Тёмный

LogJam Attack - Computerphile 

Computerphile
Подписаться 2,4 млн
Просмотров 179 тыс.
50% 1

An oldie but a goodie, Dr Mike Pound revisits the Log-Jam attack.
Original Log Jam paper: bit.ly/C_LogJamPaper
Thanks to David Domminney Fowler for his help with the woeful framerate of the second camera footage.
/ computerphile
/ computer_phile
This video was filmed and edited by Sean Riley.
Computer Science at the University of Nottingham: bit.ly/nottscomputer
Computerphile is a sister project to Brady Haran's Numberphile. More at www.bradyharan.com

Опубликовано:

 

9 июн 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 300   
@CatzHoek
@CatzHoek Год назад
That's some serious powerpoint at the paper drawing scenes.
@rhoharane
@rhoharane Год назад
I enjoyed the little side-plot at the bottom
@tadnir50
@tadnir50 Год назад
​@@rhoharane 2:59
@tadnir50
@tadnir50 Год назад
​@@rhoharane 6:04
@youngfrigo
@youngfrigo Год назад
Nothing like a new Mike Computerphile video :D
@dembro27
@dembro27 Год назад
Even in 2.5 FPS!
@ChrisSmith-lk2vq
@ChrisSmith-lk2vq Год назад
Yes the FPS were kind of creepy....
@tiagosouza5650
@tiagosouza5650 Год назад
…talking about cryptography ❤
@chaitanyabisht
@chaitanyabisht Год назад
Yeah...I got interested in cryptography because of this guy
@Svish_
@Svish_ Год назад
Didn't know Mike had changed his last name, that's some serious dedication!
@OhhCrapGuy
@OhhCrapGuy Год назад
FPS comments, for people like me who can't read quite that quickly (I think this is all of them): oops, 2.5 fps - sorry! strong cct vibes frame-rate mismatches are painful huh maybe you're wondering how this happened? because 2.5fps is rather an unusual framerate this camera was used for a different piece of work sean (the fool) forgot to check the settings normally this camera (a canon xa50) stays in the bag for computerphile shoots but, having used it to timelapse something it was set to 4k 25fps but on a 10x settings maybe an ai frame interpolator can help... or make mike look like 'the flash' better, or worse? i kinda like it...
@Computerphile
@Computerphile Год назад
Thanks for this :) -Sean
@esquilax5563
@esquilax5563 Год назад
Lol I saw the first one, but didn't even notice I was missing any others
@pavel9652
@pavel9652 Год назад
Reminds me times when as a teenager I attempted to load the latest games on an outdated PC. Humbling experience ;)
@dani33300
@dani33300 Год назад
Thank you for this! I now just need to block out the bottom half of my screen, so they do not distract me anymore. -- Edit: ​ @Computerphile I don't mind reading the explanation, but please, not like this. The short, almost subliminal-like messages making your 2.5 FPS excuses at the bottom of the screen were very distracting from the lecture itself. Had to constantly pause/rewind. Basically, I forced myself to watch a sup bar video twice.
@ikjadoon
@ikjadoon Год назад
Somehow, I kind of like the 2.5fps, but maybe the explanation is better at the very end.
@Mefodii
@Mefodii Год назад
2.5fps with that smooth transition is absolutely trippy and satisfactory. Especially when writting, the text just pops up into existence randomly, amazing
@monad_tcp
@monad_tcp Год назад
Funnily enough I was maxing my CPU at 100% compiling software inside docker containers and I thought I had glitched something, even though my browser was "niced". I niced the container and pressed back to watch it again, it was funny.
@akanate4587
@akanate4587 Год назад
@@monad_tcp Haha
@legobit
@legobit Год назад
Actually I was starting to think this was AI generated :P
@Lampe2020
@Lampe2020 7 месяцев назад
For me it kinda looks like writing in cheap animations, where the hand just slides in the writing direction, bobbing up and down a little randomly and the text just appears behind it.
@DavidMartinez-is7gu
@DavidMartinez-is7gu 6 месяцев назад
Magic marker :)
@Richardincancale
@Richardincancale Год назад
The idea of pre-computing a large part of the decryption for each prime number is similar to how GSM and later mobile phone encryption systems were broken - we called the pre-computed data ‘Rainbow Tables’
@totlyepic
@totlyepic Год назад
Rainbow tables exist in a lot of contexts and are quite an old concept.
@iammeok
@iammeok Год назад
The tables containing precomputed hashes (for password cracking) are also referred to as Rainbow tables.
