DES -- The Algorithm

Поділитися
Вставка
  • Опубліковано 14 жов 2013
  • DES -- Data Encryption Standard -- has been the workhorse of modern cryptography for many decades. It has never been compromised mathematically (not in the open literature, at least), yet, its design notes were never made public either. Many who use it are unaware of how it works. Here we open the DES box and find inside a repetition of sub-boxes in which very simple primitives are at work: substitution, transposition, split, concatenation, and bit-wise operation. DES inside teaches us that complexity is comprised of a lot of simplicity.
  • Наука та технологія

КОМЕНТАРІ • 161

  • @michaelmkangethe
    @michaelmkangethe 8 років тому +36

    As an Information Security Practitioner, Enthusiast and postgrad Student I would like to thank you for your clear and well elaborated description of DES, and ALL other VIDEOs you have made.

    • @GideonTheTeacher
      @GideonTheTeacher  8 років тому +8

      +Michael Maigwa You are very welcome! It's why I post it!

  • @ryanwwest
    @ryanwwest 6 років тому +17

    For more info on why 16 rounds are used, "the reason that DES uses 16 rounds appears to be because differential cryptanalysis is more efficient than exhaustive search until 16 rounds are used". In simplified terms, it would be easier to mathematically determine the key than brute-force the algorithm with all possible key combinations, until the algorithm uses 16 rounds, at which point brute-forcing it becomes more efficient.

  • @kalalakalonji8454
    @kalalakalonji8454 6 років тому +2

    Hi Dear Professor , Thank you so much for your clear explanation. You have the power to make things simple and clear. I wish you all the best. May the Universe be with you!!

  • @bluesinmahblood
    @bluesinmahblood 7 років тому +1

    Precise, easy to follow and just what you need. Thanks a ton for this vid.

  • @ahmedkeejab2467
    @ahmedkeejab2467 8 років тому

    Thanks for your precisely definition for the DES Mr.Samid

  • @john_smith29125
    @john_smith29125 7 років тому +121

    Just wondering, why were you teaching in a jungle?

    • @Darkness93
      @Darkness93 7 років тому +5

      yeah hahaha

    • @nikolu9560
      @nikolu9560 6 років тому +6

      hahahahahahah I am wondering as well. Encrypting in a jungle

    • @SHRIANSHPANDEY
      @SHRIANSHPANDEY 6 років тому +1

      @seantay1999 thats because of the proven fact that when you learn something around the nature like trees , birds and etc. Then your brain understands the things much more faster and easier unlike inside any of the building. :)

    • @nikolu9560
      @nikolu9560 6 років тому +1

      Great, then why don't we disguise our offices like jungles and play some virtual ambient sounds around

    • @TpZReverse
      @TpZReverse 6 років тому

      HAHAHHAHAHAHHAHAHHAHAHAHAHAHHAHAHAHHAHAHHAHAHA

  • @DilankaMadhawa
    @DilankaMadhawa 7 років тому

    It is very useful and clear to understand. I got a good idea how it works. Specially it was very hard to find a good video to understand DES, but because of your video, I got a good idea. Thanks again.

  • @anaibrahim4361
    @anaibrahim4361 3 роки тому

    WoooW exactely what the teacher must be
    even without after effect and no other effect soo simple it is soo clear thanks soo much

  • @nimeshdilshan4917
    @nimeshdilshan4917 7 років тому

    Thanks a lot for the video, it was very easy to understand the content, this is exactly what i was looking for.

  • @merajkhalidkhan
    @merajkhalidkhan 9 років тому

    Thank you very much Pro. It was great lecture, very accurate and well define. Great work, Please, carry on.

  • @kaustubhkargutkar8836
    @kaustubhkargutkar8836 8 років тому

    Thank you so much for such clear illustration

  • @ShanaSephora
    @ShanaSephora 5 років тому

    Thank you, this was so easy to understand, DES seemed so scary but you made it so easy. God Bless.

  • @solangelgonzalez2822
    @solangelgonzalez2822 4 роки тому

    Great video sir! This gave me a broad idea of des enough to start studying. It did not go super in depth but It taught me something. Thank you

  • @benitorodriguez9714
    @benitorodriguez9714 4 роки тому

    Excellent video and easy to follow. Thank you!

  • @MrLucasOFF
    @MrLucasOFF 7 років тому

    Gideon, you are amazing! Thank you very much for publishing those video!

  • @dafuqiswithyoupeople
    @dafuqiswithyoupeople 7 років тому +1

    Thanks Sir Samid, this was really easy to understand and quite helpful :)

  • @mayowaibitola890
    @mayowaibitola890 4 роки тому

    Absolutely Loved It
    Thank youuuuu

  • @regis7374022
    @regis7374022 9 років тому

    This is excellent! I was not able to understand this on my native language, but very quickly understand yours explanation! Thank you!

