Improving Cryptography to Protect the Internet

Sdílet
Vložit
  • čas přidán 5. 06. 2024
  • Theoretical computer scientist Yael Kalai has devised breakthrough interactive proofs which have had a major impact on cryptography. These protocols can be found in use in a wide range of digital applications including smart phone communication, cloud computing, and securing the blockchain. She and her collaborators are updating their cryptographic schemes for a future in which quantum computers could threaten the security of today’s most commonly used cryptographic methods.
    Kalai is Senior Principal Researcher at Microsoft Research New England and an adjunct professor at MIT. She was awarded the 2022 ACM Prize in Computing.
    Read the full article at Quanta Magazine: www.quantamagazine.org/the-cr...
    00:00 What is cryptography and where is it used?
    00:54 History of modern cryptography, securing communications
    01:40 Securing computations with weak devices by delegating to strong devices
    02:55 Interactive proofs: a method to prove computational correctness
    4:07 Creating SNARG certificates using Fiat-Shamir Paradigm
    05:30 SNARGS on the blockchain and Etherium
    05:45 Quantum computers and the future of cryptography
    - VISIT our Website: www.quantamagazine.org
    - LIKE us on Facebook: / quantanews
    - FOLLOW us Twitter: / quantamagazine
    Quanta Magazine is an editorially independent publication supported by the Simons Foundation: www.simonsfoundation.org/
    #cryptography #computerscience #blockchain #quantumcomputer
  • Věda a technologie

Komentáře • 77

  • @wildmusical
    @wildmusical Před 10 měsíci +125

    I really like Dr. Kalai's positive charisma, you can see immediately how motivated she is to talk about the subject.

    • @yanntal954
      @yanntal954 Před 10 měsíci +1

      Lots and lots of caffeine

    • @jaysmith3361
      @jaysmith3361 Před 10 měsíci +1

      subject? what subject? post quantum secure? digital has never been secure.

    • @yabannamba7678
      @yabannamba7678 Před 10 měsíci

      simp

    • @YouilAushana
      @YouilAushana Před 10 měsíci

      Israeli?

    • @petercreed2471
      @petercreed2471 Před 9 měsíci

      She seems cracked out😂 or like she smoked just a tad bit too much meth. Lol she's so overly excited

  • @edwardgrigoryan3982
    @edwardgrigoryan3982 Před 10 měsíci +38

    What I like about Quanta is it's a regular reminder of just what crazy and marvelous things humans out there are doing and pondering.

  • @TheGajuh
    @TheGajuh Před 10 měsíci +38

    Her enthusiasm about what she is doing is amazing

    • @bluesque9687
      @bluesque9687 Před 10 měsíci

      Yea, why is she is so excited about it?

    • @ladnir
      @ladnir Před 10 měsíci

      Cryptography is fun ;)

    • @TheGajuh
      @TheGajuh Před 10 měsíci

      @@bluesque9687 I think if someone is genuinely interested in what one's doing, it is exciting and that shows up when communicating

    • @ArawnOfAnnwn
      @ArawnOfAnnwn Před 10 měsíci

      @@bluesque9687 Math nerds are always excited about new math problems. :)

    • @bluesque9687
      @bluesque9687 Před 10 měsíci +1

      @@ArawnOfAnnwn if it hadn't been for math nerds, I would've liked math more!

  • @minae1423
    @minae1423 Před 10 měsíci +8

    This is fantastic, it really does encourage you to dig deeper, love it. Thank you 🙏

  • @kylebowles9820
    @kylebowles9820 Před 10 měsíci +13

    It would be awesome to listen to her get more technical

    • @AP-dc1ks
      @AP-dc1ks Před 10 měsíci +1

      The papers are online probably

  • @MindWorld
    @MindWorld Před 10 měsíci +2

    Today is a beautiful day!!! Wishing everyone happiness, love and joy!!! And thanks for the video))))👏

  • @goldenparey
    @goldenparey Před 10 měsíci +7

    Cryptography has evovled in past along with our computational power, I am certain that it will do the same again when the time comes.

  • @matanshtepel1230
    @matanshtepel1230 Před 10 měsíci +2

    Awesome! Go Yael :)

  • @user-gl1tj9vp3r
    @user-gl1tj9vp3r Před 9 měsíci +1

    Great video.

  • @yanntal954
    @yanntal954 Před 10 měsíci +8

    5:19 Is the giant book on the table Cormen? It looks like Intro to algorithms!

    • @bzaban
      @bzaban Před 10 měsíci +4

      It is Cormen`s book! The bible, the definitive reference! =)

    • @yanntal954
      @yanntal954 Před 10 měsíci

      Interesting! I can't really tell if it's brown (fourth edition) but it seems like it?

  • @primenumberbuster404
    @primenumberbuster404 Před 10 měsíci +1

    Cool

  • @petrospaulos7736
    @petrospaulos7736 Před 10 měsíci +6

    Your face reminds me of Danielle Rousseau from "LOST"!

