AES Explained (Advanced Encryption Standard) - Computerphile

  Переглядів 1,220,595

Computerphile

Computerphile

4 роки тому

Advanced Encryption Standard - Dr Mike Pound explains this ubiquitous encryption technique.
n.b in the matrix multiplication animation, the matrices are in the incorrect order, but hopefully the animation still helps to illustrate the general idea.
One Encryption Standard to Rule Them All! : • One Encryption Standar...
Almost All Web Encryption Works Like This (SP Networks) : • Almost All Web Encrypt...
Xor & The Half Adder : • XOR & the Half Adder -...
Reed Solomon Encoding : • Reed Solomon Encoding ...
EXTRA BITS: • EXTRA BITS: AES Explai...
/ computerphile
/ computer_phile
This video was filmed and edited by Sean Riley.
Computer Science at the University of Nottingham: bit.ly/nottscomputer
Computerphile is a sister project to Brady Haran's Numberphile. More at www.bradyharan.com

КОМЕНТАРІ: 560
@GabrielOliveira-golicar
@GabrielOliveira-golicar 2 роки тому
Before I watched this video I had no idea how AES worked. Now I've watched it and still have no idea how it works.
@targ37_64
@targ37_64 Рік тому
Same goes for me
@cafeinst
@cafeinst Рік тому
AES works by mixing stuff up a lot.
@angeis76
@angeis76 Рік тому
​@@cafeinst😂ikr, it's hard for u to figure if aes mixes it up or u just too cool to think clearly
@NHA3031
@NHA3031 8 місяців тому
😂
@kevinwydler7305
@kevinwydler7305 4 місяці тому
But that’s not because its not well explained, it’s just a topic that is difficult to understand
@Felix-ve9hs
@Felix-ve9hs 4 роки тому
I knew what AES is for over 8 years but today I learned how it works
@ziyarules
@ziyarules 3 роки тому
That's exactly the same for me :) :P
@vertexpmed
@vertexpmed 3 роки тому
same.. lol. I felt like a bot using it for so long without knowing how it really works...
@arnabmondal1158
@arnabmondal1158 3 роки тому
Same to you 😂
@dotaprorussian3679
@dotaprorussian3679 4 роки тому
I love his explanations but these videos give me the feeling that camera-man just randomly bursts in to Mikes office and asks him random questions.
@firezdog
@firezdog 4 роки тому
which is prob what happened
@fabitooopestana7541
@fabitooopestana7541 3 роки тому
in the first seconds of the video I thought it was a scene from The Office lol
@Bandalorian
@Bandalorian 3 роки тому
@@firezdog Lol totally what happened with the preprinted diagrams and all.
@hououinkyouma5372
@hououinkyouma5372 3 роки тому
LOL
@Tristoo
@Tristoo 3 роки тому
how's that a bad thing?
@Damian-lu8sx
@Damian-lu8sx 3 роки тому
Computerphile and Numberphile are a blessing. I remember my math classes in college and we were taught different things about math but we were never told what they were used for. Now after seeing these videos I literally feel like I'd actually even enjoy learning maths. It makes sense because now I know why something is useful and when it may come in handy...
@Fullstackdev-
@Fullstackdev- 2 роки тому
i dint know Numberphile , l did need some motivation to study math... thanks
@necroowl3953
@necroowl3953 Рік тому
It's because this is also Nottingham University
@rot527
@rot527 4 роки тому
There is an issue with the animation at 11:02. Matrix multiplication is not commutative, the matrix has to be multiplied from the left ( the shown multiplication is not even doable)
@silentkiller1753
@silentkiller1753 4 роки тому
Just came to write this
@JNCressey
@JNCressey 4 роки тому
If you interpret the vector as a 1 dimensional tensor instead of a 4x1 matrix, the tensor contraction is at least defined for when the matrix is on either side, but still it's not commutative - you'd get a different vector than you're supposed to.
@vitorix24
@vitorix24 4 роки тому
yes, A*B!=B*A
@muhammadsiddiqui2244
@muhammadsiddiqui2244 4 роки тому
I was writing the same comment and then saw yours. Yeah!!! this mistake is confusing.....
@MrSpikegee
@MrSpikegee 4 роки тому
Yep, this matrix multiplication is not possible as written in the animation (4,1)*(4,4) is not correct + it was the right way around on the paper: (4,4)*(4,1) gives a (4,1) vector. Hopefully this will be fixed and re-uploaded.
