Key Exchange Problems - Computerphile

Sdílet
Vložit
  • čas přidán 28. 12. 2017
  • Diffie Hellman has a flaw. Dr Mike Pound explains how a man in the middle could be a big problem, unless we factor it in...
    Public Key Cryptography: • Public Key Cryptograph...
    Elliptic Curve Cryptography: Coming Soon!
    / computerphile
    / computer_phile
    This video was filmed and edited by Sean Riley.
    Computer Science at the University of Nottingham: bit.ly/nottscomputer
    Computerphile is a sister project to Brady Haran's Numberphile. More at www.bradyharan.com

Komentáře • 334

  • @NovemberBegin
    @NovemberBegin Před 6 lety +86

    I love how he puts so much effort into the diagrams, and then they just make a digital animation for each diagram anyway

  • @hiperalee
    @hiperalee Před 6 lety +769

    "Oh yes, I'm Bob!"
    ...
    _But he isn't_

  • @ZombieBestOfficial
    @ZombieBestOfficial Před 6 lety +83

    Please keep doing this!

  • @daft_punker
    @daft_punker Před 6 lety +200

    The man, the legend, Dr. Mike Pound!

  • @funkynicco
    @funkynicco Před 6 lety +281

    RSA key exchange is fully susceptible by man in the middle as well. Sean has a private key and signs the data with its own key. Alice cannot know wether the data was encrypted and signed by Sean (man in the middle) or Bob since the real identity cannot be verified by an external authority. This is why we have certificates. SSL is what websites (HTTPS) are using to implement the whole chain of security features to finally become secure against man in the middle attacks.
    The final step that SSL does ontop of RSA key exchange is to verify the public key with the certificate that server sent to the client upon SSL negotiation, using a global certificate store. In short, certificates themself have to be signed by a certificate authority, which (typically) can only be modified by Windows Updates (for Windows) and alike.
    The certificates for HTTPS include the domain name in it's ServerName property to restrict the usage of the certificate to a particular website. The browser will make sure to verify this.
    I think this should have been mentioned in the video before people run off and use RSA by itself when it really isn't secure against man in the middle (but it is secure against capturing of the data where it is not re-encrypted).
    Side note, SSL includes all above mentioned features (configurable). If you're interested in playing around with this in programming, try out the OpenSSL library.
    Also HTTPS is typically using an SSL library such as OpenSSL. For example, Chrome uses "boringssl" which is a library 'forked' from (based on) OpenSSL.

    • @tubbalcain
      @tubbalcain Před 4 lety +3

      Really great comment, I salute you.

    • @windmael47
      @windmael47 Před 4 lety +2

      Thank you sir!

    • @aim2986
      @aim2986 Před 3 lety

      I think only diffie hellman is also secure against just capturing the data and not re-encrypting.

    • @rahellhamarash2915
      @rahellhamarash2915 Před 3 lety +1

      Yes thank you this was complete waste of my time

    • @funkynicco
      @funkynicco Před 3 lety +1

      @YASH TRIVEDI Sorry for an extrodinarily late reply. I meant that RSA is secure against someone merely viewing the encrypted data. The RSA handshake has to be intercepted and new public/private key has to be generated in order to read (and potentially modify) the content. But this is what the certification process prevents.

  • @chinmayrath8494
    @chinmayrath8494 Před rokem +3

    I love how the host is so attentive and asked the question at the end. I had the same while watching the video

  • @appc23
    @appc23 Před 6 lety +317

    that thumbnail face tho

    • @kindlin
      @kindlin Před 6 lety +20

      Came looking for this comment.

    • @UntouchedWagons
      @UntouchedWagons Před 6 lety +19

      He's about to apply his Diffie Helmen key.

    • @appc23
      @appc23 Před 6 lety +5

      Not ashamed to say i saved it for future reference.

    • @akinoreh
      @akinoreh Před 6 lety +6

      00:26 Caught it!

    • @billoddy5637
      @billoddy5637 Před 5 lety

      Emo Peter in his natural habitat

  • @Ribby00
    @Ribby00 Před 6 lety +70

    Mike Pound is love. Mike Pound is life.

    • @zzzzzz1039
      @zzzzzz1039 Před 2 lety +1

      Mike Pounds the keyboard and your mom.

