    (Also XChaCha20 is now used in TLS 1.3)

    • @enochliu8316
      @enochliu8316 Před rokem

      AES-GCM actually works similar to ChaCha-20. You give it an counter value to use and it spits out a keystream to use. AES-GCM is therefore seekable as well, as you can decrypt only the end of the block.

  • @robbydomino
    @robbydomino Před 4 lety

    At 1:30 he is saying that triple des uses 3 keys. Triple des uses a encryption(key1) decryption(key2) encryption(key1) pattern so it uses 2 keys. It also has the weakness in the case that the 2 keys are equal because it then decrypts the encryption with the same key so that part cancels out. making triple des equal to des in that case.

  • @slr150
    @slr150 Před 2 lety

    0:20 That depends on the cipher suite negotiated during the TLS handshake.

  • @cmilter6360
    @cmilter6360 Před 4 lety +8

    This guy has passion, I wish he was one of my teachers

    • @DantevanGemert
      @DantevanGemert Před 4 lety +1

      Imagine having the co-designer of Rijndael as your teacher
      (That man is an absolute legend)

    • @merlijniboy
      @merlijniboy Před 4 lety

      @@DantevanGemert Rijmen = best linear algebra teacher.

  • @cjonesuk86
    @cjonesuk86 Před 4 lety

    I'm waiting for a Dr. Pound video about quantum computers and the future of encryption.

  • @tomschmidt381
    @tomschmidt381 Před 4 lety

    I vaguely remember this back in 1990's. Once the US eliminated the restriction on encryption key length and the internet become more popular there was dire need of a new encryption standard. As stated this was driven in the US by NIST so there was some concern the selection process was weighted in favor of the NSA - to allow them to more easily break the cipher. Given AES is an open standard that does not appear to be the case. It certainly has become pervasive.

  • @stefanbogdanovic590
    @stefanbogdanovic590 Před 4 lety

    This guy deserves a statue one and only Dr. Mike Pound!!!

  • @hassansyed5661
    @hassansyed5661 Před 4 lety

    AES is my favourite encryption. Make video about DES encryption too.

  • @laurendoe168
    @laurendoe168 Před 4 lety +35

    How would quantum computing effect the security of AES?

    • @raphaelqueiroz7925
      @raphaelqueiroz7925 Před 4 lety +23

      I think it's been proven that quantum computers won't ever be able to break a N bit key with less 2^(N/2) operations.
      Doubling the key length would do the trick as a first step, but keep in mind that we are very far from entangling enough qbits and even further from achieving sufficiently low error rates.

    • @funnyids3D
      @funnyids3D Před 4 lety +1

      AES has been proven to be quantum resistant when using more bits for the key

    • @Dsiefus
      @Dsiefus Před 4 lety +9

      It reduces the complexity by "half", that is as if the key was half the length. When using a 256 bits key, then as he said in the video even a 128bit key is hard enough.

    • @laurendoe168
      @laurendoe168 Před 4 lety +8

      @@raphaelqueiroz7925 Thank you for the reply. I had heard quantum computers could tackle some jobs that were for all intents and purposes unsolvable in under a billion years on today's digital computers. I was wondering if this was one of them.

    • @raphaelqueiroz7925
      @raphaelqueiroz7925 Před 4 lety +13

      ​@@laurendoe168 You're welcome, I also forgot to mention that what I said is only valid for symmetric ciphers like AES. There are some asymmetric ciphers that will become unusable if they are based on integer factorization, but even then we are far from having strong enough quantum computers, plus there are alternative asymmetric ciphers that aren't based on integer factoring !
      So yeah, quantum computers are very cool, they will break RSA one day, but that's pretty much it, at least concerning cryptanalysis.

  • @XzcutioneR2
    @XzcutioneR2 Před 4 lety +40

    Dr. Pound looks like an older normal-weight version of Jared Dunn from Silicon Valley

  • @MrRand0mMe
    @MrRand0mMe Před 4 lety +1

    New stuff is ChaCha20/Poly1305 and Ed25519 - not susceptible to side channel attacks and shorter assymetric keys.

