Тёмный

LogJam Attack - Computerphile 

Computerphile
Подписаться 2,4 млн
Просмотров 181 тыс.
50% 1

Опубликовано:

 

26 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 300   
@CatzHoek
@CatzHoek Год назад
That's some serious powerpoint at the paper drawing scenes.
@rhoharane
@rhoharane Год назад
I enjoyed the little side-plot at the bottom
@tadnir50
@tadnir50 Год назад
​@@rhoharane 2:59
@tadnir50
@tadnir50 Год назад
​@@rhoharane 6:04
@youngfrigo
@youngfrigo Год назад
Nothing like a new Mike Computerphile video :D
@dembro27
@dembro27 Год назад
Even in 2.5 FPS!
@ChrisSmith-lk2vq
@ChrisSmith-lk2vq Год назад
Yes the FPS were kind of creepy....
@tiagosouza5650
@tiagosouza5650 Год назад
…talking about cryptography ❤
@chaitanyabisht
@chaitanyabisht Год назад
Yeah...I got interested in cryptography because of this guy
@Svish_
@Svish_ Год назад
Didn't know Mike had changed his last name, that's some serious dedication!
@OhhCrapGuy
@OhhCrapGuy Год назад
FPS comments, for people like me who can't read quite that quickly (I think this is all of them): oops, 2.5 fps - sorry! strong cct vibes frame-rate mismatches are painful huh maybe you're wondering how this happened? because 2.5fps is rather an unusual framerate this camera was used for a different piece of work sean (the fool) forgot to check the settings normally this camera (a canon xa50) stays in the bag for computerphile shoots but, having used it to timelapse something it was set to 4k 25fps but on a 10x settings maybe an ai frame interpolator can help... or make mike look like 'the flash' better, or worse? i kinda like it...
@Computerphile
@Computerphile Год назад
Thanks for this :) -Sean
@esquilax5563
@esquilax5563 Год назад
Lol I saw the first one, but didn't even notice I was missing any others
@pavel9652
@pavel9652 Год назад
Reminds me times when as a teenager I attempted to load the latest games on an outdated PC. Humbling experience ;)
@dani33300
@dani33300 Год назад
Thank you for this! I now just need to block out the bottom half of my screen, so they do not distract me anymore. -- Edit: ​ @Computerphile I don't mind reading the explanation, but please, not like this. The short, almost subliminal-like messages making your 2.5 FPS excuses at the bottom of the screen were very distracting from the lecture itself. Had to constantly pause/rewind. Basically, I forced myself to watch a sup bar video twice.
@ikjadoon
@ikjadoon Год назад
Somehow, I kind of like the 2.5fps, but maybe the explanation is better at the very end.
@Richardincancale
@Richardincancale Год назад
The idea of pre-computing a large part of the decryption for each prime number is similar to how GSM and later mobile phone encryption systems were broken - we called the pre-computed data ‘Rainbow Tables’
@totlyepic
@totlyepic Год назад
Rainbow tables exist in a lot of contexts and are quite an old concept.
@iammeok
@iammeok Год назад
The tables containing precomputed hashes (for password cracking) are also referred to as Rainbow tables.
@7Mango033
@7Mango033 Год назад
@@iammeok yes, they are often called that way, but the term is misused in that case imo. Those are simply hash tables, while rainbow tables use a mechanism of chaining reduction functions, as described in Oechslin‘s paper from 2003.
@jfwfreo
@jfwfreo Год назад
The real problem with mobile phone encryption (at least back in the GSM days) was that it was made deliberately weak due to pressure from spy agencies.
@qzbnyv
@qzbnyv Год назад
Fry: Not sure if B-roll footage is 2.5fps, or… …my heart is just THAT excited to see another Dr. Poundtown cryptography/attack video on Computerphile.
@Cynyr
@Cynyr Год назад
Glad i want the only one seeing that.
@santiagog
@santiagog Год назад
It says so on the video
@Cynyr
@Cynyr Год назад
​@@santiagog RU-vid mobile makes it really dumb to read the descriptions beyond about 4 words.