@7Mango033
@7Mango033 Год назад
@@iammeok yes, they are often called that way, but the term is misused in that case imo. Those are simply hash tables, while rainbow tables use a mechanism of chaining reduction functions, as described in Oechslin‘s paper from 2003.
@jfwfreo
@jfwfreo Год назад
The real problem with mobile phone encryption (at least back in the GSM days) was that it was made deliberately weak due to pressure from spy agencies.
@luketurner314
@luketurner314 Год назад
7:03 due to the accidental low framerate, it looks like Mike writes "mod" by drawing a straight line
@kubilaykara3167
@kubilaykara3167 Год назад
The man in the middle managed to corrupt the paper and pen scenes 😂
@qzbnyv
@qzbnyv Год назад
Fry: Not sure if B-roll footage is 2.5fps, or… …my heart is just THAT excited to see another Dr. Poundtown cryptography/attack video on Computerphile.
@AndrewFrink
@AndrewFrink Год назад
Glad i want the only one seeing that.
@santiagog
@santiagog Год назад
It says so on the video
@AndrewFrink
@AndrewFrink Год назад
​@@santiagog RU-vid mobile makes it really dumb to read the descriptions beyond about 4 words.
@josephs.7960
@josephs.7960 Год назад
@@AndrewFrink It's literally on screen 1:00
@pavel9652
@pavel9652 Год назад
Some footage is being downgraded to 2.5 FPS by a malicious actor ;)
@beyondcatastrophe_
@beyondcatastrophe_ Год назад
"And it has a generator of 2" Such an unremarkable number for such a remarkable prime
@esquilax5563
@esquilax5563 Год назад
It's not a property of the prime number itself. The key exchange requires the choice of two separate, publically-disclosable numbers: the giant prime that was mentioned, and a generator, which is allowed to be small
@platinummyrr
@platinummyrr Год назад
i was expecting him to add the whole "floor" or something since he put pi in the prime generation and that definitely can't be a whole number.
@iammeok
@iammeok Год назад
"Such an unremarkable number" 2 is the MOST interesting number out there. wdym?
@isaaccunningham2042
@isaaccunningham2042 Год назад
How is it a prime if it's times by/added to pi in there? isn't pi transcendental?
@platinummyrr
@platinummyrr Год назад
@@isaaccunningham2042 probably floor to remove the decimal part
@LuminaryAluminum
@LuminaryAluminum Год назад
3:26 You wasted a golden opportunity for "It's an older code, sir, but it checks out."
@hammondeggsmusic
@hammondeggsmusic Год назад
The 2.5fps subtitles could have referenced a møøse
@JohnDoe-jh5yr
@JohnDoe-jh5yr 11 месяцев назад
​A møøse once bit my sister...
@pearceburns2787
@pearceburns2787 Год назад
13:37 Mike... Stop. Promising. Videos. you are a computerphile hydra at this point 😂
@AquilaSornoAranion
@AquilaSornoAranion Год назад
Hydra... 🤔🤔 They should do a video on hydra as well if they haven't
@FunctionGermany
@FunctionGermany Год назад
4:03 "the p looks a bit small" heard that one before
@amorphant
@amorphant Год назад
If you're wondering how pi was used to get a prime, there should be rounding down (floor) brackets in there. From RFC 2409: "The prime is 2^1024 - 2^960 - 1 + 2^64 * { [2^894 pi] + 129093 }. Its hexadecimal value is FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE65381 FFFFFFFF FFFFFFFF"
@quinnbattaglia5189
@quinnbattaglia5189 Год назад
Thank you, I was wondering how a transcendental number could possibly be part of a prime.
@threeMetreJim
@threeMetreJim Год назад
What calculation was used to prove that it is a prime number?
@charlieangkor8649
@charlieangkor8649 Год назад
how do we know [ ] means round to the nearest and not round downwards? This could introduce an off by one error.
@amorphant
@amorphant Год назад
@@charlieangkor8649 Square brackets only mean round down. I've edited my comment to clear that up.
@amorphant
@amorphant Год назад
@@threeMetreJim RFCs are technical documents used for things like internet protocol definitions. I'd start by looking at RFC 2409. If not, I believe there's at least one method to verify whether a number is prime. They shouldn't be hard to find.
@jaredwilliams8621
@jaredwilliams8621 Год назад
I remember being tasked at the time with building a group policy for our windows servers to remove compromised cipher suites as available options. Its cool to finally understand what was really going on with that, since at the time all I understood was there was a downgrade attack that was possible.