@knightshousegames
@knightshousegames 4 роки тому
"Captain, this vessel seems to be emitting a Galois Field. It has rendered our sensors completely inoperative."
@robinw77
@robinw77 4 роки тому
"...our tensors..." surely? 🙈
@rastkomiocinovic
@rastkomiocinovic 4 роки тому
Thank you for making these videos. I have been watching them for years, finding the algorithms fascinating and the explanations very easy. As a second year cs student I must say that watching this channel realy helps me now more than ever. Keep up the awesome work!
@supdawg7811
@supdawg7811 4 роки тому
Just a correction: the vector operand at 10:59 should be on the other side of the matrix. Matrix multiplication is undefined in the way you have it written because the sizes of the vector and the matrix don’t match.
@vernekarraghavendranagaraj8695
@vernekarraghavendranagaraj8695 2 роки тому
Absolutely love the way Mr. Pound teaches. Can listen for hours together. Waiting for many more such interesting videos.
@rabidbigdog
@rabidbigdog Рік тому
Dr Pound.
@deshantdevkota2563
@deshantdevkota2563 2 роки тому
Hey computerphile, thanks to all of the team for sharing the enthusiasm of Computer Science with me and other students, it's easy to find the lectures boring so I come here often to get more insights and intuitions. Being here enables me to learn things casually.
@timshearer5092
@timshearer5092 2 роки тому
I just want to say this is a great description of Galois fields in practical use. I learned it from textbooks way back when, and it was mind boggling.
@dropcake
@dropcake 4 роки тому
I literally just learned this yesterday in my cryptography class. Great refresher Dr. Pound!
@TobiasJarvelov
@TobiasJarvelov 4 роки тому
Yes, been excited for more AES since the last video! Always love when you discuss cryptography on this channel.
@ColibriX037
@ColibriX037 4 роки тому
I just talked a few hours ago with a colleague about how we could use this encription on an arduino to secure the data sent to a raspberry for a project (never used it before). And now you upload this... I need to use a mic detector in my classroom. Thanks for the explanation!
@fantazzmagazz9156
@fantazzmagazz9156 3 роки тому
Dude! you're just a legend and so clear in your explanations! What I couldn't stop noticing is the scene you're filmed in. You sitting next to a white board is absolutely identical to watching The Office!
@dehartyz
@dehartyz 4 роки тому
Very well explained. Thank you so much for taking the time to record and post this!
@Zerbey
@Zerbey 3 роки тому
You're an excellent teacher, you took something very complicated and made it easy even for someone like myself who only has A level education in maths.
@vil9386
@vil9386 Рік тому
Dr. Mike makes all the logics so charming and interesting. What a pleasure to listen to the logics through him!!
@dandan7884
@dandan7884 4 роки тому
itd be insane if he actually encrypted a message going to all of those steps not much was talked about the generation and usage of the key
@danieljensen2626
@danieljensen2626 4 роки тому
They have done other videos on key generation, presumably it just uses any of the other standards for that.
@nonav5763
@nonav5763 4 роки тому
All these keys and I can never find my own 🤔
@SirFancyPants21
@SirFancyPants21 4 роки тому
There are vastly differing ways in which the keys are generated, but the purpose of the video is the algorithm utilizing a given 128bit key. I’m no expert upon the AES so I cannot explain exactly how the key is utilized, but I’m guessing that is what dictates the matrix chosen, the number of row swaps, things like that
@Megaranator
@Megaranator 4 роки тому
@@SirFancyPants21 the key only matters for the XOR functions, where you add the round key
@JNCressey
@JNCressey 4 роки тому
I think the key seeds the generation of a series of round keys using a method he says he explained in another video, and the round key is just "added" to the block after each round. (And "add" in this field means XOR)
@zombiegun71
@zombiegun71 2 роки тому
This man is one of the most interesting people I have ever had the pleasure of listening to. Kudos!
@kvelez
@kvelez Рік тому
0:36 Encryption 2:34 XOR 2:55 Process. 3:20 Rounds of encryption. 7:40 Byte replacement. 8:33 Row shifting. 13:00 AES errors and CPU.
