Тёмный

Encryption and HUGE numbers - Numberphile 

Numberphile
Подписаться 4,6 млн
Просмотров 1,3 млн
50% 1

Опубликовано:

 

6 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 1,9 тыс.   
@autohmae
@autohmae 11 лет назад
I've been in IT for more than 15 years, I've never seen a analogy as good as yours for public key encryption. Thanks for that padlock analogy, now it will be much easier for me to explain to people.
@piguy314159
@piguy314159 9 лет назад
How to get the "secret" number: Let P and Q be the two primes that make the "big" number, and let X = (P - 1)(Q - 1). The secret number is the smallest positive integer S such that if you multiply S by the "small" number and subtract 1, you get a multiple of X. In the example, P = 2 and Q = 5, so X = (2 - 1)(5 - 1) = 1 * 4 = 4. Thus, we want 3*S - 1 to be a multiple of 4. The smallest S where this works is S = 3: 3*3 - 1 = 8. Hence, the secret number is 3. Note: For this to work, the "small" number must not share any factors (other than 1) with X.
@qwertz12345654321
@qwertz12345654321 7 лет назад
Why does all of that work? And how is it linked to p|X^p-X?
@chrysanthosbouroutzoglou1599
@chrysanthosbouroutzoglou1599 3 года назад
@@qwertz12345654321 At night, tony will still toss and turn 'tween his sheets, wondering why the algorithm is solid.
@sarveshp1727
@sarveshp1727 3 года назад
What is the "small" number?
@shiwanabe
@shiwanabe 3 года назад
@@sarveshp1727 a number that fits the requirement stated. (no shared factors with X) 2, 4, and 8 are the smallest numbers that *do not* fit the criteria for X = 4
@clickrick
@clickrick 5 лет назад
"...so they lock it with a padlock, and you can't open it up." *over on another channel...* "This is the LockPickingLawyer, and what I have for you today is a padlock..."
@dannyhuffman3587
@dannyhuffman3587 5 лет назад
He's the best
@bscottlam
@bscottlam 5 лет назад
"...nothing on 2...nothing on 3...click on 4."
@shervilgupta92
@shervilgupta92 4 года назад
xD
@hhppecit
@hhppecit 3 года назад
🤣🤣🤣
@hayden.A0
@hayden.A0 3 года назад
Glad to see an LPL fan here
@shawn576
@shawn576 8 лет назад
What is this nonsense? I just use the password "12345" for everything.
@F_Sacco
@F_Sacco 8 лет назад
+Shawn Smith i tried to stole your account and it didn't work :/
@MatCendana
@MatCendana 8 лет назад
+Shawn Smith Excellent choice! That will confound all those dictionary attacks of all words known to mankind.
@NACHOXVALLE
@NACHOXVALLE 8 лет назад
+Shawn Smith hahahahaaaaaaaaaaaaaaa :)
@tony2es
@tony2es 8 лет назад
+Shawn Smith That's the stupidest combination I ever heard in my life! That's the kind of thing an idiot would have on his luggage!
@Aemilindore
@Aemilindore 8 лет назад
some babies were dropped and some were clearly thrown at walls.
@numberphile
@numberphile 11 лет назад
the piece of paper in this video is currently on ebay - see link in full video description
@MarloTheBlueberry
@MarloTheBlueberry Год назад
1 like in a decade???
@matthewclifford7217
@matthewclifford7217 8 лет назад
I'm a horrible Math student. However there is a weird problem that I like these kinds of videos better than lectures in class.
@ccosplayer5901
@ccosplayer5901 8 лет назад
Tell me about it it's so weird!!!
@Svilly12
@Svilly12 8 лет назад
That's because these are made for entertainment, so generally are about relatively entertaining mathematical principles. Where are lectures in class are about vital mathematical principles which are often not entertaining at all... and that you have to learn completely, not just vaguely understand from a video. There, problem solved.
@G4mm4G0bl1n
@G4mm4G0bl1n 8 лет назад
Its easier as you think. :)
@Xorume.
@Xorume. 8 лет назад
That's probably for the same reason that I like to see work of art, rather than learning about them in class.
@darreljones8645
@darreljones8645 7 лет назад
Well, I was an EXCELLENT Math student, at least in high school, and I ALSO find these videos better then class lectures.
@redsalmon9966
@redsalmon9966 8 лет назад
I want you to repeat it
@KlaxontheImpailr
@KlaxontheImpailr 7 лет назад
Red Salmon and make it a ringtone
@tristanawesome23
@tristanawesome23 5 лет назад
I want you to repeat it
@yashp1nth
@yashp1nth 4 года назад
i approve your profile pic
@whatdoiputhere224
@whatdoiputhere224 2 года назад
As in the words of Red Salmon, I want you to repeat it
@harvyhun
@harvyhun 5 лет назад
"1024 could be broken in a few years" Me watchin in 2019....
@danielb7006
@danielb7006 4 года назад
Don't worry Google upgraded to 2048bit (just like NatWest) shortly after this videos release.
@muhumedmohamud2356
@muhumedmohamud2356 4 года назад
that was reason why Hillary emails were haked.
@danielb7006
@danielb7006 4 года назад
@@muhumedmohamud2356 No, that was due to a spear-fishing attack.
@muhumedmohamud2356
@muhumedmohamud2356 4 года назад
but could they have done the other way because of the lower Bits
@gkollias14
@gkollias14 4 года назад
quantum cryptography
@numberphile
@numberphile 11 лет назад
cheers Drew - this was great! Just what we needed!
