NETWORK SECURITY - RSA ALGORITHM

Поділитися
Вставка
  • Опубліковано 8 жов 2024
  • RSA Algorithm is the example for Public Key Encryption algorithm.
    Here we are supposed to find two keys
    1) Public Key which is used at encryption
    2) Private Key which is used at decryption
    step 1: Select two large Primes P , Q
    Step 2: Calculate n=P*Q & O(n) = (P-1)*(Q-1)
    Step 3: Assume e and d (Public and Private Key).
    Step 4: Encrypt the Plain Text using Public Key e.
    Step 5: Decrypt the Cipher Text using Private Key d.

КОМЕНТАРІ • 327

  • @francescocalifano4856
    @francescocalifano4856 6 років тому +138

    man you are literally saving me, i'm having a university test next week and i understood more from you than from my book. Thank you very much!

    • @sundeepsaradhi
      @sundeepsaradhi  6 років тому +19

      hi califano
      thanks for your interest towards our channel and share my sessions with
      your friends and subscribe to our channel.Keep following our channel.

    • @KartikayKaul
      @KartikayKaul 5 років тому +5

      This reminds me of a 9gag instagram post. xD

    • @shahrozshk2175
      @shahrozshk2175 4 роки тому

      How to calculate d for large nmbrs

    • @mithileshmusic9310
      @mithileshmusic9310 2 роки тому +2

      @@shahrozshk2175
      use this formula --> d*e= 1 + [k* pfi(n)]
      d=[1+ {k * pfi(n) } ]/ e .
      now keep substituting k=0,1,2,3,4....n and calculate d for every iteration, if d value is decimal, ignore it, if its whole number, then that's your value of d.

    • @krithikabalakrishnan8611
      @krithikabalakrishnan8611 2 роки тому

      @@sundeepsaradhi how to contact you sir ?

  • @Mark-hc8vu
    @Mark-hc8vu 2 роки тому +3

    Although I'm a cybersecurity engineer, I still watch your videos because of your explanation. It's easy and simple , you have never complicated the subject. It's always a revision to me sandip. Kudos to you for the great work. Many thanks!!!!

  • @kuda9703
    @kuda9703 6 років тому +14

    thank you sir, love from Zimbabwe, preparing for computer security exam, great explanation

    • @sundeepsaradhi
      @sundeepsaradhi  6 років тому +4

      hi kuda
      thanks for your interest towards our channel and share my sessions with your friends and subscribe to our channel.Keep following our channel.

  • @SriramChandraVlogs
    @SriramChandraVlogs 5 років тому +2

    I have seen so many of your videos thanks for your explanation in a friendly manner. Best teacher ever I had

  • @PavanKumar-kf7cm
    @PavanKumar-kf7cm 5 років тому

    Hai sir i am pavan kumar karumanchi now i am studying ms in italy...your videos are so helpful for me in subject of network security...any you awesome sir

  • @altafhussain-ji9ou
    @altafhussain-ji9ou 6 років тому +1

    Sir, I am your fan.You are doing a great job. I have exam day after tomorrow and you have saved my life.

  • @aashaypatil7745
    @aashaypatil7745 4 роки тому +6

    you are the teacher that i never had. thank you so much sir.

  • @ammu758
    @ammu758 3 роки тому

    this is the easiest nd simplest way to explain the concept.....tqu sir ......its very useful to me ....

  • @ashutoshrockx
    @ashutoshrockx 5 років тому +2

    Thanks a lot sir. I have my university exams tomorrow and u proved to be a great help.

  • @vininfosec3075
    @vininfosec3075 5 років тому +3

    Simple Approach and Straight to the point. Well explained Sir !!

  • @dvadithala
    @dvadithala 6 років тому +6

    This the best explanation I found on UA-cam. Thank you

    • @sundeepsaradhi
      @sundeepsaradhi  6 років тому

      hi deepak
      thanks for your interest towards our channel and share my sessions with your friends and subscribe to our channel.Keep following our channel.