@josephs.7960
@josephs.7960 Год назад
@@Cynyr It's literally on screen 1:00
@pavel9652
@pavel9652 Год назад
Some footage is being downgraded to 2.5 FPS by a malicious actor ;)
@beyondcatastrophe_
@beyondcatastrophe_ Год назад
"And it has a generator of 2" Such an unremarkable number for such a remarkable prime
@esquilax5563
@esquilax5563 Год назад
It's not a property of the prime number itself. The key exchange requires the choice of two separate, publically-disclosable numbers: the giant prime that was mentioned, and a generator, which is allowed to be small
@platinummyrr
@platinummyrr Год назад
i was expecting him to add the whole "floor" or something since he put pi in the prime generation and that definitely can't be a whole number.
@iammeok
@iammeok Год назад
"Such an unremarkable number" 2 is the MOST interesting number out there. wdym?
@isaaccunningham2042
@isaaccunningham2042 Год назад
How is it a prime if it's times by/added to pi in there? isn't pi transcendental?
@platinummyrr
@platinummyrr Год назад
@@isaaccunningham2042 probably floor to remove the decimal part
@kubilaykara3167
@kubilaykara3167 Год назад
The man in the middle managed to corrupt the paper and pen scenes 😂
@luketurner314
@luketurner314 Год назад
7:03 due to the accidental low framerate, it looks like Mike writes "mod" by drawing a straight line
@LuminaryAluminum
@LuminaryAluminum Год назад
3:26 You wasted a golden opportunity for "It's an older code, sir, but it checks out."
@hammondeggsmusic
@hammondeggsmusic Год назад
The 2.5fps subtitles could have referenced a møøse
@JohnDoe-jh5yr
@JohnDoe-jh5yr Год назад
​A møøse once bit my sister...
@pearceburns2787
@pearceburns2787 Год назад
13:37 Mike... Stop. Promising. Videos. you are a computerphile hydra at this point 😂
@AquilaSornoAranion
@AquilaSornoAranion Год назад
Hydra... 🤔🤔 They should do a video on hydra as well if they haven't
@amorphant
@amorphant Год назад
If you're wondering how pi was used to get a prime, there should be rounding down (floor) brackets in there. From RFC 2409: "The prime is 2^1024 - 2^960 - 1 + 2^64 * { [2^894 pi] + 129093 }. Its hexadecimal value is FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE65381 FFFFFFFF FFFFFFFF"
@quinnbattaglia5189
@quinnbattaglia5189 Год назад
Thank you, I was wondering how a transcendental number could possibly be part of a prime.
@threeMetreJim
@threeMetreJim Год назад
What calculation was used to prove that it is a prime number?
@charlieangkor8649
@charlieangkor8649 Год назад
how do we know [ ] means round to the nearest and not round downwards? This could introduce an off by one error.
@amorphant
@amorphant Год назад
@@charlieangkor8649 Square brackets only mean round down. I've edited my comment to clear that up.
@amorphant
@amorphant Год назад
@@threeMetreJim RFCs are technical documents used for things like internet protocol definitions. I'd start by looking at RFC 2409. If not, I believe there's at least one method to verify whether a number is prime. They shouldn't be hard to find.
@FunctionGermany
@FunctionGermany Год назад
4:03 "the p looks a bit small" heard that one before
@spazda_mx5
@spazda_mx5 Год назад
Outstanding vid, it's great that people can get such an approachable insight into not only what goes on behind the scenes of something they do every day, but the to and fro of the conflict that is being carried out to break (and keep safe) their communications.
@QuantumHistorian
@QuantumHistorian Год назад
Well now we need a video on how number field sieve works!
@Праведныймиротворец
I could listen to Mike all day 🎉🎉
@jaredwilliams8621
@jaredwilliams8621 Год назад
I remember being tasked at the time with building a group policy for our windows servers to remove compromised cipher suites as available options. Its cool to finally understand what was really going on with that, since at the time all I understood was there was a downgrade attack that was possible.
@napukapu
@napukapu Год назад
Mike's explanations are just the best everytime
@garbox101
@garbox101 Год назад
Geez that slow FPS made me replay those sections. Thanks for the comments, I was ready to diagnose my network.
@blizzy78
@blizzy78 Год назад
appreciate the unexpected bonus content about FPS issues :)
@chaitanyabisht
@chaitanyabisht Год назад
You know it's a good day when Mike uploads a video
@droppedpasta
@droppedpasta Год назад
The Canon subplot was fun
@eliana993
@eliana993 Год назад
I Remember this my university’s research team worked on this attack!
