Тёмный

Elliptic Curve Cryptography Overview 

F5 DevCentral
Подписаться 79 тыс.
Просмотров 462 тыс.
50% 1

John Wagnon discusses the basics and benefits of Elliptic Curve Cryptography (ECC) in this episode of Lightboard Lessons.
Check out this article on DevCentral that explains ECC encryption in more detail: community.f5.com/articles/rea...
Corrections:
02:24 As we all know, a prime number only has itself and 1 as factors. So, if you multiply two numbers together, the resultant number will at least have the two numbers you multiplied as factors…thus not making it prime. Technically speaking, the product of the two prime numbers in RSA is called a “semiprime” number because its only factors are 1, itself, and two prime numbers.

Наука

Опубликовано:

 

13 окт 2015

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 494   
@MamoonSyed
@MamoonSyed 8 лет назад
how is this guy so good at writing backwards...
@negmone
@negmone 7 лет назад
That's is an awesome observation !
@intelX1000
@intelX1000 7 лет назад
Vid is flipped, kek.
@jayantmishra6966
@jayantmishra6966 7 лет назад
Shirt button on left side
@miro-hristov
@miro-hristov 7 лет назад
Ring, watch and shirt pocket on right side, lol
@ustreadstone
@ustreadstone 7 лет назад
...cause he's left handed.
@rettich187
@rettich187 8 лет назад
2:20 wrong; the product of two prime numbers is always non-prime - because it has the two prime numbers as factors.
@devcentral
@devcentral 8 лет назад
great observation! I put some clarification info on this in another comment section from another user below. Here's the info: During my quick explanation of RSA, I said that two prime numbers are multiplied together to produce a really big prime number (at 2:20 - 2:25 in the video). As we all know, a prime number only has itself and 1 as factors. So, if you multiply two numbers together, the resultant number will at least have the two numbers you multiplied as factors…thus not making it prime. Technically speaking, the product of the two prime numbers in RSA is called a “semiprime” number because its only factors are 1, itself, and two prime numbers. Here’s a more detailed explanation of semiprimes: en.wikipedia.org/wiki/Semiprime For each RSA number "n", there exist prime numbers “p” and “q” such that n = p × q The problem is to find these two primes, given only n. The salient point for RSA is that “n” will always be semiprime. All that said, I should have said “a really big semiprime number” in the video, but I didn’t want to take up too much time discussing RSA since this video is targeted for ECC. Thanks again for the great catch on this!
@jobsquotes
@jobsquotes 6 лет назад
EI Radon : Nice observation however please be humble and polite while pointing out the mistake.
@scottbuszard
@scottbuszard 6 лет назад
I think he was direct and to the point. Nothing too bad about that. Rather than saying "wrong", maybe saying 'Great work on the video, however I've noticed a minor mistake."
@slavavassiliev3531
@slavavassiliev3531 6 лет назад
If you are in a prime space the product of to prime numbers is still a prime number
@tatoman2
@tatoman2 6 лет назад
Thanks
@jony7779
@jony7779 8 лет назад
I never knew Matthew McConaughey was so good at math
@lrakvon18
@lrakvon18 6 лет назад
alright alright alright
@schalkdormehl3057
@schalkdormehl3057 5 лет назад
56 bits? Those are rooky bits, you need to get that bit count way up! 256 bits at least!
@blasttrash
@blasttrash 5 лет назад
well he was an engineer or something in interstellar
@devashishbahri3353
@devashishbahri3353 4 года назад
Looks more like Chris Martin
@dankilar8364
@dankilar8364 4 года назад
LMAO!!!
@BirSozben
@BirSozben Год назад
found this while prepping for the interview. thank you for such simple and yet practical explanation!
@bryanmccaffrey1
@bryanmccaffrey1 7 лет назад
Love how you have to plug the BIG-IP thing at the end (someone has to pay for the Light Board. Well done, sir. You are a great presenter. One of the best I've come across.
@devcentral
@devcentral 7 лет назад
glad you enjoyed the video!
@kaushikdr
@kaushikdr 3 года назад
Protip: doing G + G is the equivalent of finding the point tangent to the curve at G! And since we already have added "two" points (the curve doesn't care if the points are different), the curve will only intersect at one other point!
@roshanbaliga997
@roshanbaliga997 2 года назад
Good introduction to ECC. In you intro to RSA you mention taking random prime numbers and multiplying them to get a really big prime number. The result is a really big composite number(not prime) that is hard to factorize.
@AG-ig8uf
@AG-ig8uf Год назад
I think he meant to say semi-prime number, ie a number which only factors are two prime numbers. It is easily provable that by multiplying two prime numbers you get semi-prime number.
@bladi496
@bladi496 Год назад
this is by far the best video i have come across. Simple, explained in layman's terms to beginners and under 15 minutes. rate this 10 out of 10
@leonjones7120
@leonjones7120 4 года назад
I have read about this before, but this is clearly explained! Well done.
