SHA: Secure Hashing Algorithm - Computerphile

Sdílet
Vložit
  • čas přidán 12. 06. 2024
  • Secure Hashing Algorithm (SHA1) explained. Dr Mike Pound explains how files are used to generate seemingly random hash strings.
    EXTRA BITS: • EXTRA BITS - SHA1 Prob...
    Tom Scott on Hash Algorithms: • Hashing Algorithms and...
    / computerphile
    / computer_phile
    This video was filmed and edited by Sean Riley.
    Computer Science at the University of Nottingham: bit.ly/nottscomputer
    Computerphile is a sister project to Brady Haran's Numberphile. More at www.bradyharan.com

Komentáře • 609

  • @realeques
    @realeques Před 7 lety +1153

    Mike Pound is by far my favorite person on this channel... he has the most interesting subjects, shines with crazy knowledge while still keeping the video fresh and dynamic.

    • @hdef6602
      @hdef6602 Před 7 lety +13

      I like him and his topics too, though the AI topics are interesting and the person explaining them is good too

    • @TroPy1n
      @TroPy1n Před 7 lety +22

      he has great body language, tries to use it as much as possible

    • @SophiaAstatine
      @SophiaAstatine Před 7 lety +19

      And a fair looker.

    • @suiko619
      @suiko619 Před 7 lety +4

      And the same accent as the 11th Doctor (Matt Smith)! :-D Where is that accent from?

    • @thanh-binhnguyen5603
      @thanh-binhnguyen5603 Před 5 lety +11

      Absolutely agree, Tom Scott is my second favourite, that guy is hillarious

  • @DanMcB1
    @DanMcB1 Před 3 lety +998

    This is too much work, can’t we just trust each other?

  • @Timber5887
    @Timber5887 Před 7 lety +160

    I could sit and watch videos from this guy all day long, so informative and laid back

  • @Sicaoisdead
    @Sicaoisdead Před 4 lety +63

    Love how these videos get STRAIGHT to the point.

  • @krishnanmuru-girthy7656
    @krishnanmuru-girthy7656 Před 3 lety +21

    Been watching a whole bunch of Mike's videos as a complement to my introductory module on Security and Authentication. One of the best teachers I have come across!

  • @canyakar7443
    @canyakar7443 Před rokem +6

    I've been trying to understand the concept for 3 days from the slides my teacher covered and the book she shared and ended up with complicated mind, this video gave me a pure understanding in 10 mins. Great job!

  • @jony7779
    @jony7779 Před 7 lety +16

    Mike Pound is the best! I love hearing him explain things - keep em coming!

  • @vitus4514
    @vitus4514 Před 5 lety +950

    Roses are red
    Violets are blue
    Unexpected { on line 32

  • @CJBurkey
    @CJBurkey Před 7 lety +7

    This is my favorite guy on this channel. I just love stuff like this.

  • @JimmyGeniusEllis
    @JimmyGeniusEllis Před 5 lety +3

    I am at a hackathon in Chicago Illinois at Illinois Institute of technology and I have to use sha-1 on some facts before I pass then to an api so I can make a project for the Hackathon. You did a wonderful job telling me what she-1 was so I could understand the cryptic api documentation. Thank you very much.

  • @andysmith1870
    @andysmith1870 Před 6 lety

    Thanks, Dr Pound (if you read this). I find your demeanour easy to engage with, and you set me off on the journey of understanding fully (with much work!).

  • @dreammfyre
    @dreammfyre Před 7 lety +136

    My dealer need this.

    • @crypto_admin4150
      @crypto_admin4150 Před 3 lety

      Appreciate your feed back!
      Thanks for watching, for more info and guidance on how to trade and earn.
      W…h…a…t…s…A…p…p~~M.E……
      +…1…7…2…0…3…1…9…7…5…5…1

    • @jephmukiza4015
      @jephmukiza4015 Před 3 lety

      😂😂😂😂😂

    • @planetashre7287
      @planetashre7287 Před 2 lety

      😆

    • @NStripleseven
      @NStripleseven Před 2 lety

      🤣

  • @ellenasman7572
    @ellenasman7572 Před rokem

    I've always loved your videos and now I study computer science and can watch your videos for studying, it's amazing

  • @xXParzivalXx
    @xXParzivalXx Před 7 lety +236

    Hmm, so far this is fairly straightforward, but the interesting part would be how exactly these compression functions work. Will there be a follow-up video on that?

