[HINDI] Guide to Digital Signatures and Digital Certificates | How they Work? | How Secure are they?

Sdílet
Vložit
  • čas přidán 20. 09. 2019
  • Hello everyone. In this video I will be talking about a very crucial feature of the advanced digital cryptosystem, i.e, digital signatures and certificates. The questions I will discuss are:
    1. What is a digital signature
    2. Why it is used, what is the reason behind their introduction
    3. Public key crypto and DS
    4. Technical working and methodology
    5. Practical applications
    6. Security analysis of DS
    If you are interested in cyber security and infosec then you MUST know about these important topics so LET'S GET STARTED!!
    ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
    Official Website: bitten.tech
    Follow this link to join my Telegram Channel: t.me/bittentech
    Follow me on Instagram : / ansh.98
    -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
    If you liked my video, please don't forget to press the like button and subscribe to my youtube channel. I will be posting videos on cyber security, ethical hacking and technology. Also some interesting tricks
    and techniques very soon so stay tuned and please SUBSCRIBE to my channel and thanks for watching....:-)
  • Věda a technologie

Komentáře • 80

  • @shan9554
    @shan9554 Před 3 lety +8

    Classmates always gives the best explaination than teachers

  • @Reshmakeekanamada
    @Reshmakeekanamada Před 4 lety +6

    Very well explained in general terms. Easily understandable 👍

  • @mamtasharma7316
    @mamtasharma7316 Před 4 lety +2

    Hnji sir mujhe agy bhi videos dekhni h....apke explain krne h k jo method vo boht acha h... Apne Puri jo details h to ache se explain kri h...so excellent video👍👍👍 please keep it up

  • @shellgenius
    @shellgenius Před 3 lety

    Extraordinary , too good sir thank you sir easily understanble

  • @sidsid1024
    @sidsid1024 Před 7 měsíci

    thnks brother as a llaw student i look many youtube videos to understand section 3 of it act bt can't understand properly. bt your video is very much useful. nyc explanation bro

  • @raihanurrahman7132
    @raihanurrahman7132 Před 4 lety +9

    Sir, make a video on vulnerability finding. //please sir

  • @officialveerandvijay
    @officialveerandvijay Před 2 lety +1

    Thanks sir , bahut easily samajh aa gaya

  • @niteshkas
    @niteshkas Před rokem

    Complex process explained in simple term Great Work

  • @gauravmehra2472
    @gauravmehra2472 Před 3 měsíci

    Explained very well , thanks mate

  • @sumitrocker855
    @sumitrocker855 Před 4 lety +1

    Nice & Excellent Work Brother

  • @babulalsapuniya5314
    @babulalsapuniya5314 Před 4 lety

    Love you bhai Apke video Bahut mast hai really

  • @mdtausifiqbal
    @mdtausifiqbal Před 3 lety +1

    Very easily explained 👍👍

  • @sp_2513
    @sp_2513 Před rokem

    it has been 3 years for this video but i recently find it as a most precise and perfect explaination.... 🙌🙌 can anyone tell me that is there any precise playlist of this cns or not as i do not know why i am unable to find it

  • @bansal9219
    @bansal9219 Před 4 lety

    Bro aur videos banao asei because you are teaching in a very interesting way.

  • @technoboss3449
    @technoboss3449 Před 4 lety +4

    well done explaining power is too good 👏👏👏👏

    • @technoboss3449
      @technoboss3449 Před 4 lety +1

      bro can you make video on this topic ki jb bhi hum koi photos dslr wale ya koi or unko transfer ya edit krte he to unki size decrease kyu hoti he KB me

  • @ppsc-pv5mw
    @ppsc-pv5mw Před 3 lety +5

    bhai you have in depth knowledge of the subject.. Lecture was good. Just one suggestion from my side is that try to explain the things with diagrams and charts . you can use white/black board for this.

  • @sumitkumarsingh985
    @sumitkumarsingh985 Před 4 lety

    Really Thanks bro .

