Тёмный

Man in the Middle & Needham-Schroeder Protocol - Computerphile 

Computerphile
Подписаться 2,4 млн
Просмотров 70 тыс.
50% 1

There's a reason Needham-Schroeder isn't used any more - Tim Muller demonstrates the weakness in the technique.
/ computerphile
/ computer_phile
This video was filmed and edited by Sean Riley.
Computer Science at the University of Nottingham: bit.ly/nottscomputer
Computerphile is a sister project to Brady Haran's Numberphile. More at www.bradyharan.com

Опубликовано:

 

6 янв 2022

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 156   
@Amonimus
@Amonimus 2 года назад
"69 and 42, these are very rare numbers that you'll almost never find."
@mrxmry3264
@mrxmry3264 2 года назад
LOL!
@reedy8585
@reedy8585 2 года назад
He said they would be much larger numbers in reality and these are very rare numbers that you would almost never find
@smicro6758
@smicro6758 2 года назад
@@reedy8585 you definitely don’t know what these numbers mean :)
@reedy8585
@reedy8585 2 года назад
@@smicro6758 It depends on what context you are refering to them
@brandonjones5566
@brandonjones5566 2 года назад
Lol
@rmsgrey
@rmsgrey 2 года назад
Something that's being glossed over here is how Alice and Bob each get the other's public key in the first place - and why that method can't be used to establish the shared connection.
@talideon
@talideon 2 года назад
Key exchange is an orthogonal issue, which the likes of Needham-Schroeder-Lowe isn't intended to solve. For that, you need something like trust networks, CAs, &c., and it's not a trivial issue. There are also other videos on the channel dealing with those, so it's apt to gloss over that part of the problem. However, the whole point of this is session initiation, so it _can_ be used to establish a shared connection.
@ElectricGears
@ElectricGears 2 года назад
What if every time Bob send out his public key, Pat secretly switches it for his own key? Pat will be able to decrypt everything Alice sends, examine it, and re-encrypt it with Alice's public key and send it to Bob.
@rmsgrey
@rmsgrey 2 года назад
@@ElectricGears I think you meant Bob's public key at the end there. The big limit in Pat only replacing Bob's public key with "Bob" 's public key, but not doing anything with Alice's keys is that Pat's only options with Bob's messages to Alice are to delete them or to pass them on unaltered - for the former, Pat doesn't know what responses Bob is expecting, and can't fake them reliably; for the latter, Pat is limited to tricking Alice into responding in ways that reveal Bob's secrets, without Alice realising that Bob and "Bob" are different.
@gerdkah6064
@gerdkah6064 2 года назад
u find the public key like in telephonebooks - but u should check the trustworthyness of the publisher
@SoulJah876
@SoulJah876 2 года назад
PKI & certificates, I believe.
@duncanw9901
@duncanw9901 2 года назад
My favorite subject in school was "encrytion"
@Computerphile
@Computerphile 2 года назад
Oops, well that fix will have to wait a little while as I'm not at the computer! -Sean
@Asterism_Desmos
@Asterism_Desmos 2 года назад
Relatable.
@Dong_Harvey
@Dong_Harvey 2 года назад
Maybe that spelling in itself was the encryption
@KatyaAbc575
@KatyaAbc575 2 года назад
@@Computerphile Writing from a phone? Technically a computer too!
@sabriath
@sabriath 2 года назад
Technically, the biggest hurdle is to prove that the public key is in fact for that person.....even an "authorizing server" can be MITM attacked and give out false public keys for anyone on the server, while creating throughput connections. With that, there's absolutely no way to defend against an MITM attack on a single line of communication. It's a rather big find if you can solve it. It goes back to the "2 generals problem" in similarity.
@EwingTaiwan
@EwingTaiwan 2 года назад
yeah! This is exactly my question! How would they know the public key they're receiving is actually Coming from the person who said he is? The key has to go through the network after all, and anyone in between can intercept and swap that, don't they?
@CoughSyrup
@CoughSyrup 2 года назад
Yes there is, its called certificate pinning.
@sabriath
@sabriath 2 года назад
