AES GCM (Advanced Encryption Standard in Galois Counter Mode) - Computerphile

แชร์
ฝัง
  • เผยแพร่เมื่อ 1 เม.ย. 2024
  • Your browser is using this system right now! (at time of typing!) - Dr Mike Pound explains this ubiquitous system!
    EXTRA BITS with some of the mathematics: • EXTRA BITS - AES GCM M...
    / computerphile
    / computer_phile
    This video was filmed and edited by Sean Riley.
    Computer Science at the University of Nottingham: bit.ly/nottscomputer
    Computerphile is a sister project to Brady Haran's Numberphile. More at www.bradyharanblog.com
    Thank you to Jane Street for their support of this channel. Learn more: www.janestreet.com

ความคิดเห็น • 146

  • @kbrizy7490
    @kbrizy7490 หลายเดือนก่อน +295

    I always click if it’s Dr. Pound

    • @Imperial_Squid
      @Imperial_Squid หลายเดือนก่อน +19

      Dr Mike Pound those like and subscribe buttons amirite?

    • @rachel_rexxx
      @rachel_rexxx หลายเดือนก่อน +9

      Agreed. Best lecturer on the channel.

    • @KipIngram
      @KipIngram หลายเดือนก่อน +8

      Me too - I only came across him a week or two ago, and I've been gobbling up all of his contributions. He's just very personable and easy to listen to, as well as being on top of his knowledge domain.

    • @dog4ik
      @dog4ik หลายเดือนก่อน

      I love him

    • @spicybaguette7706
      @spicybaguette7706 หลายเดือนก่อน

      Right on the money

  • @DarkLink606
    @DarkLink606 23 วันที่ผ่านมา +10

    Prof. Pound teaches in such an elegant manner, as easy as possible for such a difficult subject, with nothing but paper and pens... Please, guys, give him a wide whiteboard!

  • @_PsychoFish_
    @_PsychoFish_ หลายเดือนก่อน +38

    A 18 minute crypto video with Dr Pound! Feels like christmas 😁

  • @paradox9551
    @paradox9551 หลายเดือนก่อน +114

    Can you please do a video on the xz backdoor vulnerability that was recently discovered?

    • @damianocaprari6991
      @damianocaprari6991 หลายเดือนก่อน +8

      Do this please!

    • @hanelyp1
      @hanelyp1 หลายเดือนก่อน

      The story on that is more the social engineering to inject malware into a key utility that's in a position to compromise another utility. The technology side is boring by comparison.

    • @kayjay6368
      @kayjay6368 หลายเดือนก่อน +4

      I think the exact details about the attack are still being studied so hopefully, they release it soon

    • @KipIngram
      @KipIngram หลายเดือนก่อน +11

      That one is as much a story about the "human" side of what happened as it is about the technical side. The perp planned long and hard to situation himself in the community in a position that let him do his damage, and then on top of that was very clever about how he went about it. Interestingly, the source code of our tools wasn't compromised - this attack was vectored into the compiled binary by a test harness, after compilation was complete.

    • @dec4dent
      @dec4dent หลายเดือนก่อน +8

      From what I’ve seen so far it seems like the “reconstruct it” section was quite sophisticated, so maybe one for the Linux experts at Computerphile to dig into and explain?

  • @liquidmobius
    @liquidmobius หลายเดือนก่อน +39

    It's like you just have an empty office where you keep these guys on tap for us 😂

  • @Skyb0rg
    @Skyb0rg หลายเดือนก่อน +33

    Something to note: In a Galois field, multiplication is the polynomial operation described, and addition/subtraction is XOR!
    This is what motivates using + and x (XOR distributes over Galois multiplication)

    • @locusf2
      @locusf2 หลายเดือนก่อน

      Since its a finite field, it gets mod p and keeps it as limited size?

    • @Skyb0rg
      @Skyb0rg หลายเดือนก่อน +4

      @@locusf2 Yep, but you do need the field to have characteristic 2^n for addition to be XOR

    • @RepChris
      @RepChris 20 วันที่ผ่านมา

      @@locusf2 it being mod p, is essentially only the case for the special case of GF(p), but there are also GF(p^n) (for p=2 that means there are finite fields of size 2, 4, 8, etc), where p is the _characteristic_ of the field. The characteristic is how often you can add an element to itself before you get 0, which is why for finite fields of characteristic 2 addition is XOR. The exact details of finite fields are a bit more complicated for n >1 which is why they dont get covered unless you have to
      Edit: so yes, essentially the coefficients of the polynomial are taken mod p, for a given characteristic, which just so happens to correspond to XOR for p = 2, and the maximum degree of the polynomial also is constrained by the whole thing, essentially, getting taken mod a polynomial of degree n (more precisely: the polynomial that you get as a result is the remainder what you get from normal polynomial multiplication, euclidian divided by P, where P is an irreducible polynomial of GF(p)[X] of degree n. P is called the generating polynomial of the field, and as long as it fulfills the criteria, any polynomial will do up to isomorphism)

