Certificates and Certificate Authority Explained

Sdílet
Vložit
  • čas přidán 16. 05. 2024
  • In this video I explain the purpose behind Certificates in HTTPS connections, Certificate Authorities and much more.
    0:00 Intro
    0:40 TLS
    3:00 How to Verify Server?
    5:30 Server Certificate
    6:30 Certificate Authority
    8:30 Certificate Verification
    12:40 Government ROOT cert surveillance
    TLS playlist • TLS
    👾Discord Server / discord
    Support me on PayPal
    bit.ly/33ENps4
    Become a Patreon
    / hnasr
    Stay Awesome,
    Hussein
  • Věda a technologie

Komentáře • 171

  • @hnasr
    @hnasr  Před 3 lety +66

    At 7:53 I incorrectly said that the server sends the public key and private key obviously that is not correct it was just a slip. It only sends the public key and the information. The private key is only known to the server. I explain this fully here
    What are SSL/TLS Certificates? Why do we Need them? and How do they Work?
    czcams.com/video/r1nJT63BFQ0/video.html

    • @misternormL
      @misternormL Před 3 lety

      Is the only reason to buy a certificate that you're accessing data over a wan and say you don't have reservations about it inside the network?

    • @dragonsan7577
      @dragonsan7577 Před 3 lety

      I was just about to a ask you the same. Thanks for pinning the same. Like your stuff found you yesterday and been watching your stuff. Subbed and thanks for your hard work.

    • @Tech-geeky
      @Tech-geeky Před rokem

      haha..opps... You'd be owned right there. Funny guy.. Never saw someone who explains certificates in a humorous way before (there's a first for everything)

    • @cromBumny
      @cromBumny Před 9 měsíci

      You should have just made a new video without the slip of a tounge

  • @donatoaz
    @donatoaz Před 3 lety +88

    let me go ahead and say that without fancy animations or graphics, just your hand-shaking-thing you were able to very well convey the explanation. thanks!

    • @hnasr
      @hnasr  Před 3 lety +2

      Donato Azevedo thanks Donato! 🙏

  • @aidangoetzinger9050
    @aidangoetzinger9050 Před rokem +12

    This video was literally so helpful. We really need more people who teach like you in computer science.

  • @KrishnaJaju24
    @KrishnaJaju24 Před 2 lety +2

    Completely hooked to your channel. Every topic that you bring out a video on is something that I was always curious but did not get time to read about it. Also, very well explained. Thanks a lot!

  • @robertsedgewick1266
    @robertsedgewick1266 Před 3 lety +7

    "We don't ask what it is... we ask WHY does it exist?" Great approach, excellent content. Thanks for sharing!

    • @hnasr
      @hnasr  Před 3 lety +1

      Exactly!

    • @Wetcarl
      @Wetcarl Před 3 lety

      My thoughts exactly! I believe that knowing what issue arose helps to gain understanding.

  • @DavidS-dw1wv
    @DavidS-dw1wv Před 3 lety +9

    Brilliant explanation - thank you! Really clear and I appreciate how you make it animated and interesting.

    • @Tech-geeky
      @Tech-geeky Před rokem

      I never saw certificates explained by hand-waving before

  • @jeffreytello589
    @jeffreytello589 Před 2 lety +1

    Just wanted to say thank you for this explanation. I was having a hard time understanding but you have made it very clear!

  • @archirnobenz
    @archirnobenz Před 2 lety +12

    New to the channel, 20 seconds in. I'm already so intrigued by your energy. The explanation is top-notch too, no jargons, no beat around the bush, just straight-up simple straightforward explanation

  • @bwesnofske
    @bwesnofske Před rokem

    Good stuff here. I love the 'why' approach to teaching with the real life example. To solidify the knowledge you add the memorable story about Kazakhstan. Thanks for this

  • @RandomAlias1
    @RandomAlias1 Před 3 lety +1

    Amazing work, @Hussein. Just hand gestures are more than enough. Very well explained. Keep it up!