  • @Sidharth_abhi7
    @Sidharth_abhi7 4 роки тому +3

    Thank you very much sir,. I was about to ignore this topic before watching this video, as i felt it was really tough... Once again thanks a lot sir❤️

  • @maheshb3756
    @maheshb3756 3 роки тому

    Sir you have helped me a lot sir during my exams time. Your explonation is very goood and clear. Keep maintian that sir. You are one of the best teacher in my study career. I was scared about this subject and i found you on youtube. Now i learned lot of subject. Thank you very much sir.

  • @venky5285
    @venky5285 5 років тому

    Sir,i wrote in this question in my exams also,,,it is very easy after listen your lecture........superrr lecture sir

  • @mounikachikkavarapu2974
    @mounikachikkavarapu2974 5 років тому +1

    Chala clarity ga explain chesaru sir thank you so much sir

  • @IFennecYouCODM
    @IFennecYouCODM 5 років тому +1

    Thank you so much sir, tomorrow I have my exam and this video helped a lot. You explain very nicely

  • @rupasrivelu9278
    @rupasrivelu9278 4 роки тому

    Because of u I did my xam well today👍, Thanks alot😊😊😊

  • @BADPRASGAMER
    @BADPRASGAMER 2 роки тому

    Tq sir your explanation is awesome , got cleared in rsa

  • @PavanKumar-kf7cm
    @PavanKumar-kf7cm 5 років тому

    I respect your patience and good explanation

  • @mrigankasaikia1974
    @mrigankasaikia1974 4 роки тому

    sir thanks for the video!Am using your video for my exam preparation

  • @shashankgaikwad5825
    @shashankgaikwad5825 5 років тому

    Awesome Explanation Sir! Won't find a better explanation anywhere!

  • @cbug6581
    @cbug6581 3 роки тому

    Thank you and it help to understand the algorithm which I need to do some assignment from university

  • @sekharsiriki1122
    @sekharsiriki1122 6 років тому +2

    Sooper, clear and detailed explanation. Keep doing such videos, very helpful to all

    • @sundeepsaradhi
      @sundeepsaradhi  6 років тому

      hi Sekhar
      thanks for your interest towards our channel and share my sessions with
      your friends and subscribe to our channel.Keep following our channel.

  • @mohasam579
    @mohasam579 5 років тому +1

    Can't thank you enough .... Great lectures , wish you all the best.

  • @vaskaran1
    @vaskaran1 6 років тому

    Excellent presentation, very lucid, U r simply superb sir

  • @itzchitraa
    @itzchitraa 4 роки тому

    Reālly pretty great sir.
    And .1 small.doubt.tat in examz .we can take dis example sir.bcz . according.to u .it safe to prefer larger prime no. We should take .bt it's no matter .if we take small.no.to calculate. I mean .it is valid example for.examz if thy ask to ... illustrate any valid example of RSA Algorithm sir....

  • @jollygoodfellow2023
    @jollygoodfellow2023 5 років тому

    Very Good Sir, Many Thanks for your teaching and your knowledge. Harry, Ireland

  • @honprarules
    @honprarules 5 років тому +2

    Thanks for uploading this!
    Your playlist is pretty good as well!

  • @christinejoseph790
    @christinejoseph790 5 років тому

    Awesome explanation. Really helped in my test. Thanks very much

  • @cbug6581
    @cbug6581 3 роки тому

    coming back to recall memory of rsa calculation for upcoming exam :)

  • @agnihotrisanyam
    @agnihotrisanyam 5 років тому

    Save lot of time and thanks for detailed information you going to right way.....

  • @balasundar4158
    @balasundar4158 5 років тому

    But it is very easy to find private key if we know the public key right! As I know n I will find the two primes p and q. Finding p and q is easy because there will be only four factors for n(namely 1,n,p,q). then I will find t=(p-1)*(q-1). As I know e, I just have to select a d such that e*d=k*t+1, where k is any natural number(mostly k=1 as higher values of k results in very high values of c.)

