Gideon Samid
Gideon Samid
  • 66
  • 644 554
Explaining Unbreakable Cryptography
The ciphers you use today, directly or indirectly, are all breakable. They are secure only against attackers who are not smarter than expected. China has secretly advanced its quantum computing and its AI power while NIST post-quantum ciphers have not been tested against such attack because the attackers keep quiet. China, on the other hand, is using BitMint technology which is pattern-devoid. Pattern devoid cryptography is unbreakable. What is more, its unbreakability is easy to explain (watch this video). For scholarly treatise read the chapter in the new book on advanced cryptography: www.intechopen.com/online-first/pattern-devoid-cryptography
Переглядів: 244

Відео

Blockchain evolving into BitMint-Chain
Переглядів 1418 місяців тому
Layering signatures is the fundamental idea in blockchain. It is like securing a treasure in a locked box which is placed in a bigger locked box, and then in a still bigger box, on and on. Thereby building an ever larger barrier before any attacker. Alas, if all these boxes use the same lock (elliptic curve) then this layering fails. To fix this vulnerability one needs to ensure that each box w...
Writing Digital with Chemistry: The Rock of Randomness
Переглядів 1079 місяців тому
Presenting a way to express digital data through chemical attributes of a lump of matter which cannot be hacked!!!
The People's Cryptography v. Elite Cryptography
Переглядів 192Рік тому
A Tectonic shift in cyberspace. Today the edge and the power is in the hands of the better mathematicians and the bigger computers. We, the people, keep our privacy in cryptography that looks hard and complex to us, but is routinely violated by the mathematical elite. It's time for a change, time for a new paradigm. We can now establish basic privacy and data assets security without resorting t...
BitMint Pitching Quantum-Ready Digital Currency to the G20
Переглядів 306Рік тому
Blockchain as we know it, will not survive the first generation of quantum computers attacking it, which can be momentarily. BitMint argued before the G20 and the Bank for International Settlements (BIS) that central bank digital currency (CBDC) should be quantum-safe. BitMint digital currency qualifies because its cryptographic platform comes with a mathematical proof of efficacy, as argued, a...
The Quantum Safe LeVeL Digital Coin
Переглядів 152Рік тому
LeVeL frustrates quantum computing attackers by increasing its cryptanalytic wall each time the coin trades. LeVeL can pile up one-way functions faster than any battery of quantum computers can breach them. payment.BitMint.com
A LeVeL playing shield: Defending against Hackers smarter than yourself
Переглядів 1422 роки тому
No matter how smart and sophisticated you may be, out there lurks a hacker smart enough to detect a tunnel to your data, negotiate through your protective complexity and cyber violate you. Arm yourself with sufficient humility to so realize (it's hard, security experts are smart people). This realization will then point you to a different strategy: neutralize any smarts advantage claimed by you...
Weak Keys: Why Cyber Security is Failing
Переглядів 5283 роки тому
All the Prevailing Ciphers Are Vulnerable to Hidden Weak Keys Unwittingly Used None of the prevailing ciphers claims a proof of efficacy. They claim mathematical complexity that works for the average cryptographic key used for the selected cipher. Alas, certain keys in the key space are vulnerable. Meaning they can be extracted from the exposed ciphertext. No one would knowingly use such a 'wea...
BitFlip: Quantum Safe Cryptography -- Privacy for All
Переглядів 7363 роки тому
The path less traveled to security is randomness simplicity. While everyone else piles up complexity and vulnerability, hoping to outrace quantum computing attacks, BitFlip goes the other way: it confuses the attacker with a myriad of options, only one of them counts, but there is no way to distinguish that one by hammering the ciphertext regardless of how big the hammer (quantum or otherwise)....
Quantum Crypto: Cryptography in the age of Quantum (Episode 1)
Переглядів 5213 роки тому
Cryptography today hinges on the expectation that attacking computers are not much faster than they are expected to be. This assumption collapses before our eyes as quantum computing becomes reality. Adversaries today collect encrypted messages planning to decrypt them when this new generation of faster computers is ready. All present day ciphers are vulnerable. National security, commerce, bit...