  • @therealaverma
    @therealaverma 4 роки тому

    this video has a great vibe

  • @Ira_11
    @Ira_11 9 років тому +1

    Awesome to hear you always mr. gideon ,good lecture and trust me its not boring .

  • @Abylash
    @Abylash 9 років тому

    Thankyou sir..! your way of explaination is very good..!

  • @puspendumatilal6460
    @puspendumatilal6460 7 років тому

    A really nice video with awesome explanation.... thank you sir...

  • @dulevw
    @dulevw 10 років тому

    Perfect explaination!

  • @abhijeetnarvekar
    @abhijeetnarvekar 10 років тому +1

    thank you Sir! Great Explanation!

  • @jean1551
    @jean1551 11 місяців тому

    Thank you very much!

  • @Shrishification
    @Shrishification 9 років тому

    absolutely great!

  • @nuhailya
    @nuhailya 3 роки тому

    thank you dr for the explanation, really helps me :)

  • @flatl1n3
    @flatl1n3 10 років тому

    I didn't need to know exactly how it worked, just a concept. Thank you this was well explained.

  • @omarathon5922
    @omarathon5922 5 років тому

    Excellent, thank you.

  • @user-um7tw6kx4r6
    @user-um7tw6kx4r6 3 роки тому

    Fantastic, thank you sir

  • @shafrahijaz4548
    @shafrahijaz4548 9 років тому

    Well explained and found it very useful

  • @manishasharma-pi7ge
    @manishasharma-pi7ge 9 років тому

    Nicely explained. Thank you sir :) :D

  • @desarrollofacultaddeingeni7137
    @desarrollofacultaddeingeni7137 5 років тому

    Thank you, very well undestandable

  • @salmanraza5223
    @salmanraza5223 7 років тому

    Very well explanation sir, Thanks.

  • @elpidiopiscosiii6435
    @elpidiopiscosiii6435 9 років тому

    Very well said.

  • @aminsmth
    @aminsmth 10 років тому

    Thank you very much sir, clear and neat :)

  • @pramithasdhakal5367
    @pramithasdhakal5367 10 років тому

    thanks a lot for the video.... great explanation sir...

  • @RoushanJ
    @RoushanJ 10 років тому

    aftr 5 hrs, we have crypto. exam.....& ur concept is gonna help me a lot, i m sure abt that....thanx :)

  • @cecizucchino3413
    @cecizucchino3413 9 років тому +1

    Thank you so much,this is very clear! :)

  • @pasindujayaweera5575
    @pasindujayaweera5575 9 років тому

    Thank you master!

  • @procletnic
    @procletnic 9 років тому +1

    The initial permutation T is inversed at the end. The proper notation would be T on the power of (-1) on the end permutation.

  • @Sara-mg9eo
    @Sara-mg9eo 8 років тому

    billion of thanks Sir

    • @GideonTheTeacher
      @GideonTheTeacher  8 років тому

      +sara Happy to be helpful. I know that so many explanations are only confusing.

  • @tamirsagi4544
    @tamirsagi4544 8 років тому

    Thanks Gideon! well explained,
    I would add an explanation of how a decryption process is done in such method.

  • @yahyaabdullah5141
    @yahyaabdullah5141 7 років тому

    thank you sir for this awesome and helpful video

  • @laracroft0075
    @laracroft0075 8 років тому

    Very helpful thank you!😌

  • @Keepkip
    @Keepkip 7 років тому

    PERFECT, PERFECT!

  • @temesgenayana7610
    @temesgenayana7610 7 років тому

    Thank you professor

  • @gvsagar6085
    @gvsagar6085 8 років тому

    thank you soo much sir........

  • @russiactu2011
    @russiactu2011 6 років тому

    Thank you!

  • @Kekir
    @Kekir 8 років тому

    really thank you.

  • @durgeshrai2132
    @durgeshrai2132 9 років тому

    Thank You Sir. :)

  • @valentinduchampdechastaign6734
    @valentinduchampdechastaign6734 9 років тому +10

    How do we have 48 bits of plaintext in the subbox while there are 64 bits in the beggining? I don't understand what kind of operation is manipulate here

    • @republic8360
      @republic8360 6 років тому +3

      Hey team, Jimmy answered this below: "If anyone is wondering, look up feistel network. The left and right channel are 32 bit each making 64 bit input and then the right channel is expanded from 32 bit to 48 bit so it can be xor-red with the 48 bit round key and so forth and it goes through sbox and pbox to get back at 32bit and at then end you still get the left and right channel of 64 bit total."