@lightflame_669
@lightflame_669 4 года назад
first like and reply in seven years
@nonasuomynona1734
@nonasuomynona1734 4 года назад
Second like and reply in seven years
@visforvalerie
@visforvalerie Год назад
twenty second like and third reply in seven years
@valentinmoeller
@valentinmoeller 11 лет назад
This guy is amazing!
@andriyshevchenko6689
@andriyshevchenko6689 10 лет назад
This kind of encryption is used in HTTPS (or better, SSL) but it doesn't make a site that uses a longer key inherently safer. HTTPS is essentially only there to make sure some guy on your wifi network can't intercept your traffic, but it does nothing to protect against bugs on the actual site which are far easier to exploit and are just as effective
@malikfaisalpanezai2061
@malikfaisalpanezai2061 6 лет назад
Andriy Shevchenko Hey does whatsapp and facebook vedio calls are safe and secure
@Gunbudder
@Gunbudder Год назад
I LOVE that Drewmo did the animation for this. I love seeing his work pop up randomly over the years. he is an awesome guy and i've been a super fan for a very long time lol
@michaelbauers8800
@michaelbauers8800 Год назад
Didn't he do that Einstein joke? What do you call a bird that doesn't eat? A polynomial! ... Polly...No Meal
@therealfreeman
@therealfreeman 8 лет назад
I love the passion for mathematics that is conveyed through this video :)
@numberphile
@numberphile 11 лет назад
see equations in the full video description
@GaussTruth
@GaussTruth 10 лет назад
@ 4:10 "there is a formula to work out the secret number, I'm going to gloss over that for a second" So, how to you work out the secret number?
@lels3618
@lels3618 7 лет назад
Try try try
@jide7765
@jide7765 5 лет назад
He explained right after: you need to factorize the number used for encoding: 10 in this case. The factorization is obvious, it's 2 and 5. It is not that obvious when the number is 657 digits long (2048 bits).
@quplet
@quplet 4 года назад
@@jide7765 ok, forgive me here because I'm lacking understanding in this as well. The secret number or what would be the private key in this case is 3. How does the prime factors of 10, being 2 and 5 have anything to do with 3?
@AnuragSingh-rh8li
@AnuragSingh-rh8li 4 года назад
@@quplet the formula for the private key is: d = (k x (p-1) x (q-1) + 1 ) / e, where p and q are the prime numbers, in this case, p = 2 and q = 5, e is 3 (as shared publicly) and k could be any integer, here I think they have used k = 2 There could be another way, but this is how they generally do it.
@Markus8Markus8
@Markus8Markus8 4 года назад
@@AnuragSingh-rh8li How does one find k = 2? Is this just a number the user decides, if not, how is it calculated?
@numberphile
@numberphile 11 лет назад
check the equations in the video description (and lots of comments in this discussion)
@blackmadra
@blackmadra 8 лет назад
Why did you use 3 twice? It made it very difficult to follow!
@G4mm4G0bl1n
@G4mm4G0bl1n 8 лет назад
Thats what makes RSA safe, because when you have difficults to follow a formular then imagine how hard it is to follow a coded forumlar. :)
@prosincr
@prosincr 8 лет назад
G4mm4G0bl1n not useful for explanations though.
@G4mm4G0bl1n
@G4mm4G0bl1n 8 лет назад
Dilip Tien The most guys here didnt know how a current becomes a Bit. So why they watching this? Its not possible to solve RSA with barehand and this has device specified reasons.
@prosincr
@prosincr 8 лет назад
G4mm4G0bl1n they're watching this to learn. You don't need to know about how current becomes a bit. They didn't need to use three twice.
@G4mm4G0bl1n
@G4mm4G0bl1n 8 лет назад
Dilip Tien Ohms Law, whats "U"? Whats 1 Tesla? Whats the Invention which Tesla makes important? Whats the "Tesla Integral" and how to calculate it? :)
@Vulcapyro
@Vulcapyro 11 лет назад
No kidding, an educational video that wants to cover the very basics of a subject being far from its real-life applications. How utterly astounding.
@jomiar309
@jomiar309 11 лет назад
I really enjoy these videos, where you take something that seems abstract, and show what it's really used for! Can you do a video (or maybe a series of videos) on Fourier transforms, and their use in computing?
@RoSi4You
@RoSi4You 9 лет назад
I am not into math at all, but I am able to listen to You for hours!
@ger128
@ger128 7 лет назад
This is the clearest explanation of the RSA algorithm that I've ever heard.
@djskippimusic
@djskippimusic 11 лет назад
comptia's network+ 6 episodes on it, pass the test, have a job as an sever tech. just now understand internet encrypting. i just memorized it before, but now i actually understand, thank you.
@this_mfr
@this_mfr 7 лет назад
None of this explained how the bank derived the 3 as the "secret number". He said he would gloss over that and come back to it, but never revisited the secret 3. He showed how the 10 was derived by two prime numbers, but those were 2 and 5, neither of which explain how the 3 was derived as the secret number. This was a terrible example, since the secret number was the same as the public number. It doesn't show how anyone grabbing the public number couldn't just use those exact same numbers to arrive back at the original message, defeating the entire purpose.
