How does AES encryption work? Advanced Encryption Standard

แชร์
ฝัง
  • เผยแพร่เมื่อ 18 ต.ค. 2024

ความคิดเห็น • 103

  • @teleport3306
    @teleport3306 10 หลายเดือนก่อน +1

    Tried to litterly find explanation how it works and only you explained the best way possible

  • @alexandrospanag
    @alexandrospanag ปีที่แล้ว +5

    Dear professor, thank you from Greece! Your guides are awesome and very in-depth and explanatory! Have a good day and thank you for the amazing content!

    • @george53691
      @george53691 9 หลายเดือนก่อน

      Same here lmao

  • @francisonojeharho6928
    @francisonojeharho6928 2 ปีที่แล้ว +2

    This is the best explanation to AES encryption standard out here

  • @abuk95
    @abuk95 4 ปีที่แล้ว +42

    - You should really mention more that the matrix multiplication (in mix columns) is not in normal arithmetic, but in Galois's finite field (2^8) arithmetic. Not just say "go look it up", because result with normal matrix multiplication are different.
    - And during key schedule you use Rcon(4) in first iteration, which is wrong. You should use number of iteration for the lookup, so Rcon(1). Visualize the XOR with only first byte, in order to be less confusive. Another iteration for next subkey is Rcon(2) in lookup table and so on. -- yeah, having rcon lookup table would also be better, rather than created vectors from the table.
    - Other things you are talking about are really clear and i am glad you dedicated time for making this helpful video, thanks!

    • @maoryatskan6346
      @maoryatskan6346 3 ปีที่แล้ว +1

      Still best explanation found

    • @chetanjoshi3922
      @chetanjoshi3922 2 ปีที่แล้ว +2

      Gotta say I'm impressed by your counter.. can you tell me some good resources to learn about AES in more detail? I'd be glad!

    • @marko90000
      @marko90000 6 หลายเดือนก่อน

      also we can and will increase the AES size as needed into 1024 16*16 2bytes *4 or we can use 3 for 4096 or even 4 bytes in encription and use 256*256 which would be AES 65356 :) for the data layer. :)

  • @Isabellaa-ms5dk
    @Isabellaa-ms5dk ปีที่แล้ว +3

    the only video that has really helped me understand AES!! thank you so much

  • @tridibroyarjo418
    @tridibroyarjo418 4 ปีที่แล้ว +6

    Sir, I did love your video and I am just too young to understand your valuable speech as a 12 Years old. But still, I keep a large interest in Computer Science and Encryption Algorithms. Your lectures are really very much helpful. Thank you, sir!

  • @jericovillanueva3459
    @jericovillanueva3459 5 ปีที่แล้ว +43

    Thanks! Really helped alot. Learned more in this 12 mins than my whole semester

    • @leonard128
      @leonard128 5 ปีที่แล้ว

      hahahah, i think in the same way, you save my life sir.

    • @netbotcl586
      @netbotcl586 4 ปีที่แล้ว +2

      I guess you came here the night before the exam? xD

    • @Nickola_United
      @Nickola_United 2 ปีที่แล้ว

      students are same everywehere)))

  • @enaxorgil5352
    @enaxorgil5352 ปีที่แล้ว

    Easiest explanation I've come across by far. Thanks Sir 💕

  • @italian_taco1247
    @italian_taco1247 2 ปีที่แล้ว

    I am 12 trying to understand AES, this helped! Thank you!

  • @sravanakumar9326
    @sravanakumar9326 ปีที่แล้ว +1

    Wow, great explanation 🎉

  • @michellemassaad1013
    @michellemassaad1013 4 ปีที่แล้ว +9

    hey professor i am 13 and i am trying to learn how to encrypt using the AES algorithm ,this helped a lot to understand the process thank you

    • @goyslop-consumer
      @goyslop-consumer 3 ปีที่แล้ว

      hey, did figure out how to encrypt pls message me back

  • @nursyazwani_4108
    @nursyazwani_4108 4 ปีที่แล้ว

    much more understandable and clear explanation rather than my classmate presentation

  • @mikewashington4188
    @mikewashington4188 ปีที่แล้ว

    Great video. I used the AES algorithm to encrypt and decrypt the contents of a hidden file that stored the password and username of sFTP server used to retrieve data.