  • @rayeshimel5102
    @rayeshimel5102 Před 3 lety

    You Description are so good.. Many video I watch but nobody can't completely explain about this but now clear about this. Thanks.

  • @xxErmis
    @xxErmis Před 3 lety +2

    Your content is amazing!

  • @PigeonLyfe
    @PigeonLyfe Před rokem

    Top tier video, literally watched it through and through. Thank you!

  • @everythingtech5158
    @everythingtech5158 Před 3 lety +5

    Ok 2 things that are very wrong:
    1- the server that needs a certificate never sends the private key to the certificate authority.
    2- to verify a certificate you don't encrypt and compare. You actually decrypt the signature of the certificate authority using the CA's public key so you get the hash and then you hash the certificate and compare the two, the one you calculated by hashing the contents of the certificate and the one you got from decrypting the signature. If these values match then it's verified.
    And I am omitting here the chain of authority like you did in the video. Hence I am considering the certificate authority is the root CA.

    • @user-vr8hg1eo4d
      @user-vr8hg1eo4d Před měsícem

      Thanks buddy,
      He made a video and clarified that it's a slip
      suggest the video for them so they know in detail
      Thanks

  • @emmanueligbokwe7503
    @emmanueligbokwe7503 Před 2 lety +3

    Hello Hussein, you said the CA encrypts the server's information as well as its public key with the CA's private key to issue it a certificate and the client even though trusts the CA verifies the server's certificate by using the public key of the CA to encrypt the information in the server's certificate and then compares it with the part the CA encrypted. How would they match when the CA uses it's private key for encryption and the client uses the CA's public key for encrypting the content of the server's certificate

  • @ugodemy5288
    @ugodemy5288 Před 9 měsíci

    Absolutely awesome ! Very well explained and I loved the Kazakhstan anecdote to illustrate the problem that could happen. Thank you so much !

  • @lokeshbangalore7319
    @lokeshbangalore7319 Před 3 lety

    Very well explained, thank you Hussein.

  • @toby________toby
    @toby________toby Před 2 lety

    you're fantastic!! I can't wait for your videow to absolutely blow up, great quality

  • @sixelephants
    @sixelephants Před 3 lety +4

    New subscriber here, glad I found your channel. Informative and Thorough.

    • @hnasr
      @hnasr  Před 3 lety +3

      Thank you and welcome to the channel! ❤️ I try to balance thoroughness with simplicity its a struggle .. thank you glad your enjoying the content

  • @henrynwosu6277
    @henrynwosu6277 Před 2 měsíci

    Man, Man, Man!!!
    You described the problem first. Then, you described the solution. Giving us enough context to understand why the tool exists. Instead of just jumping into the usual cliche way of "explaining" rhese kinds of stuff by watereing in down and basically explaining nothing. No fancy animations, no useless "fun" "non technical" explainations. Just raw fact. Thanks a lot for your empathy.❤❤❤

  • @aswinivayyala5118
    @aswinivayyala5118 Před 8 měsíci +1

    Did not lose my attention for 1 sec..it was quite deeply informative and engaging

  • @aatifnazar8203
    @aatifnazar8203 Před 2 lety +2

    Simply wow. Tons of knowledge in a single video and the perfect way of explaining them.

  • @IrelandsSon1983
    @IrelandsSon1983 Před 3 lety +2

    Thanks for this video. Im learning about this in school right now and was having a hard time understanding it but you cleary explained the process. These textbooks go a little off track on some of these things lol!

    • @hnasr
      @hnasr  Před 3 lety

      Glad it helped! All the best ❤️

  • @santoshakhilesh
    @santoshakhilesh Před 3 lety +3

    Thanks for explaining this topic. In many videos you have talked about Relational DB can be scaled for reads , Can you make a video to explain this by example and also how MySQL global transaction actually work by an example , thanks for your awesome work.

  • @ianjharris
    @ianjharris Před 2 lety

    Great video, thank you for taking the time to make it.

  • @PratikJain4
    @PratikJain4 Před 3 lety

    One good thing from 2020 is that I discovered this channel, full of useful information !