The Shaky Essence of Modern Cryptography
Переглядів 7686 років тому
Modern cryptography hinges on the existence of solvable mathematical puzzles which we hope others are too dumb to solve efficiently. Innovative cryptography is based on the assumption that our attackers lack an innovative spirit. If we (so smart as we are) think a problem is hard, then our adversaries (dumb as they are) will surely be frustrated by it. This is the shaky essence of our cyber sec...
Turing Machine, and Breachable Cryptography
Переглядів 7766 років тому
Explaining how modern cryptography is built on the 1936 Turing Machine which leads to the idea of 'hardness' a computation that can be done, but is hard to do. This 'hardness' underlies everything in modern cryptography. Alas, hardness is not guaranteed and every one of our popular ciphers today is vulnerable to an attacker smarter than its designer. Also Turing Machines are about to give way t...
Bayes: The Art of Deduction
Переглядів 1 тис.7 років тому
Thomas Bayes discovered how to compute conditional probabilities. And today all major inference engines, and all serious deduction sequences use it time and time again, with remarkable results. Learn how your world works!
Strong Digital Signatures: The Lamport Advantage
Переглядів 7 тис.7 років тому
Signing and claiming ownership of data is a basic act in cyber space, especially to approve financial transactions, and verify critical instructions. The prevailing signatures today are based on algorithmic complexity, which is essentially a cryptanalytic minefield - vulnerable to weaponized math. Alternatively, we can rely on lavish use of randomness, and resurrect pre-complexity solutions. Th...
Quantum Key Distribution: A Conceptual Primer for Online Privacy Enthusiasts
Переглядів 7697 років тому
Entanglement and Destructive Reading are two well established quantum principles allowing two online strangers to talk, and transact in total privacy. Unlike the common asymmetric cryptography, quantum privacy is guaranteed by the laws of nature, which unlike the laws of some governments will not be violated by unscrupulous power holders. You owe it to yourself to understand how technology can ...
Cryptography without Complexity -- Randomness Rising!
Переглядів 7457 років тому
Cryptography without Complexity Randomness Rising!
The ENIGMA of Modern Cryptography
Переглядів 2,6 тис.8 років тому
The ENIGMA of Modern Cryptography
"Stupidity" + Randomness = "Smarts"
Переглядів 1,6 тис.8 років тому
"Stupidity" Randomness = "Smarts"
Shannon Proof of Vernam's Cipher Unbreakability
Переглядів 7 тис.8 років тому
Shannon Proof of Vernam's Cipher Unbreakability
Modular Arithmetic
Переглядів 1,4 тис.9 років тому
Modular Arithmetic
The Principle of the Weakest Link
Переглядів 2 тис.9 років тому
The Principle of the Weakest Link
BitMint: Non-Speculative Digital Currency (The Future of Money)
Переглядів 2,2 тис.9 років тому
BitMint: Non-Speculative Digital Currency (The Future of Money)
Bitcoin: Crypto-Monopoly Money, with a long-term promise nonetheless
Переглядів 3,4 тис.10 років тому
Bitcoin: Crypto-Monopoly Money, with a long-term promise nonetheless
DES -- Implementation Issues (TripleDES, Key Replacement, Padding)
Переглядів 13 тис.10 років тому
DES Implementation Issues (TripleDES, Key Replacement, Padding)
Fermat's (Euler) Theorem: The Old Math behind modern eCommerce
Переглядів 14 тис.10 років тому
Fermat's (Euler) Theorem: The Old Math behind modern eCommerce
Cash Online (Chaum's Anonymity)
Переглядів 7 тис.10 років тому
Cash Online (Chaum's Anonymity)
Hashing Applications: Password Management, Chain Messages
Переглядів 2,3 тис.10 років тому
Hashing Applications: Password Management, Chain Messages
Hashing: Why & How?
Переглядів 154 тис.10 років тому
Hashing: Why & How?
Data Reduction -- The Hash Challenge
Переглядів 1,6 тис.10 років тому
Data Reduction The Hash Challenge
RSA -- The Math
Переглядів 28 тис.10 років тому
RSA The Math

КОМЕНТАРІ

  • @innovationsurvival
    @innovationsurvival 18 днів тому

    Actually, the Vietnam Ciphers was invented 35 years before he patented it Frank Miller, Sacramento banker and Stanford Director invented it. Nice video, thank you.