    • @liljuan206
      @liljuan206 Před 5 lety +39

      In essence, it generates 80 32 bit words derived from bits of the plaintext, then the state does right circular shifts, some XORs, some bitwise ANDs, addition with the round word and round constant, and then permutation between all state variables

    • @onlyheretowatchfailcompilation
      @onlyheretowatchfailcompilation Před 4 lety +13

      @@liljuan206 thanks, this really helped clearing things up

    • @jacko314
      @jacko314 Před 3 lety +4

      it isn't compression he is describing it is hashing. which is not what encryption is. which is what sha is. (notice the s part stands for secure).

    • @jay-tbl
      @jay-tbl Před 2 lety

      @@liljuan206 how do they make it so it can't be reversed?

    • @Nick-lx4fo
      @Nick-lx4fo Před 2 lety

      In essence Sha-2 uses 6 primary functions: Choice and Majority, and S0, S1, E0, and E1 all which move and permutate bytes around during compression

  • @TheMrKeksLp
    @TheMrKeksLp Před 7 lety +34

    Note to self: Don't use a regular monitor as a touch screen

    • @Teknishun
      @Teknishun Před 4 lety +3

      Its a university flatron monitor, probably expendable.

  • @maamiimii
    @maamiimii Před 7 lety +9

    I love this channel so much...

  • @daft_punker
    @daft_punker Před 7 lety

    I love these videos when Dr. Mike Pound is in them.

  • @donovanlay9835
    @donovanlay9835 Před 3 lety +1

    The washing machine example really helped seal in this topic I was trying to understand and helped me on my final project. Thank you!!!

  • @seraph3290
    @seraph3290 Před 7 lety +1

    Mike you are my favourite person to appear on this channel. I enjoy your clear explanations and like the quite recent toppics like google deep dream, dijkstra and so on.

  • @miles4711
    @miles4711 Před 7 lety +101

    Would you please explain the workings of the "washing machine"? ;-) I.e. the compression functions?

    • @miles4711
      @miles4711 Před 7 lety +1

      Thanks. I'll give this snippet a look. :-)

  • @Andranadu
    @Andranadu Před 7 lety +785

    SHA Hashing Algorithm?
    Secure Hashing Algorithm Hashing Algorithm

  • @bluekeybo
    @bluekeybo Před 7 lety +1

    Dr Mike Pound is the best! More videos with him please

  • @nO_d3N1AL
    @nO_d3N1AL Před 7 lety +1

    I always wondered how these things work. Great video

  • @joinedupjon
    @joinedupjon Před 7 lety +47

    Thought I was following until 9:35
    He describes a way of padding that will produce the same padding string for messages with the same length - then says it's important that messages with the same length don't have the same padding string. Did something important end up on the editing room floor?

    • @Computerphile
      @Computerphile  Před 7 lety +29

      I'll check with Mike but I think it was just a slip of the tongue - ie The padding would be the same for messages of the same length but the messages would be different if they are different >Sean

    • @Mat2095
      @Mat2095 Před 7 lety +5

      No, "0010110" padded would be "0010110100000...", but "001011000" would be "001011000100000...", so the 1 (first bit of padding) would be later.

    • @hellterminator
      @hellterminator Před 7 lety +6

      +Mat2095 He obviously meant if you just pad them with zeros.

  • @_aullik
    @_aullik Před 7 lety +208

    How does the padding work if a block is 511 bits long?

    • @KuraIthys
      @KuraIthys Před 7 lety +107

      aullik Considering almost all real-world data is stored as a stream of bytes (8 bit values), That's incredibly unlikely to ever come up.
      It could be 504 bits, but 511 is highly improbable.
      If your padding has to add at least 8 bits (one byte), then the thing he described works fine.
      Remember working with individual bits is almost unheard of in computing.
      If you have to store individual bits for storage efficiency, you pack them into bytes.
      (similarly, if you store 7 bit values, you either store them in 8 bits and ignore a bit, or you pack it such that you store, say, 56 bit blocks. (7 x 8 - eg, 8 sets of 7 bits stored in 7 bytes)

    • @tiikoni8742
      @tiikoni8742 Před 7 lety +15

      aullik: Exactly the question that raised to my mind too :-) Since there isn't necessary enough bits left in the block to include the length of actual message.

    • @Shadow4707
      @Shadow4707 Před 7 lety +56

      You could add another block of 512 bits to the end to make it work.

    • @SirLugash
      @SirLugash Před 7 lety +13

      +KuraIthys
      Going with bytes, the longest message that could still be padded would be 496 bits long. 504 wouldn't work as you'd only have 8 bits left but 504 in binary is already 9 bits long.