  • @MeeraSharma89065
    @MeeraSharma89065 Před 2 měsíci

    Very well explained 👏👏

  • @raeeszada4280
    @raeeszada4280 Před 4 lety

    Very useful bro.

  • @ajitnagarkar8640
    @ajitnagarkar8640 Před 3 lety

    Thanks a lot bhai...

  • @boltthegreat9197
    @boltthegreat9197 Před 4 lety

    Bro..make a series on (kali tools explained)
    Keep it up

  • @unemployedcse3514
    @unemployedcse3514 Před rokem

    Awesome 😍

  • @Avikumar726
    @Avikumar726 Před měsícem

    Nice 👍 bhaiya

  • @LAUGHTERTIME
    @LAUGHTERTIME Před 4 lety +3

    Bhai app koi course suggests kr do jisse m achhi knowledge le paye.. please bhai..

  • @hacktheyamas802
    @hacktheyamas802 Před 4 lety +1

    Hello sir,
    I install kali linux but my ifconfig is not working. I watched all the youtube video and also I do google but nothing anything else. Please tell me what I have to do.
    And how I contact you please help me

  • @shellgenius
    @shellgenius Před 3 lety

    Awesome describe and deeply sir can upload a video of " BC,BCC " of email how's work

  • @ankitaahuja3931
    @ankitaahuja3931 Před 4 lety

    Nice..

  • @only4u198
    @only4u198 Před 4 lety

    Nice sir ji

  • @abishekraj9785
    @abishekraj9785 Před 4 lety

    Mera pc ma hese file virus na pura file encrypt kar dea haa... oo decrypt ee nai ho raha ha booth try keea... help kar do plzz..

  • @madanthapa2008
    @madanthapa2008 Před rokem

    Nice

  • @Modijishorts72
    @Modijishorts72 Před 4 lety

    Can i take addmission in the jetking institut for ethical hacking

  • @electrokid9492
    @electrokid9492 Před 4 lety +1

    Which software i use for hacking?

  • @natashasaini5004
    @natashasaini5004 Před rokem

    Can you please make some more videos on cryptography like vpns and everything.

  • @mixgames7726
    @mixgames7726 Před 4 lety

    want more videos on cryptography

  • @aditya14211
    @aditya14211 Před 4 lety +3

    Brother website hacking par advance video bano plz yaar

  • @sudhirkumar-ev1ls
    @sudhirkumar-ev1ls Před 4 lety +2

    Bhai ek hash crack karna tha Kar sakte ho Kya plzz.👏

  • @Modijishorts72
    @Modijishorts72 Před 4 lety

    Jetking se ethical hacking seekhna sahi rhega ya nhi please bro make a video

  • @Modijishorts72
    @Modijishorts72 Před 4 lety

    Jetking kaisa rahega bro for ethical hacking

  • @praveenkumarm1357
    @praveenkumarm1357 Před 4 lety

    Ha cryptography per video chahiye

  • @VikasVerma-lb7lr
    @VikasVerma-lb7lr Před 4 lety +1

    Sir,uri explianed kigiye

  • @ayushacharya2199
    @ayushacharya2199 Před 4 lety +1

    Sab practical video

  • @ashishshivhare2574
    @ashishshivhare2574 Před 4 lety

    Make a course on cryptography in hindi bro....

  • @TRBAHADURPUR
    @TRBAHADURPUR Před 4 lety

    Hi sir please make video on .nesa ransomware virus its very danger mere pc 💻 ke sare file ko encrypt kr diya h please tell me solution or decryption its new virus not work any decrypt tool

  • @priyagoyal4444
    @priyagoyal4444 Před 3 lety

    I want to know about DSC holder responsibility

  • @funnyphotosstory8880
    @funnyphotosstory8880 Před 3 lety

    Sir MD5 ka bhi video banao

  • @Modijishorts72
    @Modijishorts72 Před 4 lety

    Please bro next video on #JETKING

  • @Modijishorts72
    @Modijishorts72 Před 4 lety

    Please make video on Jetking Ethical Hacking Coarse.

  • @surajkarajgar1428
    @surajkarajgar1428 Před 4 lety

    video on message digest as early as possible......