  • @DanielDa2
    @DanielDa2 2 місяці тому

    You have provided an extremely elegant summary of the fundamental idea. It is usually lost in most material: in the sea of computations for some or in that of lemmas and proofs for others. Thank you.

  • @AndyMaloneMVP
    @AndyMaloneMVP 4 місяці тому

    Too the man who inspired me to start my own UA-cam channel. You're awesome and I love your videos. I'd love to have you on my channel as a guest to discuss Quantum computing & Crypto. Let me know if you're instructed🙂.

  • @new2chem390
    @new2chem390 5 місяців тому

    I have a question. What if you assign 2 numbers for every letter in the Alphabet. When sending a message like "A" would be 34 so it could be 1231. The person or persons would have the same Alphabet with the same numbers an that could be any 2 numbers would that be a way to send a text securely. I got the idea from OTP using rows of 5 digits.

    • @GideonTheTeacher
      @GideonTheTeacher 5 місяців тому

      Yes, any plaintext that can be properly written as a series of digits can be so treated. I have given my students as an exercise to code an application of this pen and pencil method. And by the way it also works by spreading each digits to three, especially if you only mind the last digit. So 3 can be written 481 which sums to 13, you ignore the 1 so 481 ciphertext becomes 3 plaintext. the power of this method is the obscurity of the method itself. people in prison or otherwise without access to computers have used this successfully. Some of these stories are still confidential today.

  • @EARN-750-DAILY_JOB_FOR_U
    @EARN-750-DAILY_JOB_FOR_U 6 місяців тому

    "You may only succeed if you desire succeeding; you may only fail if you do not mind failing." *Philippos

    • @creo_one
      @creo_one 6 місяців тому

      That's straight delusional

    • @GideonTheTeacher
      @GideonTheTeacher 6 місяців тому

      You may only comment if your desire commenting

  • @nycrsny3406
    @nycrsny3406 6 місяців тому

    Easily understandable explanation, thank you!

  • @GideonTheTeacher
    @GideonTheTeacher 6 місяців тому

    Thank you Shardus, There are plenty of hard computation problems In fact we use them to design a quantum-proof digital currency. Guess who used it first: the government of China! Beloow some intro. More in BitMintcash.com The Algorithmic Mutations Advantage: LeVeL is Quantum Safe Algorithmic stagnation is the hidden fault in the sweeping success of crypto currencies, including those with CBDC aspirations. This fault is buried so deep in the annals of cryptographic scholastics that crypto users and financial mavens are oblivious to it, and keep cultivating their preferred crypto currency much as happy farmers who farm on the fertile slopes of a dormant volcano about to erupt. There is no excuse for a selecting committee to pick a digital currency platform to be of reliable long-term service, which has no good answer to the ticking bomb of the quantum threat. Some of those unprotected digital coins are very attractive on many counts, and some are very successful, traded by millions. Such glaring success can blind the uncareful evaluator, but should not sweep away the good judgment of the judges of this competition. We would like to assume that this competition is narrowed down to the few who have taken the quantum threat seriously and have developed an antidote. These few are the competitors that LeVeL is positioned to compete against. And that is the case that we make forth. 1 Ever since the cryptographic community agreed to the reality of the quantum threat, the community announced a global post-quantum cryptography campaign. Indeed a host of quantum-resistant digital money solutions have been published. We at LeVeL examined these post-quantum proposals and found out that they deploy the same strategy: building up an extended computational complexity to be too much of a hurdle against the quantum dragon. We consider this line of thought unproductive. The reason being: the quantum threat is developed behind veils of secrecy. The public knows only what quantum developers want the public to know and not more. You cannot be sure that a computation hurdle will be good enough to forestall an attacking computer you don’t know how fast it computes. The LeVeL team opted for an innovative turn. If you lock your treasure box with a lock, that would take 10 minutes for a locksmith to crack, then you cannot expose it for more than so many minutes. And it would not do, to sweat it and build a stronger lock, which will take 15 minutes for the locksmith to crack, or 20 or 30 minutes. What you can do though, is to fit your box with another lock, say every two minutes. Then, by the time the locksmith cracks the first lock, he will face five more locks, which will take him 50 minutes to crack, but in these 50 minutes you installed 25 more locks. On it goes -- you keep mutating the locks and guarding your treasure. That is the LeVeL quantum defense strategy. Turing machines (today's computers) are so much slower than quantum computers. They cannot compete with cracking codes, but they don't have to. These Turing machines are fast enough to install new codes to be cracked at a pace that will keep the quantum machine always behind. The LeVeL coin is fitted with another lock every time it changes hands. The more it trades, the more secure it is. Again: the innovative LeVeL solution is not based on adding more and more layers of complexity that eventually quantum computers will crack, but rather on using Turing machines to post more and more computational challenges to the much faster quantum predators, and safeguard digital commerce. The LeVeL advantage. 2