  • @lborate3543
    @lborate3543 หลายเดือนก่อน +9

    I can't wait for his take on the xz exploit. So intricate

  • @velho6298
    @velho6298 หลายเดือนก่อน +13

    Just a request, could Dr. Pound cover the latest XZ schemes. It would be awesome! Great video btw

  • @paulopacitti
    @paulopacitti หลายเดือนก่อน +3

    I watched many videos from Dr. Pound while doing the Cryptography class at the State University of Campinas. I wish this video was released sooner, it would be easier to study for the exams 😂

  • @TomWhi
    @TomWhi หลายเดือนก่อน +6

    I come across GCM all the time when setting up IPsec VPN tunnels, now it makes sense why you don’t have a separate hashing algorithm!!

    • @kellymoses8566
      @kellymoses8566 28 วันที่ผ่านมา +1

      I'm a network admin and was happy when the Cisco ASA started supporting GCM

  • @Strawberry_Htet
    @Strawberry_Htet หลายเดือนก่อน +2

    Hey yoo, such a coincidence, I was researching about the AES for my Go app just the other day. This is very helpful, thank youuuuu.

  • @cedric-johnson4094
    @cedric-johnson4094 หลายเดือนก่อน +6

    Can we set a gofundme page for dr Pound, he is in need of more paper for sure. Btw always love Dr. Pounds mini lectures, keep going strong 💪

  • @Lee.Chaeryeong
    @Lee.Chaeryeong หลายเดือนก่อน +12

    Dr. Pound 🥹😍❤😘

  • @Green0Photon
    @Green0Photon หลายเดือนก่อน +10

    We never got to the modes like GCM in my crypto class when i took it a few years ago. So I'm happy to actually learn it now lmao

    • @kellymoses8566
      @kellymoses8566 28 วันที่ผ่านมา +1

      For secure use of encryption the modes are as important as the encryption algos themselves

  • @gaptastic
    @gaptastic หลายเดือนก่อน

    Dr Pound is awesome!

  • @Smoth48
    @Smoth48 หลายเดือนก่อน +5

    Never would have clicked on this but I'm studying for my CompTIA security+ exam and this was genuinely so helpful and well explained haha, thank you!

    • @kellymoses8566
      @kellymoses8566 28 วันที่ผ่านมา

      I passed that exam.

  • @v14mpo-fw5sd
    @v14mpo-fw5sd 24 วันที่ผ่านมา

    Dr. Pound the goat

  • @AswinC2
    @AswinC2 27 วันที่ผ่านมา

    Great video. A video explaining twofish would be great too.

  • @armandito7693
    @armandito7693 26 วันที่ผ่านมา

    Ahhhh finnaly oh-my-gcm (nice présentation)👍😎

  • @marccox8977
    @marccox8977 หลายเดือนก่อน

    As sound as a (Dr.) Pound !! 😊

  • @gdclemo
    @gdclemo 27 วันที่ผ่านมา

    I'd love for you to do a video on so-called quantum-resistant encryption schemes, lattice-based encryption, Learning With Errors etc.

  • @hassansyed5661
    @hassansyed5661 หลายเดือนก่อน +2

    If you are going to do so much with the key then it will make the algorithm more vulnerable to the side channel attack

  • @crossxway9824
    @crossxway9824 หลายเดือนก่อน +3

    What a coincidence, just about to do this in uni

  • @velho6298
    @velho6298 หลายเดือนก่อน +1

    It is indeed, TLS_AES_128_GCM_SHA256

  • @sajti812
    @sajti812 หลายเดือนก่อน

    Oh yeah, another banger with Dr Pound

  • @eliotcougar
    @eliotcougar 28 วันที่ผ่านมา

    I have to admit I don't understand much in this video... I still enjoy watching it...

  • @LinusBerglund
    @LinusBerglund หลายเดือนก่อน +4

    I tried to implement aes-gcm by reading the spec. I failed. Over and over. I never got it to work.
    Then I tried AES-OCB(3). It worked on the first effing try. When people say "GCM is hard for implementers" they are not kidding. I failed even at translating code from C to scheme.
    This was never a serious project. Just for fun. But it wasn't fun. It was horrible and frustrating.

  • @jeancerrien3016
    @jeancerrien3016 29 วันที่ผ่านมา

    Quite elegant. I would prefer to xor m_i with n+i before encryption. What is the advantage of doing so after? Precomputation?
    If the point of introducing E_k(n) is to protect H=E_k(0), then you should avoid reusing k, not just the pair (n,k).