@devcentral
@devcentral 4 года назад
glad you enjoyed it!
@CurtisV
@CurtisV 4 года назад
This video broke it down so well!! Thank you!!
@devcentral
@devcentral 4 года назад
glad you enjoyed it!
@johngarnham861
@johngarnham861 3 года назад
This is a great easy-to-understand intro to ECC!
@devcentral
@devcentral 3 года назад
glad you enjoyed it!
@SteveHillier
@SteveHillier 8 лет назад
Fantastic work John!
@mopitz199
@mopitz199 6 лет назад
Great video. I have a question, if you have the power potencial to multiply your private key and the "generator point" to get your public key, can you get the private key if you have the public key and the "generator point"? I mean iterating over and over and saving every result until match with your public key (that can be the same process that you used to get it at the first time). Thanks
@devcentral
@devcentral 6 лет назад
great question! this is at the heart of the underlying foundation that it is easy to compute these values going one way, but extremely difficult to compute them going the other. that is, if you have the value of the private key and the generator point, you can easily determine the value of the public key. but, if you only have the public key and the generator point, then it's very difficult to figure out the private key. the fundamental mathematics behind all of this is based on the "Elliptic Curve Discrete Logarithm Problem". at first glance, it sounds fairly trivial to start with a generator point and then keep calculating until you get to the public key value...then you would have your private key value. but it's actually very difficult in real practice to do that. here's an article I wrote that explains all of this in more detail: devcentral.f5.com/articles/real-cryptography-has-curves-making-the-case-for-ecc-20832 I hope this helps!
@javabeanz8549
@javabeanz8549 2 года назад
link goes to a page not found, and link in description seems to go to a black page. Are there new links?
@brianmorgan3266
@brianmorgan3266 8 лет назад
I have always operated under the knowledge that multiplying two prime numbers will result in a number that is certainly not prime, as it will have factors 1, itself, and the two numbers used to generate it?
@devcentral
@devcentral 8 лет назад
+Brian Morgan Great point and great catch! During my quick explanation of RSA, I said that two prime numbers are multiplied together to produce a really big prime number (at 2:20 - 2:25 in the video). As we all know, a prime number only has itself and 1 as factors. So, if you multiply two numbers together, the resultant number will at least have the two numbers you multiplied as factors…thus not making it prime. Technically speaking, the product of the two prime numbers in RSA is called a “semiprime” number because its only factors are 1, itself, and two prime numbers. Here’s a more detailed explanation of semiprimes: en.wikipedia.org/wiki/Semiprime For each RSA number "n", there exist prime numbers “p” and “q” such that n = p × q The problem is to find these two primes, given only n. The salient point for RSA is that “n” will always be semiprime. All that said, I should have said “a really big semiprime number” in the video, but I didn’t want to take up too much time discussing RSA since this video is targeted for ECC. Thanks again for the great catch on this!
@brianmorgan3266
@brianmorgan3266 8 лет назад
+F5 DevCentral Thanks for the response, sir. That helps clear it up. I just wasn't certain if I had missed something in my formative years, or had been lied to all that time :) You broke down a complex topic very well and made it digestible for those interesting in such processes. Thanks!
@gauthamj.m4758
@gauthamj.m4758 6 месяцев назад
The best explanation that I got on Elliptic Curve Cryptography , great work John
@antelope6826
@antelope6826 Год назад
This was a fantastic intro to ECC, thanks for the clear explanation!
@devcentral
@devcentral Год назад
Glad you liked it! We appreciate the comment!
@Openwrt2023
@Openwrt2023 2 года назад
Excellent presentation. The Elliptic Curve in the video is drawn based on y^2=x^3-3x+5. The actual elliptic curve used in the algorithm will have much bigger prime numbers and will look much different. The same logic applies to either case, so it doesn't quite matter. Just for your information.
@saloudofarid9620
@saloudofarid9620 2 года назад
thank you
@Mattador666
@Mattador666 2 года назад
Thanks for this! I was contemplating asking if the initial elliptic curve was a static one that remained the same.
@cody3509
@cody3509 4 года назад
Thanks, brother, you're a huge help in my Crypto class!
@devcentral
@devcentral 4 года назад
glad you enjoyed it!
@isabellaswan4590
@isabellaswan4590 7 лет назад
I almost got an idea wats was it all about...thank you John Wagnon
@danielgospodinow
@danielgospodinow 4 года назад
A very clear and interesting explanation! Thanks!
@devcentral
@devcentral 4 года назад
glad you enjoyed it!
@ethereumlife1458
@ethereumlife1458 6 лет назад
Thank you for this wonderful video !
@devcentral
@devcentral 6 лет назад
glad you enjoyed it!
@stianmaurstad
@stianmaurstad 5 лет назад
Thank you! Beautifully explained.
@devcentral
@devcentral 5 лет назад
glad you enjoyed it!