  • @qin6409
    @qin6409 ปีที่แล้ว

    Best video after I struggled on whole TH-cam video

  • @jerlynjohnson7928
    @jerlynjohnson7928 2 ปีที่แล้ว

    Excellent presentation!

  • @in2uniform
    @in2uniform 2 ปีที่แล้ว +1

    Uh, well, with all due respect… NSA (part of DoD, obv) did not call for replacements to the DES or run the worldwide competition to select the algorithm to be selected to be designated as the Advanced Encryption Algorithm and incorporated into the Advanced Encryption Standard (FIPS 197). That completion was run by NIST, part of the Commerce Department. Now, NSA did decide that, at higher key lengths, when the algorithm is properly implemented, it would be sufficient to classified data up to TS. IMHO….

  • @jaren2kilo
    @jaren2kilo 4 ปีที่แล้ว

    Thank you Shared! This short video really helped to understand the concept in simple way.

  • @isaacweber7398
    @isaacweber7398 2 ปีที่แล้ว

    NIiiiiiiiiiiiiiiiceeeeeeeeeeeeeeee. Do not stop doing that, professor

  • @paulinacastillo1166
    @paulinacastillo1166 2 ปีที่แล้ว +1

    a good video, i liked so much. Thank for doing this :)

  • @lmaoty
    @lmaoty 4 ปีที่แล้ว +1

    Excellent! Finally understood this!

  • @haviettien1914
    @haviettien1914 4 ปีที่แล้ว

    Easy to understand and nice animations. Thank you, sir

  • @adedejiemmanuel1
    @adedejiemmanuel1 4 ปีที่แล้ว +3

    Thanks for this lesson. I have a question, what cipher mode is applicable in the AES encryption?
    By cipher mode, I meant something like ECB, CBC, CTM, GCM, etc.

  • @james10master
    @james10master 4 ปีที่แล้ว +2

    At the end when the Round Keys are being determined from the cipher key, is this process the same regardless of the key size? I ask this because each 'key' is only 16-bytes (128-bits) so does that mean the process is slightly different for 24-byte (192-bits) and 32-byte (256-bit) keys?

  • @ENZOuwu
    @ENZOuwu ปีที่แล้ว

    Thanks you, sir. This helped me a lot

  • @ismailuwair187
    @ismailuwair187 3 ปีที่แล้ว

    Sir, u saved my life! thank u, sir! I hope i was a student of urs that would make me invincible

  • @aurelio3532
    @aurelio3532 3 ปีที่แล้ว

    Beautiful! very easy to understand even if I know nothing about cryptpgraphy. I want to aplly this so baaad

  • @salissobrachialis3719
    @salissobrachialis3719 ปีที่แล้ว

    Very helpful. Thank you

  • @loganbala1450
    @loganbala1450 2 ปีที่แล้ว

    Thanks. This video helped me alot.

  • @akhilpandey1539
    @akhilpandey1539 ปีที่แล้ว

    Hello
    thanks for the wonderful video.
    anything about padding?

  • @mohamedkhoulali7267
    @mohamedkhoulali7267 4 ปีที่แล้ว +5

    Hi , thanks for the awseome video . i have on question at 9:41 . why you started rotating the bytes from the second row not from the first one .. is this how the AES works or i'm missing something ?
    Edit: in case someone is interested for the answer i searched and found that the first rows keep unchanged 🙂 have a good day everybody.

  • @kempisabel9945
    @kempisabel9945 2 ปีที่แล้ว

    loved your explanation! thanks so much

  • @himanshujain718
    @himanshujain718 4 ปีที่แล้ว +1

    Best ever explanation of AES!
    You deserve infinite likes
    Thank you so much ❤️ Sir!