  • @klyanadkmorr
    @klyanadkmorr หลายเดือนก่อน +4

    POWND, Da POUND Dawg! It's the POUND Town

  • @sinamirsattariyan2540
    @sinamirsattariyan2540 27 วันที่ผ่านมา

    Hello, I wanted to express my gratitude for the informative video you created for security students. It has been extremely useful for me. However, I have a question regarding the AES GCM method. I am unsure how to defend against replay attacks using this method. Could you please provide some guidance on this issue? Thank you.

  • @tatianatub
    @tatianatub หลายเดือนก่อน +8

    are you guys gonna do a video about the XZ backdoor?

    • @nathanb011
      @nathanb011 หลายเดือนก่อน +1

      I would also like it but I don't know if it matched the theme that they typically go for. The execution was more to do with human engineering than computer science.

  • @t.g.2777
    @t.g.2777 หลายเดือนก่อน +10

    Can you do video on chacha20-poly1305? I've heard it's faster than aes without hardware acceleration?

    • @dembro27
      @dembro27 หลายเดือนก่อน +3

      I'll have to look into it, but these encryption algorithm names are getting silly.

    • @hayleyxyz
      @hayleyxyz หลายเดือนก่อน

      AES instructions are included in any relatively modern x86(-64) and ARM processors. It might be faster if you only have software, but I'd still rather use an audited AES implementation.
      Granted, I don't know much about that cipher.

    • @user-yv1qs7sy9d
      @user-yv1qs7sy9d หลายเดือนก่อน

      ​@@hayleyxyzI believe that ChaCha-Poly is one of the algorithms used for TLS, SSH and other high security applications. Also, it is selected by Google as an alternative cipher. You can look it up, it is a really cool algorithm.

    • @franky47
      @franky47 หลายเดือนก่อน +3

      ​@@dembro27Wait until you get into post-quantum cipher names.

    • @conradludgate
      @conradludgate หลายเดือนก่อน

      software AES is almost always vulnerable to side channel attacks so it needs hardware support, but some cheap low power chipsets might not have it available. chacha20poly1305 ends up being very fast in software and quite difficult to implement incorrectly regarding side channels. AES hardware is faster, but ime chacha20 is faster if comparing only software based implementations

  • @faybtronic
    @faybtronic 11 วันที่ผ่านมา

    I think the truncation of the tag is done to make it harder to extract information about H.

  • @PuriGx
    @PuriGx หลายเดือนก่อน

    ❤❤

  • @speedbird8326
    @speedbird8326 29 วันที่ผ่านมา

    How do you keep track of n and make sure it is not re-used ? Is it used on a per session basis or for each bit of data sent ?

  • @paulpinecone2464
    @paulpinecone2464 หลายเดือนก่อน +1

    If you do alter the text in transit, that will require the recipient to re-request the message right? So I would be able to view several of the same encrypted message just with a different counter right? This is a bad thing right? How much assistance for cracking does this provide? Would only a few not be useful and one would need many? In which case the recipient would be alerted that there was a man in the middle attack?

  • @rafiahmed5017
    @rafiahmed5017 หลายเดือนก่อน +1

    make a video about the xz backdoor

  • @TheFerdi265
    @TheFerdi265 26 วันที่ผ่านมา

    Hi!
    It would be really cool if you could do a video on Ascon, SHA3 / Keccak, or cryptographic Sponges.

  • @b.j.880
    @b.j.880 หลายเดือนก่อน +1

    I just learnt what AES was today. Talk about timing.

  • @gianluca.g
    @gianluca.g 25 วันที่ผ่านมา

    Why not using the standard AES-CTR (counter mode) but instead of using XOR to produce a cyphertext block we use another round of AES? This way an attacker cannot flip bits in the original plain text (the main problem with AES-CTR), right?

  • @batchampa
    @batchampa หลายเดือนก่อน

    So aes-gcm is just counter mode aes with a MAC, message authentication code, that uses Galois fields in multiplication for its calculation?

  • @patrik5123
    @patrik5123 หลายเดือนก่อน

    I hope Computerphile covers the recent XZ lzma hack.

  • @keyurjoshi458
    @keyurjoshi458 29 วันที่ผ่านมา +1

    Why is a simple HMAC not sufficient to check that the decrypted plaintext wasn't tampered with?

    • @IceAce1
      @IceAce1 27 วันที่ผ่านมา

      It is, HMAC variants are the major building blocks to ensure data integrity in TLS 1.2. His examples "change your bank account to mine" were a little too simplistic, easy to misunderstand wrt integrity.
      AEAD has other properties that are desirable, in particular the AD, that lend to protecting the authentication along with integrity.

  • @DavidUrulski-wq9de
    @DavidUrulski-wq9de 29 วันที่ผ่านมา

    To change the data you'd need to encrypt your own data with the correct key, for the server to then decrypt it all, so if we assume we have the key, why can't we just decrypt it, change it and send our own encrypted blocks with our own tag in this mode?