    • @_aullik
      @_aullik Před 7 lety +8

      +Kuralthys
      I know that we usually work with bytes, But even if we say we have 512-8 = 504 bits Then we add 1 '1' bit to start the padding and now we only have 7 bytes left. The message is 504 bytes long but we can only store 128 in 7 bits.
      The only answer is that we expand to 1024 bits. But the question would be how do we expand. What is the "syntax" for the lack of a better word

  • @eljaguar4789
    @eljaguar4789 Před 2 lety +1

    Thank you so much. I had a hard time finding someone to explain it well

  • @theignorantphilosopher4855

    What I want to know, for no particular reason, is if there are cases where a hash of a hash equals itself, of course sticking with one particular algorithm and hash length.

  • @Hari-888
    @Hari-888 Před 5 lety

    pound for pound Mike pound is the best narrator on computerphile

  • @samielyousfialaoui8975

    Re watched it at least 10 times. Thank you for this explanation

  • @stefanpopescu4914
    @stefanpopescu4914 Před 7 lety

    Love the Schildt on your wall!

  • @Quarker
    @Quarker Před 7 lety +4

    How do you know the "1000000..." padding bits are for padding purposes, and not part of the actual data/plaintext itself?

  • @atmunn1
    @atmunn1 Před 7 lety +5

    I kinda want to make my own hashing algorithm now. It wouldn't be very good, it would just be some random jostling around of bits until it looks weird.

  • @johnmiller8884
    @johnmiller8884 Před 7 lety +2

    Can you talk about the colliding prefix issue? As I understand it once I find a collision with a file, I can continue to create collisions by appending the same thing to both files, and some how this allows me to create two meaningful files each with the same hash value where one might expect that any collision which might be found would be obviously fake because it would have to be made up of a bunch of random bits.

  • @crummybadger
    @crummybadger Před 7 lety

    Excellent as usual, good learning resource

  • @tresteinjordklatt8133
    @tresteinjordklatt8133 Před 7 lety +5

    I would love to see a video about the compression function! :)

  • @user-en8yz5zf1w
    @user-en8yz5zf1w Před 3 lety +1

    the video's shoots are like modern family and that make's me happy ! also the information so thanks!

  • @player6769
    @player6769 Před 7 lety

    never been this early for a computerphile, dope

  • @tymothylim6550
    @tymothylim6550 Před 3 lety

    Thank you very much for this video :) It was very helpful and educational!

  • @robertbrummayer4908
    @robertbrummayer4908 Před 2 lety

    Good job! Your videos are excellent.

  • @d_vibe-swe
    @d_vibe-swe Před 7 lety

    Thank you! Made hashing much clearer for me now :)

  • @niyatikhandelwal7017
    @niyatikhandelwal7017 Před 3 lety

    Loved the washing machine demonstration!

  • @foobars3816
    @foobars3816 Před 7 lety +280

    You explained everything except for the part that actually matters. :(
    You may as well have said, sha works by shaing things.

    • @pierredonias8940
      @pierredonias8940 Před 6 lety +8

      Exactly my thought :/

    • @folkafresflo
      @folkafresflo Před 6 lety +24

      That they explain complicated things in an easier to understand manner. Sorta like every other video they make.

    • @03Jan09
      @03Jan09 Před 6 lety +46

      Ah, I see now...it's a washing machine with some knobs that does the sha'ing.

    • @JonasDAtlas
      @JonasDAtlas Před 5 lety +27

      The compression function of SHA is where it gets quite complicated, and I don't think it would've fit into the scope of one video, as explaining it to someone with no prior knowledge isn't trivial, there's quite a bit of complicated math involved, and very few people actually understand the details of it.

    • @isbestlizard
      @isbestlizard Před 4 lety +1

      YES exactly this..

  • @krakenmetzger
    @krakenmetzger Před 4 lety

    What's amazing is the Tom Scott "rocket" animation didn't show up on a video from Dr. Pound

  • @somedude3203
    @somedude3203 Před 6 lety +1

    Another video explaining SHA-256 would be awesome.

  • @kuhicop
    @kuhicop Před 5 lety +1

    It would be amazing a video how you can get tracked for example: ip, mac, canvas, hd serial number, etc
    Thanks for your great work!

  • @jamesslaterly8670
    @jamesslaterly8670 Před 3 lety

    keeps me engaged great explanation

  • @mubafaw
    @mubafaw Před 4 měsíci

    Elegant explanation. Thank you, Thank you, Thank you 😊👍

  • @idogtv
    @idogtv Před 7 lety +2

    Oh nice, string hashing via SHA1 is something I've been interested in.