  • @Michael-vs1mw
    @Michael-vs1mw Před 6 lety +230

    * waiting for the elliptic curve cryptography video impatiently *

  • @toniturnwald9890
    @toniturnwald9890 Před 6 lety +30

    thank you for uploading and have a happy new year. cheerio Toni. PS: I really like all of your films, they are totally informative for me, cheers

  • @klwthe3rd
    @klwthe3rd Před 5 lety +19

    The best part of this video is when the interviewer says, "Diffie Hellman is dead in the water" and Dr. Mike Pound(with the most hilarious expression says, "Diffie Hellman is in REAL TROUBLE HERE!" I couldn't stop laughing and laughing! Awesome video.

    • @baatar
      @baatar Před 5 lety +1

      Funny British humor :)

  • @andreicoco2427
    @andreicoco2427 Před 4 lety +7

    Mike is absolutely phenomenal! Rarely you see someone so knowledgeable and soooo funny at the same time. To use one of his words - "brilliant"!! :-)

  • @AndreuPinel
    @AndreuPinel Před 2 lety

    I discovered this channel a few days ago and I am already addicted to it... I have watched a dozen of your videos already and I liked each and every single one. All the computerphile team has a gift, I wish I could explain things the way you do.
    One question came to my mind while watching this particular video though:
    After having watched this video it is clear why, even with the server's public key, an extra "final" key is needed (the one that is going to be used to encrypt the requests and the requests and the responses before the transmission) using the DH key "exchange" (I used the quotes because in another video it is very well explained that this key is not really exchanged but generated at both sides equally instead). But the generation of this key has a computing cost at both sides, especially at the server side which needs to generate DH symmetric keys for all clients that are connected to it.
    My question then is: wouldn't it be better that, instead of using DH, the client generated not a random symmetric key - not a good idea in case the server certificate's private key gets compromised, as it is explained in this video - but a random pair of private/public asymmetric keys and sent the public one to the server? (just keys, not certificates, no need to check any certification validity at this level), so the protocol would look something like
    1) client -> hello -> server
    2) server -> certificate with public key -> client
    3) client - checks the certification's validity and, if valid, generates a random pair of private/public keys
    4) client -> client's public key from step 3 encrypted with the server's public key from step 2 -> server
    5) server -> confirmation message encrypted with the server's private key (authenticity layer) + client's public key (confidentiality layer) -> client
    6) client - checks that the message from step 5 can be decrypted (this would confirm that its public key has really reached the server).
    7) client -> data request, encrypted with client's private key in 1st place (authenticity) + server's public key (confidentiality) -> server
    8) server -> requested data, encrypted with server's private key (auth.) and client's public one (conf.) -> client
    The benefit I see in this approach is that the cost of generating "final" asymmetric keys, even though it is going to be probably higher than using the DH process (maybe even higher than twice - the sum of the server's and the client's costs in DH), relies completely on the clients and this would give some rest to the server, which is the one that suffers the most. In case these keys generation part would take "too long" for the client, the keys generation could start asynchronously at the same time that the hello message is sent at step 1, and step 4 would have to wait until the client's keys are completed; of course, only if the server's certificate has been verified... but even if the server's certificate is not valid, that pair of keys could still be used/recycled by the client in a different session/web (even with a different server), so their generation would not be a waste of computing power, and would make the process faster for that other session - this would need a thorough testing by the client's developer to make sure that a pair of random keys is not erroneously flagged as "still-usable" (once assigned to a session, they should NOT be used by another one).
    Maybe this is all madness... but your videos made my imagination fly 😅

  • @user-vj4st2gd4i
    @user-vj4st2gd4i Před 6 lety +1

    I am taking network security class in college and this video explore a little more in depth of what I have learned so far. Very satisfied all the works from computerphile. :)