  • @vutranang8053
    @vutranang8053 4 роки тому

    thank you sir !. you are the best teacher

  • @flowerrose3054
    @flowerrose3054 5 років тому

    Really I understood this subject very well by ur explanation .I have one doubt what is the purpose of finding Euler's totient which u have done example .direct we can substitute the pand q value we ll get n value y should we go for tat table

  • @pallavithakur3395
    @pallavithakur3395 5 років тому

    Tq sir...very gud explanation..understood clearly

  • @DevendraSingh-bk7sv
    @DevendraSingh-bk7sv 6 років тому +1

    Thank you so much sir.... You are a excellent lecturer....

    • @sundeepsaradhi
      @sundeepsaradhi  6 років тому

      hi devendra
      thanks for your interest towards our channel and share my sessions with your friends and subscribe to our channel.Keep following our channel.

  • @gurrampraveen1602
    @gurrampraveen1602 6 років тому

    thank you sir making such videos those all videos are useful to us

  • @duckdodgers5655
    @duckdodgers5655 4 роки тому

    very good explanation, thank you very much sir!!!!

  • @innovationsurvival
    @innovationsurvival 3 роки тому

    Excellent video. My only suggestion is to use a different example so the encryption and decryption keys have a different value and so the plaintext and ciphertext also have different values.
    That said, excellent video and the only one that clearly points out there are multiple possible encryption keys.

  • @sankadharmapala4064
    @sankadharmapala4064 Рік тому

    amazing explanation. thank you.

  • @farsimmahmud3429
    @farsimmahmud3429 6 років тому

    sir you are great, we are thankful to you,but you should reduce duration of tutorials

  • @malyadri0079
    @malyadri0079 2 роки тому

    Excellent teaching sir

  • @pooh2434
    @pooh2434 3 роки тому +1

    Apply the mathematical foundations of RSA algorithm. Perform encryption
    decryption for the following data: P=17, q=7, e=5, n=119, message=”6”
    I have doubt in (d value) in this problem sir. Can u please help me

  • @rajeshpolaki9157
    @rajeshpolaki9157 5 років тому +3

    WELL EXPLAINED SIR
    WILL YOU HAVE LECTURE ON ECC (ELIPTIC CRYPTGRAPHY CURVE)

  • @papyrus1113
    @papyrus1113 5 років тому +4

    Hey man, you are a life saver, the video is really good. Thanks for that.
    But I have a question at 20:10. Why do you choose m=4 and not any other value for m?

    • @sundeepsaradhi
      @sundeepsaradhi  5 років тому +1

      Hi
      Here m is plain text and we can have any value and I took as 4.

    • @kancharakuntlavineethreddy9320
      @kancharakuntlavineethreddy9320 3 роки тому

      @@sundeepsaradhi Sir if we have plain text as alphabets, should we consider the ascii values of that alphabets.

    • @bigbenogbuagu4838
      @bigbenogbuagu4838 2 роки тому

      I wanted asking this because got confused if its just an arbitrary value

  • @habibullahnazari4426
    @habibullahnazari4426 6 років тому +1

    thank you sir it was very good tutorial about network security

    • @sundeepsaradhi
      @sundeepsaradhi  6 років тому

      hi habibullah
      thanks for your interest towards our channel and share my sessions with
      your friends and subscribe to our channel.Keep following our channel.

  • @prajwalrko8675
    @prajwalrko8675 3 роки тому

    Thank you so much for making this simple ! Respect+

  • @LivingVacuum
    @LivingVacuum 6 років тому +1

    I will decompose the RSA of any complexity into multipliers. Fast and not expensive.