  • @DancingRain
    @DancingRain Před 5 lety +1

    What happens if your message is, say, 509 bits in length? How do you pad it if the length won't fit?

  • @unperrier5998
    @unperrier5998 Před 3 lety

    Excellent, finall a video with subtitles :)

  • @drnagajima
    @drnagajima Před 2 lety

    Superb video! Understood it even better with a lefty teaching me ;)

  • @mbharatm
    @mbharatm Před 5 lety +2

    easy-going video which explains just enough about SHA algo to keep it simple. The details are better learnt once you "get" the basic idea.

  • @user-cx2bk6pm2f
    @user-cx2bk6pm2f Před 3 lety +2

    I feel like a genius learning everything here!

  • @ac130kz
    @ac130kz Před 7 lety +1

    Nice! Could you make a video about post-quantum cryptography please? It will be a great opportunity to learn more about this stuff

  • @johanhendriks
    @johanhendriks Před 2 lety +1

    That 011001011 he wrote down is actually the start of the SHA hash value for "abd". I wonder if that was intentional, because the odds of that happening randomly are less than one percent.

  • @samgregg7
    @samgregg7 Před 7 lety +1

    Isn't padding used even if the message is already a multiply of 512 bits to avoid attacks?

  • @jevaispartout1271
    @jevaispartout1271 Před 2 lety +1

    Since SHA is deterministic, even though it is non-reversible, it is still possible to guess the hashes of some reasonably short messages. For example, string 'abc' ALWAYS produces ba7816bf8f01cfea414140de5dae2223b00361a396177a9cb410ff61f20015ad. If I have a large enough database plus computational power, I could probably guess some short messages, although not the entire novel.

    • @pro-socialsociopath769
      @pro-socialsociopath769 Před 8 měsíci

      That's exactly how most cracking is done. Hashed database against hashed database lol

  • @explosu
    @explosu Před 5 lety +4

    The thumbnail made me think "OSHA" with the O as Dr Pound's head.

  • @ghostrecon8193
    @ghostrecon8193 Před 7 lety +11

    It'd be amazing to see Dr.Pound reviewing some books from his collection. Get to know his technical interests apart from image analysis.

  • @stellardancing
    @stellardancing Před 3 lety

    Love these videos.

  • @juanferpz4158
    @juanferpz4158 Před 3 lety +1

    9:49 captions about Merkle-Damgard Construction are hilarious

  • @lawrencedoliveiro9104
    @lawrencedoliveiro9104 Před 4 lety +1

    3:17 And the reasons why the NSA came out with SHA-1 to replace the earlier SHA-0 (or just plain “SHA”) were not revealed publicly. But the weaknesses in the original SHA were discovered independently a few years later. This was part of a sequence of evidence indicating that the gap between public, unclassified crypto technology and what the NSA has was narrowing, and may not be significant any more.

    • @firstlast8847
      @firstlast8847 Před 2 lety

      I think it's widening because look at Pegasus and with Pegasus 2.0 you only need phone number to target a victim.
      And, Pegasus is joint project between Israel and USA. Imagine what NSA would have kept to themselves.
      It is common understanding in computer security feild that if government wants you, they have you.

  • @murk1e
    @murk1e Před 7 lety +5

    What if the message is only a few bits shy of a block, not enough room for padding bits as described?

    • @MatthijsvanDuin
      @MatthijsvanDuin Před 7 lety +12

      If there's less than 65 bits of space left in the final block for padding, you just pad toward an extra block. For example if your message is 480 bits, you add a one-bit, 479 zero-bits, and the 64-bit length, giving total length 1024 bits = 2 blocks.

    • @murk1e
      @murk1e Před 7 lety +1

      Matthijs van Duin thanks

  • @eduardojreis
    @eduardojreis Před 4 lety +1

    9:40 I didn't quite understand how that padding scheme guarantees that messages with the same size would not share the same padding.

  • @djsarkie
    @djsarkie Před 6 lety

    Tx for the video :-). Maybe someone can help me with this question: What does determine the outcoming hash? At the one hand it is totally random, at the other hand it is consistent? Is it a super hugh complex formula, so that it is better to randomly guess instead of solving the formula? Or is it the NSA the only one who has the formula?