  • @altrag
    @altrag Před 6 lety +5

    Forgot to mention the necessity of being able to safely share the public key, otherwise Sean could just nab that as well and do the same attack (why yes, I am Bob! You can verify that by checking me against the public key I just sent you!)
    That's where things like certificate authorities come in -- a (hopefully) trusted third party that can retain Bob's public key for him such that he doesn't have to send it to Alice himself and therefore Sean has no chance to inject himself into the conversation.
    Of course, that just punts the problem up a level: How can you trust that Bob's public key actually came from the CA? If Sean is operating at Alice's end of the connection, he could potentially intercept communication to the CA server as well as to Bob. As far as I know (and I might not be entirely accurate here..) this is resolved primarily by your OS and/or browser having a built-in list of trusted CAs (and we just assume that Sean hasn't been able to hack her browser or OS install.. if he had that level of access to Alice's machine, the whole question is moot anyway since he could just install a keylogger or whatever and capture the session directly.) So the CA send Bob's public key and authenticates themselves using their private key.. Alice can then use the CA's public key that she has stored locally to verify them, allowing her to safely retrieve Bob's public key and in turn use that to verify Bob.
    But that means trusting the CA (in the social sense, rather than the computational sense.) There was one big one from China this past year.. maybe 2..? that Google removed from Chrome's trusted list and the other major browsers slowly followed suit, because the CA wasn't acting trustworthy and could have potentially compromised security by double-issuing certificates and back-dating expiry dates and things like that. For the most part though, that's not a huge problem since CAs are basically out of business when the browsers stop trusting them -- meaning they have a huge incentive to play by the rules and those that don't won't matter for long either way.

  • @Anvilshock
    @Anvilshock Před 6 lety +10

    Dr. Conspicuously Inconspicuous Smirk is back!

  • @MaxPicAxe
    @MaxPicAxe Před 4 lety

    This series of videos are the best explanations ever thank you so much

  • @richardslater677
    @richardslater677 Před 2 lety

    I’ve watched most of this stuff on encryption and I don’t fully understand it, but this chap is brilliant at explaining what is going on plus the pros/cons of each system. Engrossing.

  • @user-uh3df6xb7l
    @user-uh3df6xb7l Před 6 lety +18

    6:00 “Other nefarious people are available” 😂

  • @tomihawk01
    @tomihawk01 Před 6 lety

    Great video. Understanding these sort of key exchanges and realising how they can be broken by a Man in the Middle attack like this shows just what a huge security problem Superfish was (and probably still is on some computers). If you haven't seen it, look for the Computerphile video with Tom Scott from 2015 called "Man in the Middle Attacks & Superfish".

  • @Graanvlok
    @Graanvlok Před 6 lety +1

    THANK YOU - this is the info I've been looking for everywhere!

  • @debroy8648
    @debroy8648 Před 5 lety +10

    @2:10 "He isn't"
    That look though...XD

  • @danielgrunberger2621
    @danielgrunberger2621 Před 3 lety

    I have been wondering for a long time why we can't just encrypt the symmetric key with RSA and now i finally know the answer!!!!! Thank you :)

  • @UntouchedWagons
    @UntouchedWagons Před 6 lety

    I didn't understand much of this, but I love listening to Dr. Pound.

  • @patobrien2329
    @patobrien2329 Před 2 lety +1

    lucid and succinct! nicely done!

  • @lobrundell4264
    @lobrundell4264 Před 6 lety +3

    Holy moly Dr. Pound is amazingly charming! Especially so when discussing nefarious business! :D

  • @231123goku
    @231123goku Před 2 lety

    This is awesome. Best explanation ever

  • @novafawks
    @novafawks Před 6 lety

    Finally, a computerphile video I actually understand, thanks to my knowledge with PGP

  • @PvblivsAelivs
    @PvblivsAelivs Před 6 lety +8

    Strictly speaking, it's not RSA that rescues it, but A's existing knowledge of B's public key. Otherwise, the network can step in and say "I''m the server you requested, and this is my public key," and you have gotten nowhere. Usually, it is some certificate authority that is built into the browser. But the point is there needs to be a public key that the man in the middle can't lie about.

  • @Modenut
    @Modenut Před 6 lety

    Aaaah, the new pens are glorious. Thank you.

  • @rikschaaf
    @rikschaaf Před 6 lety +76

    But then, how can we verify that the public key is actually Bobs public key? *Insert root certificate explanation here

    • @KuraIthys
      @KuraIthys Před 6 lety +11

      Root certificates are a whole other can of worms...
      There's a bunch of problems with it, but it gets kinda complex and I'm not a good person for explaining that...
      The Certificate issuing authorities are the heart of the problem in any event.

    • @0xSafety
      @0xSafety Před 6 lety +1

      totally agree. OP should just google "Honest Achmed" to get a explanation to the extend of this mess.

    • @nullptr.
      @nullptr. Před 6 lety +6

      Well here's a basic explanation. TLS guarantees the authenticity, Alice will know the key is Bob's public key because Sean cannot sign a certificate tied to his key that will be acknowledged by a certificate authority.