  • @Shardus
    @Shardus 6 місяців тому

    Very interesting. I suppose X1 and Y1 can be large primes and product could be the first question Q1. From a large set of randomly chosen large primes Alice could compute the set of questions very quickly. However this would be vulnerable to quantum computers. Maybe you can provide more details of the questions generated by Alice.

  • @vejoshiraptor
    @vejoshiraptor 6 місяців тому

    The example with a contract, I don’t see how cryptography could possibly enforce or verify the terms of a contract. You hire someone to paint your house. They say they did the job, you say they didn’t do it (or didn’t do a good job). How in the world could this dispute be resolved cryptographically without involving a third-party judge and legal system? In the example of health insurance, they could follow this process now if they wanted to, without the use of cryptography. I’m not sure what cryptography adds to the process. Health Insurance companies could certainly give a certificate to the patient and allow them to shop around right now. Seems like adding crypto would only complicate the process without adding any advantages.

    • @GideonTheTeacher
      @GideonTheTeacher 6 місяців тому

      Good question Vejoshiraptor, BitMint (LeVeL) money remains in limbo if the parties disagree, so no one has it. The parties then exercise a pre agreed dispute resolution protocol. BitMint develops an AI-based conflict resolution program that runs a quick dialogue with the parties, then decides.

    • @i.b.l.b5627
      @i.b.l.b5627 5 місяців тому

      an AI judge wow

  • @poyaclans6302
    @poyaclans6302 7 місяців тому

    Thank you so so much sir

  • @Antonio-yc2kx
    @Antonio-yc2kx 8 місяців тому

    'promo sm'

  • @AndyMaloneMVP
    @AndyMaloneMVP 9 місяців тому

    Hey Gideon great to see you again. Thanks for the inspiration by the way to create my own channel 😊👍

  • @RowanSheridan
    @RowanSheridan 9 місяців тому

    You really have a talent explaining things. Thank you

    • @GideonTheTeacher
      @GideonTheTeacher 8 місяців тому

      Thank you Rowan, I am so thrilled when I find a teacher that is not confusing me with his explanations, and I try my darndest to be useful with my explanations.

  • @klgamit
    @klgamit 9 місяців тому

    Suggested name: Rock & Poll 😂

  • @ColonelPanic007
    @ColonelPanic007 9 місяців тому

    That is brilliant!

  • @travisx7935
    @travisx7935 9 місяців тому

    I guess this is the clearest explaination of the proof I found on the internet, great job and thank you

  • @vishalmishra7018
    @vishalmishra7018 9 місяців тому

    I wish I could double like this video. All these years of trying to understand how RSA works and it is finally clear to me. Professor you have a gift of explaining things. Thanks for making this video.

  • @MarzooqAHQ
    @MarzooqAHQ 10 місяців тому

    brilliant explanation - thank you so much

  • @jean1551
    @jean1551 11 місяців тому

    Thank you very much!

  • @DrCortis
    @DrCortis 11 місяців тому

    Excellent video. Would like to ask 11:09 shows the joint probability, not the conditional probability. Should the formula be different?

    • @fbmch
      @fbmch 2 дні тому

      Yes, should be as it is in the whiteboard, knowledge of c doesn't change probability of m.

  • @kevinkkirimii
    @kevinkkirimii Рік тому

    You are gifted, the ability to break down such a complex topic in way that is so digestible is amazing. Thank you sir.

