Cryptosense
Cryptosense
  • 71
  • 253 042
Learn Cryptography | Part 5 - Hash Functions
/////
Find out more about Cryptosense: cryptosense.com
Follow us on Twitter: cryptosense
/////
Cryptosense CEO Dr. Graham Steel was formerly an academic researcher before founding Cryptosense in 2013. His cryptography expertise is the basis for the company's 'Analyzer' technology which allows customers to protect themselves against losing sensitive data.
zhlédnutí: 1 094

Video

DEMO RECORDING - Understand the Docker Container Image Test Results
zhlédnutí 592Před 2 lety
Last month we decided it would be interesting to test the 50 most popular Docker base images with Cryptosense Analyzer to see what we could find. You can explore the report for yourself here: cryptosense.com/signup More and more of us deliver our applications in containers. Often, we build our final container images on existing base images, which means our production deployments inherit everyth...
WEBINAR RECORDING - Building a Crypto-Agile Organization
zhlédnutí 400Před 2 lety
In this #webinar Dr Graham Steel will discuss practical issues that our customers have raised around crypto-agility including: - How can I introduce crypto-agility into legacy applications? - How do I get crypto-agility into DevSecOps? - How do NIST, NCSC and SafeCode define crypto-agility? - What kind of cryptography inventory is needed for crypto-agility? Cryptographic Agility or Crypto-Agili...
Learn Cryptography | Part 4 - Encryption Modes and Attacks
zhlédnutí 727Před 2 lety
This is part 4 of our series on cryptography and cryptographic risk. The series is intended to teach you about cryptography from the point of view of things that can go wrong. In this video Graham discusses encryption modes of operation and attacks. Part 1: czcams.com/video/3t7C2hOJNy8/video.html Part 2: czcams.com/video/osX3A4wdwcs/video.html Part 3: czcams.com/video/O4HBoOMd1Bo/video.html Bet...
Learn Cryptography | Part 3 - Encryption Algorithms and Keylengths
zhlédnutí 969Před 2 lety
This is part 3 of our series on cryptography and cryptographic risk. The series is intended to teach you about cryptography from the point of view of things that can go wrong. In this video Graham discusses encryption algorithms and keylengths. Part 1: czcams.com/video/3t7C2hOJNy8/video.html Part 2: czcams.com/video/osX3A4wdwcs/video.html Part 4: czcams.com/video/yFQW19B7eeo/video.html Between ...
Quantum Random Number Generation - Do we really need it?
zhlédnutí 3,3KPřed 2 lety
In this video we talk about how quantum random number generation *might* be better than the standard method for random number generation. For more on post-quantum cryptography see our playlist: czcams.com/video/-VCt8kIZRiA/video.html A related video on quantum key distribution: czcams.com/video/jS8KBpH5tw4/video.html ///// Find out more about Cryptosense: cryptosense.com Follow us on Twitter: t...
Learn Cryptography | Part 2 - Breaches and Attacks
zhlédnutí 873Před 2 lety
This is part 2 of our series teaching you about cryptography risk. The series is intended to teach you about cryptography from the point of view of things that can go wrong. In this video Graham gives more real world examples of some significant cryptography breaches and attacks, explaining exactly what could have been done to prevent them. Part 1: czcams.com/video/3t7C2hOJNy8/video.html Betwee...
Learn Cryptography | Part 1 - Introduction to Cryptography Risk
zhlédnutí 1,8KPřed 2 lety
This is part 1 of our new series on cryptography risk. The series is intended to teach you about cryptography from the point of view of things that can go wrong. In this video Graham explains how commonly used cryptography is throughout ordinary IT infrastructure, and why cryptography risk is important. He also gives real world examples of some significant cryptography breaches and attacks, exp...
Webinar Recording: How to Make an Application FIPS 140 Compliant
zhlédnutí 2,1KPřed 2 lety
In this webinar we do a deep dive on FIPS 140 compliance to find out how to make an application FIPS-compliant. This is part 2 in the FIPS Cryptography series. You can watch part 1 here: czcams.com/video/F3_LrXScVvs/video.html Request a free demo of Cryptosense Analyzer Platform to see how it can help you achieve FIPS 140 compliance: cryptosense.com/analyzer/demo Summary: How do I make my appli...
Quantum Key Distribution - Does anybody really need it?
zhlédnutí 3,6KPřed 2 lety
Using special purpose hardware and the physics of quantum mechanics you can distribute cryptographic keys to be used in a standard symmetric key cryptography way, but is it worth it? Why would we want to distribute keys this way? What are the advantages other than allowing you to tell whether anyone has been "eavesdropping" on the line. In this video we discuss the pros and cons of using quantu...