    • @recklessroges
      @recklessroges Před 6 lety +5

      NO! Not root certificate rubbish. Much more fun: Key signing parties! (Web of Trust.)

    • @AhsimNreiziev
      @AhsimNreiziev Před 6 lety +8

      +Kuralthes +Safety
      Certification Authorities, Root Certification Authorities and the Chain of Trust are not so much a mess, as much as they are simply *flawed* . Rather than rejecting the system outright because it doesn't perfectly defend against *every* conceivable attack, it should instead be a reminder that *NO* security mechanism is completely impervious to attacks -- especially not to attacks involving Human Error.

  • @Definitiv33
    @Definitiv33 Před 2 lety

    These explanation Videos are superb!
    Now i have some hope, that i can get through my exams :D

  • @AustinHarsh
    @AustinHarsh Před 6 lety +7

    Not only does RSA hope that your private key doesn't get leaked, it also needs to assume that only Bob can get an RSA key pair for his domain name. Anyways, great video guys!

    • @recklessroges
      @recklessroges Před 6 lety

      I create RSA for staff001.vpn.client_company_name_or_any_other_domain_that_I_want. My VPN only trusts my own CA. Create any domain that you like; unless you compromise my CA you are not getting in. (I also my Customer CA signing keys automatically roll on a monthly basis.)

    • @durnsidh6483
      @durnsidh6483 Před 6 lety

      Reckless Roges Do you offer SRP certificates?

  • @danhorus
    @danhorus Před 5 lety

    This video is really great. I'm glad I found it

  • @CrashM85
    @CrashM85 Před 6 lety

    Thank you for answering my question!

  • @LuciolaSama
    @LuciolaSama Před 6 lety

    Mike Pound fan here, keep it up! :)

  • @lucians6759
    @lucians6759 Před 3 lety

    Nicely explained, thanks!

  • @IchBinKeinBaum
    @IchBinKeinBaum Před 6 lety +175

    1:25 Not calling the attacker Eve. Instant dislike, unfollow and uninstall.

    • @qOvob
      @qOvob Před 5 lety +13

      Maybe Mallory instead, Eve is for eavesdroppers.

    • @jeffgyldenbrand9754
      @jeffgyldenbrand9754 Před 5 lety +13

      or Trudy for intruder :-P

    • @juliavanderkris5156
      @juliavanderkris5156 Před 5 lety +2

      Or Mal/Mel

    • @macdjord
      @macdjord Před 4 lety +5

      No. Eve is always a _passive eavesdropper_ . The _malicious active attacker_ is Mallory.

  • @KhalilEstell
    @KhalilEstell Před 6 lety

    Loved this video!

  • @okbazoueghui6590
    @okbazoueghui6590 Před 6 lety

    thank you very much the video is really helpful

  • @kindlin
    @kindlin Před 6 lety +1

    OK, so...
    We use RSA to verify your identity versus a database of public keys, in order use Diffie-Hellman to make a short-lived shared key, all to send a one-time private key for use with AES for the final communication.
    I love it!

  • @thomassynths
    @thomassynths Před 6 lety +83

    This video sidesteps a very important problem. How do I know I have Bob’s public key? For example, when Alice asks for Bob’s key, Sean can intercept that and send his own key, masquerading as Bob. You only pushed the problem one step down the stairs.

    • @DaRealBzzz
      @DaRealBzzz Před 6 lety

      Yeah, noticed that as well. Maybe there's a clever bit that we missed...

    • @sada0101
      @sada0101 Před 6 lety +47

      Thats where certification authorities come in (i think). Only they can provide them. Essentially, certificates are the public key.

    • @voidvector
      @voidvector Před 6 lety +15

      Depends on the implementation.
      * In case of the browser, there is a whole "SSL/TLS certificate" scheme, where the root cert you used to verify is already installed on your computer (by Google, Microsoft, Apple, or Mozilla).
      * In case of SSH, you store the PK from first visit.
      * In case of random apps, they either piggyback off the SSL/TLS certificate system, or just carry their own public key cert with them in the app for verification.

    • @GAoctavio
      @GAoctavio Před 6 lety +4

      In the certification, the identification (among other things) is signed by the certfication authoritie, So alice will know she got Sean certificate and not Bobs

    • @sebastianelytron8450
      @sebastianelytron8450 Před 6 lety +27

      "Pushing the problem one step down the stairs" is what infosec is all about. The more stairs, the better.