@mcmillanator
@mcmillanator Год назад
Love Computerphile videos. Keep up the good work.
@elektrikblu7331
@elektrikblu7331 Год назад
Love the step that's just called "Linear Algebra"
@tim_tmn
@tim_tmn Год назад
Mike, the hero of explaination.
@olivier2553
@olivier2553 Год назад
Thanks for the very clear presentation.
@alibarznji2000
@alibarznji2000 Месяц назад
I've gotten addicted to computerphile
@unvergebeneid
@unvergebeneid Год назад
14:48 well that looked pretty magical! I wish I could write at 2 fps 😊
@hugofriberg3445
@hugofriberg3445 Год назад
Mike’s taught me more than all my professors combined
@_mathtutor3334
@_mathtutor3334 Год назад
These guys are freaking awesome!
@zwanz0r
@zwanz0r Год назад
Computerphile is amazing! I'm so grateful for new vids 😍
@Hacktheplanet_
@Hacktheplanet_ Год назад
I see the poundmiester, im watching it
@DEADLYPiXELEGaming
@DEADLYPiXELEGaming Год назад
There is nothing more devious than the malicious purple pen.
@x_tye_x
@x_tye_x 4 месяца назад
The 2.5 fps writing is weirdly cool. It’s like Mike is a speedster who has to slow down so we can see his work
@vladimirpain3942
@vladimirpain3942 Год назад
This video have amaizing "dreamy" vibe in it.
@utkarshmishra1928
@utkarshmishra1928 Год назад
This is absolute gold. Many thanks Dr. Mike😊
@synchro-dentally1965
@synchro-dentally1965 Год назад
NSA: Sorry Timmy. It's more important that we use that money to read your parent's emails rather than give you food and healthcare.
@Guido.Fawkes.1
@Guido.Fawkes.1 Год назад
Log Jammin is a highly underrated film by Jackie Treehorn
@iammeok
@iammeok Год назад
The big lebowski, I understood that reference!
@wchen2340
@wchen2340 8 месяцев назад
The man in the middle turned out be an expert. Would someone please flush my brain?
@martixy2
@martixy2 Год назад
Imagine how pucker-inducing dropping a paper like this is for security professionals. 😄
@cmelonwheels
@cmelonwheels Год назад
With the 2.5fps storyline going on, this was like 2 videos in one!
@lolzhunter
@lolzhunter Год назад
Love this video and how it's explained even with the technical issues it was still really interesting and engaging
@MrPhenomenomTV
@MrPhenomenomTV Год назад
Absolutely loved this, great to hear you speak about this subject
@Kyuubi840
@Kyuubi840 Год назад
Very interesting and meaningful video. Good to know the Internet moved away from this potentially insecure versions. Thank you!
@ofskittlez
@ofskittlez Год назад
Does this fall under the category of the law of unintended consequences, regarding the original decision to limit exporting of powerful encryption?
@Syntax753
@Syntax753 Год назад
Spot on and thoroughly entertaining - Thanks for putting this together!
@__3Li__
@__3Li__ Год назад
Would love to see some videos around optimization, specifically LP/ MILP solvers, branch and bound, feasibility pump, etc.
@dufflepod
@dufflepod Год назад
Seriously... why is there a Pi in the prime for Oakley Group 2? I think even 2Blue1Brown would have sleepless nights tracking down the hidden circle in that little nugget.
@martin.thogersen
@martin.thogersen Год назад
The formula doesn't even return an integer. Unless it assumes some finite precision of decimals?
@InappropriatePolarbear
@InappropriatePolarbear Год назад
The hard brackets notation around [2^894 * pi] indicates that it should be rounded to the nearest integer.
@martin.thogersen
@martin.thogersen Год назад
He uses round brackets in the video, not hard/square.
@charlieangkor8649
@charlieangkor8649 Год назад
This is Computerphile, not Numberphile. They don't know that pi is an irrational number.
@charlieangkor8649
@charlieangkor8649 Год назад
@@InappropriatePolarbear And if it's 1.50 what is the value of [1.50]? And [-1.50] ?