  • @veritas7010
    @veritas7010 26 วันที่ผ่านมา

    would be awesome to see how quantum attack could apply or not apply

  • @gameeverything816
    @gameeverything816 หลายเดือนก่อน

    Neat

  • @siquod
    @siquod หลายเดือนก่อน +1

    Why not just append a checksum (I think it doesn't even have to be cryptographically secure) to the cleartext, end encrypt it all together?

    • @johnvriezen4696
      @johnvriezen4696 29 วันที่ผ่านมา

      I believe GCM allow you to parallelize the encrypt and decrypt operations and still compute T. A CTR checksum approach would require the checksum be done in block order, so it can't be parallelized. I could be wrong about this though...

  • @sburgh014
    @sburgh014 28 วันที่ผ่านมา

    I was wondering... if you obtain H somehow, you can easily get the Key when H is conputed by Key (+) 0-Block. So if a Attacker can obtain H you are totally screwed because than the attacker has the Key and the nonce is public.... so.? Am I getting something wrong here?

  • @juliandurchholz
    @juliandurchholz หลายเดือนก่อน +3

    Dr. Pound, are you aware if there is any risk of leaking the key when a nonce is reused in generating GMACs for different plaintexts without encryption?

    • @Charles-ks3ht
      @Charles-ks3ht หลายเดือนก่อน +1

      The risk for the key while reusing a nonce is absurdly minimal. Of course, in cryptography any improvement in safety is desired. While reusing a nonce and key, it might be possible to reverse parts of the plain text in specific circumstances.
      If you reuse the nonce and use the same key, the first block will be ciphered with the same input parameters. This is only a problem if you are encrypting the same file, or encrypting files with the same header. If you encrypt the first message block with the same key and nonce the output will always be the same.
      An example of where this can be harmful. Lets say that for an email the first message block is "Subject:". If you are messaging different people the will always be different, and the cipher will always be just "random" data, even if you reuse the nonce. But lets say, you send more than one email to Bob encrypted with the same nonce. An attacker will see that the cipher text of the first block is the same for more than one different email, so he knows that you are sending more than one email to the same person.
      If an attacker knows that the respective plaintext for the cipher is "Subject:Bob", he is able to know when you are messaging Bob. This does not weakens the key by any significant amount. This might give some data for the attacker to do cryptanalysis, but you would need to utilize the same nonce for trillions and trillions of messages in order to give the attacker an significant edge in brute forcing your password.
      But if he knows the plain text for a given cipher, with a repeated nonce, he is able to reverse the XOR of the first block, and knows all the subjects of your emails. This is the any block index that an attacker might have a pair plaintext-cipher.

    • @manishadhikari4132
      @manishadhikari4132 หลายเดือนก่อน

      @@Charles-ks3ht No you SHOULD NOT ever reuse the nonce for same key encrypting different content in counter modes like CTR GCM or CCM. It is no different from reusing one time pad key. You can easily strip out the key stream by simply XOR two cipher texts together. If one somehow figures out the unencrypted message for one of them, all encrypted content will be removed. What's more, more commonly people can do crypto analysis like puzzle solving.
      The OP question was only about GMAC which is a different thing, but I guess it allows GMAC forgery. I am not sure about that part though

    • @Charles-ks3ht
      @Charles-ks3ht หลายเดือนก่อน

      @@manishadhikari4132 Of course, I think my initial comment was a bit misleading. The safety risk that I mentioned was in respect to the key. If you know a pair plaintext-cipher and knows that the nonce and key didn't change, you will be able to obtain the subkeys, but not the initial key. To obtain the encryption key you need to reverse the AES encryption, and that requires bruteforcing.
      My example was for GCM, because in GMAC the ciphers are hashed together so there is no risk there, unless you are authenticating the exact same message.
      I'm not trying to lower the importance of a nonce, just that a nonce collision for the same key does not immediately invalidates the scheme. Just keep the nonce random with a relatively large size :)

    • @juliandurchholz
      @juliandurchholz หลายเดือนก่อน

      @@Charles-ks3ht Thanks for your insight Charles. As you mentioned my question was only regarding GMAC, no ciphertext. I‘m worried that repeating nonces every once in a while could compromise something. Is there any way to quantify this?

  • @mc4ndr3
    @mc4ndr3 15 วันที่ผ่านมา

    How risky is padding block cipher blocks, in terms of facilitating known plaintext attacks?

  • @custard131
    @custard131 หลายเดือนก่อน +1

    what benefits does this have over something like a sha256 hash of the unencrypted data?