@josephkokenge4022
@josephkokenge4022 4 роки тому
The interview part looks like The Office lol
@karolbomba6704
@karolbomba6704 4 роки тому
Great job on explaining it guys! Thank you for making these for free!
@drgr33nUK
@drgr33nUK 4 роки тому
1.5M subscribers! Great job guys :D
@rayanslimani5664
@rayanslimani5664 2 роки тому
a lecture of 1.5 hours didn't understand it , just watched this video understood it in 14 min , TY you saved my semester .
@cnp2z3fyz2zuag8
@cnp2z3fyz2zuag8 4 роки тому
Was hoping this would come out
@DexHD31
@DexHD31 4 роки тому
OMG we just ended the semester and AES was covered in one of my modules! Wish i had this video a while back...Thanks for the upload though :)
@ajnikurtaj2782
@ajnikurtaj2782 4 роки тому
Keep doing these types of videos, I love them!
@wlockuz4467
@wlockuz4467 Рік тому
Damn I can listen to him for hours, I know what is AES I have used it many times for development but I have never looked into how it actually works. Hands down the best video.
@jeremymcclellan474
@jeremymcclellan474 3 роки тому
Best explanation I've found so far. Thank you.
@santizdr
@santizdr 3 місяці тому
This is a blessing, couldnt be explained more clearly. Could we see an ElGamal cipher video please. Love you guys.
@michaelpound9891
@michaelpound9891 4 роки тому
As mathematicians will have noticed, during the mix columns animation the vector goes on the right, it's correct on the paper. Fabulous animations though as always Sean ;)
@synt4xphc832
@synt4xphc832 4 роки тому
Dr. Mike rocking! Best Man for teaching things with Humor! I just want to know everything he knows ._.
@wouldyoudomeakindnes
@wouldyoudomeakindnes 4 роки тому
this is amazing i always wanted to learn the mechanics about AES
@KangoV
@KangoV 4 роки тому
Great video. I'm shocked that they still have music rule paper! Gives me nightmares of the IBM band printers I used to have to deal with on a S/38 :)
@philipmrch8326
@philipmrch8326 4 роки тому
I've been waiting for this one!!
@TheHamoodz
@TheHamoodz 4 роки тому
Just before my security exam, thanks!!
@ehudv9276
@ehudv9276 4 роки тому
Amazing. Very well explained. thank you for expanding my knowledge!
@DarkussJerry1597
@DarkussJerry1597 4 роки тому
This is the only channel on UKposts which I have the notifications turned on. Love computerphile 😍
@mgdecodes8746
@mgdecodes8746 2 роки тому
Absolutely great way to share, great job!
@mgerber59
@mgerber59 4 роки тому
Just last week I gave a presentation on how AES works and now this video is coming out. Anyway, I liked the video and can confirm that what he was talking about is correct :)
@lukor-tech
@lukor-tech 4 роки тому
Hell yes! Two in a row!
@fatiharmin1301
@fatiharmin1301 2 роки тому
You can tell this stuff makes him very happy. I have no clue how this works after watching this, but I'm happy for him. 🤷🏾‍♀️
@KJ-1271
@KJ-1271 3 роки тому
Idk y but this guy is fun to watch. Like ik some of these concepts and he just makes me understand them more
@katczinsky
@katczinsky 4 роки тому
Woow I was thinking of this TODAY and this vid comes out ! Plus its Mike Pound
@__cm__
@__cm__ 2 роки тому
this guy is a genius at so many different topics !
@tomas5970
@tomas5970 2 роки тому
Wow, this is beautifully explained!
@Zahlenteufel1
@Zahlenteufel1 4 роки тому
Great, you've adapted to my curriculum :) perfect.
@Tukan435
@Tukan435 4 роки тому
Very interesting video! Thanks for the insights.
@BlackFalconElectronics
@BlackFalconElectronics 4 роки тому
Biggest fan guys! Keep up the great work!!
@Slickjitz
@Slickjitz 4 роки тому
FYI the CNSA has recommended organizations stop using AES-128 as of January 2016 in their Algorithm Suite and Quantum Computing FAQ. If possible you should implement AES-256 to better secure from Grover’s algo
@deep.space.12
@deep.space.12 Рік тому
The most secure feature when it comes to the AES standard is its matrix being column-major.