@paultapping9510
@paultapping9510 Год назад
So what you're saying is that Uplink was actually quite accurate!
@TS6815
@TS6815 Год назад
4:03 "they only noticed that the **p** is a bit small" Logjam vulnerable DH handshakes evidently have a lot in common with my high school girlfriends
@threeMetreJim
@threeMetreJim Год назад
A bit small, but no worries? Can't work out why anyone would bother to bring that up.
@get953
@get953 Год назад
These always baffle me at least a bit, but I enjoy watching them all.
@metalcake2288
@metalcake2288 Год назад
Computerphile is ahead of the elliptic curve
@FalcoGer
@FalcoGer Год назад
You simply configure the server to not permit weak schemes. open vpn server actually allows to define a dhparam file. I use a 4096 bit one, it contains p and g, were p is the 4096 bit public prime and g is the generator. Just generating the prime took a few dozen minutes.
@MrSonny6155
@MrSonny6155 Год назад
Guys, CCTV POV is an artistic choice.
@mushroomcrepes4780
@mushroomcrepes4780 Год назад
good thing 99% of people can't see over 2.5 fps
@user-eq2ug7in7b
@user-eq2ug7in7b Год назад
@4:04 "They just noticed the P looks a bit small. Eh" - story of my life
@General12th
@General12th Год назад
Hi Dr. Pound! Hi Sean!
@test4274
@test4274 Год назад
I love this guy!
@SizarieldoR
@SizarieldoR Год назад
You missed the opportunity to make "Log jammin'" jokes
@davidioanhedges
@davidioanhedges Год назад
Lesson : If it's just beyond the edge of possibility , assume its already been done ...
@AlperYilmaz1
@AlperYilmaz1 Год назад
A safe prime in RFC is "probably" broken.. and now elliptic curve is used, but, as far as I remember some defaults for elliptic curve are part of RFC and it was mentioned in an older Numberphile video that elliptic curve might be broken too..
@shanematthews1985
@shanematthews1985 Год назад
I mean, as a client, i always notice the small P
@Tospaa
@Tospaa Год назад
Finally Dr Mike Pound! Love the guy :)
@divitu
@divitu Год назад
Weird that the RFC specifies the base in a 1-digit number. Not necessary as far as I'm aware.
@lukor-tech
@lukor-tech Год назад
Mike delivered as always.
@tommydowning3481
@tommydowning3481 Год назад
I love this channel. Fascinating stuff.
@leana8959
@leana8959 Год назад
I'm really curious, what is the font used in the videos of Computerphiles? I think it really defines the style and I really like it :)
@1992jamo
@1992jamo Год назад
5:16 hurt my brain with that artifact.
@DimonStahlmann
@DimonStahlmann Год назад
4:03 I like this phrase taken out of the context😂
@poorusher
@poorusher 7 месяцев назад
Amazing
@jonnyawright
@jonnyawright Год назад
The 🐐 Dr. Mike Pound
@kmturley1
@kmturley1 Год назад
Ah young Diffy Hellman lad, always getting into a spot of bother. His parents were quite mad!
@Zobblerone
@Zobblerone Год назад
He would almost be the perfect teacher if it wasn't for the weird way he writes his "p"
@vectoralphaSec
@vectoralphaSec Год назад
Damn my computer is not working good anymore. The video is stuttering and lagging.
@edhouse4826
@edhouse4826 Год назад
So when on Sept 10, 2001 they said they lost 2.3 Trillion dollars, i wonder how many heavy decryption machines were made?
@jimiwills
@jimiwills Год назад
Brilliant 😊
@parkpatt
@parkpatt Год назад
10:45 blew my mind... it's the same number every time?!
@ejonesss
@ejonesss Год назад
with a name like logjam i thought you was talking about either a variant of log4j or overwhelming the server logs making it confusing to a security admin.
@chaitanyakolluru2256
@chaitanyakolluru2256 Год назад
Is there a video on how these videos are edited and made? This is a really clear way to convey a topic..
@yasscat5484
@yasscat5484 Год назад
Frame In The Middle
@salvador1683
@salvador1683 Год назад
I have a question. Back in 2015 when they used the 1024 bit security, couldnt they just use the 2000 one? Why go fir the lower?