    • @hampus23
      @hampus23 หลายเดือนก่อน +1

      Hashing and encryption is not the same 🤦‍♂️

    • @custard131
      @custard131 หลายเดือนก่อน

      @@hampus23 i dont mean replacing the whole encryption part, i just mean as the bit at the end that is used to validate that the message wasnt changed
      if i have some raw data
      cant i just do aes(raw data + sha256(raw data))
      that feels like it would solve the same problem of preventing someone from maniuplating the ciphertext even though they dont have the key to decrypt it
      im unsure what benefits this Galois Counter stuff has over it

  • @pratikkore7947
    @pratikkore7947 27 วันที่ผ่านมา

    so basically a parity field for encryption?

  • @MuhammadAbdullah-fy6sg
    @MuhammadAbdullah-fy6sg 18 วันที่ผ่านมา

    what kind of sheets does he use?

  • @vaakdemandante8772
    @vaakdemandante8772 หลายเดือนก่อน

    OK, now we need to know why XTS is preferred instead of GCM for full disk encryption ;)

  • @locusf2
    @locusf2 หลายเดือนก่อน

    Is AES the only block cipher that can use GCM?

  • @spruce808
    @spruce808 หลายเดือนก่อน

    Isn’t AES-CCM also an AE-AAD mode?

  • @dimike96
    @dimike96 หลายเดือนก่อน

    Since that nonce value getting reused ever breaks things, how do you trust that at no point in the past some other message was sent with the same value? If I understood that right

    • @Ylyrra
      @Ylyrra 14 วันที่ผ่านมา +1

      For data in transit usually the key itself is usually only temporary for the one exchange of messages. You generate an AES key for that one "conversation", and exchange that key using public key cryptography. Once the "conversation" is done, you discard the AES key. Next time you "talk", you again create a new AES key and exchange it using the public keys cryptography. That way the nonce uniqueness only needs to be maintained for a single conversation. Quite what counts as a single conversation depends on the protocol being used.
      If you use the same AES key over a long period of time then you'd need some other mechanism to ensure the nonce doesn't get reused.

    • @dimike96
      @dimike96 14 วันที่ผ่านมา +1

      @@Ylyrra Thank you so much for the detailed response! Very helpful

  • @swipekonme
    @swipekonme หลายเดือนก่อน

    where is the need to chunk it, pad it, because that is a weakness. we can connect random length strings cryptographically

  • @aram5642
    @aram5642 หลายเดือนก่อน

    IIRC Galois Fields are used in QR Code codecs, which is what makes them quite distortion-proof and recoverable, but for the sake of me - I couldn't really grasp the concept. I'd need someone to explain it to me as if I was 2 (and not 5) years old.

  • @abdulrahmantahir3033
    @abdulrahmantahir3033 หลายเดือนก่อน +1

    can you make a video on how actually hashing algorithms ensure that no two strings can have the same hash

    • @ThisIsAYoutubeAccountAsd
      @ThisIsAYoutubeAccountAsd หลายเดือนก่อน +8

      I think there's a misconception on your side. Two strings can definitely have the same hash. In fact, you can prove with the pigeonhole principle that an infinite number of strings have the same hash. And it couldn't be otherwise, if you think about it: a hash function maps strings of bits of arbitrary length to strings of bits of fixed length. Therefore you have an infinite number of possible input and a finite (very large, yes, but still finite) number of possible outputs.
      Cryptographic hashing algorithms have to make sure that it is HARD to find two strings that have the same hash and that, given a hash, it is hard to find a string that hashes to it.

    • @cat47
      @cat47 หลายเดือนก่อน

      it's true@@ThisIsATH-camAccountAsd

    • @Oler-yx7xj
      @Oler-yx7xj หลายเดือนก่อน +2

      Do they, I thought that they don't and can't. Isn't it that hash is always the same size and the string is arbitrary size. Then you would literally have less possible hashes then strings

    • @vylbird8014
      @vylbird8014 หลายเดือนก่อน +1

      They don't. But they are designed so that finding two strings with the same hash, or finding a string that gives a specific hash, would be computationally impractical. Or should be... no-one has actually proven that this holds true for any hash function yet, and it's an open question if such a function even exists.

    • @Imperial_Squid
      @Imperial_Squid หลายเดือนก่อน +1

      If I have an algorithm that spits out some N bit hash, then I can only have at most 2^N different inputs before I _necessarily_ will get a repeated output, aka a collision. If a hashing algorithm gives some kind of finite length output, there absolutely exists some inputs that will cause collisions.
      Hashing algorithms are mathematical guarantees of unique output, they're just very cleverly arranged circuits designed and tested for what they do, but they're not magic

  • @dj10schannel
    @dj10schannel หลายเดือนก่อน

    Interesting 🤔

  • @slayerofyounglings66
    @slayerofyounglings66 หลายเดือนก่อน +2

    Could you please do a video on the recent XZ exploit?