@nancode
@nancode 4 года назад
This video is, by far, the best video on eliptic curve criptography availiable... wish you could do more videos about this subject, congratulations for the amazing work!!!
@devcentral
@devcentral 4 года назад
glad you enjoyed it!
@CHahn-zt3md
@CHahn-zt3md 8 лет назад
Thanks for your wonderful presentation.
@rewtnode
@rewtnode 5 лет назад
And what exactly is then the “dot” operation algorithmically? A . B means find another point on the intersection of the line connecting A and B with the elliptic curve?
@devcentral
@devcentral 5 лет назад
Hi rewtnode...thanks for the question. For a further discussion on all the functions related to this, I wrote an article that goes into more detail. Here's the article...I think you'll find what you are looking for there: devcentral.f5.com/articles/real-cryptography-has-curves-making-the-case-for-ecc-20832
@kaushikdr
@kaushikdr 3 года назад
Fantastic work on the video! A lot of smart people forget that it is hard to learn things when they make it super complicated; I hope that I can be as good as you one day :D. I thought I would summarize the video for myself (and others if they might also benefit from it?) and ask a few questions. From what I understand, elliptic curve cryptography uses fewer bits to create as complex of a trapdoor function as RSA (which is basically trying to factor a really large semi-prime number). In elliptic curve cryptography, you start with two points on this elliptic curve (looks like an octopus and is symmetric about y-axis) and you find the third point you find when you draw a line between those to find another point on the graph and then find the point symmetric to that about the x-axis. E.g. If the initial two points were A and B, the third point would be notated as A + B = C. Then you do A + C to find D. And then you do A * D = E … and so on until you find some point Z on this elliptic curve. The number of these additions you have to do to acquire Z is the “private key”, which is why this computation is often written as K = k * G, where k is the private key, K is the point we are trying to reach, and G is the generator point (the point we start at and is constant for a certain graph). Some questions I have are:
 1) From what I understand, exponentiation by squaring makes this logarithmically easier and allows one to verify this quickly - but how does one square these “dot products”? These are not just vectors going through some kind of constant transformation when you do A * B (at least from what I understood). I have now found that addition is commutative in elliptic curves! So doing 4 * G can be simplified as (G + G) + (G + G); or basically that you can break down a multiplication in about log_2(k) steps. 2. How do you encode a point on a graph as one number? Would you just encode the y values? I am not sure that it would be super helpful towards finding the squares of two numbers though. I found out that that the first half of the bits are the x coordinates and the second half are the y coordinates. 3. What is the reason behind the reduction in bits of elliptic curve cryptography? Still not sure about this! 4. What exactly happens when a point goes over the maximum? You find how much it is above the maximum, and make it that much more than the x minimum (how do you decide if the new value is positive or negative)? What happens if the new x value is also more than the maximum? Do you just keep on moving the value back until the value is below the maximum?
@ammyvl1
@ammyvl1 2 года назад
First off: All of this is just math. Without a proper degree in math it'll be quite difficult to understand. They don't "make it hard", they use existing theorems that may not be simple to a layman to solve problems. Second: It's not about having a "complicated" trapdoor function, it's about having a secure one. RSA is very simple to implement and understand with some basic number theory, however it's also very secure. Something else that you could devise might be extremely complicated, but not too secure when it comes down to it. Security and complexity are different. Third: the octopus looking elliptic curves are only a certain family of elliptic curves. there are some where it is broken into two parts. To answer question three for you: It's a reduction in size, because ECC has more uncertainty than RSA with the same sized keys - that is to say, it's harder to brute force ECC than RSA. Edit: My answer was slightly unclear, so let me rephrase it: There are "efficient" methods to brute force RSA (even disregarding Shor's metaphorical elephant in the room). There are methods to brute force RSA that are faster than just guessing and checking everything, which actually scale better than encrypting does. ECC on the other hand has no algorithm as a shortcut - the only method to brute force it is the naive method which scales at the exact same rate that the key size does.
@modolief
@modolief 5 лет назад
Thanks for providing this really useful intuition on the algorithm.
@devcentral
@devcentral 5 лет назад
glad you enjoyed it!
@download333
@download333 Год назад
It took me a while to realize and appreciate that this dude is writing backwards so we can read it forwards. Also, love your eyeballs. They are grade A, top-shelf eyeballs.
@curtstockman
@curtstockman 4 года назад
That was one very clear explanation of ECC. How can there be any thumbs down AT ALL?
@devcentral
@devcentral 4 года назад
glad you enjoyed it!
@MaximumBan
@MaximumBan 7 месяцев назад
Thank you! You have satisficed my curiosity
@tenminutetokyo2643
@tenminutetokyo2643 5 лет назад
Above all, thanks for keeping the vid titles short
@ThelmaBalbuena
@ThelmaBalbuena Месяц назад
this is extremely well explained, thanks
@farnazkhoshnam3748
@farnazkhoshnam3748 3 года назад
is there any relation between discrete logarithm and integer factorization?