    • @hnasr
      @hnasr  Před 3 lety

      ❤️❤️ thank you Pratik! And welcome to the community

  • @JenniferRodriguez-hx6bz

    great explanation - thank you!

  • @svalyavasvalyava9867
    @svalyavasvalyava9867 Před 7 měsíci

    amazing explanation, thank you ☺️

  • @javedalishaikh4472
    @javedalishaikh4472 Před 3 lety

    Very helpful..thanks for doing these.. do you have book recommendations for various topics like - security, networking, distributed systems, microservices etc. basically for everything related to backend.

  • @l.ashershimshonburrows7027

    Excellent! Thank you! One question: What stops the man-in-the-middle from taking the certificate he recieves from google and passing it on to the client?

  • @moniminx_shorts
    @moniminx_shorts Před 3 lety +1

    I am blessed to get your videos.. If helped me a lot in my career and my personal journey

    • @moniminx_shorts
      @moniminx_shorts Před 3 lety

      Hi, thanku for giving me heart. I have a question 🙋.. Can u plz tell me the public and private keys are generated when and where its stored. And how they are generated.. Plz.. Its been months since nobody has answered my question

  • @Lopez9618
    @Lopez9618 Před 2 lety

    Thank you for the explanation!

  • @janmaijaysinghbisen8799
    @janmaijaysinghbisen8799 Před 3 lety +1

    so then vpn can also be called middle man ?

  • @slaweknos748
    @slaweknos748 Před 8 měsíci

    Amazing video !

  • @chandramohanjagtap1300
    @chandramohanjagtap1300 Před 3 lety +2

    Just a single word Excellent explanation 🙏

    • @hnasr
      @hnasr  Před 3 lety +1

      Thanks a lot 😊

  • @prabeshsharma4039
    @prabeshsharma4039 Před 27 dny

    Simple and easy to understand; please keep it up!! 👍👍

  • @kevinruder9652
    @kevinruder9652 Před 3 lety +1

    Hi Hussein. Thanks for the video. I'm not sure I completely understand the certificate verification part. I understood it as if I need to validate the certificate that is encryped with googles public key and the CA private key. How does that vertification happen? How do I end up with a certificate that is equivalent to that of the one signed by googles public key and the CA private key when I don't have the CA private key?

  • @user-xj9kx8wq1r
    @user-xj9kx8wq1r Před 2 měsíci

    You know, that was actually a good explenation. You got a like and a new subscriber.

  • @komeilmehranfar
    @komeilmehranfar Před 8 měsíci

    Maaaaan, That was crazy simple explaination. Enjoyed it. Thanks a lot.

  • @zahramaslavi3617
    @zahramaslavi3617 Před měsícem

    Very helpful topic! Please post more about this subject :)

  • @fakfatkids1812
    @fakfatkids1812 Před 2 lety

    Beautiful explanation thanks!

  • @juanmaflyer
    @juanmaflyer Před 3 lety +2

    Excellent video bro! Thanks! :)

    • @hnasr
      @hnasr  Před 3 lety +1

      Juan Manuel Lomonaco

  • @JuiceManTech
    @JuiceManTech Před 2 lety

    So even with an Asymmetric key using both public and private on both ends can the information still be intercepted as explained or was this lesson in reference to symmetric single key encryption?

  • @erikpalacios9869
    @erikpalacios9869 Před 2 lety

    Thanks a lot for the great explanation.

  • @dhiasalah3373
    @dhiasalah3373 Před rokem

    you just made things simple.good job!

  • @khaledsalah1146
    @khaledsalah1146 Před 7 měsíci

    Thank you very much about this video, it explained a lot as other explanation didn't give technical explanation about how this works and also specially that you giving example which made it much easier to understand. at 9:25 does we use public key to encrypt or decrypt?