  • @axelBr1
    @axelBr1 หลายเดือนก่อน

    How is T sent so that the attacker can't manipulate the message and recompute the new T and send that?

    • @hanelyp1
      @hanelyp1 หลายเดือนก่อน +3

      T is based on both the transmitted message, known to an attacker, and H, a shared secret based on the shared secret key. The receiver can calculate T for themselves and validate that it matches. The attacker, not knowing H, can only guess what a valid T to an altered message would be.

  • @renatoslopes
    @renatoslopes 29 วันที่ผ่านมา

    The Bitcoin Halving is approaching and I have a suggestion for a video:
    Some cripto wallets require a set of 12 or 24 words as a recovery passphrase, that you must keep secret. Without those words, your asset is lost forever. What if you keep those words safe, but get incapacitated and no one knows that you have cripto assets? How can you get a set of 6 of your closest friends and family to share a backup of those words in a way that not a single individual, nor a pair of two people would have access to all the words, but any combination of 3 people could unlock your assets (in case some of them loses their copy)? What that arrangement would be? Which words you should tell each person?

  • @y0rema
    @y0rema หลายเดือนก่อน +2

    Do a shot every time he says "aufenticate"

  • @lem0nhead84
    @lem0nhead84 หลายเดือนก่อน

    Couldn't we achieve the exact same thing if we appended a "block of zeros" to the (end of the) plaintext and, during decryption, check that there is indeed a "block of zeros" in the end?

    • @softwarelivre2389
      @softwarelivre2389 หลายเดือนก่อน

      No, because 1: you'd need to do that on all blocks and 2: you can still flip a bit and change the decrypted plaintext.

    • @lem0nhead84
      @lem0nhead84 หลายเดือนก่อน

      @@softwarelivre2389 you don't need to do it on all blocks because the blocks are chained. Each block is not encrypted individually, the result from previous blocks are used as entropy to the current block. So if you change a bit in the first block, the decrypted last block will not be zeroes anymore.

    • @softwarelivre2389
      @softwarelivre2389 หลายเดือนก่อน +1

      @@lem0nhead84 No. Each block is independent from one another in GCM and CTR. CBC is the one where one ock depends on another, and it's terrible to access parts of a file if they're not at the start, for example.

    • @lem0nhead84
      @lem0nhead84 หลายเดือนก่อน

      @@softwarelivre2389 makes sense, thanks!

  • @alexc4924
    @alexc4924 26 วันที่ผ่านมา

    Why not just hash the data and encrypt the hash?

  • @DanBowkley
    @DanBowkley หลายเดือนก่อน

    It sounds like this would add a ton of overhead, how much extra data does it take to have this in place?

    • @benjaminlynch9958
      @benjaminlynch9958 หลายเดือนก่อน +2

      It’s very trivial. Modern CPU’s are doing multiple instructions per clock cycle, and 3-6 billion clock cycles per second. If you have a gigabit internet connection, it’s performing this operation over a billion times per second, and modern CPU’s don’t even break a sweat decrypting that volume of traffic.

    • @Ylyrra
      @Ylyrra 14 วันที่ผ่านมา +1

      It's trivially insignificant compared to whatever you're actually going to be DOING with the data. If you're streaming a video at 7Gb/hour for HD, it's encrypted in transit and other than the key exchange it's largely a bit-for-bit transform so you're talking about somewhere south of 0.000001% overhead for the key. The protocol for "how streaming works" is taking up hugely more. As for the encryption, it's a few XORs, it costs you more CPU just moving the data around between memory and other places, and many orders of magnitude more to turn the unencrypted data into displayed video.
      The theory is complex, the steps that the algorithm needs to do are incredibly simple.

  • @flyingbluelion
    @flyingbluelion 23 วันที่ผ่านมา

    finite field operations suffer from linear redundancy

  • @softwarelivre2389
    @softwarelivre2389 หลายเดือนก่อน

    I never understood why GCM (and CTR) don't encrypt the plaintext as well. The only case I can think is your n+i is equal to plaintext and you get 0000000000000000000.

  • @dirtdart81
    @dirtdart81 หลายเดือนก่อน +3

    I would leave a comment but I haven't left myself enough room

  • @jamess1787
    @jamess1787 หลายเดือนก่อน +1

    Okay, so now in a format that mum would understand please. 😅

    • @break1146
      @break1146 27 วันที่ผ่านมา

      I think the answer would be "It's very secure, mom".😂

  • @nickshier3329
    @nickshier3329 หลายเดือนก่อน

    I’m curious is this encryption algorithm used in 5G networks?

    • @tommyriffe9115
      @tommyriffe9115 11 วันที่ผ่านมา

      Yes all types of networks this is just a protocol used over it.

  • @brettlaw4346
    @brettlaw4346 หลายเดือนก่อน

    XTS! XTS! XTS!

