Тёмный
No video :(

Double ratchet algorithm: The ping-pong game encrypting Signal and WhatsApp 

Chalk Talk
Подписаться 4,6 тыс.
Просмотров 12 тыс.
50% 1

How do text messaging services like Signal and WhatsApp keep your text messages secure? The Double Ratchet algorithm.
Let’s say Alice wants to send Bob an end-to-end encrypted message. She uses a key to lock up the message and Bob uses the same key to unlock the message. But what if they want to send a bunch of messages back and forth? Using the same key the whole time is not very secure. It would be better to have a unique key for each message. The Double Ratchet algorithm cranks out a new key each time you send a message by combining a key derivation function and a Diffie-Hellman calculation.
Resources:
Diffie-Hellman (with numbers): • The Mathematics of Dif...
Diffie-Hellman (with colors): • Secret Key Exchange (D...
Signal Specifications: signal.org/doc...
Created by Kelsey Houston-Edwards
Sponsored by Wire wire.com

Опубликовано:

 

5 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 32   
@erickaguirre4888
@erickaguirre4888 Год назад
How are these videos under 1k views? This is the best explanation I've seen in RU-vid about this topic
@mikestaub
@mikestaub Год назад
Agreed
@EmperorZelos
@EmperorZelos Год назад
because she left Infinity :(
@erickaguirre4888
@erickaguirre4888 Год назад
@@EmperorZelos that was years ago, and still it doesn't explain how come these videos have not blown up
@iamdigory
@iamdigory Год назад
So glad you are back on RU-vid! Your infinite series videos are in the very top tier of math education. There are very few people that can teach math as well as you can.
@delphine7393
@delphine7393 Год назад
this is hands down the best explanation I've come across. thank you sm
@Cookiekeks
@Cookiekeks Год назад
This is probably the best explanation I've seen for any topic, ever.
@peki_ooooooo
@peki_ooooooo Год назад
Happy you are back!!!!!😍🥰😍😍😍😍
@TenderBug
@TenderBug Год назад
Wow such a surprise. Great to learn from you after long time.
@thangible
@thangible Год назад
BEST EXPLAINATION EVER, I SWEAR!
@ehasaranga
@ehasaranga 2 месяца назад
Really thankful for this explaination ❤️
@davenddominick
@davenddominick Год назад
this explanation was incredibly clear. Thank you
@topherjaynes
@topherjaynes 6 месяцев назад
This was so helpful, thanks for taking the time to make this very understandable.
@conroybogle3713
@conroybogle3713 8 месяцев назад
Great video! You're so pleasant to listen to, and concise
@khalid.alhadethy
@khalid.alhadethy 10 месяцев назад
Best and Simple explanation
@HaythemRouis
@HaythemRouis Год назад
This type of content restored my faith in the internet and RU-vid. Thank you very much could you recommend courses/ books for those who are interested in advanced cryptography subjects
@channel8048
@channel8048 2 года назад
Thank you so much for this. I was having a hard time understanding how the double ratchet was tied to diffie hellman. The symmetric encryption and decryption with the shared key makes a lot of sense. May I ask, if you don't mind, how does the ephemeral key and multiple prekeys fit into this double ratchet? I suspect the ephemeral key is similar to a session key which is re-generated every time the user comes back online. But how about the prekeys? If the key derivation function is not updated, how are the prekeys used?
@leesweets4110
@leesweets4110 Год назад
How would the system re-sort messages received out of order? I dont get it. If Alice received Bobs message out of order, and say after Alice sent her own messages, then all the machinery would have changed and you couldnt decode the out of synch messages. The solution for this would be to retain memory of the prior keys.... but I imagine that would compromise security both backward and forward
@eddiej204
@eddiej204 7 месяцев назад
The best 👍
@yapayzeka
@yapayzeka Год назад
8:43 I dont understand something. Alice lost her first priv/pub key pair after response. how can she decrypt previous messages?
@TRAMPFREESKIER
@TRAMPFREESKIER Год назад
thx
@0xDigitalOil
@0xDigitalOil Год назад
Well, if you gain access to Alice or Bob's private key, you see everything. Why is worry more focused on defending from the attacker getting access to one of the intermediate secret keys that encrypt the message rather than the base private key that Bob and Alice have that never changes? In other words why is it considered more likely that the key that encrypts the message will be compromised rather than the base key that each Bob and Alice have that never changes?
@danielf.7151
@danielf.7151 11 месяцев назад
because the secret key should never leave the device
@leesweets4110
@leesweets4110 Год назад
Let me get this straight... we are just using Diffie Hellman on each message? This doesnt seem particularly special in and of itself. If youre doing diffie hellman each time anyway to change the double ratchet and preserve secrecy in both directions, why use the ratchet at all; why not just diffie hellman each time?
@three_bachelors
@three_bachelors Год назад
What if bob user want's Old messages. And bob switch to another phone than how he can decrypt unread messages
@Seibertnr90
@Seibertnr90 Год назад
He can‘t, like with Signal App. He also can‘t on whatsapp, but whatsapp requests the sender to resend messages wich were marked „unreceived“ (only one ✅) with the new keys.
@DerH0ns
@DerH0ns Год назад
How do you perform DH if your peer is offline?
@Seibertnr90
@Seibertnr90 Год назад
Every participant puts some public keys in advance to the Server (Signal, Whatsapp). The sender retrieves one of those, mixes it with his private key and sends the encrypted message with his publics key to the receiver. The receiver starts to mix his private key with the public key from the sender and gets the shared secret to decrypt.
@forheuristiclifeksh7836
@forheuristiclifeksh7836 5 месяцев назад
0:10
@cbrunnkvist
@cbrunnkvist 10 месяцев назад
Wow, this channel is on par with @Computerphile. Subbed! 🎉
@markcuello5
@markcuello5 Год назад
HELP
@muhammadsiddiqui9522
@muhammadsiddiqui9522 2 года назад
Who you no make more vids?
Далее
Messaging layer security: Encrypting a group chat
12:13
Double Ratchet Messaging Encryption - Computerphile
11:39
Breaking RSA - Computerphile
14:50
Просмотров 359 тыс.
Your Encryption Isn't Quantum Safe
9:22
Просмотров 23 тыс.
End-to-end Message Encryption
15:57
Просмотров 16 тыс.
Public Key Cryptography: RSA Encryption Algorithm
16:31
Lattice-based cryptography: The tricky math of dots
8:39
End to End Encryption (E2EE) - Computerphile
8:12
Просмотров 746 тыс.