  • @QuantaScienceChannel
    @QuantaScienceChannel  Před 10 měsíci +15

    Read the written interview on Quanta's website: www.quantamagazine.org/the-cryptographer-who-ensures-we-can-trust-our-computers-20230727/
    Explore more of our computer science coverage: www.quantamagazine.org/computer-science/

  • @ihtesham_emon
    @ihtesham_emon Před měsícem

    She talks in such an elegant way, a sign of a truly educated person! 💙

  • @brendan12882
    @brendan12882 Před 2 měsíci

    1:03 a key takeaway about cryptography? well played, Yael!

  • @stealmil
    @stealmil Před 6 měsíci

    One of the most beautiful computer scientist researcher in the world

  • @antonytran229
    @antonytran229 Před 6 měsíci +1

    I think FHE, MPC, Lattice Base are important cryptosystems in the future

    • @saik6730
      @saik6730 Před 4 měsíci

      Symmetric Encryption is proving to be best solution to protect cyber attacks from quantum compute

  • @dhess34
    @dhess34 Před 10 měsíci +3

    Show me someone who’s worried about quantum computers ‘breaking the internet’ and I’ll show you someone who doesn’t understand cryptography.
    (See: ‘CRYSTALS-Kyber’, etc)

    • @BraedenSmith
      @BraedenSmith Před 10 měsíci +1

      I don't think the concern is that we'll be unable to develop post-quantum cryptographic algorithms.
      But the concern is having the ability to break the security of crypto that's used right now, in the future. We don't have forward secrecy guarantees & we could have TLS sessions recorded and broken many many years in the future.

    • @dhess34
      @dhess34 Před 10 měsíci +1

      @@BraedenSmith True: historical data, such as that gathered by nation states, will almost certainly be decrypted in the future. But day-to-day functions like e-commerce and messaging will have moved quantum-resistant (we think) algorithms before someone assemble| a machine with enough qbits to crack, say AES 256.
      Speaking of preserving data for future examination, the NSA’s Utah facility is beloved to have yottabyte-scale storage, i.e. 8,000,000,000,000,000,000,000,000+ bits!

  • @googleit1370
    @googleit1370 Před 10 měsíci

    She is the literal female counterpart of Joe Grand! 😮

  • @DubaiGuy08
    @DubaiGuy08 Před 6 měsíci

    Succinct Non-interactive Argument (SNARG). I imagine Prof. Kalai has researched, and lectured on, quantum cryptography.

  • @040_faraz9
    @040_faraz9 Před 10 měsíci

    is she somehow related to Gil Kalai?

  • @seasn5553
    @seasn5553 Před 10 měsíci +2

    I read a book on cryptography from MIT recently and oh my god the book actually taught me stuff..😂 I actually understood this

  • @prashantgangwar369
    @prashantgangwar369 Před 10 měsíci +3

    Every one is a gangster until powerful quantum computer arrives crushing every possible encryption.

    • @imapimplykindapimp
      @imapimplykindapimp Před 10 měsíci

      Not every possible, just all the major ones used today :p

    • @unflexian
      @unflexian Před 10 měsíci

      post-quantum encryption is already here

    • @CheckmateSurvivor
      @CheckmateSurvivor Před 6 měsíci

      Talking about puzzles, the puzzle in my latest video is practically impossible to solve.

    • @flyingbluelion
      @flyingbluelion Před 4 měsíci

      double the key size

  • @MurseSamson
    @MurseSamson Před 10 měsíci +1

    Shalom Ms. Kalai. Thank you for your presentation and introduction to cryptography here to us.
    I used to code in assembler, and I'm getting more educated in quantum phenomena & computing. I'd be interested to hear your theories about quantum security and entanglement. Thank you 🙏
    I'm always appreciative of a brilliant, beautiful woman such as yourself. 😅😊 🏥👨‍⚕️

  • @mikewatman5445
    @mikewatman5445 Před 10 měsíci +2

    1:33 ^ ε ^

  • @axioms22
    @axioms22 Před 10 měsíci +3

    This is a great Cryptography 101 video, thanks!

  • @Dheeraj5373
    @Dheeraj5373 Před 10 měsíci +2

    That's why German soldiers in 1940ie use enigma machine to send super secret messages to soldiers on battlefield

  • @chrimony
    @chrimony Před 10 měsíci +2

    So to make this concrete, Ethereum and SNARG. That's something to look up.

  • @anywallsocket
    @anywallsocket Před 9 měsíci

    If it’s not quantum it’s eventually hackable

  • @bluesque9687
    @bluesque9687 Před 10 měsíci +1

    Thanks, nice, but why are you so excited about what?!

  • @H.S909
    @H.S909 Před 10 měsíci

    Very active woman. That's my type 😚 Way to go, girl!!

  • @pgc6290
    @pgc6290 Před 10 měsíci +1

    Just at 1:00, but we humans are so inefficient (with people randomly working here and there on stuff.), so considering this too, apart from the ofcourse and obvious our limited memory ie ram and rom and intelligence (especially, having to click things,) the scientific and technological and medical super/ultra exponential growth that we are going to see after ai is inevitable and irrefutable.