    • @cacheman
      @cacheman Před 4 lety +1

      AES specifically called for block ciphers. ChaCha20 is a stream cipher. So yes, it's newer, but it's not the same class of algorithm and has different design goals.

  • @4.0.4
    @4.0.4 Před 4 lety +1

    This and Miles (the AI guy) are my favorites.

  • @sstorholm
    @sstorholm Před 4 lety +4

    Please do a video on CHACHA20, since it's one out of the three "standard" TLSv1.3 ciphers.

    • @OleTange
      @OleTange Před 3 lety

      And please make it a video where you compare the algorithm to Rijndael.

  • @laharl2k
    @laharl2k Před 4 lety +1

    Coincidentally TrueCrypt uses the three of AES, Serpent and Twofish chained together to encript its data

  • @brandon26
    @brandon26 Před 4 lety

    Im a simple man, I see mike pound, I click the video

  • @_adi_dev_
    @_adi_dev_ Před 4 lety +1

    Can we look at post quantum encryption standards please

  • @stromboli183
    @stromboli183 Před 4 lety

    Suggestion: could you do a video on elliptic curve cryptography, i.e. public/private key cryptography based on elliptic curves? (such as ECDSA which is used in Bitcoin)
    Older public key cryptography such as RSA (based on large prime numbers) is explained in depth in many videos, and is relatively simple. But I haven’t seen anyone ever properly explaining ECC.

  • @sujan740
    @sujan740 Před 4 lety

    My precious

  • @frosecold
    @frosecold Před 4 lety +1

    I took my Sec+ today, I got it!

  • @fribiesdi
    @fribiesdi Před 2 lety

    I like this channel, I will subscribe immediately.

  • @FabianCook
    @FabianCook Před 4 lety

    Why wasn't NIST mentioned along with post-quantum?

  • @_skeptik
    @_skeptik Před 2 lety

    I hope one day we will see a video about DES

  • @NoNameAtAll2
    @NoNameAtAll2 Před 4 lety +5

    now waiting for "how rijendael works"

  • @Keksmania
    @Keksmania Před 4 lety

    You changed the title! I noticed it

  • @ig2d
    @ig2d Před 4 lety

    first visit to computerphile.. can you in theory break these with a quantum computer? Perhaps you have some content on this?

  • @joshuabeha4434
    @joshuabeha4434 Před 4 lety

    Is the ring in the thumbnail a reference to digital fortress?

  • @NavySturmGewehr
    @NavySturmGewehr Před 2 lety

    There always seems to be a metric of, one super computer working on this problem. What about if it's spread across thousands of cpus, each attacking a different segment of that 2^128?

  • @passingthetorch5831
    @passingthetorch5831 Před 4 lety

    Video on quantum resistant public key cryptography methods like lattice based methods?

  • @josesandro6116
    @josesandro6116 Před 3 lety

    Meu amigo gosto muito do seu canal que Pena que não tem a legenda em cima português???

  • @puntypunty8847
    @puntypunty8847 Před 3 lety +2

    My dad is a journalist and he interwiewed Rijmen en Daelen and they said that they made the name do that english speaking people would'nt be able to pronounce it and ...

  • @EpicVideoMaster11
    @EpicVideoMaster11 Před 3 lety

    Thank you

  • @dannyism3221
    @dannyism3221 Před 4 lety

    Beautiful. Two members of the cryptographic community get together and create an algorithm that bests the efforts of tech giants like IBM.

  • @sr6550
    @sr6550 Před 4 lety

    Why are autogenerated subtitles always so slow to come to your vids?

  • @venil82
    @venil82 Před 4 lety +9

    I thought he was talking about Ryan Dahl, the nodejs inventor

  • @coder3101
    @coder3101 Před 4 lety

    I can't find the video of "how aes works"?

  • @vishalmishra3046
    @vishalmishra3046 Před 4 lety

    In addition to security and performance, NIST has to deal with political pressure from NSA (make it strong enough, so that the community adopts the standard, but not strong enough, so that NSA cannot break it, for national security reasons). Former led to the selection of Rijndael and the latter led to the elimination of 256-bit state (only 128 bits allowed even when key-length is 256 bits). This was not public knowledge until the latter over-shadowed former, with standardization of Dual_EC_DRBG. AES is great for pretty much everyone but for the super-paranoid, use Rijndael with 256-bit block size or preferably switch to using CHACHA20 (256 bit key with 512 bit state). The new TLS 1.3 standard requires CHACHA20 as a mandatory algorithm to support strong encryption. The crypto industry has learnt a lot since 2001 (when AES was standardized).

