NETWORK SECURITY - KERBEROS (AUTHENTICATION APPLICATION)

Sdílet
Vložit
  • čas přidán 8. 09. 2024

Komentáře • 157

  • @subhashvadlamani9412
    @subhashvadlamani9412 Před 5 lety +9

    Wonderful explanation sir. You explain the concepts very clearly. Please continue to upload videos like these. Students need your help. Thank you very much, sir.

  • @amc1516
    @amc1516 Před 5 lety +12

    This video is better than my Master's in Cyber Security teaching in USA :D Good job sir !!

  • @yaminisindhura4302
    @yaminisindhura4302 Před 5 lety +3

    Awesome explanation sir
    Today is my sem exam. Thank you so much for helping me with ur lectures

  • @ganrajborade
    @ganrajborade Před 6 měsíci

    Sir thank you for your beautiful explanation. I was not able to understand it from the book. You clarified really well. Thank you again

  • @varalakshminijamala2891
    @varalakshminijamala2891 Před 3 lety +1

    Ur teaching is exllent sir tomorrow is exam sir thank u

  • @monicajangpangi7772
    @monicajangpangi7772 Před 5 lety +3

    you really work hard in making us understood the concept very clearly....thanks to you.

  • @satishbarla5512
    @satishbarla5512 Před 5 lety

    Very nice teaching and I am very much captivated to ur dedication tq ...sir

  • @sarahussain2656
    @sarahussain2656 Před 4 lety +2

    Exam ke akhri din aap hi log kaam aate.. Allah aapka bhala kare🙏😭

  • @suyogkhadke4755
    @suyogkhadke4755 Před 4 lety +1

    Thank you sir very well explain worth watching this long video ... 😄

  • @logeshwariv8772
    @logeshwariv8772 Před 3 lety

    Concept is clear and sir u give lots of information about the topic. After viewing ur videos if I have any doubt ur comment section helps me a lot. So please provide solutions to the questions in comment section. Thankyou once again sir

  • @HK-sw3vi
    @HK-sw3vi Před 2 lety

    Thanks a lot, once again. You teaching is fluid and easy to understand. don't stop

  • @DineshKumar25k
    @DineshKumar25k Před 5 lety

    Sir your teaching was so nice you are like a god to me for this subject.

  • @Raviteja_foodfusion
    @Raviteja_foodfusion Před 5 lety

    Sir ...thr is no confusion...wat u explained is gud and am clear

  • @bhanusowmya5967
    @bhanusowmya5967 Před 4 lety

    Fabulous teaching sir tq very much

  • @mehwishikram1239
    @mehwishikram1239 Před 5 lety

    very nice sir. your teaching way is very good

  • @rahulsmarty1648
    @rahulsmarty1648 Před 5 lety

    Tnq u sir... Tnq u soo much Tommarrow I am going to rock the exam....tnq u for if vedios and Tnq u for helping me in learning network security

  • @pauloskefle4577
    @pauloskefle4577 Před 6 lety +32

    Dear brotherSundeep I am very impressed with your teaching and that show your talent very much. I was also wondering if you can number all your security accordingly so when we are learning we can follow the steps. Well done brother and God bless.

    • @sundeepsaradhi
      @sundeepsaradhi  Před 6 lety +2

      hi kefle
      thanks for your interest towards our channel and share my sessions with your friends and subscribe to our channel.Keep following our channel.

  • @Ramy243
    @Ramy243 Před 6 lety +2

    Great service to society sir thank u sir

    • @sundeepsaradhi
      @sundeepsaradhi  Před 6 lety

      hi Ramya
      thanks for your interest towards our channel and share my sessions with
      your friends and subscribe to our channel.Keep following our channel.

  • @arifurrahman2312
    @arifurrahman2312 Před 5 lety

    impressed with your teaching

  • @sumeetdey6361
    @sumeetdey6361 Před 6 lety

    Thanks for the explanation Sir...Really helpful... Please continue creating such informative videos.

  • @lokendre7734
    @lokendre7734 Před 5 lety

    thankyou so much, it helps me a lot in yesterday's university exam! thankyou sir!