  • @gageshmadaan6819
    @gageshmadaan6819 5 років тому

    thank you sir, I understood the procedure but still not able to follow why this algorithm will always work, which means how do you gurantee that the plain text decrypted at receiver's side will always be the plain text. I can't understand why it will be true in every case. can you tell explain the validity of RSA mathematically..??

  • @sandipdeb6550
    @sandipdeb6550 5 років тому

    Sir thanks for your video it is easy to understand but can you explain RSA problem with example

  • @tejayadavalli1049
    @tejayadavalli1049 2 роки тому +1

    thank you very much sir

  • @palehorseriderx
    @palehorseriderx 5 років тому +1

    If I pass my exams tomorrow, you are my god.

  • @judsonjoseph8955
    @judsonjoseph8955 5 років тому

    Very well explained

  • @yashidixit4926
    @yashidixit4926 3 роки тому

    Sir can you explain that how gcd(e,fi(n))=1for 3,5,7 and why you have choosen 3 and how you choose 3,5 and 7 only

  • @sahanagowda.b6888
    @sahanagowda.b6888 4 роки тому

    Very gud explanation sir .....tq sir

  • @fathimarumaisha8546
    @fathimarumaisha8546 4 роки тому

    Thank you so much for this detailed explanation sir

  • @shyjuraju1795
    @shyjuraju1795 6 років тому +3

    Very good explanation, Sir I want to know how to calculate d when we take p=7 and q=17 we get d*5mod96=1 how can we get d easily in this case, is their any shortcut to calculate d. Also how to calculate C=6^5mod119 . Is their any shortcut to calculate large powers like this.Thanks a lot in advance for you reply.

    • @sundeepsaradhi
      @sundeepsaradhi  6 років тому

      hi shyju
      i found the procedure and send me an email to askme.selflearning@gmail.com so that i will send it as a reply to your mail.
      thanks for your interest towards our channel and share my sessions with your friends and subscribe to our channel.Keep following our channel.

  • @KaS95PeR
    @KaS95PeR 4 роки тому

    thank you, but I have a question .. why you chose e = 3 what if we say its 5 or 7 as you said ?! in that case our answer will be wrong ?! or there is an optimal way to choose e among all that numbers..

  • @chisaladominique2622
    @chisaladominique2622 3 роки тому

    Thank you for the video, I have a question Sir is it possible to have the same encryption & decryption key in RSA?
    also is it possible for ciphertext & plaintext to be 0?

  • @nagabharath3314
    @nagabharath3314 3 роки тому

    TQSM sir.What can we say more than this.Fan from AP

  • @daniyalirshad4815
    @daniyalirshad4815 2 роки тому

    If my plaintext = cryptography then how can we cipher it? means what should be selected as M?
    weather we will select M as C ASCII, R ASCII, Y ASCII etc then convert it or no.of alphabets in plaintext which is 12 here..
    answer please

  • @hanishvenkat9496
    @hanishvenkat9496 7 місяців тому

    super explaination sir

  • @shresthamitra6000
    @shresthamitra6000 5 років тому +2

    last minute saviour. Thank you. :)

    • @sundeepsaradhi
      @sundeepsaradhi  5 років тому

      Hi Shrestha
      Thank you for your support towards our channel share our channel with your friends and keep following our channel.

  • @girumkedese9020
    @girumkedese9020 5 років тому +1

    Sir, you really saved my life!! Eager to see more......keep going

  • @Jaishreeram-ly2jm
    @Jaishreeram-ly2jm Місяць тому +1

    Doubt sir:-Can we assume bigger d values following the mod rule as our wish for better decryption or is it must that we should take lower values ,i mean to ask is there any constraint for d values just like e ?

    • @sundeepsaradhi
      @sundeepsaradhi  Місяць тому

      You can assume on your own there is no constraint for selecting d value

  • @maqsoodqambrani1367
    @maqsoodqambrani1367 6 років тому +2

    thanks, sir, for the detailed explanation. I have a question about yonus torsion function. (can we get (1) as a divider factor. if No then why?