@spazda_mx5
@spazda_mx5 Год назад
Outstanding vid, it's great that people can get such an approachable insight into not only what goes on behind the scenes of something they do every day, but the to and fro of the conflict that is being carried out to break (and keep safe) their communications.
@QuantumHistorian
@QuantumHistorian Год назад
Well now we need a video on how number field sieve works!
@user-ll4cj2gl2v
@user-ll4cj2gl2v Год назад
I could listen to Mike all day 🎉🎉
@napukapu
@napukapu Год назад
Mike's explanations are just the best everytime
@droppedpasta
@droppedpasta Год назад
The Canon subplot was fun
@eliana993
@eliana993 Год назад
I Remember this my university’s research team worked on this attack!
@chaitanyabisht
@chaitanyabisht Год назад
You know it's a good day when Mike uploads a video
@blizzy78
@blizzy78 Год назад
appreciate the unexpected bonus content about FPS issues :)
@utkarshmishra1928
@utkarshmishra1928 Год назад
This is absolute gold. Many thanks Dr. Mike😊
@MrPhenomenomTV
@MrPhenomenomTV Год назад
Absolutely loved this, great to hear you speak about this subject
@olivier2553
@olivier2553 Год назад
Thanks for the very clear presentation.
@mcmillanator
@mcmillanator Год назад
Love Computerphile videos. Keep up the good work.
@zwanz0r
@zwanz0r Год назад
Computerphile is amazing! I'm so grateful for new vids 😍
@elektrikblu7331
@elektrikblu7331 Год назад
Love the step that's just called "Linear Algebra"
@unvergebeneid
@unvergebeneid Год назад
14:48 well that looked pretty magical! I wish I could write at 2 fps 😊
@lolzhunter
@lolzhunter Год назад
Love this video and how it's explained even with the technical issues it was still really interesting and engaging
@Syntax753
@Syntax753 Год назад
Spot on and thoroughly entertaining - Thanks for putting this together!
@_mathtutor3334
@_mathtutor3334 Год назад
These guys are freaking awesome!
@tim_tmn
@tim_tmn Год назад
Mike, the hero of explaination.
@garbox101
@garbox101 Год назад
Geez that slow FPS made me replay those sections. Thanks for the comments, I was ready to diagnose my network.
@julienwickramatunga7338
@julienwickramatunga7338 Год назад
Fascinating! Thank you for this good story, nicely explained as always 👍
@Hacktheplanet_
@Hacktheplanet_ Год назад
I see the poundmiester, im watching it
@hugofriberg3445
@hugofriberg3445 Год назад
Mike’s taught me more than all my professors combined
@__3Li__
@__3Li__ Год назад
Would love to see some videos around optimization, specifically LP/ MILP solvers, branch and bound, feasibility pump, etc.
@x_tye_x
@x_tye_x 17 дней назад
The 2.5 fps writing is weirdly cool. It’s like Mike is a speedster who has to slow down so we can see his work
@get953
@get953 Год назад
These always baffle me at least a bit, but I enjoy watching them all.
@tommydowning3481
@tommydowning3481 Год назад
I love this channel. Fascinating stuff.
@DEADLYPiXELEGaming
@DEADLYPiXELEGaming Год назад
There is nothing more devious than the malicious purple pen.
@Kyuubi840
@Kyuubi840 Год назад
Very interesting and meaningful video. Good to know the Internet moved away from this potentially insecure versions. Thank you!
@Tospaa
@Tospaa Год назад
Finally Dr Mike Pound! Love the guy :)
@vladimirpain3942
@vladimirpain3942 Год назад
This video have amaizing "dreamy" vibe in it.
@test4274
@test4274 Год назад
I love this guy!
@lukor-tech
@lukor-tech Год назад
Mike delivered as always.
@Guido.Fawkes.1
@Guido.Fawkes.1 Год назад
Log Jammin is a highly underrated film by Jackie Treehorn
@iammeok
@iammeok Год назад
The big lebowski, I understood that reference!
@wchen2340
@wchen2340 5 месяцев назад
The man in the middle turned out be an expert. Would someone please flush my brain?
@synchro-dentally1965
@synchro-dentally1965 Год назад
NSA: Sorry Timmy. It's more important that we use that money to read your parent's emails rather than give you food and healthcare.
@ofskittlez
@ofskittlez Год назад
Does this fall under the category of the law of unintended consequences, regarding the original decision to limit exporting of powerful encryption?