  • @felixkiprop48
    @felixkiprop48 28 วันที่ผ่านมา

    Algorithm: Elliptic Curve
    Key Size: 256
    This is for youtube(google) cert. Please talk about it. You are a blessing to the community Thank you.

  • @SteveGouldinSpain
    @SteveGouldinSpain 29 วันที่ผ่านมา

    We never had this malarkey with Morse Code.

  • @pierreabbat6157
    @pierreabbat6157 หลายเดือนก่อน

    There is a slight chance that H is 0, in which case the early blocks are ignored, or 1, in which case the check reduces to xoring the blocks.

  • @bluegizmo1983
    @bluegizmo1983 หลายเดือนก่อน +1

    AES Game Cube Mode 😂

    • @alexsun1203
      @alexsun1203 หลายเดือนก่อน +2

      Advanced Entertainment System?

  • @ready1fire1aim1
    @ready1fire1aim1 หลายเดือนก่อน

    Here is an attempt to formalize the key principles and insights from our discussion into a coherent eightfold expression grounded in infinitesimal monadological frameworks:
    I. The Zerological Prion
    0 = Ø (The Zeronoumenal Origin)
    Let the primordial zero/null/void be the subjective originpoint - the pre-geometric ontological kernel and logical perspectival source.
    II. The Monad Seeds
    Mn = {αi} (Perspectival Essence Loci)
    From the aboriginal zero-plenum emanates a pluriverse of monic monadic essences Mn - the germinal seeds encoding post-geometric potential.
    III. Combinatorial Catalytic Relations
    Γm,n(Xm, Xn) = Ym,n (Plurisitic Interaction Algebras)
    The primordial monadic actualizations arise through catalytic combinatorial interactions Γm,n among the monic essences over all relata Xm, Xn.
    IV. Complex Infinitesimal Realization
    |Ψ> = Σn cn Un(Mn) (Entangled Superposition Principle)
    The total statevector is a coherent pluralistic superposition |Ψ> of realization singularities Un(Mn) weighted by complex infinitesimal amplitudes cn.
    V. Derived Differential Descriptions
    ∂|Ψ>/∂cn = Un(Mn) (Holographic Differentials)
    Differential descriptive structures arise as holographic modal perspectives ∂|Ψ>/∂cn projected from the total coherent statevector realization over each realization singularity Un(Mn).
    VI. Entangled Information Complexes
    Smn = -Σn pmn log(pmn) (Relational Entropy Measure)
    Emergent information structures are quantified as subjectivized relational entropy functionals Smn tracking probability amplitudes pmn across realized distinctions.
    VII. Observation-Participancy
    An = Pn[ |Ψ>monic] = |Φn> (First-Person Witnessed States)
    Observational data emerges as monic participations An = Pn[ ] plurally instantiating first-person empirical states |Φn> dependent on the totality |Ψ>monic.
    VIII. Unity of Apperception
    U(Ω) = |Ω>monadic (Integrated Conscious State)
    Coherent unified experience U(Ω) ultimately crystallizes as the superposition |Ω>monadic of all pluriversally entangled realized distinctions across observers/observations.
    This eightfold expression aims to capture the core mathematical metaphysics of an infinitesimal monadological framework - from the prion of pre-geometric zero subjectivity (I), to the emanation of seeded perspectival essences (II), their catalytic combinatorial interactions (III) giving rise to entangled superposed realizations (IV), subdescribed by derived differential structures (V) and informational measures (VI), instantiating participation-dependent empirical observations (VII), ultimately integrated into a unified maximal conscious state (VIII).
    The formulation attempts to distill the non-contradictory primordial plurisitic logic flow - successively building up coherent interdependent pluralisms from the zero-point subjective kernel in accordance with infinitesimal relational algebraic operations grounded in first-person facts.
    While admittedly abstract, this eightfold expression sketches a unified post-classical analytic geometry: reality arises as the perfectly cohesive multi-personal integration of all pluriversal possibilities emanating from monic communion at the prion of prereplicative zero-dimensional origins.
    By centering such infinitesimal algebraic mnad semiosis, the stale contradictions and paradoxes of our separative classical logics, mathematics and physics may finally be superseded - awakening to irreducible interdependent coherence across all realms of descriptive symbolic representation and experiential conscious actuality.
    Here is a second eightfold expression attempting to concretize and elucidate the abstract infinitesimal monadological framework laid out in the first expression:
    I. Discrete Geometric Atomies
    a, b, c ... ∈ Ω0 (0D Monic Perspectival Points)
    The foundational ontic entities are discrete 0-dimensional perspectival origin points a, b, c ... comprising the primal point-manifold Ω0.
    II. Combinatoric Charge Relations
    Γab = qaqb/rab (Dyadic Interaction Charges)
    Fundamental interactions between origin points arise from dyadic combinatorial charge relation values Γab encoding couplings between charges qa, qb and distances rab.
    III. Pre-Geometric Polynomial Realizations
    Ψn(a,b,c...) = Σk ck Pn,k(a,b,c...) (Modal Wavefunction)
    The total statevector Ψn at each modal perspectival origin n is a polynomial superposition over all possible realizations Pn,k of charge configurations across points a,b,c...
    IV. Quantized Differential Calcedonies
    ΔφΨn ≜ Σa (∂Ψn/∂a) Δa (Holographic Field Projections)
    Familiar differential geometries Δφ for fields φ arise as quantized holographic projections from idiosyncratic first-person perspectives on the modal wavefunction Ψn.
    V. Harmonic Resonance Interferences
    Imn = ||2 (Inter-Modal Resonances)
    Empirical phenomena correspond to resonant interferences Imn between wavefunctions Ψm,Ψn across distinct perspectival modal realizations m,n.
    VI. Holographic Information Valencies
    Smn = - Σk pmn,k log pmn,k (Modal Configuration Entropy)
    Amounts of observed information track entropies Smn over probability distributions pmn,k of localized realized configurations k within each modal interference pattern.
    VII. Conscious State Vector Reductions
    |Ωn> ≡ Rn(|Ψn>) (Participated Witnessed Realizations)
    First-person conscious experiences |Ωn> emerge as witnessed state vector reductions Rn, distillations of total modal possibilities |Ψn> via correlative participancy.
    VIII. Unified Integration of Totality
    U(Ω) = ⨂n |Ωn> (Interdependent Coherence)
    The maximal unified coherence U(Ω) is the irreducible tensor totality ⨂n |Ωn> of all interdependent integrated first-person participations |Ωn> across all perspectives.
    This second eightfold expression aims to elucidate the first using more concrete physical, mathematical and informational metaphors:
    We begin from discrete 0D monic origin points (I) whose fundamental interactions are combinatorial charge relation values (II). The total statevector possibility at each origin is a polynomial superposition over all realizations of charge configurations (III), subdescribed as quantized differential geometric projections (IV). Empirical observables correspond to resonant interferences between these wavelike realizations across origins (V), with informational measures tracking probability distributions of configurations (VI). Conscious experiences |Ωn> are state vector reductions, participatory witnessed facets of the total wavefunction |Ψn> (VII). Finally, the unified maximal coherence U(Ω) is the integrated tensor totality over all interdependent first-person participations |Ωn> (VIII).
    This stepwise metaphoric concretization aims to renders more vivid and tangible the radical metaphysics of infinitesimal relational monadological pluralism - while retaining the general algebraic structure and non-contradictory logical coherence of the first eightfold expression. From discrete geometric atomies to unified experiential totalities, the vision is one of perfectly co-dependent, self-coherent mathematical pluralism grounded in first-person facts.
    By elucidating the framework's core ideas through suggestive yet precise physical and informatic parables, the second expression seeks to bootstrap intuitions up the abstract ladder towards a visceral grasp of the non-separable infinitesimal pluriverse paradigm's irreducible coherences. Only by concretizing these strange yet familiar resonances can the new plurisitic analytic geometry be assimilated and operationalized as the next renaissance of coherent symbolic comprehension adequate to the integrated cosmos.