@juicyclaws
@juicyclaws 7 лет назад
65537 is 10000000000000001 in binary en.wikipedia.org/wiki/Fermat_number it's apparently a fermat number, im guessing it has something to do with how the cpu calculates the modulo operation... i'll investigate further lol.
@jeffharris4714
@jeffharris4714 7 лет назад
If I understand RSA correctly, and for the example given: Start with 2 = p and 5 = q (prime numbers that multiply to make n=10), multiply (p-1)×(q-1) = (2-1)×(5-1) = 4 = z, then pick a prime number k that is both smaller than, and does not divide into z. In this case, k=3. n and k are the public keys. That is, 10 and 3. The secret key is a number j such that (k × j) MOD z = 1 or (3 × j) MOD 4 = 1. j = 3 because (3×3)/4 = 2 remainder 1 and we only need to make sure we have a remainder of 1. The public keys are n = 10 and k = 3, and the secret key is j=3. If I had a huge piece of craft paper, I could draw the math out easier.
@siddharthdash8946
@siddharthdash8946 7 лет назад
+Jeff Harris thanks
@TBaruah27
@TBaruah27 7 лет назад
It's Me Why don't you read the description?
@Diego01201
@Diego01201 7 лет назад
It's Me He did not explain it because it needs some advanced mathematical knowledge which would steal the video's purpose. The secret number is the inverse of e(the number 3 he picked) mod phi(n) where phi(n) is Euler's function
@mydemon
@mydemon 3 года назад
I like that the subtitles say "DR James Grimes". Sweet detail.
@MegaDutchuch
@MegaDutchuch 10 лет назад
"I
@andmicbro1
@andmicbro1 9 лет назад
I want that shirt encrypted so that only I could read it!
@AnuragSingh-rh8li
@AnuragSingh-rh8li 4 года назад
The formula for the private key is: d = (k x (p-1) x (q-1) + 1 ) / e, where p and q are the prime numbers, in this case, p = 2 and q = 5, e is 3 (as shared publicly) and k could be any integer, here I think they have used k = 2 There could be another way, but this is how they generally do it.
@ericeinarson6654
@ericeinarson6654 9 лет назад
I'm very confused. He said that the numbers 3 and 10 were publicly available- anyone can see them. But he then said the key to braking the code, depends on determining the primes that were multiplied together to create that number... How? How does knowing 5 and 2 help? Can someone please explain?
@scollinbball
@scollinbball 9 лет назад
Mining Forge Little late but if you're still curious... The secret number can be determined mathematically, it just needs the original primes first. Once you have the two primes, in this case 2 and 5, you can, somewhat quickly, determine the "secret" number. Without boring you with the actual proof, the secret number is the smallest number that can be multiplied by our first small number (3 in the video), have 1 subtracted from it, and then have (2-1)*(5-1) be a factor. In the video's case, 2-1 * 5-1 is 4, so we need 3*X-1=4. The first integer for which that works is X=3, so 3 is the secret number. So essentially, if we have publicly available number Z, and we find the two factors of the other publicly available number (p and q), then we can solve Z*X - 1 = (p-1)(q-1) until we find an integer solution for X, and that is the secret number (calculation is more commonly expressed as Z*x mod [(p-1)(q-1)]=1). That calculation is not very taxing on computers at all, so if you can get the 2 primes you can get the secret number pretty easily.
@Afrowhizkid
@Afrowhizkid 11 лет назад
This is the best math channel in the multiverse.
@CoreGamerPlus
@CoreGamerPlus 9 лет назад
So if quantum computers became more widespread, what bit number would we need to stay secure? GG banks
@DrDankuS
@DrDankuS 9 лет назад
8 bit
@JustLacksZazz
@JustLacksZazz 9 лет назад
It would have to be disgustingly massive I'm afraid. GG banks indeed :(
@JustLacksZazz
@JustLacksZazz 9 лет назад
***** That's super interesting. Cheers for sharing!
@Reitenshii
@Reitenshii 9 лет назад
Information-theoretically secure numbers
@1spiceatatime
@1spiceatatime 9 лет назад
Well, we are at the 2 Kbits, (1 Kilo bit = 1024 bits) and if the 512-bit quantum pc can break it in a short period of time, i think that we will slowly go to greater multiples of 2, like the Mbit for these numbers
@element_m2498
@element_m2498 5 лет назад
Dear Dr. Grime, I oh so wish you were my Math-teacher back in the days! Understanding math would be so much easier for me back then... Because you can explain those contexts (?, dt.: Zusammenhänge) perfectly! Greetings from Germany
@artisticcheese
@artisticcheese 9 лет назад
Would you please make a video about elleptical curves algorythms in comparison to RSA based in public cryptography
@kekke2000
@kekke2000 11 лет назад
Somewhere where they teach both extremely advanced mathematics and pedagogy to break it down to easy-to-understand. If I had this guy as my math teacher I would sign up for extra classes on friday nights.
@nerhu59
@nerhu59 10 лет назад
Google just announced updates to their security of gmail, does anyone know if that means they bumped it to 2048 bit?
@foobargorch
@foobargorch 9 лет назад
to find out, click the lock by the https, click connection, certificate information, "Google Internet Authority G2", and under the details you'll see that the bit size (short answer yes). However, technically that's not what happens, if I remember correctly that's only used to sign the certificate that is actually used (a DSA, not RSA, totally different based on different math) to exchange the session key (which is just random, and used for a symmetric cipher for the duration of the secure connection)
@RSP13
@RSP13 9 лет назад
I still don't understand one thing: If supercomputers are capable of finding primes MUCH bigger than those used in cryptography why would be difficult for those computers to find the primes of a 1024 bits key? For example: in 2013 was found that 2^57885161-1 is prime and that number is huge (17,425,170 digits), much bigger than the primes used in cryptography, which are about 2^1024. ("only" 308 digits). I am confused.