@chaitanyakolluru2256
@chaitanyakolluru2256 Год назад
Is there a video on how these videos are edited and made? This is a really clear way to convey a topic..
@martixy2
@martixy2 Год назад
Imagine how pucker-inducing dropping a paper like this is for security professionals. 😄
@AlperYilmaz1
@AlperYilmaz1 Год назад
A safe prime in RFC is "probably" broken.. and now elliptic curve is used, but, as far as I remember some defaults for elliptic curve are part of RFC and it was mentioned in an older Numberphile video that elliptic curve might be broken too..
@leana8959
@leana8959 Год назад
I'm really curious, what is the font used in the videos of Computerphiles? I think it really defines the style and I really like it :)
@liliwheeler2204
@liliwheeler2204 10 месяцев назад
With the 2.5fps storyline going on, this was like 2 videos in one!
@jimiwills
@jimiwills Год назад
Brilliant 😊
@General12th
@General12th Год назад
Hi Dr. Pound! Hi Sean!
@poorusher
@poorusher 4 месяца назад
Amazing
@jonnyawright
@jonnyawright Год назад
The 🐐 Dr. Mike Pound
@DarioVolaric
@DarioVolaric Год назад
Never thought Computerphile would be talking about Logjammin' :D
@wChris_
@wChris_ Год назад
These things make me wonder if there are already similar attacks done and most importantly the threat of storing data to decrypt later.
@cameron7374
@cameron7374 Год назад
I remember hearing that there is people (probably governments?) just stockpiling encrypted data in the hopes that they'll be able to use quantum computing to just decrypt all of it a few years from now.
@FalcoGer
@FalcoGer Год назад
You simply configure the server to not permit weak schemes. open vpn server actually allows to define a dhparam file. I use a 4096 bit one, it contains p and g, were p is the 4096 bit public prime and g is the generator. Just generating the prime took a few dozen minutes.
@bluegizmo1983
@bluegizmo1983 Год назад
Lol I love the little text explanations in the corner of the video about the atrocious 2.5 FPS issue 😂 make sure to give Sean two and a half smacks, one for each frame per second lmao
@dufflepod
@dufflepod Год назад
Seriously... why is there a Pi in the prime for Oakley Group 2? I think even 2Blue1Brown would have sleepless nights tracking down the hidden circle in that little nugget.
@martin.thogersen
@martin.thogersen Год назад
The formula doesn't even return an integer. Unless it assumes some finite precision of decimals?
@InappropriatePolarbear
@InappropriatePolarbear Год назад
The hard brackets notation around [2^894 * pi] indicates that it should be rounded to the nearest integer.
@martin.thogersen
@martin.thogersen Год назад
He uses round brackets in the video, not hard/square.
@charlieangkor8649
@charlieangkor8649 Год назад
This is Computerphile, not Numberphile. They don't know that pi is an irrational number.
@charlieangkor8649
@charlieangkor8649 Год назад
@@InappropriatePolarbear And if it's 1.50 what is the value of [1.50]? And [-1.50] ?
@theilige
@theilige Год назад
whats the difference between preprepared sequences and rainbow tables?
@adamdude
@adamdude Год назад
I wonder if there's been any studies on how many years it would take to break 2000 bit primes compared to processing power capabilities over the next 30 years.
@salvador1683
@salvador1683 Год назад
I have a question. Back in 2015 when they used the 1024 bit security, couldnt they just use the 2000 one? Why go fir the lower?
@paultapping9510
@paultapping9510 9 месяцев назад
So what you're saying is that Uplink was actually quite accurate!
@user-eq2ug7in7b
@user-eq2ug7in7b Год назад
@4:04 "They just noticed the P looks a bit small. Eh" - story of my life
@gameteindifference2350
@gameteindifference2350 Год назад
2:22 If it hasnt been done already, I think a video about the Crypto Wars would be a really interesting topic to have on computerphile.
@autohmae
@autohmae Год назад
Man I feel nostalgic now 🙂
@divitu
@divitu Год назад
Weird that the RFC specifies the base in a 1-digit number. Not necessary as far as I'm aware.
@DimonStahlmann
@DimonStahlmann Год назад
4:03 I like this phrase taken out of the context😂
@metalcake2288
@metalcake2288 Год назад
Computerphile is ahead of the elliptic curve
@Barnaclebeard
@Barnaclebeard Год назад
Did you recreate the over the shoulder shot through perspective projection?!
@1992jamo
@1992jamo Год назад
5:16 hurt my brain with that artifact.