  • @jurgular
    @jurgular Před 10 měsíci

    Hussein, thank you for your videos I've been watching a few of them last few days and noticed today in your background you have a bunch of programming books. How useful would you say it is reading books to truly understand a concept vs just either just getting dug in the problem or watching videos etc.?
    E.g. lets say there is a concept I really need to understand in Azure and how to setup certificates, key rotation and be able to setup some form of automation testing. Now I have such limited knowledge on everything that entails.. when do you think is a good idea to just slow down and pick a book up rather than attack the problem head on always? This might be a video idea for you!

  • @issamzgybi9761
    @issamzgybi9761 Před rokem

    great explanation thank youu

  • @cagefighter58
    @cagefighter58 Před 2 lety

    Dude youre awesome! Thanks a bunch for this video!

  • @HQTamilKingdom
    @HQTamilKingdom Před 2 lety

    Thanks for the video.

  • @johne_weak
    @johne_weak Před 3 lety

    Very nice explanation. Easy to understand. Thank you

  • @shwetakhetre1767
    @shwetakhetre1767 Před 11 měsíci

    Really helpful video. Excellent and clear explanation. Just subscribed ur channel, continue to create more such videos 👍

  • @lokeshwarank1277
    @lokeshwarank1277 Před 3 lety +1

    Hey Hussein, Thanks for your great content, I have a question here, might be a bit basic. We don't get the unencrypted data from the server right, how does the client generate the encrypted data with the public key of the certificate authority?

    • @hnasr
      @hnasr  Před 3 lety

      This is done through TLS handshake, (hopefully I understood the question)
      czcams.com/play/PLQnljOFTspQW4yHuqp_Opv853-G_wAiH-.html

  • @aspirohk3558
    @aspirohk3558 Před 9 měsíci

    Please make a video on how they are created and also about root certificate aaaaand certification with regards to antivirus and application software

  • @Littlefair7
    @Littlefair7 Před 2 lety

    Is my certificate of authority downloadable? If yes what is it called on FMSCA portal? Thanks

  • @pedrobb7
    @pedrobb7 Před 3 lety

    How can I learn more about this and other similar topics? Any recommended books?

  • @umitkoc3375
    @umitkoc3375 Před 2 lety

    I tried to connect a TOP OPC UA Server with UA Expert Client. I do the certificates by using OpenSSL. I didn`t use an intermediate certificate, just the root, which signs the server cert and the server signs the client cert. The connection is being recognized, because a pop up window appears stating that the connection was recognized. But once I click on the connect button in UA Expert an error occurs saying:
    Error: UaSessionPrivate::activateSession - can't find X509IdentityToken in endpoint description.
    Thank you for your feedback if possible.

  • @josephjones5566
    @josephjones5566 Před rokem

    I could be mistaken but it may be wise to apply Preventative maintenance efforts when it comes to the CMOS battery. Again I could be misunderstanding but if the CMOS battery fails or the NTP server, this may require manual peer list to align with the domain controllers. Are these concerns? Maybe a good discussion you can shine light on? I’m guessing locking out all end user accounts will allow to re-sync. Is this paranoia? Or do I have the right idea?

  • @stanislavpetkov7408
    @stanislavpetkov7408 Před 3 lety

    Nice work, I am researching how I could have intranet web service using https. It seems you can’t have this kind of certificates for in-house servers. But I don’t want to have the traffic as plain text. How this could be done... Should I make my CA and add a certificate to each and every device, or there is something better? Thanks

  • @caiosantos6689
    @caiosantos6689 Před 2 lety

    very realistic scneraios and didatical
    ty a lot
    hello from brazil

  • @EuroWanderlustMuddasar

    very well explained

  • @saad.83
    @saad.83 Před 3 lety +1

    Good topic!

  • @danisharora1731
    @danisharora1731 Před 2 lety

    THANKYOU.

  • @rt-yc1op
    @rt-yc1op Před rokem

    @hnasr, can you help me pls? I am opening exe file with 7zip and have .tls (empty file in Windows CRLF encoding) and CERTIFICATE ( file in Macintosh CR encoding, where all symbols messed, except strings indicating urls to .crl and CA names) Can you reproduct the same on your exe and explain what this .tls stands for? And how to decode CERTIFICATE?