  • @labib3974
    @labib3974 8 років тому

    this is awesome. You don't even need to beg for Subscribe and Share like others. You are really good Mr.Proffessor.

  • @gunarajesh1
    @gunarajesh1 10 років тому

    Thank you sir.. Very clear... :) Great explanation...

  • @SravaniVadlamani
    @SravaniVadlamani 10 років тому

    Thank you.

  • @VivekRaghavs
    @VivekRaghavs 6 років тому

    Thx sir awesome tutorial

  • @muhammadnajat3621
    @muhammadnajat3621 7 років тому

    thank you

  • @balaramkantipudi3728
    @balaramkantipudi3728 6 років тому

    super useful for my semester exams

  • @ratkak
    @ratkak 6 років тому

    thanks a lot sir

  • @kieranmcnamara2353
    @kieranmcnamara2353 7 років тому

    When the ciphertext reaches the decryption 'box' on the receiving end, how does it know what transposition was used when encrypting the message so that in can it can decrypt the message correctly. Do they all just have a standard transposition algorithm?

  • @poyaclans6302
    @poyaclans6302 7 місяців тому

    Thank you so so much sir

  • @bibhurajsinha1522
    @bibhurajsinha1522 7 років тому

    saved my semester :D

  • @seyyidahmedlahmer1166
    @seyyidahmedlahmer1166 6 років тому

    Nice explaination thank youu

  • @romainechristina8603
    @romainechristina8603 7 років тому

    awesome..!!!!

  • @rohitpatil7836
    @rohitpatil7836 7 років тому

    thank u sir,it helped me alott :)

  • @-mafeni-3758
    @-mafeni-3758 6 років тому

    thanks Gideon

  • @denismwiti
    @denismwiti 7 років тому

    Great great work..
    WOuld you mind going through DUKPT -derived unique key per transaction

  • @amiteshkumar3057
    @amiteshkumar3057 9 років тому

    thanx a lot sir ji

  • @farooqrana7205
    @farooqrana7205 7 років тому

    Write a detailed note on the Design rationale of Data Encryption Standard with a focus on the design of S-boxes.
    if u have then plz share a link

  • @IreshDissanayakaM
    @IreshDissanayakaM 5 років тому

    This is how teaching should be like. Showing what happens before showing mathematics behind it. It slowly creates interest learn to mathematics behind.

    • @GideonTheTeacher
      @GideonTheTeacher  5 років тому +1

      You got it Iresh -- math has to follow the story, not the other way around!

  • @Sri_Hari_527
    @Sri_Hari_527 5 років тому +1

    Awesome....Sir

    • @GideonTheTeacher
      @GideonTheTeacher  5 років тому +1

      thank you for taking the time to say a good word-

  • @shubhamsengar1883
    @shubhamsengar1883 9 років тому

    Thank you sir

  • @AymenAlBaili
    @AymenAlBaili 10 років тому

    thank you sir, your explanation was great.

    • @GideonTheTeacher
      @GideonTheTeacher  10 років тому

      You are most welcome, Aymen!
      I hope you enjoy the other videos too. The full course in in www.wesecure.net/learn

  • @ammu000005
    @ammu000005 10 років тому +4

    Awsom explaination ... clap.. clap.. clap...

  • @jamalghatit
    @jamalghatit 7 років тому

    Obrigado!

  • @procletnic
    @procletnic 9 років тому +2

    The 16 runs are needed to prohibit differential cryptanalysis attacks.

    • @GideonTheTeacher
      @GideonTheTeacher  8 років тому +3

      +procletnic 17 rounds would have been more protective... DES design considerations have never been fully exposed, contributing to the various conspiracy theories.

  • @benzrioualsouhail478
    @benzrioualsouhail478 9 років тому

    thank u sir that was so helpfull :)

  • @jcpartri
    @jcpartri 7 років тому

    Now that AES is the standard, is DES still useful for some applications? - Like your explanations. - many blessings.

  • @evramhany6368
    @evramhany6368 8 років тому +1

    how does DES deal with extra bytes where these bytes couldn't construct a block ??

    • @GideonTheTeacher
      @GideonTheTeacher  8 років тому +6

      +Evram Hany padding to complete the last block.

  • @fasial3
    @fasial3 7 років тому

    nice explanation Sir, you save my final exam.