  • @mehranehk8784
    @mehranehk8784 4 ปีที่แล้ว

    Great Explanation

  • @adamtafesse8971
    @adamtafesse8971 5 ปีที่แล้ว +1

    Great overview! Thanks!

  • @muhammadhassan3058
    @muhammadhassan3058 4 ปีที่แล้ว

    The video I wants I found here thanks sir what a great way to explain 😊☺️

  • @lalehalimadadi2129
    @lalehalimadadi2129 4 ปีที่แล้ว +1

    Thanks a lot, your video is amazing! I hope you share us more video.

  • @the_wizard_exe
    @the_wizard_exe 2 ปีที่แล้ว

    great video , sr thank you very much

  • @naumannasir6948
    @naumannasir6948 4 ปีที่แล้ว

    very helpful ,easily explained

  • @davico23
    @davico23 4 ปีที่แล้ว

    very good explanation

  • @techreviewz10
    @techreviewz10 4 ปีที่แล้ว +3

    How does XOR work on the round key step? can anyone explain?

  • @epaguyeify
    @epaguyeify 4 ปีที่แล้ว

    Well explained. Thank you

  • @anjanasanthosh1040
    @anjanasanthosh1040 4 ปีที่แล้ว

    Hope u share more videos like this

  • @ngedrupsamphel9092
    @ngedrupsamphel9092 4 ปีที่แล้ว

    great tutorial

  • @juangutierrezgomez8596
    @juangutierrezgomez8596 3 ปีที่แล้ว

    I love it jejejeje great !

  • @supertran28
    @supertran28 5 ปีที่แล้ว +1

    I think there’s a mix up at 10:50, not XOR but just adding across

    • @Atameow
      @Atameow 4 ปีที่แล้ว

      yea true. unless there's something we didn't understand?

    • @GogsDavies
      @GogsDavies 4 ปีที่แล้ว +3

      Nah, it is an XOR. Just so happens that XOR and an add for 04 and a0 has the same result. If you XOR it, it looks like this:
      Round 1 after MixColumns (showing only Column 1)
      04 = 00000100
      66 = 01100110
      81 = 10000001
      e5 = 11100101
      RoundKey (showing only Column 1)
      a0 = 10100000
      fa = 11111010
      fe = 11111110
      17 = 00010111
      Now let's XOR them:
      04 = 00000100
      a0 = 10100000
      XOR= 10100100 = A4
      66 = 01100110
      fa = 11111010
      XOR= 10011100 = 9c
      81 = 10000001
      fe = 11111110
      XOR= 01111111 = 7f
      e5 = 11100101
      17 = 00010111
      XOR= 11110010 = f2
      Which reflects what you see in the first column at the start of Round 2 at 11:17

  • @rmabsone
    @rmabsone 5 ปีที่แล้ว

    thank you sir, animation is so helpful

  • @blockmo2219
    @blockmo2219 5 ปีที่แล้ว +3

    Could you explain the MixColumns part.
    Where the matrix come from? And how to calculate to get result?
    Thank you.

    • @nielsbuch6903
      @nielsbuch6903 5 ปีที่แล้ว +1

      It's a fixed matrix for every encryption. You can find the specific matrix on wikipedia: en.wikipedia.org/wiki/Advanced_Encryption_Standard#The_MixColumns_step

  • @delowerhossain3069
    @delowerhossain3069 2 ปีที่แล้ว

    This is called learning and A professor was supposed to be like that.
    Do you have any python courses, Professor?

  • @mohammedshaik7113
    @mohammedshaik7113 4 ปีที่แล้ว

    Excellent !

  • @salmanmansha4818
    @salmanmansha4818 3 ปีที่แล้ว

    it helped alot

  • @SumitKumar-sg9pt
    @SumitKumar-sg9pt 4 ปีที่แล้ว +1

    this is exactly what I was looking for. thank you so much professor

  • @datdang5364
    @datdang5364 3 ปีที่แล้ว

    thanks you so much, sir!