OpenSSL 3.0 - What are the important changes?
zhlédnutí 3,9KPřed 2 lety
OpenSSL 3.0 has just been released. In this video Graham explains what you need to know about the new version of this highly popular cryptographic library, what makes OpenSSL 3.0 different, and what changes you need to make to be compliant. He explains how the default cipher has changed from the old version of the PKCS#12 standard to the new PBKDF 2 version of the standard, as well as some inte...
How to Make your Diffie-Hellman Key Exchange FIPS Compliant
zhlédnutí 1,1KPřed 2 lety
Get the FIPS cheat sheet here: cryptosense.com/datasheets/fips-cheat-sheet Request a trial of Cryptosense Analyzer to automate checking your applications for FIPS compliance: cryptosense.com/analyzer/demo Diffie-Hellman key exchange is a widely used method to do pair-wise key exchange. However, you may have had the experience that your application crashes when you put it into "strict" FIPS mode...
3 FIPS Cryptography Compliance Properties That You Can't Check Statically
zhlédnutí 2KPřed 2 lety
References: 1. FIPS cheat sheet - cryptosense.com/datasheets/fips-cheat-sheet 2. Cryptosense Analyzer - cryptosense.com/analyzer 3. Why Does Cryptographic Software Fail? - people.csail.mit.edu/nickolai/papers/lazar-cryptobugs.pdf 4. RSA keys shall only be used for one scheme, section 5.1 of DSS NIST 186-4 www.nist.gov/publications/digital-signature-standard-dss-2 5. IV requirements, e.g. Append...
What do Germany and France think about Post-Quantum Cryptography?
zhlédnutí 1,1KPřed 2 lety
Post-Quantum Cryptography solution brief: cryptosense.com/solution-briefs/post-quantum-cryptography?PQC More on post-quantum quantum cryptography: cryptosense.com/knowledge-base/post-quantum-cryptography?PQC References: - Post-Quantum Crypto Conference 2021: pqcrypto2021.kr/ - German report on "Post-Quanten-Kryptografie": www.bsi.bund.de/DE/Themen/Unternehmen-und-Organisationen/Informationen-un...
Did a Cosmic Ray Zap the Certificate Transparency Log?
zhlédnutí 218Před 2 lety
What happened on June 30th 2021? Did the YETI 2022 log get struck by a cosmic ray? Learn more about the certificate transparency log and how it works: czcams.com/video/hqIRIdz-FpA/video.html ///// Find out more about Cryptosense: cryptosense.com/ Follow us on Twitter: cryptosense ///// Cryptosense CEO Dr. Graham Steel was formerly an academic researcher before founding Cryptosense i...
What was the Role of Rogue Certificates in the Kaseya VSA Attack?
zhlédnutí 349Před 3 lety
What was the Role of Rogue Certificates in the Kaseya VSA Attack?
WEBINAR RECORDING: Cryptography Failures - Part 1
zhlédnutí 1,8KPřed 3 lety
WEBINAR RECORDING: Cryptography Failures - Part 1
The 3rd PQC Standardization Conference - Seven Minute Summary
zhlédnutí 2KPřed 3 lety
The 3rd PQC Standardization Conference - Seven Minute Summary
WEBINAR RECORDING: What is FIPS Cryptography? How to get FIPS 140 Compliance?
zhlédnutí 10KPřed 3 lety
WEBINAR RECORDING: What is FIPS Cryptography? How to get FIPS 140 Compliance?
The Codecov Incident - How do supply chain attacks work?
zhlédnutí 359Před 3 lety
The Codecov Incident - How do supply chain attacks work?
What is REAL crypto-agility?
zhlédnutí 1,9KPřed 3 lety
What is REAL crypto-agility?
Getting Ready for Post-Quantum Cryptography | NIST's Latest Report
zhlédnutí 2KPřed 3 lety
Getting Ready for Post-Quantum Cryptography | NIST's Latest Report
Four Ways to Compromise Public Key Certificates
zhlédnutí 782Před 3 lety
Four Ways to Compromise Public Key Certificates
Fully Homomorphic Encryption | The Future of Cryptography
zhlédnutí 3,7KPřed 3 lety
Fully Homomorphic Encryption | The Future of Cryptography
What is the Certificate Transparency Log?
zhlédnutí 4,3KPřed 3 lety
What is the Certificate Transparency Log?
Secure Multiparty Computation | The Future of Cryptography
zhlédnutí 2,5KPřed 3 lety
Secure Multiparty Computation | The Future of Cryptography
Zero Knowledge Proofs | The Future of Cryptography
zhlédnutí 5KPřed 3 lety
Zero Knowledge Proofs | The Future of Cryptography
Why do we still have certificate outages in 2021?
zhlédnutí 439Před 3 lety
Why do we still have certificate outages in 2021?
Explaining Keystores | Part 6 - Bouncy Castle FIPS Keystore (BCFKS)
zhlédnutí 3,2KPřed 3 lety
Explaining Keystores | Part 6 - Bouncy Castle FIPS Keystore (BCFKS)
Explaining Keystores | Part 5 - Bouncy Castle UBER
zhlédnutí 2,3KPřed 3 lety
Explaining Keystores | Part 5 - Bouncy Castle UBER