  • @Gigolas88
    @Gigolas88 5 років тому

    Lol claps in the end cracked me so badly... Hahaha

  • @volkerschmidt5190
    @volkerschmidt5190 9 років тому

    Verry interesting !!
    Question:
    If I understand this right,what gives DES its security against decoding(Eve is klistening in) its the central part of DES.
    The two transposition in front and at end give only some sort of security,if the method of the 2 transpostions is not known.
    This obviously is the principle os security by obscurity.
    This leads me to another question:
    How much of DES is already known (publicly) ?
    If the principle of the 2 transpostions is already openly known,there seems to bne no security in using them?!
    ..sorry for my english-not a native speaker-actually from Germany-typos as well I suppose

  • @TungNguyen-kc7jz
    @TungNguyen-kc7jz 7 років тому

    Can you teach me about TinyDES? and for example.
    Thanks a lot!

  • @ranj234
    @ranj234 7 років тому

    why were there a clapping sound effect at the end?

  • @anujthakur1820
    @anujthakur1820 8 років тому

    best video

  • @nishantjain7056
    @nishantjain7056 10 років тому

    great

  • @oscar43211234
    @oscar43211234 7 років тому +1

    which is the most secure encryption algorithm in the world?

    • @GideonTheTeacher
      @GideonTheTeacher  7 років тому +2

      Intractability based algorithms like DES, AES, RSA, etc. are only secure against an adversary who is limited by the same mathematical insight of the cipher designer. By contrast randomness based ciphers like old Vernam or the new Bit Flip Cipher ( check out this UA-cam video: ua-cam.com/video/j1jnaf6GvJs/v-deo.html ) can be set for any desired security -- up to absolute mathematical security. See details in RandomnessRIsing.com

  • @seiidkhandzhursumbekov1013
    @seiidkhandzhursumbekov1013 10 років тому

    Hello Professor! You said about slides. What slides do you mean, and where they are located? what site? please could you give me a link to the slides? thanks.

    • @GideonTheTeacher
      @GideonTheTeacher  10 років тому

      Sure, Seiidkhan, the entire course and the video, slides, and all is in WeSecure.net/learn. Glad you enjoy it.

  • @hendy7933
    @hendy7933 4 роки тому

    Why 16 rounds? In my opinion, it because of the Internal Key generation which is the internal key will generate by moving to left 1 or 2 bits (Mostly 2 Bits) that means if it already move 16 round (16 x 2 Bits ~ mostly), the key will place like the first key. I think IBM create it 16 round to make the DES more securable.. 😄

  • @greenshine82
    @greenshine82 10 років тому

    Thanks a lot, maybe it's used 16 stages because if its used less, then its need less time to break it in brute force. I don't know, what do you see sir.

  • @AbhishekPandey-hf5qs
    @AbhishekPandey-hf5qs 8 років тому

    i have to implement des in software using java
    sir can u tell me how can i do it

  • @cj5925
    @cj5925 2 роки тому

    Get this man a marker. btw Thank you so much.

    • @GideonTheTeacher
      @GideonTheTeacher  2 роки тому

      Indeed my students gifted me a box of markers... Compare to all the shiny presentations, old school still works best!

  • @haqeealkhaleed6115
    @haqeealkhaleed6115 8 років тому

    Hello sir .. I would like to get your help to understand the MD5 work ..

  • @ForrestBlazininnit2k
    @ForrestBlazininnit2k 8 років тому

    Hey Gideon,
    Isn't the key 64bits (with 8 bit parity), so the actual key length is 56 bits, rather than 48?

    • @ForrestBlazininnit2k
      @ForrestBlazininnit2k 8 років тому

      +Ben Forrest actually, i was wrong. 48 bits per round (different each time) , from the 56 bit key.

  • @normanpilusa554
    @normanpilusa554 7 років тому

    Started very well but explaining the rounds would have been better with the aid of a block diagram like you did with the other modules.

  • @fb767
    @fb767 7 років тому

    Thank you :)! - Your neighbour from Palestine

  • @TheKhan9191
    @TheKhan9191 7 років тому

    tnks well explaination but need some how deep sir its not that much short but thnk u so so much

  • @kleingeist5032
    @kleingeist5032 9 років тому

    Ok... Now i need Feistel ;-)

  • @garthmoil3733
    @garthmoil3733 7 років тому

    You cannot define The Algorithm. It defines you. It's instructs you.

  • @jimmy000
    @jimmy000 7 років тому

    I dont understand how 64 bit goes in, gets mixed with 16 round of 46 bits key and then outcomes a 64 bit, what about the rest of the 18bits??

    • @jimmy000
      @jimmy000 7 років тому

      nvm I got it. If anyone is wondering, look up feistel network. The left and right channel are 32 bit each making 64 bit input and then the right channel is expanded from 32 bit to 48 bit so it can be xor-red with the 48 bit round key and so forth and it goes through sbox and pbox to get back at 32bit and at then end you still get the left and right channel of 64 bit total.