@NistenTahiraj
@NistenTahiraj 8 лет назад
Amazingly efficient explanation. How does this channel have so few viewers?
@devcentral
@devcentral 8 лет назад
thanks! feel free to help spread the word about our channel and videos!
@ketas
@ketas 4 года назад
i have problems understanding from the point where he draws the curve... i wonder if there are better resources on ecc?
@ikbo
@ikbo 2 года назад
Fantastic overview! Thank you!
@devcentral
@devcentral 2 года назад
thanks!
@user-pi6mx
@user-pi6mx 6 лет назад
I'm impressed by writing the mirror images of text on the screen but this doesn't actually explain how anything is calculated. The dots are an operator which represents the number of intersections? How does the straight line re-intersect with the curve after it wraps around?
@devcentral
@devcentral 6 лет назад
great question...thanks for asking! I wrote up an article that goes into much more detail on how the "dot" or point operations work. Here's the article: devcentral.f5.com/articles/real-cryptography-has-curves-making-the-case-for-ecc-20832 Hope this helps!
@metalbag8874
@metalbag8874 4 года назад
You have saved my math project. Thank you
@devcentral
@devcentral 4 года назад
glad you enjoyed it!
@kye.7cf
@kye.7cf 2 года назад
Great explanation of how EC works, but how does someone actually use this to encrypt something, say like a message or a string? Would the receiving party need the same private key to decrypt?
@devcentral
@devcentral 2 года назад
Hi Karen...great question! Typically, Elliptic Curve is used as a means to share keys between client and server but then the client and server use a different type of encryption to then encrypt all the messages between the two of them. AES is a very common encryption type for communicating between client and server. But, in order to use AES, the client and server must share keys, and Elliptic Curve can do that. Here's an article I wrote that explains in more detail: devcentral.f5.com/s/articles/real-cryptography-has-curves-making-the-case-for-ecc-20832
@bacon7149
@bacon7149 5 месяцев назад
Well and simply explained, good job!
@grishnank1
@grishnank1 3 года назад
I could not get this concept at all until I watched you're video. Thank you very much.
@JM-jg6xi
@JM-jg6xi 4 года назад
Thanks for your wonderful presentation
@devcentral
@devcentral 4 года назад
glad you enjoyed it!
@liamw4623
@liamw4623 6 лет назад
This video is really interesting! Keep up the good work.
@devcentral
@devcentral 6 лет назад
cool...glad you liked it!!
@tianhepeng9162
@tianhepeng9162 5 лет назад
Very good introduction. I do get the basic idea of it now.
@devcentral
@devcentral 5 лет назад
i'm glad it was helpful for you!
@Value_Geek9447
@Value_Geek9447 5 лет назад
Man i love your videos,Thank you so much
@devcentral
@devcentral 5 лет назад
glad you enjoy them!
@ReedoAce
@ReedoAce 3 года назад
And I thought ECC stood for ERP Central Component :). Thanks for the great presentation!
@t_4ms
@t_4ms 8 лет назад
Hello sir How can I encoded the message to a point in ECC over the prime field?
@devcentral
@devcentral 8 лет назад
Here's an article I wrote that goes into more detail about encrypting messages using ECC: devcentral.f5.com/articles/real-cryptography-has-curves-making-the-case-for-ecc-20832
@anna.lewandowska.
@anna.lewandowska. 7 лет назад
just a technicality: eliptic curve can't be defined as a function, it's more of a formula. That's why it's called a curve, not a math function.
@devcentral
@devcentral 7 лет назад
Anna, thanks for the comment. Technically, you are correct because a math function is a relation between a set of inputs and a set of permissible outputs with the property that each input is related to exactly one output. So, in the case of the elliptic curve I drew in the video, it's true that, for a given value on the x-axis, there are multiple resulting y-axis values. So, from a technical definition of a function, this elliptic curve is not a function. That said, the concept of function can also be extended to an object that takes a combination of two (or more) argument values to a single result. When I used the term "function" in the video, I didn't take into account the very technical definition of the word. Rather, I used it in a more generic sense whereby it can be graphed on the x/y-axis. Thanks again for the clarification!
@83vbond
@83vbond 3 года назад
Yes, technically the curve he drew represents a mathematical "relation", not a proper "function" [as in a function one f(x) can result in only one value of y, not two or more]
@bilamasouda2522
@bilamasouda2522 5 лет назад
You can merge RSA and ECC to become RSA more effective?
@devcentral
@devcentral 5 лет назад
Great question! Many web servers do utilize both RSA and ECC. The RSA part is used for server authentication (make sure you know that the server you are accessing is actually the correct server) and then utilize ECC for key exchange (much faster than RSA). Both of these functions must take place (authentication and key exchange), so it's nice to use each one in the way that makes the most sense. Hope this helps!
@davidhcefx
@davidhcefx 4 года назад
Thanks for the nice intuition!