  • @abhisheksinha9027
    @abhisheksinha9027 Před 2 lety

    Eye opener. I was going to use ECDH. Thankfully now I know I should youe ECDH+RSA.

  • @fuatkarakus298
    @fuatkarakus298 Před 3 lety

    Clear explanation, I am master student at Turkey, security course lecturer doesn’t provide this explanatory. Thanks

  • @adedejiemmanuel1
    @adedejiemmanuel1 Před 4 lety

    This is beautiful.

  • @stitchvideos
    @stitchvideos Před 6 lety

    Hi, i love ur videos :)
    Could you do Kerberos including weaknesses?

  • @jovan88
    @jovan88 Před 6 lety

    excellent video, are you going to do one on public key infrastructure to show how certificates are trusted, and how it ties into RSA?

  • @billy653
    @billy653 Před 6 lety +146

    I paid £9000 to learn this

    • @Teneban
      @Teneban Před 6 lety +72

      I think you paid 9000£ to get a job. I don't think I could get a job in security by saying "I watch CZcams videos", heh.

    • @ervinzhou8251
      @ervinzhou8251 Před 6 lety +8

      I paid OVER 9000 :OOOOOOO

    • @nikoerforderlich7108
      @nikoerforderlich7108 Před 6 lety +3

      +ervin zhou
      Nah, it's EXACTLY NINETHOUSAND!!!!

    • @gemyellow
      @gemyellow Před 6 lety +26

      Mike Pound > 9k pound

    • @tgm607
      @tgm607 Před 6 lety +22

      I paid £9000 to have Mike Pound teach me this at University of Nottingham... well worth it!

  • @suivzmoi
    @suivzmoi Před 6 lety +5

    we need a video on the Intel #Meltdown bug pronto

  • @pato9825
    @pato9825 Před 6 lety

    Hi, first of all thanks for these videos about encryption. As a programmer I often hear that I shouldn't create my own encryption protocol and use something like TLS, now I see why :D so after seeing this I have one question. How can one establish safe connection in decentralized p2p network where is no CA for RSA key-pair creation? It would be nice to have a video on this topic :)

  • @ahmadalwazzan384
    @ahmadalwazzan384 Před 6 lety +2

    the scenario he explains is when the bob and alice already trust each other (they communicated before and alice knows bobs public key), but what about when a connection is being established for the first time (bob has to give his public key to alice)? is man in middle possible still?

  • @thegrimelitegamer37
    @thegrimelitegamer37 Před 6 lety +3

    I’m starting with the man in the middle
    I’m asking him to change his ways
    And no message could have been any clearer
    If you wanna make the world a better place
    Take a look at yourself, and then make a change

  • @pnc_luiz
    @pnc_luiz Před 3 lety +2

    If there are no certificates involved (like SSH), this will only work if the first exchange is safe, right? From what I understood, if the first exchange is compromised then the following ones will be too. Can someone please give me some insight?

  • @superscatboy
    @superscatboy Před 6 lety

    Best. Thumbnail. Ever.

  • @bastawa
    @bastawa Před 6 lety

    Awesome video!!! Thanks

  • @pragtimehta4981
    @pragtimehta4981 Před 2 lety

    Can someone please explain how does a key exchange take place in case of DES / AES algorithm or in that matter any symmetric key algorithm? By the way excellent videos!!

  • @telotawa
    @telotawa Před 6 lety +4

    Meltdown and Spectre soon pls

  • @srome0711
    @srome0711 Před 6 lety +6

    Do the Spectre CPU flaw!

  • @sada0101
    @sada0101 Před 6 lety

    Is the ephemeral key deleted from the server once its use is over?
    Like every day or so? (Or per session)
    If it is stored, it leads back to the same problem of using RSA key. If someone could break in to the server, they have got the keys (RSA AND ephemeral) and if they had stored the encrypted communication between client and server, security breaks down.