@foobargorch
@foobargorch 9 лет назад
a personal computer can find a random prime of that magnitude pretty quickly... the problem is finding the right ones, there are very many of them
@RSP13
@RSP13 9 лет назад
1) I thought that finding a random prime implies that you actually proved that the number is prime by FACTORING IT. 2) I thought that the only way to broke a key would be FACTORING IT. So shouldn't "1" and "2" take similar computer effort? If so, why "1" is easy (every now and then gigantic primes are found) and "2" is difficult (even for small keys like a 1024 bit key, generated with two 512 bit primes)?
@RSP13
@RSP13 9 лет назад
I did some research, got some help (inStar-chan !) and I think I got the answer to why 2^57885161-1 is "easily" proved prime while smaller primes still too difficult to be factored. Because 1024 bit RSA numbers are completely general; the algorithms that create keys have been built to avoid kinds of numbers that are computationally easier to factor. Mersenne primes (like 2^57885161-1) can be found with a fast algorithm designed specifically for those kinds of numbers (search for Lucas-Lehmer primality test) and the formula for the algorithm is specifically why all largest prime numbers have been Mersenne primes since; it's ridiculously easier to prove a Mersenne number prime than any other kind of number known by the mathematical community today. Mersenne primes are found using the following theorem (Lucas-Lehmer Test): For p an odd prime, the Mersenne number 2p-1 is prime if and only if 2p-1 divides S(p-1) where S(n+1) = S(n)2-2, and S(1) = 4. Testing the Lucas-Lehmer Test is MUCH easier than factoring the number, but it has the downside of ignoring lots of legit primes on the list. Since the primes on a cryptography key have nothing to do with Mersenne numbers the Lucas-Lehmer Test does not help it in any way. The security of a 1024 bit key relies on the hope that there are no KNOWN tests that can work as an alternative to the boring and computational expensive factorization process.
@jarnMod
@jarnMod 11 лет назад
My secret...I hate math until I discover your channel I wish my middle school math teacher has a way to make math interesting like this.
@trafmus
@trafmus 8 лет назад
he made it so fun , damn it why aren't you my teacher?
@robehickmann
@robehickmann 8 лет назад
What is described here is only the surface. TLS only uses this in an initial exchange to securely establish a symmetric session key. The session key is different for every single connection. And it is this session key which actually encrypts the data.
@reodor1499
@reodor1499 5 лет назад
You do make a lot of great videos, but this one leaves us with so many questions and unexplained aspects of the problem, not to mention that this algorithm does not work for most strings, it just happens to do for the string used here. How 3 was calculated as the secret number was not explained, and it's just generally very un-mathematical. I would love to see this video remade with more detail and a more carefully thought-out example!
@hikaru-live
@hikaru-live 8 лет назад
For now 2048-bit key is considered less than ideal, and people now start to use 4096-bit and even 8192-bit RSA keys, or start use eclipse curve cryptography which is even more difficult to crack.
@DaffyDaffyDaffy33322
@DaffyDaffyDaffy33322 8 лет назад
+陈北宗 You're a bit off there. 1024-bit keys are considered less than ideal (but are still strong enough for basically anything). People are using 2048-bit keys, and some crazy people are using 4096-bit keys. Nobody is using 8192-bit keys, simply because generating them and using them takes a ton of effort and the extra effort doesn't give much more effective security. Elliptic curve cryptography (ECC) is not more difficult to crack, it's just a *lot* more efficient. There are concerns, however, that the curves used in ECC as provided by NIST are possibly backdoored. Nobody knows for sure, but given how the NSA was able to pull off a backdoor in Dual_EC_DRBG, it isn't out of the question.
@Sylocat
@Sylocat 10 лет назад
Uh, I missed the part where the video explains how knowing the two primes would help me figure out the secret number. 5-2=3, is it as simple as subtracting the smaller prime from the larger prime?
@adhamuhajier
@adhamuhajier 9 лет назад
Take a look at Pohlig-Hellman cipher which is a 'simpler' version of RSA if you are interested in this topic. It's hard to answer your question without solid understanding of modular arithmetic, Euler's totient, etc.
@p4ch1n0
@p4ch1n0 9 лет назад
e*s = 1 mod (p-1)(q-1) (in other words: the remainder of (e*s) / (p-1)(q-1) = 1) e: the public number(3) p,q: the two primes (2 and 5) s: the secret number With the numbers in the video it would be: 3 * s = 1 mod (2-1)(5-1) 3 * s = 1 mod 4 s = 3 mod 4 s = 3
@emmettochrach-konradi2785
@emmettochrach-konradi2785 9 лет назад
nope the way it works is encryption key is prime x prime = encryption key
@p4ch1n0
@p4ch1n0 9 лет назад
I don't understand. What do you mean?
@1spiceatatime
@1spiceatatime 9 лет назад
p4ch1n0 The RSA is more like: You take modulus n = p*q, where p and q are primes, and then you need 2 numbers, e and d which will have the following function: Encryption: Coded_Message = Message^e mod n Decryption: Message = Coded_Message^d mod n The 2 public ones are "e" and "n", and the private one is "d" That is why RSA is, in fact, a method of asymmetric key cryptography. I praise my textbooks.