@lherfel
@lherfel Год назад
this recursion is glossed over often, thanks
@devcentral
@devcentral Год назад
thanks for the comment!
@MaxGillespie
@MaxGillespie 5 лет назад
This video was super helpful thanks so much
@devcentral
@devcentral 5 лет назад
glad you enjoyed it!
@gitfted_by_AI
@gitfted_by_AI 6 лет назад
I'm sorry i don't understand how can u deal with values which are higher than the max value ? Thanks
@devcentral
@devcentral 5 лет назад
Hi Bot 505...great question! The way this works is that, if a number goes beyond the max value, then it essentially "wraps around" to the beginning and continues from there. So, in a very simple example, if you were counting to 12 and the "max value" is 10, then you would count to 10 and then wrap around to the beginning and finish the counting...leaving you at the value of 2. That's the idea behind how you can use values that extend beyond the max value. Hope this helps!
@gitfted_by_AI
@gitfted_by_AI 5 лет назад
Thanks you , i understand the idea.
@hhthoj
@hhthoj 6 лет назад
But if we keep gradually increasing the number of time of "dot" function and try every output as it goes, doesn't it mean we could eventually reach the right Z? My impression is the only thing Z depends on is just the number of "dot" function, while I'm aware that factoring a number into primes in RSA is hard since it's a combinatorial problem. Am I missing something?
@devcentral
@devcentral 6 лет назад
great question! it would seem like an easy task to start at the starting point and then keep track of how many times you conducted the operation and then when you hit the end point, you have the answer of how many times it took. while it appears trivial, it actually is hard to do that because of the modulo portion of these operations. if you recall the "max" portion of these operations, it sets a limit on the available space to operate, so if a value falls beyond the max number, then you wrap it around and continue from the beginning to find the answer to that specific operation. so if you were trying to find "N" and you kept track of the number of times you conducted the operation and then you found yourself landing on the number "Z" you would think that you now know the value for "N". but, it's entirely possible that the value for "Z" is hit once or twice (or more) during the "N" operations. So, let's say you hit "Z" after 3 operations, you would assume "N" is 3. but, it may be true that "Z" is also hit on operations 10, 20, and 30 (and maybe even more than that). So, it becomes hard to know which number for "N" you are dealing with. I know these examples seem trivial as well, but when you start dealing with large numbers, it gets very complex and difficult to solve. Here's an article I wrote that goes into more detail: devcentral.f5.com/articles/real-cryptography-has-curves-making-the-case-for-ecc-20832 Also, on the RSA thing, it's true that factoring large numbers is the foundation for the security of RSA. The reason most people like ECC is that you don't have to have as large a key size to achieve the same level of security. Here's a video I did on RSA that goes into a little more detail on how it works: ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-rVQpK6NcYIE.html Hope all this helps...thanks!
@hhthoj
@hhthoj 6 лет назад
F5 DevCentral Thanks in advance for your answer. I just have 1 more question according to your reply, doesn't it mean the smaller the "max" value, the more time Z "cycle", hence the harder to break the encryption?
@devcentral
@devcentral 6 лет назад
great question! on one hand, it makes sense that the more times "Z" can cycle through, the harder it would be to find "n", but it turns out that the more space you have to work with (the larger the max size), the harder it is to compute everything and so the harder it is to break the encryption. obviously, this is a very complex subject and it's hard to break it down into simple terms, but you are asking great questions! i guess the easiest way to put it is...the larger the "max" size (meaning, the larger the key size), the harder it is to break; therefore, the stronger the encryption. i hope this helps!
@infamousstreaming2899
@infamousstreaming2899 3 месяца назад
It baffles me how people have the knowledge enough to 1) Come up with such ideas and most importantly 2) To code such applications that can do such complex things. The cryptographic world is so unique in so many ways, as us people many times take it for granted to ease of use in such applications since we can freely use them, but lord knows the backend behind all that computation
@halvedbagel5827
@halvedbagel5827 8 лет назад
very clear explanation. thanks you sir.
@_broski
@_broski 2 года назад
Great video! You explained this better than my uni prof XD
@devcentral
@devcentral 2 года назад
Glad you enjoyed it!
@ivannovotny7511
@ivannovotny7511 5 лет назад
You're best one-way-function-teacher I have ever met. Finally I find out what the point and sense is. (I saw this super-interactive presentation technique but never discovered what do you use for the transparency and written-in-air effect. I know that somewhere in the RU-vid is it descripted but I can'find it... Can you divulge it to me? :)
@devcentral
@devcentral 5 лет назад
here you go! devcentral.f5.com/articles/lightboard-lessons-behind-the-scenes
@ivannovotny7511
@ivannovotny7511 5 лет назад
Thanks! Nice gadget!
@xoreign
@xoreign 2 года назад
Fun fact, but my integral Calculus teacher in university was one of the creators of this :) Neil Koblitz. Very smart dude.