Komentáře

  • @lendo000
    @lendo000 Před 6 dny

    Very interesting. Thank you. I get a Page Not Found message clicking the link above.

  • @HazielHumberg
    @HazielHumberg Před 12 dny

    Golden Cobra presale seems like a promising investment venture with its innovative approach. Are you planning to invest for potential 100x returns?#GoldenCobra

  • @ApariciodeLaunay
    @ApariciodeLaunay Před 14 dny

    The hype surrounding Golden Cobra MemeToken's P2E snake game and giveaways is undeniable. Your perspective on this project would be greatly appreciated by many.#GoldenCobra

  • @VentonSummers
    @VentonSummers Před 16 dny

    How do you see Golden Cobra presale evolving in the next few months, and what milestones do you expect it to achieve?#GoldenCobra

  • @JavierEintertainment
    @JavierEintertainment Před 19 dny

    How do you assess the development team behind Golden Cobra presale and their ability to deliver on the project's promises?#GoldenCobra

  • @poojachowdhary9357
    @poojachowdhary9357 Před měsícem

    Is there a trial version available for CAP?

  •  Před měsícem

    Thank you 🙏🏻

  • @robindubey9670
    @robindubey9670 Před 2 měsíci

    deprication of p, q, g in dsa_st ... is causing code porting problem. This is majorly done as part of streamlining EVP layer.

  • @marcusbk7317
    @marcusbk7317 Před 2 měsíci

    The 'Avoiding Rogue Certificates' link seem broken.

  • @ICP-Crusader
    @ICP-Crusader Před 3 měsíci

    Thank You for your explanation. Supposedly Based AI crypto will be utilizing this technology. Are you familiar with this project?

  • @lancemarchetti8673
    @lancemarchetti8673 Před 3 měsíci

    Brilliant. I wonder if the q-bit will be able to restore a significate byte to its correct position in a 60000-byte file. I somehow doubt it. I think byte order manipulation is a powerful form of security which not talked about much.

  • @MohammedHassenguy
    @MohammedHassenguy Před 3 měsíci

    The man knows his stuff. Excellent resource.

  • @kiwisolutionz4646
    @kiwisolutionz4646 Před 3 měsíci

    The race is on for the worlds very first quantum computer; almost like a race to create world war 3 really because we all know the global leaders will absolutely create dominance in the same deathly way they have , and are; creating man made population controls & dominance via Covid virus and GMO Foods to hinder our growth rates ...this is the next big thing!

  • @jeffreytillwick7558
    @jeffreytillwick7558 Před 4 měsíci

    Why can't java just access the .crt and .key like EVERY OTHER WEB SERVER does? When I write a C# web server, I just put the path to the crt and key files. DONE. WHY? I HATE JAVA!!!

  • @MikeHudsonforSuisun
    @MikeHudsonforSuisun Před 4 měsíci

    Thank you, really good video!

  • @kiranreddy2965
    @kiranreddy2965 Před 5 měsíci

    What if I use a non fips provider but still continue to use fips approved algorithms for my encryption using non-fips bc provider????

  • @davidk9382
    @davidk9382 Před 8 měsíci

    Why is research on QKD restricted by NSA??? Sounds silly.

  • @SuperAdil08
    @SuperAdil08 Před 8 měsíci

    Thx <3

  • @Naveenbabuborugadda
    @Naveenbabuborugadda Před 11 měsíci

    How to get certificate information? I can't find the way.

  • @chronobot2001
    @chronobot2001 Před 11 měsíci

    Quantum blah blah blah...

  • @user-vi9mj8nj6g
    @user-vi9mj8nj6g Před rokem

    Thank you! Exactly what I needed. I'll be digging through the references next. Sadly the 7a webinar is not available anymore.