@theRealPlaidRabbit
@theRealPlaidRabbit 11 лет назад
Using "10" for the divide-by-and-take-remainder number only works for a 10-letter alphabet. To encode English text this way you'd need bigger numbers than "3" and "10". And in reality, that's what they do. He chose small numbers to show how the process works without having to do heinous calculations.
@dimasveliz6745
@dimasveliz6745 5 лет назад
the only REALLY MINDED comment in this video is this one that you've made! All those who tried with any character above : j(10th) might found problems deconding the message. Thank you very much!
@foreverofthestars4718
@foreverofthestars4718 7 лет назад
OK so it would take a classical computer thousands of years to break a 2048 bit code. would a quantum computer be able to do it any faster? from my understanding a quantum computer doesn't do calculations any faster than a classical computer, but it does many calculations at one, while a classical computer would have to do it step by step. (my understanding of quantum computers comes from veritasium's videos)
@supertacticalbacon
@supertacticalbacon 7 лет назад
This would probably answer your question as best as it could be answered: en.wikipedia.org/wiki/Shor%27s_algorithm
@loloynage
@loloynage 7 лет назад
Currently, real life quantum computers do not perform tasks as fast classical computers; but theoretically you are correct. Eventually our understanding of building quantum computers will catch up to classical computers and cracking the RSA key encryption will be trivial.
@christophcooneyoff
@christophcooneyoff 7 лет назад
Don't think of it just in terms of speed of calculation. A Quantum machine can exploit properties of physics that a classical computer can not. That is what makes Shor's algorithm work. Shor's algorithm itself is faster because it has a better runtime complexity than all other algorithms that are designed to find prime factors of large composite numbers.
@masmas6855
@masmas6855 7 лет назад
Can anyone help me please ... I dont get it ... when he decoded the message he didn't use the original prime numbers ( 2 and 5 ) so why do he even need them ? any help is appreciated ...
@ckmishn3664
@ckmishn3664 8 лет назад
He did a mod(10)? Any letter later than 'I' would have gotten scrambled and mapped onto another letter.
@shardulheda
@shardulheda 8 лет назад
Yeah, I think the way he did this encryption was weird. True RSA requires you to put all of the A1Z26 numbers together, and when you decrypt the code, it'll have all of the numbers put together. For example, if you get back a small number, let's say 1234, it could represent "A Y D" or "L C D" of just plain "A B C D".
@Waniou137
@Waniou137 11 лет назад
With a lot of difficulty. This is why there's a lot of research into finding new, large prime numbers. It's not for the novelty of discovering neat new numbers, it's because it's extremely useful for encryption.
@IqbalHamid
@IqbalHamid 7 лет назад
@4.30 why is he cubing? Is it because 3 is the bank's secret number? Or is it because it was cubed originally and to reverse the process? If he chose a different number for the bank's secret number, this point would have been clearer. An unnecassry obfuscation.
@GhostInTheShell29
@GhostInTheShell29 9 лет назад
This video gave me the necessary gist of information, that when I was discussing China's cracking of Gmails encryption with someone who actually understands all of this, I didn't look foolish. Thanks numberphile. If any of you are wondering, the person I was discussing it with claims, that China essentially got lucky in cracking Gmail's encryption of 1024 bits so fast. I'm figuring he's probably right because to date its the only break of a 1024 bit encryption I've ever heard of.
@matszz
@matszz 7 лет назад
I love your videos, and sometimes (usually) I don't understand fully. I find it interesting anyway. This video needs to be remade though, that made no sense what so ever.
@ascetica0
@ascetica0 11 лет назад
Banks don't have to crack it because they know the initial two numbers they multiplied together to create the public number. If you knew those two prime numbers you could decode the encryption easily, but it's very hard to work backwards from the product to find the factors. If you search "how encryption works" in google the first video is another good explanation.
@FusionDeveloper
@FusionDeveloper 9 лет назад
The ebay link in the description, is no longer valid. Maybe change it to "The brown paper from this video was sold on ebay: _(link)_"
@FusionDeveloper
@FusionDeveloper 9 лет назад
Looping through the alphabet, meaning encrypted letters can become lower, higher or equal to what you see, is stronger encryption, than if you allow special characters, which would prevent looping, which would mean any encrypted text that is a normal letter, means the decrypted text, would have to be a letter lower in the alphabet.
@inwencja2009
@inwencja2009 8 лет назад
RSA public-key encryption? Screw this, I have my own system. encrypt = function (text) { var result = []; for (var i = 0; i < text.length; ++i) { result.push(text.charCodeAt(i)); } return result; } decrypt = function (array) { var result = ""; for (var i = 0; i < array.length; ++i) { result += String.fromCharCode(array[i]); } return result; }
@herecomedatboi
@herecomedatboi 8 лет назад
+Szymon Bartosiewicz (Simon) Facebook encryption in a nutshell.
@inwencja2009
@inwencja2009 8 лет назад
really? does facebook use my type of encryption?
@mariogomez2153
@mariogomez2153 6 лет назад
But, what hapens when you use the letter "J" number 10? The remander would be 0, how do you decode back to 10, I mean, it´s OK from 1 to 9, what hapens when the remander repeats it self?
