Lecture 6: Data Encryption Standard (DES): Key Schedule and Decryption by Christof Paar

preview_player
Показать описание
Рекомендации по теме
Комментарии
Автор

I did just panic for the first 10 seconds in German.. Thank you for your effort appreciated

Zenwork
Автор

I love the structure of this class. It is very important to stop and wonder every now and then why we learn certain things and where is their place in the big picture. I am in a cryptography class (grad student) and this series helps me put all the pieces together. Great professor.

chrispap
Автор

I am doing my masters in computer science 'information security', thank god i find your video on DES ... it is really awesome....and fun learning to. And yes it does help when u say wake up!....:P...thank u once again..:)

anythingeverything
Автор

The best teacher i have ever seen in my life THANK YOU A LOT

nathansteain
Автор

Thank you very much professor for this lecture series. I was already loosing hope to pass my Introduction to Cryptography lecture, as I barely managed to complete the exercise sheets, due to not being able to follow the lecture or understand our script, but thanks to your lecture videos and textbook they have become doable again. Many thanks!

thevcification
Автор

No, COPACOBANA is from the pre-GPU era :) It is essentially a bunch of FPGA (= progammable hardware devices). Some ciphers, especially DES, are very hardware friendly. On FPGAs, one achieves really high encryption rates for such ciphers. However, there are many instances where modern GPUs are better suited for code breaking, especially for public-key algorithms. regards, christof

introductiontocryptography
Автор

Key schedule 3:30
DES decrypt 25:50
DES security 51:00
DES alternatives 1:03:00

mr.shanegao
Автор

Dr paar I m going to start my Ms research in cryptography. Your lectures are very helpful. Greetings from Pakistan.

nabeelakausar
Автор

Thank you so much for providing great lectures series free of cost.

lablnet
Автор

The interpretation of the Feistel round as a stream cipher to understand how the decryption works was really enlightening, also how the other elements work. Rather than being artistic, this seems well thought out.

florianwege
Автор

Thankuu sir.. well explained... now I'm very much interested in cryptography. .. greetings from India.. !!!

naveenpavithran
Автор

Very interesting! Excited to learn about AES next :D

samueleagostinelli
Автор

Thanks a lot for sharing lectures this way, greetings from Argentina!~

SebasLube
Автор

Thank you professor its really good to enjoy your lecture. I will do my best in exam with help of you lectures

chamilajayamali
Автор

Very good lecture.
But, as people have commented, the camera distortions are somewhat annoying.

nicolasmagee
Автор

I really enjoyed this set of lectures so far and Prof. Paar is a very enthusiastic teacher with great teaching abilities. However, the only annoying thing that happens sometimes during these videos is that some of them look kinda skewed and distorted if the camera moves. I wish this could be fixed.
Nonetheless, this does not degrade the reach knowledge that can be learned through these series. I hope we could see more topics by Prof. Paar. I am particularly interested in topics such as Homomorphic Encryption. It will be great to see a lecture by you on that (of course in English ;-)

mojtabakomeili
Автор

Professor Paar, Thanks for your great lecture, during the explanation of decryption, it's important to make Key16, be the same as K1 decrytion, so is that mean in the decryption steps, We routes the key scheduling hardware wire in reversal order of the encryption hardware ?

willliu
Автор

Thank you Professor for such an interesting and informative lecture. I have a question re the key schedule in the decryption process. Shall I assume that the algorythm generating the keys is reversed too as opposite to the one used during the encryption? i.e. an inverse permutation followed by two 1- or 2-bit right shifts? Thank you in advance. Mauro

RMur
Автор

This is the 6th lecture I've watched so far and I enjoyed all of them! Very great!

However, the entire series of lectures and semester took place in 2010-2011. This was before Edward Snowden's revelations in 2013 about NSA's global espionage, so the Professor may have not known the full story and told his students only what he has been told at that time, on why the NSA and their contractor IBM have not told anyone about the DES attack vulnerability (S-Box configuration). But cypherpunks and german crypto developers like me have a different opinion or theory today... It is more likely that NSA wanted to build in a backdoor in DES on purpose in the first place,  in order to be able to break in and spy on any company, bank or targeted individual who used the popular DES cipher algorithm over the last 20-30 years. Just take a look at "Heartbleed" vulnerability in SSL online encryption which was revealed this year! The NSA knew about it, didn't tell anyone and exploited it for years! This may all sound like a conspiracy theory, but seriously, today everyone knows that the U.S. government and NSA do all these surveillance and espionage operations on the internet, especially against us Germans, even if they deny it. Edward Snowden revealed it himself, so nobody will argue about that today. It's not a conspiracy theory any longer but a conspiracy fact.

But alright, let's assume the story was like the Professor said, that the NSA kept the vulnerability secret in order to be safe from attacks, which I find a bit sloppy for a "National Security Agency" with a budget of billions of dollars! You think the NSA would be so stupid and let IBM develop a half-secure cipher for themselves?? No no, that sounds like plausible deniality to me. I don't believe it. I think normal cryptographers have not been told the true reason why NSA kept the vulnerability secret. That's my personal opinion. You can't trust the NSA on this. They tell you one thing, but there may be more to the story as people think. Global industrial espionage have always been a big thing. There are many cipher algorithms today on the internet which people can download and use, but which have secret backdoors embedded for the government to break in silently and read all your encrypted messages easily. So be careful! These things don't happen, because NSA made a mistake. Don't be too naive to believe such a thing! NSA does not make mistakes. They want to spy on everyone on the global internet and they know what they're doing. It is more likely that DES was a clever spy scheme or fraud by the NSA. A malicious Cipher algorithm designed on purpose by NSA! But I don't want to insult the DES developers or anyone who loves DES. All I'm saying is I don't believe the story about the secrecy of the DES attack vulnerability.

DeckSeven
Автор

sir, at 24 minute one of them ask some question and you answered in german and said that it is exacellent observation or remarl.can you pklz tell me in english.

aayushiagarwaal