@mushroomcrepes4780
@mushroomcrepes4780 Год назад
good thing 99% of people can't see over 2.5 fps
@TS6815
@TS6815 Год назад
4:03 "they only noticed that the **p** is a bit small" Logjam vulnerable DH handshakes evidently have a lot in common with my high school girlfriends
@threeMetreJim
@threeMetreJim Год назад
A bit small, but no worries? Can't work out why anyone would bother to bring that up.
@gameeverything816
@gameeverything816 Год назад
Neat. And terrifying
@tr48092
@tr48092 Год назад
What would it take to break the 2048 bit DHE in 90 seconds?
@Amonimus
@Amonimus Год назад
Not the malicious purple pen!
@Ipismai
@Ipismai Год назад
13:21 "The prime is ... 2^894 times by pi" How is the number prime, when one of its components is pi?
@TheJackawock
@TheJackawock Год назад
They’re missing a rounding bracket around the pi and the power of 2 that multiples it.
@ejonesss
@ejonesss 11 месяцев назад
with a name like logjam i thought you was talking about either a variant of log4j or overwhelming the server logs making it confusing to a security admin.
@shanematthews1985
@shanematthews1985 Год назад
I mean, as a client, i always notice the small P
@zxuiji
@zxuiji Год назад
Sounds like bit encryptions should be upgraded to say 16k bit encryptions for the foreseeable future and then later 128k bit encryptions, sure it sounds a bit ridiculous but on the other hand by the time the encryptions are broken the information would likely be no longer valuable.
@mAssbagflyer
@mAssbagflyer Год назад
Can you talk about how elliptic curve df could be vulnerable? I don't trust the nsa choosinf a curve and all that
@mr.greengold8236
@mr.greengold8236 Год назад
Please make a video on ring signatures and RingCT.
@AndrewFrink
@AndrewFrink Год назад
So if we assume nation starts are collecting data right now using 2000bit keys for encryption, given current processing power gains, when would a nation state sized bad actor be able to break these? Can you build dedicated asics to do this even faster than using general purpose hardware?
@monkyyy0
@monkyyy0 Год назад
Encryption grows at 2^n 2000 bit encryption wouldnt be broken
@kmturley1
@kmturley1 Год назад
Ah young Diffy Hellman lad, always getting into a spot of bother. His parents were quite mad!
@lobsterjass
@lobsterjass Год назад
I also knew Mike was a super hero. Never knew he was The Flash!
@htho7438
@htho7438 Год назад
I wonder how Bot Nets compare to the clusters mentioned here. Can someone use them as efficient?
@BIGDAWGSUZZY42069
@BIGDAWGSUZZY42069 Год назад
Sweet
@gdclemo
@gdclemo Год назад
Please make a video about lattice-based cryptography...
@MrSonny6155
@MrSonny6155 Год назад
Guys, CCTV POV is an artistic choice.
@vectoralphaAI
@vectoralphaAI Год назад
Damn my computer is not working good anymore. The video is stuttering and lagging.
@edhouse4826
@edhouse4826 Год назад
So when on Sept 10, 2001 they said they lost 2.3 Trillion dollars, i wonder how many heavy decryption machines were made?
@s1l3nttt
@s1l3nttt Год назад
hahaah I had just seen that interview a week ago, how lucky
@parkpatt
@parkpatt Год назад
10:45 blew my mind... it's the same number every time?!
@aseq2
@aseq2 Год назад
Was the over the shoulder camera footage generated by openai?
@SizarieldoR
@SizarieldoR Год назад
You missed the opportunity to make "Log jammin'" jokes
Далее
Log4J & JNDI Exploit: Why So Bad? - Computerphile
26:31
Cracking Enigma in 2021 - Computerphile
21:20
Просмотров 2,4 млн
Ethernet (50th Birthday) - Computerphile
26:18
Просмотров 127 тыс.
Bing Chat Behaving Badly - Computerphile
25:07
Просмотров 322 тыс.
Acropalypse Now - Computerphile
12:53
Просмотров 186 тыс.
Power LED Attack - Computerphile
12:05
Просмотров 254 тыс.
Rust and RAII Memory Management - Computerphile
24:22
Просмотров 214 тыс.
Spectre & Meltdown - Computerphile
13:45
Просмотров 344 тыс.
Complex Fibonacci Numbers?
20:08
Просмотров 1 млн
Glitch Tokens - Computerphile
19:29
Просмотров 313 тыс.
The Brick Factory Problem - Numberphile
14:51
Просмотров 420 тыс.