@devcentral
@devcentral 2 года назад
Wow, very cool! Thanks for the comment!
@entropyfu
@entropyfu 3 года назад
Excellent overview.
@nehamadavi7589
@nehamadavi7589 7 лет назад
great explanantion sir,for such complicated topic ..i hv exam tomorow and this gonna help me loooottttttt thnxaaaa tunssss.god bless u
@wowik91
@wowik91 2 года назад
i'm very impressed about your skills writing backward
@devcentral
@devcentral 2 года назад
Thanks for the comment and here's how we produce these: ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-U7E_L4wCPTc.html
@daniel_tenner
@daniel_tenner 2 года назад
Fantastic, clear and well made video. Got here while reading “Mastering Ethereum” and wanting a more thorough understanding of ECC maths. Got what I wanted!
@devcentral
@devcentral 2 года назад
Appreciate the comment!
@illicitsolitude7727
@illicitsolitude7727 7 лет назад
Great Video! Going to write a paper about ECC, this helped a lot.
@4q-3q
@4q-3q 2 года назад
thank you so much, you explained it so well
@devcentral
@devcentral 2 года назад
Glad you liked it and we appreciate the comment!
@pappy4dolly
@pappy4dolly 4 месяца назад
Great video-At 2.24, you mentioned multiply 2 big prime numbers together and you get a larger prime number? I think you meant you get a large composite number.
@waynebrehaut7183
@waynebrehaut7183 8 лет назад
There are a few confusing remarks such as "dotting A with itself" and "dotting the curve with itself", neither of which appears to have any clear meaning. The latter was probably just a slip of the tongue in trying to finish up in a hurry, but the other is repeated a few times. If we start with the curve and point A how can we possibly know where dotting A with itself will place B? Don't we need two points to get started? Or is the dot operation given by some formula that wasn't specified? That wouldn't seem to make much sense either because then the whole path A -> Z is completely determined by just the curve and A.
@devcentral
@devcentral 8 лет назад
I wrote this article that goes into much more detail about how the math functions of ECC works: devcentral.f5.com/articles/real-cryptography-has-curves-making-the-case-for-ecc-20832 Hope you enjoy!
@waynebrehaut7183
@waynebrehaut7183 8 лет назад
Thanks, that cleared it up!
@snakepat332
@snakepat332 2 года назад
Perfect. Thanks and great job.
@devcentral
@devcentral 2 года назад
Glad you enjoyed it!
@zamba3612
@zamba3612 8 лет назад
that was a really, really good intro to this topic
@aavanti4187
@aavanti4187 3 года назад
Awesome video!
@devcentral
@devcentral 3 года назад
Appreciate the note!
@canarolucas8519
@canarolucas8519 3 года назад
Great explanation.
@devcentral
@devcentral 3 года назад
glad you enjoyed it!
@FernandoLichtschein
@FernandoLichtschein Год назад
How do you measure the equivalence in length of keys of both algorithms?
@somedud1140
@somedud1140 3 месяца назад
You don't! It's based on difficulty of solving the problem with known algorithms. The question is, how long the key should be, if you want same level of security as n-bit symmetric cipher(for example AES).
@egsweety
@egsweety 4 года назад
how did the sender created the encrypted message without knowing "n"?how many times did he run a through the function? the sender and the receiver must meet to share the value of n so this isn't PGP encryption
@devcentral
@devcentral 4 года назад
Here's an article I wrote that goes into more detail...I think you'll find more here: devcentral.f5.com/s/articles/real-cryptography-has-curves-making-the-case-for-ecc-20832
@kalyanhr
@kalyanhr 6 лет назад
Very informative. Thank you.
@devcentral
@devcentral 6 лет назад
glad you enjoyed it!
@JacobRuizDesign
@JacobRuizDesign 2 года назад
This was really well explained
@devcentral
@devcentral 2 года назад
Thanks for the comment!
@sameera2797
@sameera2797 3 года назад
Great informative video!
@devcentral
@devcentral 3 года назад
glad you enjoyed it!
@vannwx
@vannwx 2 года назад
This is very good video to eplain ECC. Thanks
@devcentral
@devcentral 2 года назад
glad you enjoyed it!
@iSlamAndSciences
@iSlamAndSciences 3 месяца назад
very outstanding explanation sir
@riccardoandreetta9520
@riccardoandreetta9520 7 лет назад
very complex topic ... how do you encryp or decrypt messages then ? even though you only SIGN messages, most of the times ?
@devcentral
@devcentral 7 лет назад
Hi Riccardo! I wrote an article that explains this in a little more detail: devcentral.f5.com/articles/real-cryptography-has-curves-making-the-case-for-ecc-20832. This should help explain the encryption/decryption process for ECC.
@tybvx.1505
@tybvx.1505 2 года назад
This is awesome!
@devcentral
@devcentral 2 года назад
We appreciate the comment!
@martinzen
@martinzen 6 лет назад
Excellent video, thanks a lot
@devcentral
@devcentral 6 лет назад
glad you enjoyed it!