  • @abdulazeez.98
    @abdulazeez.98 Před rokem

    The example of Kazakhstan helped me understand the whole topic 😂

  • @yonahcitron226
    @yonahcitron226 Před 4 měsíci

    great explanation

  • @user-ci7fh9vp2x
    @user-ci7fh9vp2x Před měsícem

    big thanks

  • @1-minutetips109
    @1-minutetips109 Před 8 měsíci +1

    Can we share zscaler root certificate to anyone??

  • @rawanal-zahrani3205
    @rawanal-zahrani3205 Před 3 lety

    What is the difference between Offline Root CA & Subordinate CA ?

  • @adityakumarsingh6829
    @adityakumarsingh6829 Před 2 lety

    Great informative video Hussein; I got a doubt about how servers generate public and private keys which are already not registered with CA? suppose "server A" generated a key pair and sent it to the CA(only public key, as your pinned comment says) then "server B" generated the same key pair and send it to the CA, how CA will handle this ambiguity? I don't know what I am saying is even correct...

    • @YazanAlaboudi
      @YazanAlaboudi Před rokem

      So the private/public keys are only established by the CA. They use their private key to provide you with a signed certificate based on your company inputs. When a client downloads the certificate from some server trying to establish an SSL, the client immediately starts off by validating the signed certificate by using the public key of the associated CA. This is almost (if not completely), identical process of how JWTs work

  • @AsdSilva
    @AsdSilva Před 2 lety

    Hello
    Nice video...can you explain what is an intermidiated certificat?

  • @AbdullahAlMuzaki-pe6wb
    @AbdullahAlMuzaki-pe6wb Před 7 měsíci

    best explanation still

  • @gokulakrishnan1599
    @gokulakrishnan1599 Před 2 lety

    Great explanation...

  • @claushellsing
    @claushellsing Před 3 lety +4

    Perhaps the companies could store their public Keys in some kind of blockchain, that way we wouldn't relay in Root authorities, of course that will have some cons aswell

    • @MohakKant
      @MohakKant Před 3 lety

      In my naive understanding of Blockchain, I would think that would make the web really slow?

  • @mosup5007
    @mosup5007 Před 3 lety

    Man you are awesome

  • @Sudeepsingham
    @Sudeepsingham Před 2 lety

    Thanks.

  • @abhitejamandava1619
    @abhitejamandava1619 Před rokem

    What if there happens to be a MITM attack between google server and certificate authority and the attacker gets certificate sent by CA to google?

  • @user-ri3kt5cb7r
    @user-ri3kt5cb7r Před 3 lety +1

    Wow 🥳thet was clarify a lot
    Thank u very much...pleased u can explain about certificate root?? I don't actually understand it...

    • @hnasr
      @hnasr  Před 3 lety

      דוד לוי thanks! I actually explained it in What are SSL/TLS Certificates? Why do we Need them? and How do they Work?
      czcams.com/video/r1nJT63BFQ0/video.html. this video in details

  • @FriendlyDeveloper
    @FriendlyDeveloper Před 3 lety

    Can u also talk about the chain of trust. Cert pinning and public key pinning?
    Also what if Hacker just gives the real cert of Google to you.? You will see that cert is valid right?
    It looks like that the connection gets established but the client encrypts the data with public key of real Google and hence the Hacker can't actually see anything there? Is this true that the connection gets established ?

    • @hnasr
      @hnasr  Před 3 lety

      Friendly Developer Thanks , good concepts . I talked about some of them here Global ROOT Certificate Expiration Causes Stripe and Roku to stop working on 5/31/2020 (Explained)
      czcams.com/video/haLxy1e_Hwo/video.html
      If the hacker forwards the cert of google to you than they can’t really see anything because the keys are established between google and the client. Check out my TLS video

  • @subhamagarwal5632
    @subhamagarwal5632 Před 3 lety +1

    I have a question here, not sure if that sounds silly. What if someone breaks in middle while we are connecting certificate authority for verification?