    • @sundeepsaradhi
      @sundeepsaradhi  6 років тому +3

      hi maqsood
      The value of Eulers Totient Function (pie) is the count of all numbers from 1 to n-1 without the factors of n and themselves.
      so here we have to consider 1 also.
      Ex: if we need to calculate pie(6)
      pie(6)={1,5}=2 ( here 2 and 3 are the factors and we have to avoid the multiples of 2 and 3 also)
      pie(10)={1,3,7}=3 ( here 2 and 5 are the factors and we have to avoid the multiples of 2 and 5 also)
      pie(5)={1,2,3,4}=4
      hope your doubt has been clarified.

    • @maqsoodqambrani1367
      @maqsoodqambrani1367 6 років тому +1

      thanks for clearance.

  • @priyankapatil305
    @priyankapatil305 6 років тому

    thanks sir for such good explanation

  • @kooklekooki5161
    @kooklekooki5161 6 років тому +1

    Very efficient Teacher

  • @ayush9224
    @ayush9224 4 місяці тому

    are you considering the plain text is same as cipher text how it is possible??

  • @jadavshanker9304
    @jadavshanker9304 4 роки тому

    Great job sir.

  • @seanxu6741
    @seanxu6741 Рік тому

    thank you so much! you did a great job!

  • @vineethreddymadadi7940
    @vineethreddymadadi7940 5 років тому

    Thank you sir! Really helpful for cns exam

  • @bhanuvenkataprakashkummara3179
    @bhanuvenkataprakashkummara3179 3 роки тому

    Nice explaination sir

  • @abhishekr2643
    @abhishekr2643 3 роки тому +1

    Thank you sir

  • @hasnainahmadtanim1190
    @hasnainahmadtanim1190 5 років тому

    Great Explanation. Thanks.

  • @sirijamurugesan1053
    @sirijamurugesan1053 6 років тому

    hi sir! p=19, q=23 and e= 3 what will be the value of d=? and given encrypt message is "meeting tomorrow"

  • @gamingboy7426
    @gamingboy7426 3 роки тому

    Sir can we consider anything for plain text size which is less than n

  • @ajumathewthomas
    @ajumathewthomas 4 роки тому

    Nice Video Sir, Greatly explained. I have a small request. could u pls make a video on berlekamp massey algorithm. I couldn't find any video pertaining to it anywhere on google. This topic is there in our cryptography syllabus and we have got an exam in the coming week. could you please make a video on it by giving an example as well.

  • @wintox4089
    @wintox4089 5 років тому +1

    Thanks sir

  • @diycraftsandlifehacks3958
    @diycraftsandlifehacks3958 6 років тому +2

    Thank you sir I just have a question what is the weakness of rsa cryptosystem how we can attack it (assuming the prime numbers are large) ?

    • @sundeepsaradhi
      @sundeepsaradhi  6 років тому +1

      hi
      thanks for watching my sessions
      if the primes are small numbers then algorithm can be attack by guessing the values.
      that is the main weakness of the algorithm.

    • @yourmastermind2330
      @yourmastermind2330 6 років тому +1

      Hi,
      One weakness can be the uniqueness of the Random numbers generated(prime numbers).

  • @soubarnobanerjee8257
    @soubarnobanerjee8257 6 років тому +2

    Well sir , in one example, it came as d * 5 mod 96 = 1......
    In this case, trial and error would be too hectic. Any shortcut? How to find d by a better approach here??

    • @tamilstudent1
      @tamilstudent1 5 років тому

      77

    • @tamilstudent1
      @tamilstudent1 5 років тому

      Use multiplications of 96 to predict d's value closer to that multiplications. You can get d value a bit faster

  • @dalbongcha2949
    @dalbongcha2949 5 років тому

    suppose, we are encrypting a message with m=10 and e=13 and n=221.
    so, cipher text would be,
    ct = m^e * mod(n)
    ct = 10^13 * mod(221)
    so, for large numbers, i am unable to find the value of cipher text using calculator.
    So, can you please suggest us a method a to do so?