  • @doersstuff8067
    @doersstuff8067 Před 3 lety

    Thank you sir ji👍

  • @yisahkelvin1532
    @yisahkelvin1532 Před 2 lety

    Thakn you very much Sir. You explain it very well.

  • @rezwanmuid7649
    @rezwanmuid7649 Před 4 lety +4

    I think during step 2, when AS sends message to Client the whole message should be encrypted by the secret key of client otherwise client cannot decrypt the message to extract the ticket of tgs to be sent to the next step.

  • @puppalasindhuja2099
    @puppalasindhuja2099 Před 6 lety +1

    Explanation is so clear... Thank you so much

    • @sundeepsaradhi
      @sundeepsaradhi  Před 6 lety

      hi sindhuja
      thanks for watching my sessions and supporting our channel.keep following our channel.

  • @believeinyourself689
    @believeinyourself689 Před 4 lety

    Very good explanation. Thank you 👌👌

  • @manishmaharjan3726
    @manishmaharjan3726 Před 6 lety +1

    Thank you
    Very much helpful for my exams

  • @sushantagawane8683
    @sushantagawane8683 Před 3 lety

    Very good explanation.

  • @ALXandroATS
    @ALXandroATS Před 4 lety +1

    It would be nice if you can demonstrate and explain the Kerberos authentication process using a Fiddler/Wireshark capture, while breaking down the base64 encoding process.

  • @kapiltyagi2214
    @kapiltyagi2214 Před rokem

    One of the best explanation of Kerberos authentication process. Do we have any LDAP video?

  • @hila1250
    @hila1250 Před 3 lety

    It's a great session for me to know the authentication server. Thanks.

  • @mgo2642
    @mgo2642 Před 6 lety +8

    Sir there r few mistakes ..in the video..like 1. Pwd is not sent from client only two IDs are sent. AS server replies to request from client with msg encrypted with pwd, hence no reqmnt of sending pwd on unsecured media. 2. As per your second msg it is encrypted with key of TGS but it is not available with client so how will it decrypt it then. Actually the msg is encrypted with client pwd it serves both purpose as mentioned above.
    3. You did not mention about lifetime parameter which is imp to counter replay attacks.
    4. And finally in summary K subscript c is not session key as u mentioned but it is client pwd which is used as key and. K c,tgs is not secret key it is session key and K tgs is the secret key.

    • @sundeepsaradhi
      @sundeepsaradhi  Před 6 lety

      hi M Go
      thanks for your explanation..

    • @mgo2642
      @mgo2642 Před 6 lety +1

      Sir can upload videos on MD5 , algamal and elliptical curve cryptography..

    • @sundeepsaradhi
      @sundeepsaradhi  Před 6 lety

      i will try to upload md5 algorithm soon

  • @ndyrcks1
    @ndyrcks1 Před rokem

    Awesome brother, thank you so much

  • @ManikantaBhargav
    @ManikantaBhargav Před 6 lety

    Thanks for sharing the Knowledge Sir.

  • @charankowndinya94
    @charankowndinya94 Před 3 lety

    great teaching

  • @siddheshnaik4956
    @siddheshnaik4956 Před 5 lety

    very detailed and conceptual explanation

  • @nehasehta7762
    @nehasehta7762 Před 6 lety +1

    You are simply the BEST...

    • @sundeepsaradhi
      @sundeepsaradhi  Před 6 lety

      hi Neha
      thanks for your interest towards our channel and share my sessions with your friends and subscribe to our channel.Keep following our channel.

    • @nehasehta7762
      @nehasehta7762 Před 6 lety +1

      Sir pl can you give ur mail id

    • @sundeepsaradhi
      @sundeepsaradhi  Před 6 lety

      You can reach me at
      whatsapp: 9515140494
      Email : askme.selflearning@gmail.com

  • @PriyanshuKumar-qu8vo
    @PriyanshuKumar-qu8vo Před 3 měsíci

    best so far

  • @ManishSinghh40
    @ManishSinghh40 Před 5 lety

    You are the best teacher!

  • @dirtypoliticsexposed322
    @dirtypoliticsexposed322 Před 6 lety +1

    Great work sir.

    • @sundeepsaradhi
      @sundeepsaradhi  Před 6 lety

      hi
      thanks for your interest towards our channel and share my sessions with
      your friends and subscribe to our channel.Keep following our channel.