  • @educosta21
    @educosta21 Рік тому

    Very interesting that youtube showed me this after all this years. Very interesting channel. Bitcoin is dead, long live bitcoin.😅

  • @king-straw
    @king-straw Рік тому

    what do u think about chaum's xxnetwork? its privacy and quantum resistant blockchain.. i really wanna listen to your opinion

  • @alexwilson2537
    @alexwilson2537 Рік тому

    I read the whitepaper and I am definitely going to buy the book!

  • @emmanuelzamora3248
    @emmanuelzamora3248 Рік тому

    Great video Professor! Thx from Mexico.

  • @klgamit
    @klgamit Рік тому

    Hi Gideon, After going over, as much as I could, of the two papers dealing with BitFlip, I think it would be great to have a talk "straight from the horse's mouth" about attacks on BitFlip and their mitigations (problems with the 'naive' mode of operation and the various decoy and obfuscation strategies which are very interesting). This is discussed extensively in the papers but they are very math heavy and I think an intuitive guide would be really helpful, I may be in a small minority of people who want to see you dive deeper on those things, so I would understand if you don't find the time to do that :) However, it would be a great resource for those who want to, at some point in the future, adopt and/or investigate further the security properties of the protocol. All the best! Amit

  • @urielhak
    @urielhak Рік тому

    חחחחחחחח איזה מלך לקח לי שנייה להבין למה אתה נשמע מוכר

  • @americaninseoul
    @americaninseoul Рік тому

    quantum computing: im boutta end this mans whole career

    • @GideonTheTeacher
      @GideonTheTeacher Рік тому

      Indeed, but we have a remedy: eprint.iacr.org/2021/1510

  • @user-et7ej3ip4t
    @user-et7ej3ip4t Рік тому

    The only professor, who doesn't use cookies and remembers his password from his UA-cam account in mind.

  • @amnonsamid1362
    @amnonsamid1362 Рік тому

    A role model for all central banks.

  • @luke1525
    @luke1525 Рік тому

    Superb!

  • @luke1525
    @luke1525 Рік тому

    Simple and powerful!

  • @GuillermoPradoObando
    @GuillermoPradoObando Рік тому

    Great to see your videos again 👍🏼

  • @blue_name_warrior
    @blue_name_warrior Рік тому

    so that means ( P^ke mod 2^100 )^kd mod 2^100 = P? Interesting...

  • @hannabussb
    @hannabussb 2 роки тому

    Gosh, always overwhelmingly inspired by your passion and love for crypto

  • @Mike-kq5yc
    @Mike-kq5yc 2 роки тому

    Would you recommend any books or resources about cryptography proofs? And your explanation is perfect

  • @latedeveloper7836
    @latedeveloper7836 2 роки тому

    Very clear, thanks

  • @AndyMaloneMVP
    @AndyMaloneMVP 2 роки тому

    Great to see you posting again. You were missed :-)

    • @GideonTheTeacher
      @GideonTheTeacher 2 роки тому

      Thanks Andy, lots of new stuff to talk about!

    • @AndyMaloneMVP
      @AndyMaloneMVP 2 роки тому

      @@GideonTheTeacher indeed and I want to thank you. As it’s you who inspired me to create my own channel 👍😊

  • @TOXIN543
    @TOXIN543 2 роки тому

    the problem of exchanging keys still remains. RSA is still nedeed !

  • @aethrya
    @aethrya 2 роки тому

    The Hacker guy looks like if Owen Wilson had a baby with Tweety Bird.

  • @rustycherkas8229
    @rustycherkas8229 2 роки тому

    The XOR swap algorithm is well known (and, obviously, reversible). It seems that what's needed is truly random generation of key values to encrypt. Tricky is for two parties to 'magically' initialise their random number generators to the same starting point, simultaneously contradicting the term "truly random"... With infinite resources, a 'hacker' could generate all possible decryptions, and then is left to sift through those hoping to find a plausible plaintext... The ciphertext "My aunt lost her shoes" could become "The tanks will roll out Monday" or "Tuna are needed for cold fusion"... (No, I haven't counted letters.) We all encode our thoughts with idiomatic influences (lexicon, grammar, 'jargon', accent, tone register, channel selection), all regulated to include/exclude others... Short of a Vulcan mind-meld, it seems to me that no communication can be made absolutely secure against a determined codebreaker. For example: "Pussy" doesn't mean 'pussy' to over half of American voters when said by someone who runs for president... Go figure...