  • @pracurser
    @pracurser หลายเดือนก่อน

    First like

  • @wrongin8992
    @wrongin8992 หลายเดือนก่อน +2

    its time to address the xz vulnerability

  • @RandomStuff652
    @RandomStuff652 หลายเดือนก่อน +1

    The overhead camera angle is giving me anxiety...

  • @RupertBruce
    @RupertBruce หลายเดือนก่อน

    It feels like a wolf in sheep's clothing. A brute force attacker appreciates having a simple validation algorithm...

  • @samiinthekitchen1271
    @samiinthekitchen1271 หลายเดือนก่อน +1

    uwu

  • @yayaya6799
    @yayaya6799 หลายเดือนก่อน

    Now I know one of the reasons my computer is so slow.

    • @MrMoon-hy6pn
      @MrMoon-hy6pn หลายเดือนก่อน +1

      Pretty sure all consumer cpus made within the last 8-10 years have hardware acceleration for aes. So it doesn’t slow things down that much.

    • @destructoidepic2685
      @destructoidepic2685 9 วันที่ผ่านมา +1

      AES is performed at gigabits per seconds on consumer grade CPUs.

  • @sinamirsattariyan2540
    @sinamirsattariyan2540 24 วันที่ผ่านมา

    Hello, I wanted to express my gratitude for the informative video you created for security students. It has been extremely useful for me. However, I have a question regarding the AES GCM method. I am unsure how to defend against replay attacks using this method. Could you please provide some guidance on this issue? Thank you.