  • @pankajpatel-Tecchef
    @pankajpatel-Tecchef Před 6 lety +1

    Excellent explainaton

    • @sundeepsaradhi
      @sundeepsaradhi  Před 6 lety

      hi pankaj
      thanks for your interest towards our channel and share my sessions with
      your friends and subscribe to our channel.Keep following our channel.

  • @akshaychopra96
    @akshaychopra96 Před 5 lety

    Very well explained.
    Thank you.

  • @drmvpa
    @drmvpa Před 3 lety

    thanks for the lesson

  • @yashgoswami7929
    @yashgoswami7929 Před 6 lety +2

    i like your vedios very much ..it hepls me a lot... sir please make a vedio on x.509 certificate authentication

    • @sundeepsaradhi
      @sundeepsaradhi  Před 6 lety

      hi goswami
      thanks for your interest towards our channel and share my sessions with your friends and subscribe to our channel.Keep following our channel.

  • @puneettanwani8693
    @puneettanwani8693 Před 5 lety

    Great explanation.

  • @vaibhavrai293
    @vaibhavrai293 Před 5 lety +4

    sir in first step slight correction is there where client USER ID is sent only which is encrypted with HASH of user password. user password is never sent on unsecured medium.

  • @johnfernandes455
    @johnfernandes455 Před 3 lety +2

    I think we need to be very clear from where the different parameters are obtained. Example: in Kerberos, isn't the password stored as a hash? then when the 1st requests sent, how will the AS have the password to decrypt the request.

  • @PoojaPincha
    @PoojaPincha Před 6 lety +1

    Nicely explained sir:)

    • @sundeepsaradhi
      @sundeepsaradhi  Před 6 lety +1

      hi pooja
      thanks for your interest towards our channel and share my sessions with
      your friends and subscribe to our channel.Keep following our channel.

  • @rahulkumargupta7416
    @rahulkumargupta7416 Před rokem

    that's just amazing

  • @Poojasingh-ew7lg
    @Poojasingh-ew7lg Před 5 lety

    Thank you so much for the videos they are very helpful

  • @harshilpatel1542
    @harshilpatel1542 Před 4 lety

    Your explanation is very good Sir, every topic is explained in a simplified way and it becomes easy to understand. The only problem I find is when I am watching your video: The background light is too bright so I find it difficult to read and also focus is not set properly so the whiteboard seems blurry at times.

  • @rahuljha1417
    @rahuljha1417 Před 6 lety +2

    Nice explaination sir ji

    • @sundeepsaradhi
      @sundeepsaradhi  Před 6 lety

      hi
      thanks for watching my sessions. Thanks for your interest and support towards our channel. Keep following our channel.

  • @Mr.Arelli
    @Mr.Arelli Před 9 měsíci

    hi beautiful explanation. may i know what kind of databases it can support ? how to setup this aunthentication to kafka ? can you please do video

  • @fianafianaa5332
    @fianafianaa5332 Před 5 lety +1

    Tq soo much sr😊

  • @yugandarreddy1043
    @yugandarreddy1043 Před 2 lety

    Hello Sundeep
    Thanks a lot for the detailed explanation
    Can you please confirm if any video is available regarding the debugging of Kerberos ticket

  • @joymercypaul1674
    @joymercypaul1674 Před 6 lety +1

    Really very helpful and informative. Benefited a great deal.Can you please post a video on http and https. thank you,..

    • @sundeepsaradhi
      @sundeepsaradhi  Před 6 lety

      hi mercy paul
      thanks for your interest towards our channel.

    • @joymercypaul1674
      @joymercypaul1674 Před 6 lety

      Can I expect a session on http and https soon :)

  • @sahibsingh1221
    @sahibsingh1221 Před 5 lety

    Thank you so much sir, You are amazing!!!

  • @paper2136
    @paper2136 Před 4 lety

    Great season 👍

  • @jerome3184
    @jerome3184 Před 4 lety

    Super sir 👍:-)

  • @vinayjaiswal887
    @vinayjaiswal887 Před 6 lety +1

    nice sir g

    • @sundeepsaradhi
      @sundeepsaradhi  Před 6 lety

      hi vinay
      thanks for watching my sessions and interest towards our channel. keep following.