  • @ribalaladeeb8310
    @ribalaladeeb8310 Před 3 lety +1

    I genuinely don't understand why use RSA public keys (which themselves have to be certified by a central authentication service) if we could just use a three-pass Diffie-Hellman without the need of a centralized authentication service to certify the RSA public keys in the first place. I'm pretty sure that without the central authentication a man in the middle can do the same thing to RSA public keys as they can with single-pass Diffie-Hellman. But if you could share ephemeral session secrets with 3-pass Diffie-Hellman why not do that. Those ephemeral could be the temporary RSA public keys (or anything else really) right?
    Edit: This is a legitimate question. I am taking an introductory infoSec undergrad course and I want to make sure that I understand DH and RSA correctly before the coming midterm. I appreciate any clarifications

  • @FreedomForKashmir
    @FreedomForKashmir Před rokem

    I have a question ..... is 'g' same in both cases (Alice and Bob) or it can be different for both.
    How is 'g' and 'n' selected/shared before everything?

  • @charan_75
    @charan_75 Před rokem

    As far as I understand
    Server sends the G, N and G^random signed with servers private key and sends along with the server certificate to client, once the client verifies the authenticity using PKI and he will send his G^random and encrypts this using servers public key. Thus they will both arrive at the shared secret key using DH with RSA. These keys are ephemeral, i.e a new key pair is generated for every new session with the server.

  • @RubenatorXY
    @RubenatorXY Před 6 lety

    We need a video on speculative execution!

  • @EverythingRox
    @EverythingRox Před 3 lety +1

    What a legend!

  • @741231478963
    @741231478963 Před 6 lety +21

    I didn`t get it. What is preventing Sean from acting exactly like Bob in the second scheme?

    • @AustinHarsh
      @AustinHarsh Před 6 lety +9

      ¥δΣΩφ Sean does not have Bob's private key. We also assume that only Bob can get Bob's private key for the domain name he is hosting.

    • @togamid
      @togamid Před 6 lety +9

      Yes, but couldn't he decrypt the message from Bob with Bob's public key, encrypt it with is own private key and intercept the message where Alice trys to get Bob's public key und send his own instead?

    • @maxweltevrede7745
      @maxweltevrede7745 Před 6 lety +1

      Ah I see what you mean now, this assumes of course that Sean cannot fake Bob's public key.

    • @hiqwertyhi
      @hiqwertyhi Před 6 lety +2

      no, he'd need to have the private key to decrypt, he can't decrypt using the public key

    • @AndrewMeyer
      @AndrewMeyer Před 6 lety +5

      * cue explanation of Certificate Authorities *

  • @flamencoprof
    @flamencoprof Před 6 lety +1

    I'm just glad you people are thinking hard about this, whilst I do my on-line banking on faith alone (so far).

  • @AdamZehavi
    @AdamZehavi Před 6 lety

    Normally as a client you'd have access to your server's public key, and Alice will send her message encrypted with the server public key so only your server will be able to decryped it, and same on the way back.
    When it comes to other services, you have a certificate authorities to verify the server Alice is talking to is really who it claims to be.

  • @seanc6128
    @seanc6128 Před 6 lety

    Thanks for spelling "Sean" correctly.

  • @rudolphflowers3287
    @rudolphflowers3287 Před rokem

    Question.....what would likely cause a Key exchange server password corruption? Is it likely to inexplicably fail without any type of human interface if it is encrypted?

  • @rekarrkr5109
    @rekarrkr5109 Před rokem

    am i missing something? , for me RSA and DH(diffie hellman) could be used for the same thing ,why cant we share g to the b as a public key on the certificate, the problem of authentication is a totally different problem and these two algorithms both establish a secure channel , to know the other end u need certificate in a tree signed by root certificate that is embedded in browser or OS , also we could use RSA two time upon each other each time generating a new inner key pair, (i assume maybe DH is more performant and RSA more secure is the only cause ?, if so it should have been mentioned as such ,if not could someone correct me?)

  • @dannyniu4268
    @dannyniu4268 Před 6 lety

    Please talk about Post-Quantum Cryptography!

  • @xcalibur1523
    @xcalibur1523 Před 3 lety +1

    5:38 How did Alice knew what process had to be done with bg to get the same encrypted message which Bob made with his bg? Anyone help!

  • @jeremyahagan
    @jeremyahagan Před 6 lety

    I read somewhere long ago that not only was bulk encryption of data using RSA inefficient, but that there was issues with encrypting anything longer than the private key. I can't find where I read this, but could someone please explain this?