  • @CyberQuickYT
    @CyberQuickYT Před 4 lety

    what happens if I feed 511 bits? it's not a multiple for 512 but the space left is too short to save the length

  • @Jomtek
    @Jomtek Před 7 lety

    Really interesting videos !

  • @TacoMaster3211
    @TacoMaster3211 Před 6 lety +2

    How would the padding work if the final block of the message was long enough that you don't have enough padding room to say the number of bit in the message? So if the final block contained 510 bits you would have to pad in 9 bits(111111110) to say that the message is 510 bits, but you would end up with more than 512 bits.

    • @LasradoRohan
      @LasradoRohan Před rokem

      The length field has a fixed size (which is sufficient enough) (also the field is not optional). The length of 10...0 is decided including the size of the length field i.e. you could jump over to the next block if required.

  • @Nanofuzz
    @Nanofuzz Před 6 lety

    Thank you computerphile:-)...

  • @willis936
    @willis936 Před 7 lety

    So the padding is only denoted by the last one with a trail of zeroes and a length at the end? That is not a prefix and without some other way of indicating that padding is present it is indistinguishable from data.
    After a quick google search it appears that the padding is always present so it doesn't need to be a prefix.

  • @keeskoenen
    @keeskoenen Před 5 lety +1

    This was very informatice!
    Question: Is there any significance to the initialization constants
    h0 = 0x67452301
    h1 = 0xEFCDAB89
    h2 = 0x98BADCFE
    h3 = 0x10325476
    h4 = 0xC3D2E1F0
    Or are they chosen "randomly"?
    Thanks!

    • @danielf.7151
      @danielf.7151 Před 4 lety

      No, hey could be any numbers. BUt the cryptographic comunity is very sceptical of numbers that come out of nowhere.

  • @harsha123409875
    @harsha123409875 Před 7 lety

    What would be the padding if the final chunk of message is only 502 - 511 bits?

  • @perahoky
    @perahoky Před 4 lety

    Some people speak terrible not understandable english, he is one of them. Even whole words were not completely spoken.

  • @xXGGAMINGXx
    @xXGGAMINGXx Před 7 lety +84

    Anyone notice the 'hacking' book on the shelf behind?

    • @quorkquork
      @quorkquork Před 7 lety +16

      It doesn't look like anything to me

    • @cyancoyote7366
      @cyancoyote7366 Před 7 lety +65

      Hacking: The Art of Exploitation is a great book by Jon Erickson, which teaches you the basics of reverse engineering, code flow, basic C programming, the stack, networks and other things to get you started on binary exploitation. It's a great book, I recommend it to anyone who's willing to invest time in learning how to hack properly.

    • @hdef6602
      @hdef6602 Před 7 lety

      lol

    • @oneandonlyflow
      @oneandonlyflow Před 7 lety

      cyancoyote is knowledge of a programming language required?

    • @oneandonlyflow
      @oneandonlyflow Před 7 lety

      cyancoyote Thanks for the reply. I've heard by many people that C is a very hard language to learn though... do you have any recommendations for introductory books to learning assembly?

  • @feschber
    @feschber Před 6 lety

    So basically it's a randomization function that is seeded with the data you give it, right?

  • @alakhdar100
    @alakhdar100 Před 8 měsíci

    The key idea that i got from this video is that hashing is not encryption and there is a difference between the two, while its easy someone confuse between them.

  • @daanwilmer
    @daanwilmer Před 7 lety +1

    I remember when SHA1 was actually still secure, and people could get away with MD5 (although it was started to be frowned upon). Now I feel old.

  • @KX36
    @KX36 Před 7 lety +10

    5:50 summarised the subject in 1 sentence ;-)

  • @utkarshkathuria2931
    @utkarshkathuria2931 Před 3 lety

    hi, please explain how you get new A B C D E? When you put 512 bits with initial A B C D E, you get new 512 bits, is it right?

  • @its_dayman
    @its_dayman Před 7 lety +1

    Can you do one of these for bcrypt as well?

  • @sauce2408
    @sauce2408 Před 4 lety

    are the initial values important? any recommended readings on this?

  • @Luk3Stein
    @Luk3Stein Před 6 měsíci +1

    What happens if a message is smaller than 512 bits but long enough for the padding part to not have any space left to store the length of the message?

    • @danielf.7151
      @danielf.7151 Před 5 měsíci +2

      Then you pad to 1024 bits(including message length)

  • @neonwhitey
    @neonwhitey Před rokem

    Mike is the best

  • @Gribbo9999
    @Gribbo9999 Před 6 lety

    Haven't seen that computer pyjama paper you are writing on in qute a while. Is it still used or is that just redundant stock?