@Derbauer
@Derbauer 4 роки тому
i spent around 5 minutes furiously scrolling through computerphile videos trying to find "how aes works" because it was in the end of the previous video, and i couldnt find it so was a bit puzzled. I found other encryption content, but not this video. Turns out this one is uploaded AFTER the last video recommending it 👍😁
@Computerphile
@Computerphile 4 роки тому
If a video is 'coming soon' I'll generally put 'coming soon' next to its title in the video description (which nobody ever reads) (in the interests of clarity, I try then to update the video description (which nobody ever reads) once the forthcoming video goes live)- HTH :) Sean
@Derbauer
@Derbauer 4 роки тому
@@Computerphile And the videos you produce are a breath of fresh air, and i hope to see more content from Dr Mike Pound. Really you should make videos with him atleast each month, i dont care what the topic is, its sheer joy watching content featuring him.
@OliverQueen-yu3ly
@OliverQueen-yu3ly 4 роки тому
I wish you released this in April before my exams
@harirao12345
@harirao12345 Рік тому
Awesome explanation! Thank you!
@georgelza
@georgelza 4 роки тому
wow, funky, nice to learn how ASE works, and also love Dr Mike's presentation style. G
@dd9516
@dd9516 4 роки тому
A separate video on the MDS matrix, with full example, would be nice. Haven't seen a clear example yet.
@DavidNBerger
@DavidNBerger 4 роки тому
Thank you for sharing this.
@ArleiOliveira
@ArleiOliveira Рік тому
Thank you for this amazing video about AES...congrats
@jurgentreep
@jurgentreep 4 роки тому
this video is a lot better than the last video I watched
@robertboran6234
@robertboran6234 4 роки тому
Could you please add another video about the Key Schedule process ? Because for every round we need to use a different subKey that is created during the Key Schedule process. This is important for a full picture of the algorithm.
@HieuNguyen-ty7vw
@HieuNguyen-ty7vw 2 роки тому
Thanks prof. Can you explain about the Authentication tag using in AES GCM? What is the different between GCM tag and authentication tag? Thank you
@skunfiltered9672
@skunfiltered9672 4 роки тому
Just in time for my exam in a couple hours !!
@skunfiltered9672
@skunfiltered9672 4 роки тому
Also great barnet
@chriswysocki8816
@chriswysocki8816 4 роки тому
Hello. Can you explain the difference between AES and Twofish? I believe that Twofish was the runner up in the competition to select the standard encryption algorithm back in 1999 (I think)
@1337GameDev
@1337GameDev 4 роки тому
8:01 - No byte can become itself? Wasn't that the CRUX of how the enigma machine was defeated?
@SillyMakesVids
@SillyMakesVids 4 роки тому
The Enigma machine didn't do permutation.
@y__h
@y__h 4 роки тому
That's fine for an S-box where you expect non-linear elationship of bits. In fact you don't want some bytes to be mapped to themselves as that introduced a fixed point into the cipher construction.
@1337GameDev
@1337GameDev 4 роки тому
@@SillyMakesVids True, but it did substitution... which was what I was referring too. Not saying this is a vulnerability of AES, but just curious why they didn't let same substitutions as the input
@dingo137
@dingo137 4 роки тому
That's only for a part of AES's internal operation. With Enigma, a byte of the input couldn't give an identical byte as the output - which means you immediately know something about the plaintext for any ciphertext. That's not true for AES.
@g2g591
@g2g591 4 роки тому
With enigma there was a one to one output. For each encryption one letter of the message got mapped to a specific letter of the output. That's how in combination with knowing a letter can't be itself they tore it apart
@IsYitzach
@IsYitzach 5 місяців тому
I implemented AES and RSA in C++. AES is about 800 lines. RSA is about 300 lines. The thing that makes AES fast is that its bitshifts and bitwise xors. The 2 things that make RSA slow is mod exponentiation and prime number testing. Prime number test is an O(1) problem as you only do it once. So if you have a key pair, don't throw it out of you can avoid it. The mod exponentiation has to be done repeatedly and on large numbers that aren't native to machine code, numbers that are can get up to 4kbits longs.
@THEPHILOSOPHYIS
@THEPHILOSOPHYIS 4 роки тому
Love your videos ❤
@MoosesValley
@MoosesValley 4 роки тому
Great explanation.