@leesweets4110
@leesweets4110 2 года назад
Hold on though... on the Diffie Hellmann algorithm integers are chosen randomly. In the ECC algorithm you have to calculate the nth term by using a sequence of dot operations to arrive at your private number. The point is, calculating your private key is a linear sequence of prescribed operations with a finite terminating point. All an attacker would have to do is run through the operations themselves, which they could do.... they dont know where you stopped but they only need to find the first one that works. And if you can computer yours, surely they can compute it too.
@leesweets4110
@leesweets4110 2 года назад
@qwerty ytrewq Why dont they know where it started?
@leesweets4110
@leesweets4110 2 года назад
@qwerty ytrewq Dont both parties have to choose the same value though? Or some communication of the value? Seems to me that either it isnt random or, if it is, its publicly accessible information. How do you exchange the starting point between the two parties without risking an unwanted third party also having it? Im sincerely at a loss here understanding how this works...
@udust1
@udust1 2 года назад
I'm learning this myself, but ill try to answer as good as I can. Lets call the secret=x, and the publicly known starting point=P. The public key x*P is the final point you land on when adding(or dotting) P to itself x times. This is also publicly known. There are two main operations you can do on points, a) adding two points, b) doubling a point(adding it to itself) a. In the video he explains how you can add two points by drawing a line, see where it intersects, and reflecting over the x-axis. b. You can also add a point to itself. This is almost the same as adding two points. This is done by taking the tangent line on that exact point, see where it intersects, and reflecting over the x-axis. Any tangent line on the curve intersects the curve on exactly two points. The point on the tangent line and one other point. The reason why an attacker can't (easily) run through the same operations is: Lets say x=44. Knowing that x=44, you can calculate 44*P this in 7 steps: 1. (using b): 2P = P+P 2. (using b): 4P = 2P + 2P // You have already calculated the point 2P, and know where it is on the curve, so you can just add that point to itself 3. (using b): 8P = 4P + 4P 4. (using b): 16P = 8P + 8P 5. (using b): 32P = 16P + 16P 6. (using a): 40P = 32P + 8P // Two points you already calculated 7. (using a): 44P = 40P + 4P You can't do this in 7 steps as an attacker, you have to do it in 44 steps, because you have to check every number along the way to see if it matches the point x*P. If x was 9, and you did these 7 steps, you would skip the solution. If the secret key was a bigger, more realistic number, e.g. x=2^256, you can calculate x*P in 256 steps, which is nothing, your computer will do it in a fraction of a second. While the attacker has to do it in 2^256 steps, which is about the estimated amount of particles in the observable universe. And impossible to compute in a thousands if lifetimes, even if you put every computer to it. This is the trap door that makes it a one way function.
@udust1
@udust1 2 года назад
In the Diffie Hellman key exchange they do not have to chose the same secret key. If they were to chose the same key, the would have to communicate it to each other safely somehow. If they already had a safe communication there would be no need for exchanging a key using Diffie Hellmann. They could just use the private key they just shared a the symmetric encryption key instead. If Allice and Bob were to agree on a key on an unencrypted network using DH: They both agree on a publicly known starting point P on a publicly known curve. Lets say Allice chooses the private key SA=5, and Bob chooses the private key SB=7. They both calculate the public key, which is private key*P, and sends this to each other over the open internet. So Allice calculates the point PA=5*P, and bob calculates the point PB=7*P Now they both multiply the public key they get from each other with their own private key. Allice calculates 5*PB = 35P, and Bob calculates 7*PA= 35P. They both ended up on the same point, so now they can use the x-axis of the point 35P as the symmetric key. And there is no way of getting to 35P, without knowing the numbers 5 or 7 just by knowing P PA and PB, the attacker would have to guess one of the numbers 5 or 7.
@fuzzywzhe
@fuzzywzhe Месяц назад
What would be SUPER useful in my opinion is show that if G is the generator point demonstrate that 1G + 2G + 8G = 11G - becuase it's the commutative property that MUST be used to do multiplication, right? If it is, I think people will see why point multiplication is so easy, but point division is basically so difficult. In the example I gave, 11 would be the secret key, wouldn't it? You know the final point, but you don't know what the original number was for scalar multiplication. This was my difficulty in understanding this.
@aaronkidwell7480
@aaronkidwell7480 3 года назад
This is the best explanation!
@devcentral
@devcentral 3 года назад
glad you enjoyed it!
@FalconFetus8
@FalconFetus8 4 года назад
But how do you actually encrypt something with that private key?
@lofman
@lofman 8 лет назад
Interesting topic! Learned a lot. You type backwards really well. :-)
@siddhanthvenkatesh4487
@siddhanthvenkatesh4487 5 лет назад
Flipped video my man
@swapanjain892
@swapanjain892 8 лет назад
Nice Explanation!!