  • @DEEPAKKUMAR-lo5mg
    @DEEPAKKUMAR-lo5mg Před 5 lety

    thank you sir

  • @sakethayellanki604
    @sakethayellanki604 Před 3 lety

    this always saves night before exam. Thank you

  • @daisonraj9577
    @daisonraj9577 Před 5 lety

    Thanks sir

  • @kittuchowdary6945
    @kittuchowdary6945 Před 6 lety +1

    Excellent

    • @sundeepsaradhi
      @sundeepsaradhi  Před 6 lety

      hi kishore
      thanks for your interest towards our channel and share my sessions with
      your friends and subscribe to our channel.Keep following our channel.

  • @nikhilt3755
    @nikhilt3755 Před 5 lety +9

    18:03 isnt it ID of server? how does client know tgs at first request?

    • @AbhijeetSingh-hj8yg
      @AbhijeetSingh-hj8yg Před 4 lety

      Id of the server will be provided by TGS, So, firstly Client will request the ID of TGS. @nikhil

    • @saravananm2280
      @saravananm2280 Před 3 lety

      ​@@AbhijeetSingh-hj8yg TGS will provide the ticket of server, I think @nikhil t is correct

  • @abigambhir1712
    @abigambhir1712 Před 6 lety +3

    Sir thank you for the explanation. I wanted to ask can we use the equations you wrote before making the 2nd diagram as well?

    • @sundeepsaradhi
      @sundeepsaradhi  Před 6 lety +2

      hi Gambhir
      First digram is for getting the service from the server which is in same network.
      Second diagram is for getting the service from the server which is in another network.
      Hope your doubt has been clarified.

  • @acchipirajasekharreddy6837

    Well done but some what we want. That's theory will be means better not only formulas

  • @a.yashwanth
    @a.yashwanth Před 3 lety +1

    14:15 if the request is encrypted, then how will the authentication server be able to get the id from the request?
    edit: in all in one it says request to auth server is not encrypted. Only the response from the auth server is encrypted.

  • @rasheedmalik6594
    @rasheedmalik6594 Před 3 lety

    encryption and decryption points are not clear. How come client receives a Session Key if Message 2 is encrypted using Ticket TGS?

  • @jhallisush32
    @jhallisush32 Před 5 lety +1

    At 6:44 u said the client is requesting server id to authentication server and again at 6:53 u said the client sends its own id appended with server id.Could u make it clear how can the client know the server id when it's requesting server id iteslf

  • @alokmishra6413
    @alokmishra6413 Před 5 lety

    BIG THANKS

  • @gaminggeek4637
    @gaminggeek4637 Před 3 lety

    NICE

  • @nyambelilonga555
    @nyambelilonga555 Před 4 lety

    Thanks brother man!!!!! ¡

  • @ishaankulkarni49
    @ishaankulkarni49 Před rokem

    nice

  • @valb4184
    @valb4184 Před 6 lety

    Hello Sundeep, very good video. Is Kerberos Symmetric or Asymmetric?

  • @suhasinirao5664
    @suhasinirao5664 Před 5 lety

    Thanks 😃

  • @pulkitgupta8575
    @pulkitgupta8575 Před 5 lety

    very good

  • @yaswanthkumar9358
    @yaswanthkumar9358 Před 6 lety +2

    please tell about the versions of keberos 4 & 5 and differences

    • @sundeepsaradhi
      @sundeepsaradhi  Před 6 lety +1

      hi yaswanth
      soon i will try to upload and that is complete theoretical and easy to understand in a single reading.
      thanks for your interest towards our channel and share my sessions with
      your friends and subscribe to our channel.Keep following our channel.

  • @TheKrish420
    @TheKrish420 Před 5 lety

    Hi sir
    I would like to build my career in network security please guide me .....as a beginner what should I do? What certification needs to be done?

  • @athiraps180
    @athiraps180 Před 5 lety

    thank you for this helpfull video. please specify the version4 and version 5.

  • @ranaimran38403
    @ranaimran38403 Před 4 lety +1

    At 20:52 in step two (AS to C ) if data is send encrypted with Tgs ,then how client will decrypt to get Ticket of tgs ?

