AES: How to Design Secure Encryption

preview_player
Показать описание
In 1997, a contest began to develop a new encryption algorithm to become the Advanced Encryption Standard. After years of debate, one algorithm was chosen as the AES. But how does AES work? And what makes for a secure encryption algorithm?

***

***

0:00 The Contest
1:02 Encryption
3:57 Confusion and Diffusion
5:44 Block Cipher
6:55 KeyExpansion
7:34 AddRoundKey
8:14 Substitution Cipher
8:55 SubBytes
11:30 MixColumns
12:53 ShiftRows
13:21 The Algorithm
Рекомендации по теме
Комментарии
Автор

It would be really interesting to explain some of the candidates that didn't make it. For example show why some of the rejected algorithms weren't secure.

joirnpettersen
Автор

Finally a simple enough yet comprehensive explanation of AES. I always wondered how this algorithm worked and you layed it out so well!

LukPlys
Автор

The use of the little robots is so engaging! SubBytes is oddly adorable in their mannerisms :D

phunanon
Автор

The clever use of graphics to illustrate the processes elevates the learning experience to a whole new level! Very well done!

aprilmintacpineda
Автор

Such a little thing, but the ability to portray so many emotions and reactions on the robots' simple faces is a nice touch. Looking down when we run into a problem, tilting the head when someone new is introduced, etc.

stephenj
Автор

Great! Now continue with why simple AES encryption (ECB) is not enough in case of messages longer than 128bits. That's why cipher mode such as CBC exists.

MarekKnapek
Автор

The underlying round function of AES also has the nice property of generalisation, namely, it can easily be adapted to a public key one or a hashing function just by modifying how the key modifies the input in AddRoundKey.

erkinalp
Автор

I can't say how grateful I am, cause I was breaking my head to find good videos which I could understand easily, algorithm like MD5 and Sha 256 which teaches me and not just the same old crap. Thank you ❤❤

slowedreverb
Автор

Great video! Very clear explanation. Would've loved to hear more about how key expansion works

rileyn
Автор

Best channel on youtube. Videos are always so clear and great subject matter.

brandonmarks
Автор

I love how you used 'robots' to describe functions, and the way you arranged them at the end!

tksnail
Автор

Back in '95 I designed a password encryption algorithm based on XOR (exclusive or) logic. The company, AT&T NCR was sutilably impressed.

BritishBeachcomber
Автор

this is like the only video explaining AES that i totally understand XD

Also the visualize with box make my brain learn faster

Good video as always, thanks you and the robots so much

Stvk
Автор

Your videos are consistently great. I wish you would do them full time.

TomLisankie
Автор

I haven't posted a single comment for a few years probably, but this video works so well for me that I have to say - very good explanation and thank you for this vid :)

isarow
Автор

You have no clue how helpful this is, and how extremely useful it is for what I work on. Thanks!

FerventApathy
Автор

Loved that this guy has not stopped yet!! Thanku so much sir

Anythiny
Автор

This is the best explanation of AES I've come across.
Thank you so much for putting this together!

MichaelKubler-kublermdk
Автор

The best explanation of aes I've ever heard

vani_maki
Автор

Ironically almost all cipher modes still use one-time pads as shown in the beginning, and we use AES or other keyed mixing algorithms to generate a consistent but unique random key stream.

I guess it was concluded that diffusion of the plaintext isn't a useful property in the end. This only works securely if each message starts with a unique "initialisation vector" aka "nonce" though, to ensure each one-time pad sequence for each key-message pair is unique and can't be statistically analysed

conradludgate