@muhammadhassan3058
@muhammadhassan3058 3 роки тому
You are great sir the way of explanation is very nice thanks sir ☺️ for AES explanation
@adedejiemmanuel1
@adedejiemmanuel1 3 роки тому
Thanks for this lesson. I have a question, what cipher mode is applicable in the AES encryption? By cipher mode, I meant something like ECB, CBC, CTM, GCM, etc.
@franatrturcech8484
@franatrturcech8484 3 роки тому
i think the ones most used are GCM and CTR, as they are the most secure, sometimes u might find CBC. other modes, such as CFB, EBC or OFB are usable, but not believed to be secure
@arpitarora1588
@arpitarora1588 3 роки тому
Nice explanation, can you also confirm how the symmetric key(the original key and not the round key) is generated and shared between the 2 parties
@garybuttherissilent5896
@garybuttherissilent5896 Рік тому
My professor Joan Daemen co-invented this cipher, really cool to be taught by one of the best!
@Vivian-swim
@Vivian-swim 3 роки тому
these videos are amazing and very helpful but please do consider to put subtitles as there are a lot of people who do watch them and are from other couintries. English subtitles would be amazing!!!thanks
@noir371
@noir371 Рік тому
How does this one guy know such a ridiculous amount about all this stuff, honestly really impressive
@TheReligiousAtheists
@TheReligiousAtheists 3 роки тому
When Computerphile is more math-oriented than Sixty Symbols...
@Celrador
@Celrador 3 роки тому
As long as it doesn't overtake Numberphile we're still in the green. :)
@DavidRTribble
@DavidRTribble 3 місяці тому
8:29 The AES designers could also have done rotations within the 4x4 grid (e.g., b0 shifts to b1, b4 to b0, b3 to b7, etc.), which is just a 4x4 cell permutation, but they didn't.
@ishitajhunjhunwala3838
@ishitajhunjhunwala3838 3 роки тому
Brilliant explanation. A very helpful video for beginners who wish to learn the AES algorithm.
@rohandhar967
@rohandhar967 4 роки тому
Oops, the matrix multiplication was represented incorrectly in animation (it’s not commutative). But the video was lovely regardless!
@robertbrummayer4908
@robertbrummayer4908 2 роки тому
Great job!
@Grimlock1979
@Grimlock1979 4 роки тому
1:46 Drawing a 4 by 4 grid 101: 1. Draw a square (roughly) 2. Draw a vertical line through the middle. 3. Draw 2 more vertical lines through the middle of each half. 4. Draw a horizontal line through the middle. 5. Draw 2 more horizontal lines through the middle of each half.
@fox_the_apprentice
@fox_the_apprentice 4 роки тому
6. Look at your grid and ask yourself how you screwed it up this bad.
@santaclaus897
@santaclaus897 3 роки тому
very well explained but can you explain me how AES is combine with CBC or others Block ciphers mode because I am very confuse about it
@GoGoGreenGiant
@GoGoGreenGiant 4 роки тому
Can you do more videos where you work with images. Those are awesome. Encryption is fun to, but the result is less visible in daily life and as such, it is harder to appreciate.
@a224kkk
@a224kkk 3 роки тому
great explanation
@eric_aic
@eric_aic 11 місяців тому
When the plaintext block length is 128, the number of iteration rounds is 10. When the plaintext block length is 192, the number of iteration rounds is 12. When the plaintext packet length is 256, the number of iterations is 14
@brendasaurusrex
@brendasaurusrex 4 роки тому
Loved the explaination! What paper do you use to write on (the paper with the holes)?
@wrjacqmein
@wrjacqmein 2 роки тому
Looks like continuous feed paper (used for impact printers).
@acidbath3226
@acidbath3226 4 роки тому
thanks for the information
@pruthalikhankar4427
@pruthalikhankar4427 3 роки тому
Hello, Just to say that the content guys put forth is so much helpful in many ways.. masters really!! Only thing is sometimes its difficult to understand what they say ... not quite familiar with the accent ... please kindly make captions/subtitles available... it will help us to understand better ... Thanks in advance
@jadenmax679
@jadenmax679 4 роки тому
Awesome, thanks.
@qm3ster
@qm3ster Рік тому
This is shockingly close to a cypher I designed knowing nothing, except instead of an intelligently designed S-box I generated unique lookup tables for each round using Fisher-Yates on a secure PRNG seeded with the key. (And that was the only way the key was used, there was no key XOR step).