  • @joaofilipesantos7410
    @joaofilipesantos7410 Před 10 měsíci

    First hehe

  • @Dheeraj5373
    @Dheeraj5373 Před 10 měsíci +2

    Tech giant companies like Google have lots of information about us and the main thing here is that we ourselves not know how and where they use it eventhough it's our ...😂😢

  • @diegoaugusto1561
    @diegoaugusto1561 Před 10 měsíci +9

    This explanation was so vague and just stems of futuristic mumble jambo. She didn't explain how you can provide a certificate that the computation is correct. How do you know it is correct if you haven't evaluated it yet? If you can evaluate it and compare with the cloud computer result, why even use it in the first place? If you're talking about computations which can be checked easily but are not computable easily, isn't it easier to just give it to the weak device and let it figure out wheter it is right or wrong without cryptography? This just doesn't make sense, and the mention of cryptocurrency just enforces to me that this is a solution looking for a problem.

    • @RegrinderAlert
      @RegrinderAlert Před 10 měsíci +1

      You are missing the whole idea. It’s not just about validating a result. It’s about validating the computation itself. Of course, a valid computation implies a valid result.

    • @jamesphillips2285
      @jamesphillips2285 Před 10 měsíci

      The Great (Internet) Mersenne Prime Search uses such proofs to avoid completely redoing long-running computations.
      Previously the strategy was to have 2 computers run the Lucas-Lehmer primality test: using a 3rd or even 4th computer as tie-breakers if there was a disagreement.
      The problem is that even with no monetary reward: some people cheat the system (or their computers may not be reliable). So now the strategy is to run a Probable Prime test in parallel with a compact certificate of the computation. A central server then modifies the certificate in a traceable way and hands out the certificate for verification. The server is needed to prevent people from cheating on the much shorter verification computation.
      It a number comes back "probably prime" a full LL test is still needed. But the switch over to PRP tests + certificates promises to halve the computation needed for the project.

    • @AP-dc1ks
      @AP-dc1ks Před 10 měsíci

      just read the papers

    • @diegoaugusto1561
      @diegoaugusto1561 Před 10 měsíci

      ​@@RegrinderAlertHow do you validate the computation if your device isn't capable of doing it itself? In some cases, validating the result is easier than computing it (sudoku, sort algorithm, etc) and I can understand that. Which is why I ask: why involve cryptography in this matter? This again reinforces to me that this is about the Blockchain, not a real problem.
      Some examples of which kind of computation works in the manner described would be helpful. I just can't imagine why this would be useful outside of Blockchain technologies.

    • @RegrinderAlert
      @RegrinderAlert Před 10 měsíci

      @@diegoaugusto1561 A fun read is “Verifying computations without reexecuting them” by Walfish, Blumberg (2015).
      This is not about “the blockchain” in the slightest.
      But I am still dazzled how people tend to dismiss the incredibly useful applications of said technology just because of cryptocurrency, NFT and buzzword wars in situations where it’s not an improvement over existing solutions.

  • @Dheeraj5373
    @Dheeraj5373 Před 10 měsíci +2

    What is secure 🔐
    Actually humen beings are secure Without any electronic devices , without phone 📱, computer,bug blaa blaa .
    So send your message by Mai to kept it sefe

    • @theneuralmancer
      @theneuralmancer Před 10 měsíci +4

      That's not entirely accurate. Look up things like Caesar cipher and old cipher methods which were invented way before computers and were used to secure messages

    • @Dheeraj5373
      @Dheeraj5373 Před 10 měsíci +1

      @@theneuralmancer yeah, but you know humans are humans, and computers are computers 🖥️. Actually, computers are not unsafe, but that person is a threat 😔 as they use it to exploit common people, taking their private photos and selling them to third parties. So, yeah, human beings talking without any electronic devices are quite safe, actually, much safer.

    • @MurseSamson
      @MurseSamson Před 10 měsíci

      Where there is motivation to uncover the motives of other people, there will be efforts to reveal that which cannot be seen.
      Mail services to authoritarians have been compromisable for > 900 years. 📨 The real answer is that there is no security, unless no one is looking.

    • @axioms22
      @axioms22 Před 10 měsíci

      Kumar bro you gotta chill with the comments, 4 different comments? Also its human not humen lol

    • @CrittingOut
      @CrittingOut Před 10 měsíci

      moronic

  • @greatestone4eva
    @greatestone4eva Před 10 měsíci +3

    she works for microsoft. she should be solving windows 0 days instead of making videos. 😂 I can't trust any microsoft computer at all.

    • @krissp8712
      @krissp8712 Před 10 měsíci +3

      That's like saying because she works at MIT she should be training mechanical engineers only, and not doing anything else! You need various different types to make an organisation work.

    • @CrittingOut
      @CrittingOut Před 10 měsíci

      not really related fields but yes microsoft is not very secure

  • @Guyflyer12
    @Guyflyer12 Před 10 měsíci +2

    Most of the people in the industry are more interested in SNARKs (succinct non-interactive arguments of knowledge ) - for those looking into this you might find more interesting and useful information by searching SNARK instead of SNARG