  • @anjanasanthosh1040
    @anjanasanthosh1040 4 ปีที่แล้ว

    Thanku sir,it was of great help

  • @NJhansisri
    @NJhansisri ปีที่แล้ว

    Awesome 😎

  • @jxw7196
    @jxw7196 4 ปีที่แล้ว

    Amazing!

  • @viddeshk8020
    @viddeshk8020 4 ปีที่แล้ว

    Fantastic

  • @joserodriguezalvira1151
    @joserodriguezalvira1151 3 ปีที่แล้ว

    It's a pity that you skip the MixColumns part in your otherwise excellent presentation. Also, looking up matrix multiplication is not the answer to understanding this step. Thanks for the video, and please consider explaining in detail the MixColums steps.

  • @mule_one9860
    @mule_one9860 2 ปีที่แล้ว

    can i get the code of AES?

  • @brahimbelmouhand9888
    @brahimbelmouhand9888 ปีที่แล้ว +1

    I met Rijmen irl

  • @AmitSingh-ds8yl
    @AmitSingh-ds8yl 4 ปีที่แล้ว +1

    What about decryption

  • @christoffer4862
    @christoffer4862 3 ปีที่แล้ว +2

    Your description of MixColumns was awful. The rest was ok.
    Apparently a 128-bit key only provides 32-bit security since every single round key is derived from only 4-columns of which 1 is being reversibly obfuscated. It doesn't appear very secure. Figure out the obfuscated 32-bit column through brute-force, reverse the obfuscation and then finally recursively compute the other 3 key columns from the ciphertext, so that they propery match the result of the brute-forced column.

  • @csanadselmeczy4066
    @csanadselmeczy4066 4 ปีที่แล้ว

    solid

  • @shalubansal7738
    @shalubansal7738 4 ปีที่แล้ว

    Easy explained

    • @shadsluiter
      @shadsluiter  4 ปีที่แล้ว

      Thank you. Are you a computer science student?

    • @shalubansal7738
      @shalubansal7738 4 ปีที่แล้ว

      @@shadsluiter Yes Sir. Not Particularly. I am In 8th grade.

  • @rahulnpr18
    @rahulnpr18 4 ปีที่แล้ว

    perfect!

  • @mohamedsadik5437
    @mohamedsadik5437 3 ปีที่แล้ว

    every body talks about steps in encryption, what about decryption?

    • @kewl-asian
      @kewl-asian 3 ปีที่แล้ว

      the exact opposite process of encryption

  • @wewlad296
    @wewlad296 5 ปีที่แล้ว

    Shad the Lad

  • @DrMoonther
    @DrMoonther 4 ปีที่แล้ว

    no explanation of what happen on each step.

  • @franatrturcech8484
    @franatrturcech8484 5 ปีที่แล้ว

    how about doing a decryption-explanation as well?

    • @alexgear959
      @alexgear959 5 ปีที่แล้ว

      Its that but in reverse

    • @franatrturcech8484
      @franatrturcech8484 5 ปีที่แล้ว

      @@alexgear959 I know but what is the order? Or how is the MixColumns step, or the key schedule done in reverse? things like that. I see everywhere tutorials and explanations just about the encryption part.

  • @Ahmed_Elhaddad
    @Ahmed_Elhaddad 5 ปีที่แล้ว

    انا مستغني عن ال 10%

  • @sikendongol4208
    @sikendongol4208 3 ปีที่แล้ว

    XOR is the key

  • @TheTrueKailash
    @TheTrueKailash 4 ปีที่แล้ว

    😯

  • @skapbap9785
    @skapbap9785 4 ปีที่แล้ว

    +1

  • @ognjenantonic8675
    @ognjenantonic8675 5 ปีที่แล้ว

    Great Explanation