@xlsmafia
@xlsmafia 8 лет назад
this example doesn't work if you use letters beyond J (numbers 10-27) because the remainder can't be greater than 9
@PopeLando
@PopeLando 8 лет назад
+Barraco Barner Yes, every time I see this explained (on RU-vid anyway), the lecturer is so concerned about making the maths easy, they forget that people might want to quickly test what they learned by encoding their own random messages. And they use tiny moduli which don't even allow for more than half the alphabet! I find it a little annoying.
@ZantierTasa
@ZantierTasa 11 лет назад
It was a simple example, purposefully using small numbers. The public key numbers probably need to be a certain size before the encryption avoids all collisions (such as the example you gave).
@fbicknel
@fbicknel 8 лет назад
1:09 How did 'Math' slip in there (instead of 'Maths'?) Blimey, we got ourselves a Yank in the art department?
@cleverbobby
@cleverbobby 4 года назад
I can only assume that Americans can only count up to one, and that's why they call it 'Math'? :o
@nousername5673
@nousername5673 4 года назад
@@cleverbobby Canadians call it "math" as well. 🍁
@StepSkatin
@StepSkatin 11 лет назад
Yes pleaseeee. I'm a computer science major and your videos just drive my engines up to create monumentally powerful code! Thank you!!!
@RedellaStrada47
@RedellaStrada47 8 лет назад
I hope Gmail, Facebook and Twitter are no more using a 1012 bit number -.-
@prosincr
@prosincr 8 лет назад
1024* Just look it up
@jeroonk
@jeroonk 11 лет назад
Raising to a large power would indeed be quite difficult, yes (not as difficult as factoring that huge number, but still). The trick is in the fact that you also divide by another number and leave only the remainder. This allows you to perform the calculation, while keeping the numbers small as you multiply each time. Wikipedia has a good article about it under "Modular Exponentiation". The beauty of RSA is that is fast to encrypt and decrypt, but impossibly slow to break.
@dannyspeagle10
@dannyspeagle10 8 лет назад
SMH... He left us with enough questions at the end to wonder why he bother in the first place.
@namnatulco
@namnatulco 11 лет назад
It works kind of like this (see wikipedia for more details): given primes p and q, compute n = p*q and x=(p-1)*(q-1). Then you take a random number d (the secret number at the bank), and your public number is the so-called inverse of d. You find the number that, when you compute y = e*d and then you divide y by x, your remainder is 1. I know that sounds complicated, but we have some extra math that makes it easy to work with these remainders without having to search all numbers all the time.
@flobiish
@flobiish 9 лет назад
I'd prefer you repeat it, You were kinda talking over yourself.
@KeenanTims
@KeenanTims 11 лет назад
thin air :) to create the key, two large primes are generated randomly (the true randomness here is extremely important for security) from which the public and private parts of the key are derived. once created, the key pair generally doesn't change for a while, as creating randomness is difficult on computers, and as long as the private key isn't compromised, there's little risk of it being derived from the public key.
@88Domination
@88Domination 8 лет назад
rewind to 0:00 and press "J" every half second
@peterlindner3283
@peterlindner3283 8 лет назад
Well, your sarcasm was helpful. I did not know that "J" is backward 10 seconds, and "L" is forward 10 seconds (both in lower case)
@Ken.-
@Ken.- 5 лет назад
And right and left arrow are 5 seconds.
@DustinScherer
@DustinScherer 11 лет назад
I'm digging the animated format of this one! Good work Brady!
@jkjkhoyolula
@jkjkhoyolula 9 лет назад
But if p=np.........
@robin-vt1qj
@robin-vt1qj 8 лет назад
n = 1
@connfdm
@connfdm 7 лет назад
or p = 0
@Almondsareodd
@Almondsareodd 11 лет назад
the first frame of this video is incredible
@sergioavila2720
@sergioavila2720 10 лет назад
Do the Chinese remainder theorem!!!
@djtomoy
@djtomoy 3 года назад
James is a national treasure
@gigglysamentz2021
@gigglysamentz2021 7 лет назад
Funniest intro ever X'D
@Worldwideweb1994
@Worldwideweb1994 11 лет назад
There are many ways to determine whether a number is prime or not without knowing all of its factors. One is by trial division where you take a number, N, and divide by all number from 2~root N. For larger primes that might not be practical so there are primality tests but they can only tell you that its probable that it is a prime. Different tests use different techniques and combining the results of different tests together can give you a definite answer. For more info, google primality test.
@colefaraday6577
@colefaraday6577 8 лет назад
Pause at 0:00 XD
@greekfire995
@greekfire995 6 лет назад
:p
@deaggi
@deaggi 11 лет назад
It's his choice. And it is actually one of the reason that the generation of such keys takes a rather long time (seconds to minutes on a home computer, depending on the size of the number), because a computer generating such keys has to generate quite some really large random numbers and check if one of them is prime.
@nicklagrow5310
@nicklagrow5310 5 лет назад
This boi look like linguini from ratatouille
@Vulcapyro
@Vulcapyro 11 лет назад
That is an excellent question, because I couldn't possibly answer it well in 500 characters. Fermat numbers are of the form 2^(2^n) + 1, and if it is a prime, it is also of the form 2^n + 1. 65537 is the largest prime of this form. It benefits in that it is prime, is large enough to circumvent certain attacks on small RSA exponents, and because it's 2^16 + 1, you can use very fast exponentiation by squaring to calculate (m^65537)%n. It strikes a good balance between security and computation.