@efp722
@efp722 3 роки тому
as a cyber security student... this was as informative as it was confusing lol
@efp722
@efp722 3 роки тому
that is to say I learned a lot from this video but I am leaving with just as many new questions as I had coming in.
@SamTheSciencerAtheist
@SamTheSciencerAtheist 4 роки тому
You should make a video about chacha20 and salsa20 encryption algorithms. They're modern, much faster and are not vulnerable to side-channel attacks like cache-timing attacks.
@dotslashsatan
@dotslashsatan 2 роки тому
Can you explain the iv? (Initialisation vector) and why having a unique iv helps?
@DAVIDGREGORYKERR
@DAVIDGREGORYKERR 2 роки тому
AMD and INTEL have the AESNI instructions which are AESKEYGENASSIST,AESENC,AESENCLAST,AESDEC,AESDECLAST,AESIMC,PXOR and PCLMULQDQ and make use of the 128 data busses that are part of processors in the INTEL AND AMD ranges,therefore there are no side channel attack vectors, actually the AMD A10-7800k (Kavari) can make use of the AESNI instructions so can run bitlocker very quickly.
@zachhockey
@zachhockey 4 роки тому
I was wondering a few days ago about how BitLocker and the like are so quick to decrypt. It makes sense now knowing the security chip is capable of being so quick.
@benjaminbrady2385
@benjaminbrady2385 4 роки тому
11:01 that's some incorrect linear alge🅱️ruh right there
@zaramomadi5569
@zaramomadi5569 3 роки тому
I can't stop laughing at this
@TheMR-777
@TheMR-777 11 місяців тому
8:30 Why is it called Shifting the Rows? As, it's a Row Rotation instead.
@Jojoxxr
@Jojoxxr 4 роки тому
++++ my IQ jumps every time I watch any of your videos!
@2Sor2Fig
@2Sor2Fig 2 роки тому
10:00 I judge the paper as more than worth it. I really appreciate your videos. Often they provide me with the inspiration for my work even when it has no direct bearing on the task at hand. I was reminded of this when you referenced Turing, because I remember watching the one on Turing operations and it making it easier for me to develop a pickle-based data storage for my app that was significantly faster [in terms of read and write times] than an SQLAlchemy-based solution. I've used the same DB in my last 3 Android apps and every time I initialize that git submodule, I say a little thank-you to Alan Turing and Computerphile for giving me the courage to try something more ambitious than a command-line tool or Django-site. Baie dankie, from Southern Africa.
@thrillhouse4784
@thrillhouse4784 4 місяці тому
Gawd I thought I was starting an office sketch here and ended up getting fooled into knowledge
@macktheripper7454
@macktheripper7454 Рік тому
Great video
AES: How to Design Secure Encryption
15:37
Spanning Tree
Переглядів 103 тис.
Nonomen funny video😂😂😂 #magic
00:29
Nonomen ノノメン
Переглядів 54 млн
Эффект Карбонаро у глазного врача 
01:00
История одного вокалиста
Переглядів 7 млн
How This Pen Changed The World
9:17
Primal Space
Переглядів 192 тис.
One Encryption Standard to Rule Them All! - Computerphile
9:11
Computerphile
Переглядів 423 тис.
AES Encryption - شرح بالعربي
17:31
iTeam Academy
Переглядів 230 тис.
How secure is 256 bit security?
5:06
3Blue1Brown
Переглядів 3,1 млн
Breaking RSA - Computerphile
14:50
Computerphile
Переглядів 347 тис.
Running a Buffer Overflow Attack - Computerphile
17:30
Computerphile
Переглядів 2 млн
AES (Advanced Encryption Standard) Kriptoloji 15. Video
17:58
BilgisayarKavramlari
Переглядів 27 тис.
128 Bit or 256 Bit Encryption? - Computerphile
8:45
Computerphile
Переглядів 327 тис.
How Quantum Computers Break The Internet... Starting Now
24:29
Veritasium
Переглядів 8 млн
Lecture 8: Advanced Encryption Standard (AES) by Christof Paar
1:33:19
Introduction to Cryptography by Christof Paar
Переглядів 303 тис.
Nonomen funny video😂😂😂 #magic
00:29
Nonomen ノノメン
Переглядів 54 млн