  • @hatimbekhushi126
    @hatimbekhushi126 Před rokem

    Can you explain with some examples. I want to create a Deffie-Hellman parameters for NGINX. Thank you!

  • @zengtm
    @zengtm Před rokem

    Pq

  • @xploited-lp9tz
    @xploited-lp9tz Před rokem

    Douche bag

  • @floatyguy1
    @floatyguy1 Před rokem

    Mate, I just want to say thank you for finally creating a realistic and fun way to earn crypto with an extremely low cash out target. Now my fav earning app 👍

  • @davidjohnston4240
    @davidjohnston4240 Před rokem

    Well designed entropy sources are not slow. I don't know where this idea comes from. The entropy available from realistic circuits is in excess of 100Gbps per 100um squared. The limit is extraction which is algorithmic, but they can be pretty small too. Adding a PRNG is purely down to what SP800-90 requires. The PRNG slows things down in a bps/unit area sense. But it's there because the spec mandates it. Covering post quantum extractors would be something worth doing. I've yet to see a quantum RNG that's faster than modern macroscopic entropy sources.

  • @ruixue6955
    @ruixue6955 Před rokem

    0:12 what is a (Java) keystone 2:37 the way it works in *jks keystore* 2:59 there is a *password* in the keystore 3:10 the password is hashed 3:20 *salt* is hashed 3:40 this is *not a very strong cryptography* 4:00 very easy to guess the password with brute-force 4:39 *Hashcat* 4:55 in the Oracle Java since end of 2017, jus *keystone is deprecated* 5:18 *integrity checking*

  • @anna00lisa
    @anna00lisa Před rokem

    Me, here to review some topics for an exam from the 4:27 guy from the University of Venice 😂

  • @kgck15
    @kgck15 Před rokem

    this is really good info. one question, what about jetty server and its tls layer ,how do we ensure its fips compliant?

  • @gargi2007
    @gargi2007 Před rokem

    Quite useful .. Thanks for preparing this video.. I am looking forward to watch other videos on this channel

  • @christophe-kamphaus

    In addition to a cryptographic inventory, crypto-agility is a good preparation. See the newer videos on this channel. czcams.com/video/EcuV9XK9czI/video.html

  • @ajaiyapandey5058
    @ajaiyapandey5058 Před rokem

    Absolutely great info.

  • @allsmiles3281
    @allsmiles3281 Před rokem

    Thank you.

  • @astarhealing5603
    @astarhealing5603 Před rokem

    It’s not hackers. It’s systems depts and partners. Cloud and AWS and Workday is a joke. Companies and orgs share ohycal data share without servers all the time. Backend manipulation or hacks are a joke and used to promote a cybersecurity industry

  • @JanJakubSeveneri
    @JanJakubSeveneri Před rokem

    How can I open KEYSTORE file to see the contents?

  • @thanhlengoc3805
    @thanhlengoc3805 Před rokem

    Excellent series of videos.

  • @michaelsalmon3450
    @michaelsalmon3450 Před rokem

    what rfc are you referring to?

  • @gunnerandersen4634
    @gunnerandersen4634 Před rokem

    I thought that Metamask used JKS to store the user key's.

  • @zamora1796
    @zamora1796 Před rokem

    Hi Graham, im just strarting learning about criptograhy, cibersecurity and all the math behind that, would you recomend me and book or study route? Than you, love your channel

  • @WDWysong
    @WDWysong Před rokem

    This training series is excellent...thank you!

  • @nunyabusiness2127
    @nunyabusiness2127 Před rokem

    Should be NIST SP.800-140C not SB.

  • @cyrusserrano2356
    @cyrusserrano2356 Před rokem

    nice presentation :)

  • @samandeepkaur691
    @samandeepkaur691 Před rokem

    Hiii sir ... Could u please tell me ... How to implement post quantum cryptography practically .... What type of tools , programming language and simulator to test are needed

  • @roohollahyeylaghiashrafi7095

    You are awesome 😎

  • @roohollahyeylaghiashrafi7095

    Great 👍

  • @ky-effect2717
    @ky-effect2717 Před rokem

    The West 🇺🇸: "We can't figure out good way to use that amazing new QKD technology right now and don't want to spend the money to figure it out." China 🇨🇳 : "Yes! another opportunity advance our technological superiority so we can dominate the world"

  • @alfonindatube
    @alfonindatube Před rokem

    Great concise video, subscribed!

  • @aben7810
    @aben7810 Před rokem

    Wow fascinating.

  • @timpaul1471
    @timpaul1471 Před rokem

    If any body can understand all that jargon they don't need your explanation...