@TheJackfrost88
@TheJackfrost88 6 месяцев назад
bro thats amazing
@themasstermwahahahah
@themasstermwahahahah 8 лет назад
He just told the internet how to hack into banks
@linnaea_lavia
@linnaea_lavia 8 лет назад
+omegadan Theoretically, yes, but the method is not practical.
@linnaea_lavia
@linnaea_lavia 8 лет назад
+omegadan And it's not hack into banks, it's hack into other people's bank account.
@DrRChandra
@DrRChandra 8 лет назад
+omegadan , true: the message is, perfect prime number factorization. That's how you hack into banks. Presently, that's thought to be infeasible with 2048-bit keys.
@stefan1draganov
@stefan1draganov 8 лет назад
+omegadan No, he just told the internet why it is impossible to hack the banks.
@DaffyDaffyDaffy33322
@DaffyDaffyDaffy33322 8 лет назад
+YiFei Yang Actually yes. If you can factorize that giant number that James showed in the beginning, then you can break the security of the bank. The entire bank. Not just individual people.
@Vulcapyro
@Vulcapyro 11 лет назад
Maybe to put things into perspective a little bit: "A lucky guess" finding both primes through a completely random search would essentially amount to winning Lotto 649. And winning again the week after that. And then also every week after that, until you've won 86 weeks in a row.
@ABaconBusAflame
@ABaconBusAflame 11 лет назад
The Fundamental Theorem of Arithmetic says that any number can be constructed from the product of a unique combination of prime numbers. This means that if the product of two prime numbers equals that secret key, then those are the only two numbers that can do so.
@prosincr
@prosincr 8 лет назад
How did you get 3 as the secret number? You never explained the formula
@prosincr
@prosincr 8 лет назад
G4mm4G0bl1n when you said that 23/31=0,74193448... And that 31/23 - 1=0,347826086... You didn't explain anything. Why does any of what you wrote matter?
@prosincr
@prosincr 8 лет назад
G4mm4G0bl1n you write things without explaining them. They just look like arbitrary numbers to me.
@G4mm4G0bl1n
@G4mm4G0bl1n 8 лет назад
Dilip Tien RSA Keys are nothing special. Its 2 prims which are dividet together. I wrote that. 23/31 = Private Key: 0,74193548387096774193548387096774 31/23 - 1 = Public Key: 0,3478260869565217391304347826087 31/23 brokes the Rule that a Key has to be float without integer staying before. That means an irrational number without a decimal before the commata. Thats the reason why modulo is here -1 to normalize the digit for key generation. Every of this 2 digits has a Secret number which is bound together. Thats because of the arithmetical logical unit embedded into the processor as calculation unit. It also calculates the keys in the wise a showed you. The arithmetical logical unit has pointers which can be turned till you get the numbers. Thats why you have to turn the pointers to the right position to reach the integer namespace. ((31 / 23) + (23 / 31)) - (((31 / 23) + (23 / 31)) - 2) = 2 -2 comes from the last digit in the calculation. Its one of the key numbers to get the other magical once and means nothing else as how wide the pointers in the ALU has turned and in which direction. We had used Modulo -1 to normalize the Public Key. Now we have to do this to his magic number: -2 -1 = -3 * -1 = 3 (-2 - 1) * -1 = 3
@prosincr
@prosincr 8 лет назад
G4mm4G0bl1n not trying to be mean, burnt think the issue is your grammar. I'm being serious. I want to understand what you're saying.
@G4mm4G0bl1n
@G4mm4G0bl1n 8 лет назад
Dilip Tien Sorry for this. Can understand english really well, but building sentences is my difficulty.
@honrilful
@honrilful 11 лет назад
ssh can be used with RSA keys (ssh-keygen is used to generate the public-private key pair) But it is not required. It can use DSA when using the ssh2 protocol.
@nebonit
@nebonit 10 лет назад
Mc frontalots 'Secrets from the future' comes to mind here, especially his remark about a childs speak and spell cracking this times code.
@zeru2150
@zeru2150 11 лет назад
The secret number 3 works for his example of 3 and 10. You actually get it from a formula which involves 3, 2, 5. The trick is that you need to know that 10=2*5. It's simple for small numbers but very hard for giant ones.
@Dsiefus
@Dsiefus 11 лет назад
The problem has the same "hardness", but the good part of EC is that it uses smaller keys, with the same level of security, and so some computations are easyer, specially in "slow" devices, like electronic cards. A 256 bit elliptic curve, gives the same security than a RSA of 3072 bits. And with 384, will be like 7680 bits of RSA (this is from the NIST actually)
@davidsfriend01
@davidsfriend01 11 лет назад
You are proof that some people will never be able to think beyond a primary school level, regardless of how much we pay and/or educate them.
@_tarnished_
@_tarnished_ 11 лет назад
I made a simple encryption program with C#, I had an array of characters, the key would be generated and each character would be the characterised position in the array. Then the string you want to encrypt that, it would multiply the key and the position of the character that matches the string and then to decrypt it, you would need the key otherwise it wouldn't work
@shayanchaudhary8613
@shayanchaudhary8613 11 лет назад
to put it simply, the 2 prime numbers are used to create a lock and a key for the lock. u get a public key and a secert k using a formula. (this 1 is RSA ALGORITHM i think). u give out the public key to ur friend which will scramble his message. u get the scrambled message and u turn it back to readable message using the secert key. the trick is that these 2 prime numbers are so big that once you multiply them, its hard for a computer to turn the product back into 2 primes.