  • @caronc3290
    @caronc3290 Před 2 lety

    My new android comes with root CA from China, Hong Kong, Taiwan, Japan, and a few other countries. Wouldn't I want to shut those off? Why would my device need to trust their site?

  • @allrise71
    @allrise71 Před měsícem

    At 9:19 you incorrectly said "Encrypt the content" while it's a Decryption process from your end (from the client's end/the message receiver), and Re-Hashing afterword's for comparing purposes... so you can ensure the integrity and authenticity of the digital certificate or the message you have received from Google in your example. @Hussein Nasser

  • @YazanAlaboudi
    @YazanAlaboudi Před rokem

    Thanks Hussein for all of this. Helps a lot! Can you (or anyone reading this) expand on why the man-in-the-middle can't just forward the certificate provided by Google to impersonate Google for example. That's the only piece im missing!

  • @duwayneforbes6172
    @duwayneforbes6172 Před rokem

    I have a Skills Proficiency certificate for Basic Plumbing... Those that mean I'm a Plumber?

  • @taleria11
    @taleria11 Před 3 měsíci

    I love you thank you

  • @morganfree100
    @morganfree100 Před 3 lety

    This question really bugging me ,is the first ever transaction when I type google.com or anyother site will it be encrypted? Can the domain name be identified during the first request before key exchange?

    • @hnasr
      @hnasr  Před 3 lety

      NAVANEETHA KANNAN i think you will enjoy this video it answers your questions What happens when type google.com into your browser address box and hit enter?
      czcams.com/video/dh406O2v_1c/video.html

  • @a7medsayed2010
    @a7medsayed2010 Před rokem

    If I on my browser can get google signed certificate, can't man-in-the-middle get it too and forward it back to the client?

    • @hnasr
      @hnasr  Před rokem

      They can but it will be pointless as they can’t change anything in the encrypted messages.
      the moment they try to change anything in the message or intercept traffic they have to prove they own the private key of google which they don’t and as a result the client will reject the message

  • @shreerangaraju1013
    @shreerangaraju1013 Před 3 lety

    Love your videos! Just a request, could you make videos on caching with redis? Particularly feed caching like twitter, instagram. Push and pull model. Thanks

    • @hnasr
      @hnasr  Před 3 lety +1

      Shree Ranga Raju thanks Shree! Nice idea I did discuss Redis here
      czcams.com/video/sVCZo5B8ghE/video.html but I am yet to make a dedicated video on caching strategies🙏
      I discussed push and poll here czcams.com/video/8D1NAezC-Dk/video.html

    • @shreerangaraju1013
      @shreerangaraju1013 Před 3 lety

      @@hnasr Thanks Hussein. I did check them out. They're great! But with a real example would be even better I guess. Just a thought. Yeah, like you said with caching strategie :)

  • @Mahi0x00
    @Mahi0x00 Před 2 lety

    What was that boom at 13:19

  • @dermotgilmartin1818
    @dermotgilmartin1818 Před 3 lety

    Can i know which cif i can trust ? Mayve get rid off ones i don't trust , was getting ass holes bugging me

    • @VivekYadav-ds8oz
      @VivekYadav-ds8oz Před 3 lety

      You can check which CA your device trusts in settings usually.

  • @leonardocorso3654
    @leonardocorso3654 Před 2 lety

    Great video. I have one question, why can't google themselves provide a certificate? For example, if they encrypt a file with their private key and send it back to you and then you use their public key to decrypt the file. Since you're using their public key to decrypt the file, that means that only the person who had the private key could have encrypted that message.
    I understand this might be difficult to implement because instead of keeping track of a few CA public keys you would need to locate the public key of each endpoint you were communicating with.

    • @kushalkarmani3076
      @kushalkarmani3076 Před 2 lety +1

      But how do you know the public-private key pair used to encrypt the file was of Karen or Google?

    • @kushalkarmani3076
      @kushalkarmani3076 Před 2 lety +1

      As you said" you would need to locate the public key of each endpoint you were communicating with", this is what we do with existing flow. Google does share its public key with us with each request, but to prove that the public key truly belongs to Google, we check it with Certificate Authority.