@bluegizmo1983
@bluegizmo1983 Год назад
Lol I love the little text explanations in the corner of the video about the atrocious 2.5 FPS issue 😂 make sure to give Sean two and a half smacks, one for each frame per second lmao
@Ipismai
@Ipismai Год назад
13:21 "The prime is ... 2^894 times by pi" How is the number prime, when one of its components is pi?
@TheJackawock
@TheJackawock Год назад
They’re missing a rounding bracket around the pi and the power of 2 that multiples it.
@zxuiji
@zxuiji Год назад
Sounds like bit encryptions should be upgraded to say 16k bit encryptions for the foreseeable future and then later 128k bit encryptions, sure it sounds a bit ridiculous but on the other hand by the time the encryptions are broken the information would likely be no longer valuable.
@DarioVolaric
@DarioVolaric Год назад
Never thought Computerphile would be talking about Logjammin' :D
@AlessandroCattabiani
@AlessandroCattabiani Год назад
I wonder what would be the memory requirement for the results of the 3 stages of the 1024 prime...
@TomiTapio
@TomiTapio Год назад
You can stop listening at 6:00 you have gotten the gist of it.
@mr.greengold8236
@mr.greengold8236 Год назад
Please make a video on ring signatures and RingCT.
@GAoctavio
@GAoctavio Год назад
The AI frame interpolator is surprisingly decent, it basically saved the video from re-recording
@gameteindifference2350
@gameteindifference2350 Год назад
2:22 If it hasnt been done already, I think a video about the Crypto Wars would be a really interesting topic to have on computerphile.
@autohmae
@autohmae Год назад
Man I feel nostalgic now 🙂
@Endelin
@Endelin Год назад
2.5fps really adds a sense of drama.
@adamdude
@adamdude Год назад
I wonder if there's been any studies on how many years it would take to break 2000 bit primes compared to processing power capabilities over the next 30 years.
@quillaja
@quillaja Год назад
$100M isn't even nation-state level money. That's like "bored rich dude" level.
@Winasaurus
@Winasaurus Год назад
Net worth and liquid are wildly different. For hundreds of millions in liquid that could be put to something like this, large tech companies could manage.
@ciano5475
@ciano5475 Год назад
The frame rate is slow but the image is very sharp, I think is better than the usual
@rfvtgbzhn
@rfvtgbzhn Год назад
13:25 I am not a cryptography expert, but I know pi is not a rational number, so multiplying pi with an integer is not an integer, so a sum containing such a term can't be a prime. So I guess there is something missing here.
@lobsterjass
@lobsterjass Год назад
I also knew Mike was a super hero. Never knew he was The Flash!
@670839245
@670839245 Год назад
I genuinely thought to reboot my laptop because I thought it lagged so hard
@YuriBez2023
@YuriBez2023 Год назад
02:47 - Come on now. If you guys can't interpolate the missing frames using machine learning, then there's no hope for the rest of us :)
@minihjalte
@minihjalte Год назад
But they do?
@domminney
@domminney Год назад
A few mins in it gets done
@c1ph3rpunk
@c1ph3rpunk Год назад
Hope only exists in Star Wars. And the woman in Accounting, Hope.
@s1l3nttt
@s1l3nttt Год назад
hahaah I had just seen that interview a week ago, how lucky
@gdclemo
@gdclemo Год назад
Please make a video about lattice-based cryptography...
Далее
Power LED Attack - Computerphile
12:05
Просмотров 257 тыс.
Log4J & JNDI Exploit: Why So Bad? - Computerphile
26:31
Why Electronic Voting Is Still A Bad Idea
12:01
Просмотров 4,7 млн
The Brick Factory Problem - Numberphile
14:51
Просмотров 429 тыс.
Taming Kerberos - Computerphile
16:06
Просмотров 323 тыс.
ChatGPT Explained Completely.
27:39
Просмотров 1,2 млн
Psychic Signatures (Java Vulnerability) - Computerphile
13:39
Horrible, Helpful, http3 Hack - Computerphile
20:55
Просмотров 81 тыс.
Bing Chat Behaving Badly - Computerphile
25:07
Просмотров 325 тыс.
WiFi's Hidden ____ Problem - Computerphile
12:05
Просмотров 598 тыс.
Network Security - Deep Dive Replay
3:08:19
Просмотров 158 тыс.