@lordkango
@lordkango 11 лет назад
for those wondering, you never use the private key to encrypt. in pki, you have your message and an open session to who you are sending to. you encrypt the message with the person's public key, and generate a hash with your private key. you then put both in a digital envelope and encrypt that with the session key. The person then decrypts the envelope with your public key, the message with their private key. the hashof your private key is for integrity and nonrepudiation.
@JeramieH
@JeramieH 11 лет назад
What makes this work is the fact that there's no way to factor a number except by trial and error. For instance, let's suppose I gave you a very simple puzzle: P x Q = 3763 Find P and Q (besides 1 and 3763) The crux is that there's no technique that will directly spit out the answer for you. All you can do is trial and error... does P=2 work? does P=3 work? does P=4 work? etc. And for very very large numbers, a computer would require thousands of years to do this.
@realldonaldtrump
@realldonaldtrump 11 лет назад
If that would be the case, a bad encryption would just mean that the recipient would not be able to decrypt the information, thus a failed transaction. This can happen all the time, not necessarily at the CPU level, but the software level. If I close my browser unexpectedly while I'm in the processes of making an online purchase, the same would happen. A failed encryption doesn't compromise the information it fails to encrypt, it just corrupts it.
@wtrmute
@wtrmute 11 лет назад
The D-Wave can do several interesting things, but it (un)fortunately can't run Shor's Algorithm; to do that you'd need a full-on entangled quantum computer, while the D-Wave is merely an adiabatic quantum computer. Still a very powerful machine, kudos to the company for making it.
@GothAlice
@GothAlice 11 лет назад
I use 8192-bit RSA keys where I'm forced to use RSA. Everywhere else I've switched to ECDSA, an even more mathematically interesting algorithm involving points of intersection of a curve by a line. The mathematical basis for ECDSA makes it faster than RSA, but also more secure.
@DrewMokris
@DrewMokris 11 лет назад
Thank you so much!! Looking forward to future animation work with you, Brady.
@Gunbudder
@Gunbudder 3 года назад
Its drewmo! you are still my favorite flash animator :D
@greatkingkay7954
@greatkingkay7954 6 лет назад
By GCD method factoring a semi prime is easy if it is easy to factor all the numbers lesser or equal to the square root of the given semi prime.
@YouAreAllBrainDead
@YouAreAllBrainDead 8 лет назад
its not really the bits that matter, but the encryption algorithm. Thats why AES 256-bit is considered the most secure and strong algorithm of all time.
@triiberg
@triiberg 11 лет назад
Thank you H41909, I've found the same thing after some research myself. I guess that calculating φ and the secret key, would complete this video.
@Zhaggysfaction
@Zhaggysfaction 11 лет назад
I was told the "math" behind the RSA encrypting worked a little different. Yes there is the public key and then the secret key which is actually 4 numbers but the way they encrypt the word or credit card number was different.
@Cloud_Seeker
@Cloud_Seeker 11 лет назад
RSA is not considered outdated, it is and always have been only to exchange keys for a symmetric crypto. The reason for this is that everything on a encrypted site needs to be encrypted and decrypted. The calulations for a assymetric crypto is time consuming, so this is why we use RSA for passwords and key exchange and AES for everything else. You are allowed to only use RSA for encryptions, but the modulo calulation will make it slow.
@KashifNawaz85
@KashifNawaz85 4 года назад
Numberphile: 2:12 They don't have the key to open the padlock. LockpickingLawyer: Hold my Beer.
@Just102Me
@Just102Me 11 лет назад
I've learned this at school but I had no Idea what I was doing cause it was a DIY group work to learn about codes and stuff. In this 9:22 min I've learned and understood more than the 2 hours a week for 6 months "learning codes" at school.. Yep, school should find a new method to make learning more interesting and easier..
@Suicidal_Muffin
@Suicidal_Muffin 11 лет назад
The thumbnail of this video just made my day.
@honrilful
@honrilful 11 лет назад
Symmetric key encryption is used to encrypting your harddisk as well. So I don't think the fact that «it's used only once» has real bearing on the size of the key-space. The fact that it is symmetrical means you have less to worry about, and can be simpler. Which allows it to be as secure with a smaller key. (actually elliptic curves allow for far smaller keys, and is asymmetrical as well)
Далее
Primes are like Weeds (PNT) - Numberphile
8:41
Просмотров 796 тыс.
Squaring Primes - Numberphile
13:48
Просмотров 1,6 млн
Fake watermelon by Secret Vlog
00:16
Просмотров 4,7 млн
Linkin Park: FROM ZERO (Livestream)
1:21:01
Просмотров 6 млн
Random Numbers - Numberphile
11:39
Просмотров 1,1 млн
Solving Seven - Numberphile
13:03
Просмотров 196 тыс.
Fibonacci Mystery - Numberphile
9:48
Просмотров 2,6 млн
End to End Encryption (E2EE) - Computerphile
8:12
Просмотров 746 тыс.
Cones are MESSED UP - Numberphile
18:53
Просмотров 430 тыс.
The Reciprocals of Primes - Numberphile
15:31
Просмотров 1,6 млн
Breaking RSA - Computerphile
14:50
Просмотров 359 тыс.