    • @leonardocorso3654
      @leonardocorso3654 Před 2 lety

      @@kushalkarmani3076 And how can we be certain that the public key is of the CA? Just how an attacker might act as google, can they not act as a CA and claim that Googles certificate is legit?
      If the CA is acting just as a database, can't google have their own repository showcasing their legit public/private key?

    • @leonardocorso3654
      @leonardocorso3654 Před 2 lety

      @@kushalkarmani3076 I re-watched the video and caught the explanation. For anyone else who was thinking this; basically he said that the CA certificates are at the app/OS level and trusted by the system itself. As such, from what I interpreted the certificate from the CA is not established via a handshake but already on the device.
      Please correct me if I am mistaken.

  • @palaniappanrm6277
    @palaniappanrm6277 Před 3 lety

    I have a doubt wrt to CA and their digital signature. So website owner gives some Information to CA, CA encrypts that with its private key. Now the websites will send the browser the same information along with the content which CA encrypted. Now you said the browser will encrypt the information with CA public key and compare it with the CA encrypted content and trust if both are same right?
    My doubt is does asymmetric key work like this?
    Public key - PU
    Private key - PR
    Content - C
    So, C encrypted with PU == C encrypted with PR ??

    • @hnasr
      @hnasr  Před 3 lety

      Good question!
      So private key encrypts and public key decrypts (it can also do the reverse too)
      The trick we do to verify the signature by decrypting the signature with the CA public key and comparing it to the content. If it matches we know its good because only the CA could have made that signature with the corresponding private key

    • @palaniappanrm6277
      @palaniappanrm6277 Před 3 lety

      @@hnasr awesome. cleared now. And I gave you a request in LinkedIn. Hope you'll accept :)

  • @hassanawodi5888
    @hassanawodi5888 Před 3 lety

    Major fear about cert auth is how easy will it be for govts to ask for keys of entities that are of interest to govt? Is that possible?

    • @hnasr
      @hnasr  Před 3 lety +1

      If that was ever discovered (which I am not sure how yet) the CA will be untrusted immediately. OCSP will kick in.
      If trusted CA provided its private key to a government and that government started issuing certificates on behalf of the CA the government still need to intercept the traffic somehow by implementing a L7 Proxy which users need to specify to access the internet

  • @johnyong2554
    @johnyong2554 Před 2 lety

    is that possible to have a illustration it would be way more better to understand it! thanks!

  • @sachinbomble246
    @sachinbomble246 Před měsícem

    Bro your voice is it's very great
    Try to Dub anime character in your voice 👿👿

  • @ViniciusVieira13
    @ViniciusVieira13 Před 3 lety +2

    Can someone recommend me some good books on this?

  • @mrstatler
    @mrstatler Před měsícem

    The alternative to CA could be quantum entanglement. :)

  • @Tech-geeky
    @Tech-geeky Před rokem

    Exchange migration could be one useful when here.. however the very real issue (most overlook) is in order to keep 'that trust' the new server must be the same...During a live migration, this is technically impossible, as two servers cannot have same name on network, and allot of things break if you try and change name on new one to old name afterwards...
    So MS, and probably few others, just say "its not advised" and its more convent to just "get new one"
    Well.. ya, if you wanna go down THAT path, but sometimes you just wanna keep the name.. Everyone goes silent.. And besides,,, it will save the cost of a cert by moving one over.. These days,, i think no one wants people to migrate certs is not because it cannot be done, but because everyone wants $$$$$

  • @xczx9602
    @xczx9602 Před 3 lety

    be my guru

  • @Artem-fc1cv
    @Artem-fc1cv Před 2 lety

    How CA verifies that those who claiming to be google are actually guys from google and not random guy claiming to be google?

    • @hnasr
      @hnasr  Před 2 lety

      Google Cert will be signed by trusted CA which is signed by a trusted ROOT cert installed on our machines. Hackers won’t be able to get a fake google cert signed by a trusted CA (though It did happened before to a CA called diginotar, they got banned out)