  • @ayushacharya2199
    @ayushacharya2199 Před 4 lety

    Key sab pass hoti hai kya

  • @vaanuthakur1761
    @vaanuthakur1761 Před 4 lety

    💝💝

  • @vaibhavpandya9848
    @vaibhavpandya9848 Před 4 lety

    phone hack h kaise bacha jay us se kaise hack h pata nhi software h ki kai se.. plz help pura phone hack...

  • @shinestacks5553
    @shinestacks5553 Před 4 lety

    #easytobuilds 💞

  • @13sourav56
    @13sourav56 Před 8 měsíci

    are we sending plaintext message with encrypted hash value to receiver

    • @13sourav56
      @13sourav56 Před 8 měsíci

      do attacker need to verify message, they have hash value with original message means know what is transmitted

  • @Modijishorts72
    @Modijishorts72 Před 4 lety

    Please bro make a video on the Jetking Ethical hacking please bro.

  • @shilpadas1311
    @shilpadas1311 Před 3 lety

    Public key can be shared, right? So my public key can be known to many of the users. What if the encrypted msg i sent using my public key is decrpyted by someone who knows my public key? What might be the solution? Please explain

    • @vivekbaviskar4097
      @vivekbaviskar4097 Před rokem

      Hi, did you get any answer for this question?

    • @BittenTech
      @BittenTech  Před rokem

      The encryption/decryption in public key crypto must be done using both the keys, i.e., when encryption is done with your public key, only your private key can decrypt it and vice versa. Your public key cannot be used to encrypt and decrypt a message simultaneously, it defeats the principle.

  • @hemantadas8729
    @hemantadas8729 Před 4 lety +1

    Fhir bhi kahi na kahi eisi loopholes hai jisse hackers easyly mm attack kar pa rahe hai..

  • @nishantmeher9192
    @nishantmeher9192 Před 4 lety

    Hey im from gondia maharastra and im nearest subscriber can u meet at bhilai i can join your workshop

  • @VikasVerma-lb7lr
    @VikasVerma-lb7lr Před 4 lety +1

    Uri explian kariye

  • @mimax9997
    @mimax9997 Před 4 lety +1

    which is the best university at Brno for computer science ??

  • @mazharkhaliq1971
    @mazharkhaliq1971 Před 4 lety +1

    Good video

  • @parvezptech2115
    @parvezptech2115 Před 4 lety

    Bhai website ko kaise block karte hain hacker

  • @Modijishorts72
    @Modijishorts72 Před 4 lety

    Make A Video On Jetking Ethical Hacking

  • @aapkatech4253
    @aapkatech4253 Před 20 dny

    Bhai tu technical sagar se inspired h kya

  • @Modijishorts72
    @Modijishorts72 Před 4 lety

    #MAKE A VIDEO ON #JETKING FOR ETHICAL HACKING

  • @mrrv8762
    @mrrv8762 Před 4 lety

    Bhai mujhe Gmail ka password hacking chaiye please

  • @buddhadebmandal94
    @buddhadebmandal94 Před 4 lety

    You are super and a fantastik teacher.so now how am I contact with you.and at last I love I sir

  • @lokesh20verma
    @lokesh20verma Před 4 lety

    09:00 is very confusing

  • @sumiranrathi550
    @sumiranrathi550 Před 4 lety

    Bro plzzz help me with learning about CTF and bug bounty

  • @komalnalla7591
    @komalnalla7591 Před 3 lety

    Not understand 😣🥺

  • @Modijishorts72
    @Modijishorts72 Před 4 lety

    Please bro pleaseeeeeeeeeee

  • @buddhadebmandal94
    @buddhadebmandal94 Před 4 lety

    Please reply

  • @aimsmithivn1034
    @aimsmithivn1034 Před 3 lety

    Doo cryptography videos

  • @TRBAHADURPUR
    @TRBAHADURPUR Před 4 lety

    Hi sir please make video on .nesa ransomware virus its very danger mere pc 💻 ke sare file ko encrypt kr diya h please tell me solution or decryption its new virus not work any decrypt tool