  • @EulerJr_
    @EulerJr_ Před 8 měsíci

    Can someone explain to me what Mike refers to at 07:46? Thanks.

  • @y__h
    @y__h Před 4 lety +19

    "DES was made by IBM, with the help of NSA"
    Oh do you mean when NSA tried to shorten DES key length to 48 bits while IBM tried to stand still on 64 bits, with the spice to the story that some guy brawling over like a child in between?

    • @notaprogrammer7970
      @notaprogrammer7970 Před 4 lety +1

      Ooh do please elaborate on the drama.

    • @Acorn_Anomaly
      @Acorn_Anomaly Před 4 lety +2

      I don't recall that, though I would like to know more. I DO recall the NSA secretly _strengthening_ DES, not weakening it, by suggesting a new set of S-boxes to use. They never said why at the time(which obviously made people think they weakened it), but research into it years later realized that the NSA's changes made the algorithm more resistant to a special type of attack that wasn't even publicly known at the time DES was first standardized, meaning the NSA knew the technique all along, and buffed up DES against it.

  • @bernardusmuller1109
    @bernardusmuller1109 Před 4 lety +1

    I always think we're probably never gonna see the videos they say they'll talk in some other video.

  • @sanjarcode
    @sanjarcode Před 4 lety +2

    Will AES be effective, considering the very recent(just last month) developments on quantum computing by Google?

  • @RayanMADAO
    @RayanMADAO Před rokem

    What does it mean for encryption to be able to work on a hardware level? I'm confused how that works

  • @user-qgtoekq
    @user-qgtoekq Před 4 lety

    @5:37 the link is competitions.cr.yp.to/aes.html

  • @bernardinojosa3777
    @bernardinojosa3777 Před 3 lety +1

    i thought that he was going to talk about "ryan dahl", the creator of node.js

  • @esprit101
    @esprit101 Před 4 lety

    The thumbnail looked a bit like Spoony had gotten his act together xD

  • @PebblesChan
    @PebblesChan Před 4 lety +2

    AES/Rijindael is just Belgian waffle!

  • @flyLeonardofly
    @flyLeonardofly Před 4 lety

    Please interview Sophia Drossopoulou from Imperial College London about concurrent actor programming!!!

  • @pachualt
    @pachualt Před rokem

    When he says "sp networks", all I hear is "yes peanut works". I might just be hungry.

  • @ukyoize
    @ukyoize Před 4 lety +1

    Can you than talk about competitors?

  • @z3my4l
    @z3my4l Před 4 lety +6

    Well done pronouncing ”Nokia”!

  • @wizzenberry
    @wizzenberry Před 4 lety

    Des got broken, but did you try Troy?

  • @jamestanis3274
    @jamestanis3274 Před 4 lety +1

    To be fair: DES can be computed blazingly fast in *hardware* which is what was important at the time (1970s) when it was developed. Unfortunately all the bit-operations made it dog-slow in software.

  • @darkseid6412
    @darkseid6412 Před 4 lety +1

    RINJDAEL IS BOTH OF THEIR NAMES!!!

  • @PriyanshulGovil
    @PriyanshulGovil Před 2 lety

    ..., one encryption to find them. one encryption to bring them all, and in the darkness bind them.

  • @DoctorShaunB
    @DoctorShaunB Před 4 lety +1

    I can't believe how similar his facial expressions are to Brad from Bon Appetit!

    • @metryannm1936
      @metryannm1936 Před 4 lety

      well this is a crossover i didn't expact! mind elaborating on the similarities?

  • @krisr3868
    @krisr3868 Před 4 lety +1

    I'd like to see a video on the CAESAR crypto competition one day. And the SHA-3 process as well.
    AFAIR (from classes taught by the man himself, though it's a handful of years ago), Lars Knudsen (from the Serpent team) agrees with the choice of Rijndael as AES. Not so much with Keccak as SHA-3.