  • @rustycherkas8229
    @rustycherkas8229 2 роки тому

    Thank you. What was my very, very tentative grasp of the problem has, by your presentation, gained much 'substance'...

    • @GideonTheTeacher
      @GideonTheTeacher 2 роки тому

      Thank you Rusty, glad that this video was useful. Check out the latest: www.linkedin.com/pulse/complexity-class-cryptography-dying-gideon-samid/

    • @rustycherkas8229
      @rustycherkas8229 2 роки тому

      @@GideonTheTeacher Yes! Coming from no background (or aptitude, really) in cryptology, your presentation was, for me, very informative about the underpinnings of the science. Again, my thanks... Likewise, I stand at the back of the crowd trying to wrap my grey matter around advances in quantum computing... History shows realistic science fiction (or 'magic') becomes fact when given enough time and resources... The downside is to realise that most of the money comes from sources desirous of wielding power over others... *sigh* One 'bugbear', that I haven't the ability to resolve, comes from my recent interest in Enigma encryption. I understand the German hubris over 159 quadrillion possibilities providing sufficient complexity to achieve security. I almost understand the efficacy of trying and eliminating vast swathes of possibilities through the codebreakers use of 'cribs'. I think I understand "Enigma's Flaw" imposed by its reflector that was exploited by codebreakers. I would appreciate your comment on a "German workaround" that occurred to me: Preparing a message to be enciphered by a device would entail some labour (eg: using "XX" to separate words, writing out numbers (digits) as words, etc.) In my imagination, it would not be difficult to also count and 'circle' every 'n'th letter of the message payload. When using the device, circled letters would bypass the machine; copied directly from 'input' to 'output'. If this were done, ANY letter COULD appear as itself in the ciphertext (each appearing with some periodicity). The daily "grundstellung(?)" instructions to operators could inform both sender and receiver what changing value(s) of 'n' to use each day. (In short: a procedural change not requiring modification of any Enigma devices.) I would be very grateful for your comment on this scheme (that's about 80 years too late for the Third Reich to implement.) I wouldn't be here if the war had gone on years longer, so my retrospective intent is purely academic. I'm very glad the good guys won that war. Thank you, and thank you for the link to your article. Merry Christmas! 🙂

  • @Shamisen100
    @Shamisen100 2 роки тому

    Very clear explanation. Thanks Prof. Gideon!

    • @GideonTheTeacher
      @GideonTheTeacher 2 роки тому

      Glad you appreciate the significance of Ralph Merkle approach, that unlike Diffie-Hellman will withstand quantum attack. If you have the stomach for it, here is the full story eprint.iacr.org/2021/1510

    • @polymathx_
      @polymathx_ Рік тому

      This is crazy!!

  • @cj5925
    @cj5925 2 роки тому

    Get this man a marker. btw Thank you so much.

    • @GideonTheTeacher
      @GideonTheTeacher 2 роки тому

      Indeed my students gifted me a box of markers... Compare to all the shiny presentations, old school still works best!

  • @eng60340
    @eng60340 2 роки тому

    Thanks. Good explanation! Most ppl only explain the algo.

  • @eggtimer2
    @eggtimer2 2 роки тому

    I think you are confusing congurnecr and equal signs.

  • @eggtimer2
    @eggtimer2 2 роки тому

    Dude, you have random mod n appearing and disappearing. Love the idea of the video but there are big gaps.

  • @eggtimer2
    @eggtimer2 2 роки тому

    This seems to miss the point that we need to exchange information about each other's keys ...

    • @GideonTheTeacher
      @GideonTheTeacher 2 роки тому

      We exchange public key, not the private key

    • @eggtimer2
      @eggtimer2 2 роки тому

      @@GideonTheTeacher agree, so there are a few congruent signs missing plus that the maths you outlined would require the message to be coprime with your p*q=n.

    • @Aetna1207
      @Aetna1207 2 роки тому

      to save time and board space, he did not write "mod n" for some equations. as long as message is not p or q (not likely, as both are big), message will be co-prime with n.

  • @robbbyT
    @robbbyT 2 роки тому

    Have you heard of Cyber Polygon?