  • @ArKa_47
    @ArKa_47 Před 2 lety

    beautiful

  • @KrzysztofWolny
    @KrzysztofWolny Před 6 lety

    How RSA is preventing from MITM? MITM is not only about changing a message but also about reading it. So in presented scenario Shaun can still reads what Bob is sending to Alice and vice versa, as Bob in only signing a message, not encrypting it.

  • @martijnjonkers8261
    @martijnjonkers8261 Před 2 lety

    If I already have a pre-shared public key of bob and know for sure that it belongs to the private key of bob. Is DH enough to authenticate the server? I think the key exchange will always fail to produce the same value when there is someone else pretending to be bob. Right?

  • @rationalpickle
    @rationalpickle Před 6 lety

    Make a video about meltdown/spectre please!

  • @SkinnyCow.
    @SkinnyCow. Před 5 lety +1

    been wearing that same sweater in the last 3 videos bro!

    • @baatar
      @baatar Před 5 lety

      Nothing wrong with having a video sweater.

  • @sada0101
    @sada0101 Před 6 lety

    So after they establish the shared key to encrypt and decrypt finally, after all this, how long does it last? Is it terminated after a session is finished? Saved in a cookie?
    Or, for every minute a new shared final key is created going through all this RSA process again?
    Or does it depend upon us (client,server) to decide how long it lasts and there is a default time set which we can change.

    • @Slarti
      @Slarti Před 6 lety +1

      It can last as long or as short as both parties want.
      Typically when sharing data(e.g. files) in an encrypted manner a public key is exchanged at the beginning and potentially for years after that the same public key can still be used as the party encrypting the data will be using their secure private key, which, as long as it is kept secure, does not need changing.

    • @sada0101
      @sada0101 Před 6 lety

      Oh ok. But the shared common key is changed right?

    • @Slarti
      @Slarti Před 6 lety +1

      So long as the private key stays the same the public key(what I take you are referring to when you say 'common key') does not need changing.
      It may be worth reading up on asymetric cryptography to get a more correct explanation than I could give you.

    • @sada0101
      @sada0101 Před 6 lety

      Thank you.

  • @thedemonlord9232
    @thedemonlord9232 Před 5 lety

    Let's just say that we wanna build a multi-client chat app. Does this still work in that case?

  • @fahoudey
    @fahoudey Před 6 lety

    I have a stupid question.. so bare with me please
    You sayed that the server bob sign his 'gb' calculation with his private key.
    Does that mean he encrypt it with his private key just like what the public key can do ?!
    Im confused

    • @kevinwells9751
      @kevinwells9751 Před 6 lety

      Bob's public and private keys work as a pair. Whatever one encrypts, the other can decrypt, and vice versa. However, if you encrypt a message with the public key the result will look different than the same message encrypted with the private key. Therefore it is clear that when a message can be decrypted with someone's public key, it must have been signed with their private key, which means it has to have come from them

  • @EpicWink
    @EpicWink Před 6 lety

    Did you cover how the public key is distributed in the first place? How do we verify a public is not one just sent from Sean?

  • @karnansooriyakumar8002

    thank you so much sir

    • @onabanjodorcas4807
      @onabanjodorcas4807 Před 3 lety

      Continue working with *Ronaldhacks_01 on ||G* he will always help you

  • @noahwolton7662
    @noahwolton7662 Před 6 lety

    How do you derive the asymmetric keys? More maths please!

  • @Charliepinman
    @Charliepinman Před 6 lety

    i think it needs more details? because people will assume that as long as you are the man in the middle at the start! you can still decrypt and get all the messages and just pretend to be bob, you couldnt jump in half way through for sure with this explanation, but you forgot to mention that certificate authorities give pre installed keys to peoples computers so that the initial handshake doesnt get hijacked. that is explained in a previous video as i remember

  • @martinisbutik
    @martinisbutik Před 6 lety +38

    Shaun? What happened to Eve? :)

    • @pierreabbat6157
      @pierreabbat6157 Před 6 lety +11

      I thought he was called Mallory. Eve can only eavesdrop; she can't alter messages or create new ones.

    •  Před 6 lety +5

      Lately, Eve got real stealthy and now controls both endpoints.

  • @KarthikRao1995
    @KarthikRao1995 Před rokem

    5:15, still the man in the middle can read the data right ? (not modify, but still read it)

  • @wolfhd7509
    @wolfhd7509 Před 2 lety

    I'm glad Dr Pound listens to the 2 serving suggestion on the Pepsi haha

  • @CarlTSpeak
    @CarlTSpeak Před 5 lety

    That is a genuinely terrifying thumbnail.