@hsefilms5994
@hsefilms5994 3 года назад
This was incredibly helpful. Thank you!
@osamaisathawadi
@osamaisathawadi 6 лет назад
thanks professor ... well done
@javierespinoza3782
@javierespinoza3782 2 года назад
Man these videos are so good, even my dumbass is able to understand these topics, thanks John!
@devcentral
@devcentral 2 года назад
He does make technology easy to understand. We appreciate the comment!!
@ltrinhmuseum
@ltrinhmuseum 6 лет назад
Do you use RSA to lock down that n?
@devcentral
@devcentral 6 лет назад
hi Hung...great question! the value for "n" is secure based on the fundamental way that the Elliptic Curve Discrete Logarithm function operates. It seems trivial that you could track the value for "n" but it turns out to be very difficult. Here's an article that I wrote that goes into more detail on all of this: devcentral.f5.com/articles/real-cryptography-has-curves-making-the-case-for-ecc-20832 hope this helps...thanks!
@erratic88
@erratic88 7 лет назад
Nice short explanation of a very complex subject. Actually I am looking at such explanations to help me to understand whether relatively simple 'dotting' is commonly used in implementations or whether 'point doubling' (where the line is a first derivative 'tangent' to the curve rather than a sort of chord) is actually used. IMO you got the distinction wrong there with regard to 'dotting with itself' which is 'point doubling' not exactly the same as 'dotting'. Also, the reflecting across the x axis is, I believe, part of the group operation. That is to say that A dot B gives you an intermediate point which when reflected gives you C. Anyway, good job with the video. It is difficult to simplify without losing some perhaps trivial distinctions, and you probably know more about it than I do in the long run.
@devcentral
@devcentral 7 лет назад
Thanks for the reply, Ray! Here's a more in-depth article that I wrote on this subject...it goes into more detail on the Point Addition and Point Doubling operations: devcentral.f5.com/articles/real-cryptography-has-curves-making-the-case-for-ecc-20832
@erratic88
@erratic88 7 лет назад
Thanks for that. It is clearer to me now about how point doubling is sometimes used on the first composition and subsequent compositions are all point additions.
@ne12bot94
@ne12bot94 5 лет назад
What kind math do need to learn cryptographic?just wondering
@rookswoodsrok3614
@rookswoodsrok3614 3 года назад
I took Calculus 1+2 couple years ago and I’m not having much trouble in my cryptography class in terms of math. Real challenge is getting the logic behind it.
@abhijithsugunan6768
@abhijithsugunan6768 8 лет назад
Brilliant Introduction
@negmone
@negmone 7 лет назад
When he started writing on the board, that got my attention right away !
@abhijithsugunan6768
@abhijithsugunan6768 7 лет назад
Yeah mine too
@reenajain9066
@reenajain9066 5 лет назад
Can you please provide c#code to encrypt / decrypt string using ECC
@devcentral
@devcentral 5 лет назад
Found this on codeproject: www.codeproject.com/Tips/1071190/Encryption-and-Decryption-of-Data-using-Elliptic-C, hope that helps.
@calebcurry4458
@calebcurry4458 3 года назад
Great video
@devcentral
@devcentral 3 года назад
glad you enjoyed it!
@raviaradhyula6896
@raviaradhyula6896 6 лет назад
Great explanation!
@devcentral
@devcentral 6 лет назад
glad you enjoyed it!
@greatcz
@greatcz 6 лет назад
A good way to get a general idea of ECC
@devcentral
@devcentral 6 лет назад
glad you enjoyed it!
@matheus.nogueiradagama
@matheus.nogueiradagama 8 лет назад
Good video. Thanks
@AH-ps3uv
@AH-ps3uv Год назад
great, good content
@devcentral
@devcentral Год назад
Glad you enjoyed it and we appreciate the comment!
Далее
Elliptic Curves - Computerphile
8:42
Просмотров 541 тыс.
Breaking Down the TLS Handshake
12:29
Просмотров 252 тыс.
World Record Tunnel Glide 🪂
00:19
Просмотров 20 млн
SHA: Secure Hashing Algorithm - Computerphile
10:21
Просмотров 1,2 млн
What is a TLS Cipher Suite?
20:47
Просмотров 114 тыс.
Elliptic Curve Back Door - Computerphile
12:24
Просмотров 509 тыс.
Public Key Cryptography: RSA Encryption Algorithm
16:31
Perfect Forward Secrecy
13:26
Просмотров 71 тыс.
Elliptic Curve Diffie Hellman
17:48
Просмотров 250 тыс.
Hashing Algorithms and Security - Computerphile
8:12
Curves which make Bitcoin possible.
7:45
Просмотров 11 тыс.
iPhone 16 - НЕ СТОИТ ПРОПУСКАТЬ
4:50
APPLE дают это нам БЕСПЛАТНО!
1:01
Просмотров 664 тыс.
iPhone 16 - НЕ СТОИТ ПРОПУСКАТЬ
4:50