    • @harishbalaji7209
      @harishbalaji7209 Před 3 lety

      Client just forwards the ticket to TGS without decryption,Ticket is like a pass.
      Assume AS as a ticket counter and TGS as a train and you're the client, you know where the train will be available, but you can't enter in it directly, so you buy a ticket from AS and with it you enter the train.

    • @harishbalaji7209
      @harishbalaji7209 Před 3 lety +1

      Ticket_tgs - doesn not contain the address of TGS, you already know where it is, it's like a pass, only if you have the pass you get access to TGS.

  • @yashwantsinghnegi8290

    how it works in real time scenario ? Like form the user logged in to his laptop with the Domain user id and password and they how he gets authenticated

  • @kavyagurrala3222
    @kavyagurrala3222 Před 3 lety

    Sir cloud computing kuda chepandi.Its to easy to writing exams

  • @SusheelKumar-dq7np
    @SusheelKumar-dq7np Před 5 lety

    sir in first diagram u said client request to as nd as a response to client that is ticket v but at 9:30 u write ticket of tgs can u pla confrom sir

  • @saijaideepnerella3936
    @saijaideepnerella3936 Před 4 lety

    sir, In this viedo you explained only version4 messages and I want version5 messages clear explanation

  • @pankajpatel-Tecchef
    @pankajpatel-Tecchef Před 6 lety +1

    Can you please make the video for Replication Process for Active Directory?

  • @akshaygaigole6628
    @akshaygaigole6628 Před 6 lety +1

    Sir at 16:35 session key along with Ticket tgs is given to client by the authentication server and then client sends the Ticket tgs to Ticket granting server,what happens to session key in this period and what is role of session key

    • @sundeepsaradhi
      @sundeepsaradhi  Před 6 lety +4

      hi Akshay
      Session key is only valid till some time period and if that time exceeds the key will be expired and not usable.You can observe this session in banking sites.If you login to your bank and kept idle for few minutes then you cant perform any further transaction and you will receive the alert as session expired.
      Hope your doubt has been clarified.

  • @akashpandey6470
    @akashpandey6470 Před 2 lety

    here kerberos block is KDC i think. please correct me if i am wrong

  • @tppt3987
    @tppt3987 Před 5 lety +1

    Hello sir, can you become a full time associate professor at our college(SFIT)?? We have only one good professor for CSS subject.

  • @chandrachandu9577
    @chandrachandu9577 Před 3 lety +1

    can't understand those message exchanges

  • @PSRinfo
    @PSRinfo Před 6 lety +1

    sir lectures are very good but,
    for some vedios there is no clarity.
    koncham manchi camera vadandi sir.
    migata imortant vedios kuda upload cheyandi sir

    • @sundeepsaradhi
      @sundeepsaradhi  Před 6 lety

      hi PSR
      sure i will upload them soon
      thanks for your interest towards our channel and share my sessions with your friends and subscribe to our channel.

  • @ShubhamPatil..
    @ShubhamPatil.. Před 6 lety

    Sir plz upload summary of kerberos.... Version 4 message exchange...

  • @samhudaya7549
    @samhudaya7549 Před 5 lety

    Sir tell me about technical deficiencies, version 4 issues, ticket flaging

  • @Hamare143
    @Hamare143 Před 5 lety

    Sir please upload the video of X.509 certificate too

  • @sravanibhavasani9329
    @sravanibhavasani9329 Před 6 lety

    Sir plz tell about the Kerberos version 5 & 4

  • @ramaraog4630
    @ramaraog4630 Před 2 lety

    Sir kindly release transport layer security,https ,ssh,mobile device security,wireless security

  • @dhavalaprasanthi8517
    @dhavalaprasanthi8517 Před 3 lety

    Sir do you have any material for network security

  • @akshay3590
    @akshay3590 Před 5 lety

    can we say that the authenticator server be a Active directory server

  • @deepayadav3028
    @deepayadav3028 Před 6 lety +1

    Plz Sir can u uploade the video for x.509 certificate????

  • @srilakshmiallinone9480

    Can u please post blow fish, rc4,rc5 and idea algorithms