  • @louai95
    @louai95 Před 2 lety

    my professor actually linked this video in the homework and had us watch it and the homework had questions about it

  • @Jure1234567
    @Jure1234567 Před 4 lety

    What do you think of this scheme: say a user wants to request from a website a page with url /pages/index.php. His browser prepares two requests forbthevserver and hashes the second request that it plans to send to the server later and saves the first two bytes of the hash result. Then the user's browser generates such ECDH key pair that the public one contains in any part of it the same two consecutive bytes as the hash's first two bytes by repeatedly recreating the key pairs. After that the public keys are negotiated with the remote server and the ECDH secret is calculated. And the second thing sent to the server is say an URL request (say get or post). As the server receives that request, it calculates the hash of the URL request it just received then gets the first two bytes of it and checks whether the public key which the server "thinks" belongs to the real user, actually contains those two consecutive hash bytes in it. The man in the middle attacker won't be able to prepare for the server such ECDH public key that would 100% contain that particular two byte sequence of the future request hash. Well, maybe not two bytes exactly, but one byte and say few bits to make calculations faster, it is even possible to set bit sequence in public keys instead of byte sequence and search for the sequence starting from any bit in the public key. And URL request is just a sample: of cause it can be any type of the second request the client plans to send to the server after establishing the encrypted link. We don't use the first request here to prevent the man in the middle from delaying server request until the first request is sent, as he could create proper keys after he gets the first request from the client.

  • @Hans-jc1ju
    @Hans-jc1ju Před 6 lety

    But does that not assume, that A knows B’s public key? So if it is not shared on a piece of paper, can’t Sean just MITM the public key exchange? Is there any way of fixing that without something like SSL/TLS?

  • @PeregrineBF
    @PeregrineBF Před 6 lety

    I feel like these videos gloss over too many of the important issues with RSA - Padding and the need to use different keys for signing and encryption being the biggest ones. A video on Bleichenbacher's Oracle would be a good thing.
    Also RSA is very slow compared to EdDSA or even ECDSA. Since we're not directly encrypting messages and just using it for signing there's not much reason to use it outside of backwards compatibility with very old devices. If you're building a new system use Ed25519 or Ed448 via Libhydrogen or Libsodium.

  • @sebastianmalton5967
    @sebastianmalton5967 Před 6 lety +1

    How does using RSA prevent Sean from spoofing Alice's request to get Bob's public key. Couldn't he not block that and send his own?

  • @dennisthegamer2376
    @dennisthegamer2376 Před 6 lety

    But if you can encrypt a message using the public key of someone else, and only they can decrypt it using their private key. Why would you still need a shared secret? Is it because after some time people can figure out the private key to your public key?

  • @dedbit6723
    @dedbit6723 Před 6 lety +1

    The digital signature doesn't stop the man-in-the-middle attack because the attacker can gain access to the public key for decryption. I mean both Alice and Bob can realize that their communication have been intercepted but if Bob in that scenario sends something important right from the very start, that's basically it

    • @kevinwells9751
      @kevinwells9751 Před 6 lety

      The public key is not to keep the message secret, it is only to show that Bob sent the message that says it came from Bob. Only he can sign the message with his private key, so any message that is de-signable with his public key definitely came from him. A man in the middle can learn what (g^a)%n and (g^b)%n are, but as we learned in the other videos, that isn't enough to decrypt the traffic

  • @MoxxMix
    @MoxxMix Před 4 lety

    How and when did Alice get Bob's Public key, for verification?

  • @isaacng123456789
    @isaacng123456789 Před 6 lety

    I think there is an error in the animation. When Alice generate a key a, she debts out g^a, not g*a. And when bob send message back to Alice, bob debts out g^(ab) not g*a*b.

  • @Slarti
    @Slarti Před 6 lety

    This still does not make sense to me because even if Bob hashes with his private key Alice can only be sure that the message came from Bob is she has a guarantee that the public key came from Bob.
    In other words - couldn't Shaun still sit in the middle and just hash the response with his own private key?

  • @sunil_d_singh
    @sunil_d_singh Před 3 lety

    One other problem that we would face if we only use RSA for sharing secret key would be that we would need public key of Alice (client) to encrypt the secret key. And in almost all the cases of web traffic, only servers have digital certificates, not the client.