  • @kamikon755
    @kamikon755 Před 5 lety

    So can two different string can output the same result after go through the hashing function?

  • @ianflaherty5062
    @ianflaherty5062 Před 7 lety

    awesome awesome awesome great explanation! ty

  • @waddahmustafa2954
    @waddahmustafa2954 Před 5 lety

    I ve always wondered what are those books, Would someone please show me the names of the books on the shelf and their authors?

  • @robertjif6337
    @robertjif6337 Před 7 lety +1

    I'm confused , what is that "abcde" stand for ? and why is the loop be done 80 times ?
    and the text is 512 bits long right ? how do I convert them into H0-H4 which is 160 bits in total ?
    thanks

    • @karthikgarimella2131
      @karthikgarimella2131 Před 4 lety

      Actually that process involves using x-or function ,you can see it on the net about the way the abcde is changed into a different abcde it is pretty interesting

  • @helinw
    @helinw Před 6 lety

    Isn't it unsafe to have a padding scheme that leads to pre-image collision? E.g., h(msg) = h(pad(msg)).

  • @Nickle314
    @Nickle314 Před 7 lety

    So a hash function can protect against doctoring a message.
    How do you prevent the insertion or deletion of a message in stream of messages? Each can be hashed, but you could create a new message, hash it, send it and its deemed good.
    Do you have a secure cryptographic sequence number than can be embedded in any way?

    • @pH7oslo
      @pH7oslo Před 7 lety +1

      "How do you prevent the insertion or deletion of a message in stream of messages?"
      Before sha'ing you just append a shared secret. That way someone intercepting the message on route won't be able to produce a valid hash for an altered message. The recipient verifies the integrity of the message by sha'ing the message with the shared secret appended to it.
      "Do you have a secure cryptographic sequence number than can be embedded in any way?"
      If you mean some "sequence" number that appears to change randomly from one message to another, yet is known/anticipated by the recipient, than that's basically their shared secret, except it's not static.
      However, in this scenario getting out of sync would mean that all the following messages would fail their integrity checks, until some sort of reset. That makes it trivial to do a DoS attack on the protocol/exchange. One common way to counter this is to reset every minute or two, but then the communication would have to be (close to) real-time.
      Such a sequence can be any sufficiently random pseudo-random number generator sequence.

  • @Hoaa89
    @Hoaa89 Před 3 měsíci

    Really Great! Thanks alot

  • @AlchemistOfNirnroot
    @AlchemistOfNirnroot Před 5 lety

    Is it possible to superpose pseudo random number generators to increase the levels of randomness?

  • @lucaban
    @lucaban Před 6 lety +1

    Still a bit too confusing for me........ Can you make a video on Hashing VS Encryption? When is what used? If the hash always has less information than the actual file, why would you ever need to hash something in the first place?

    • @sieevansetiawan4792
      @sieevansetiawan4792 Před 4 lety +2

      Encryption is reverseable, hashing is not. In hashing, the receiver only need confirmation that the data is valid.
      One example is password authentication. For security reason, the server does not store copy of user password, they only store hash of the password. When a user try to login, the server compare the password hash to the one stored as authentication. Meanwhile, if the database gets breached, people can't use password hash to find out the original password (other than brute-force the original password).

  • @omarfaruque4756
    @omarfaruque4756 Před 6 lety

    tell me which sha to use when finding duplicate files

  • @CaseyRedDragon
    @CaseyRedDragon Před 7 lety +1

    You teach this better then my professor

  • @MrRyanroberson1
    @MrRyanroberson1 Před 7 lety

    I know youre not 'languagephile' but is there a real reason for nought and zero being so stark in contrast?
    also: if oyu hve a message between 502 and 511 (inclusive) the padding would try to tack on 10 extra bits, how is that resolved? (10 bits because 1, then #of bits which is 9 in length)

  • @tj9382
    @tj9382 Před 4 lety +1

    He’s a very knowledgeable guy, what are his qualifications ?

  • @anteconfig5391
    @anteconfig5391 Před 5 lety

    I'm curious about the books on the shelf whose titles I can't read. They are the 4th, 6th,7th, and 11th books from the left. I don't think I care so much about the 12th book from the left. Does anyone know the titles of those books? I think I want those books.

  • @LLubdeRr
    @LLubdeRr Před 11 měsíci +2

    This man forgot more about IT security than i will ever learn

  • @Thammarith
    @Thammarith Před 7 lety +6

    At 0:34, my mind went dirty.