  • @lakshmidivya4721
    @lakshmidivya4721 Рік тому +1

    Why did we consider plain text msg as 4.

  • @UdayKumar-ny5ed
    @UdayKumar-ny5ed 5 років тому +7

    I put in 1.5 playback speed it was really good at last moment

  • @tejaa2530
    @tejaa2530 6 років тому +2

    thanks sir, for detailed explanation. can u explain elliptic curve cryptography....

  • @priyadharshini.k3974
    @priyadharshini.k3974 Рік тому

    Answer values is different in encryption and decryption sir,is this correct or not

  • @anwarshanib1121
    @anwarshanib1121 6 років тому +2

    This is really helpful...great work sir..thank you..

    • @sundeepsaradhi
      @sundeepsaradhi  6 років тому

      hi Anwar
      thanks for your interest towards our channel and share my sessions with your friends and subscribe to our channel.Keep following our channel.

  • @Ritzieworld
    @Ritzieworld 6 років тому +1

    Thx sir for d explanation
    Could u plz explain ques p=17 q=11 e=7 d=21 m=88 what will b c=?
    How we will calculate
    Plz explain in detail
    Not able to calculate in large prime no
    Especially mod

    • @sundeepsaradhi
      @sundeepsaradhi  6 років тому

      hi Ritzie
      i found the procedure in the net itself.
      plz send a mail to askme.selflearning@gmail.com
      so that i will send the procedure as a reply to your mail.
      thanks for your interest towards our channel and share my sessions with your friends and subscribe to our channel.Keep following our channel.

    • @sharithapalnati6953
      @sharithapalnati6953 6 років тому

      It's not d value is 21
      It's 23
      Bcz
      D*e mod 160=1 i.e d=23
      Then c will be 11

  • @deepikasharma1370
    @deepikasharma1370 5 років тому

    sir plz explain how we will take d and e values like if we have e=17 and n=187 in calculate d=13 but in solution it is given as d=113 how??????plz reply as soon as possible i have an exam

  • @pavanteja2219
    @pavanteja2219 3 роки тому +1

    You saved my 15 marks for tomorrow's exam

  • @anjuabhi7661
    @anjuabhi7661 4 роки тому

    Sir, if plain text is an alphabet, will we take its corresponding binary equivalent

  • @narayanmajhi8927
    @narayanmajhi8927 5 років тому

    Sir please solve this
    What is the cipher text of plain text is 63 and public key is 13?By using RSA method

  • @hannahshiny5547
    @hannahshiny5547 6 років тому

    sir plz clarify my doubt that You have taken M=4 by assuming itself.but is it necessary that M Value should always be greater than e value. tq

  • @tvnagarajutechnical9978
    @tvnagarajutechnical9978 5 років тому

    nice lecture sir

  • @bonygain9865
    @bonygain9865 Рік тому

    Excellent 🎉

  • @RajasthaniLadka
    @RajasthaniLadka 4 роки тому

    SIr there are some cases in which d does not exist for e in d*e mod(phi(n))=1 function what we do in such situation ???

  • @sunil6639
    @sunil6639 5 років тому

    hello sir if we take example as prime numbers 7 and 11 its not giving the perfect 1 as reminder how to over come this problem

  • @vijayvj9492
    @vijayvj9492 5 років тому

    superb teachng sir

  • @kapzb
    @kapzb 6 років тому

    What if m is not less than n ?.... Plain text can be anything, we can't fix the value of m that we get from plain text... Reply please

  • @RajasthaniLadka
    @RajasthaniLadka 4 роки тому

    Sir encryption key can be non prime number such as its co prime with phi(n) but also non prime number e.g 8,17 is it possible??