​@@CoughSyrup you do realize you completely missed the part where the attacker can intercept the certificate site right? Meaning I can plant my network right outside your home and intercept every single piece of data coming out of it. you: "hey pat, what's bob's public key?" fake pat: my public key returned to you, I request bob's public key for myself you: sends encrypted data with my key thinking it's bob fake pat: decrypts the data and re-encrypts it with bob's key and sends to bob with my address, changing any necessary information. When I receive it back, i decrypt and reencrypt with your key you: "oh, high bob, you are totally bob" nope...not at all, never was. Any event that can happen between your home and the wider network can be intercepted and everything forged for both sides. "I'll just VPN"....same problem, the VPN has to be handshaked for the connection, that handshake still passes through my jumped route, so all the data can be seen. "well what if we both had a authorizing server" then I'll just have an interceptor at both your location AND the recipient's location and jump both of you, so that I'll authorize fake certificates for you both. As I said, this attack can not be defended against using the same line communication. If I were to physically show up at your door and hand you an envelope with a secret code that only you and I know to identify each other, that can defend it....but that's a second line of communication, completely negating the premise I set.
@wmrieker
@wmrieker 2 года назад
@@sabriath well theoretically it works because the certificate authority public keys are baked into the browser, so that is what holds the big house of cards up. now if you get a hacked browser with bogus ca keys then you are hosed.
@sabriath
@sabriath 2 года назад
@@wmrieker you assume that every site in the entire world has their keys stored on every computer in every household on the planet in order to ensure they are the actual correct website....and new registered websites somehow use a singularity pulse to insert their certificate in every browser in every house? That's not how CA works.....when you access a site, it requests a cert from an independent authority site to verify the site I'm accessing is the correct site. If I'm jumping your location, then when you request from the independent authority, you are talking to me, I just give you a fake certificate....and when you request from the other site to verify, it's also me, and I give you the answer key to the fake certificate. The only time this might not work is if your computer has already visited the site in the timeframe the certificate hasn't expired....then it's just a waiting game, or I can force an early retirement of the certificate, pushing you to re-request the certificate from the authority....and guess who you'd be talking to? Me. It's one of the biggest problems in cryptography right now, other than proof-of-time, but that deals more with blockchain tech.
@Stafford674
@Stafford674 2 года назад
May I suggest a different analogy: The Bank night safe. You can see these on the outside of walls of banks. A local business man is give a key to open a small door to the safe. He then puts his days takings in the safe. The takings, which are in a sack, go down a chute into another safe in the bank basement. This case is deep underground, and can only be accessed inside the bank. It can only be opened by a special key that only the bank manager has. The next morning the bank manager opens the safe and takes charge of the takings. All business men can have the same key to make deposits and put cash into the safe. Only the bank manager has the key to open the safe the next day.
@Dong_Harvey
@Dong_Harvey 2 года назад
Drastically vulnerable to shitposting
@benjidaniel5595
@benjidaniel5595 2 года назад
Not bad but isn’t really analogous to *two way* secure communication.
@absalomdraconis
@absalomdraconis 2 года назад
@@benjidaniel5595 : _Until_ you mention that all possible recipients have an equivalent safe.
@olafzijnbuis
@olafzijnbuis 2 года назад
Nice video about an interesting subject! If you ever do a remake, sequel, or similar video please: - Use 3 actual people Alic Bob and the Postman - Let them sit at a long table on one side - Place the camera so that all 3 are in the frame all the time - Replace the envelope with a transparent case so we can see the content all the time (maybe in the corner of the screen)
@guilhermedantas5067
@guilhermedantas5067 2 года назад
Yes, the physical paper envelope was very cumbersome. Something "smarter" like a transparent box would be more practical and visually appealing.
@satadorus5924
@satadorus5924 2 года назад
@@guilhermedantas5067 Sure. I just lost track of the content of the envelope at times.
@Valvex_
@Valvex_ 2 года назад
@@satadorus5924 How do you lose track when they explain everything in pain stacking detail? Also if the box were transparent one could argue that some people might get confused because the postman "can just look inside, since it is transparent".
@yeetyeet7070
@yeetyeet7070 2 года назад
you seriously need this to be explained even simpler?
@olafzijnbuis
@olafzijnbuis 2 года назад
@@Valvex_ Right! Make the box half-transparent: the opaque side facing the people and the transparent side facing the camera.
@jann5s___
@jann5s___ 2 года назад
I'm sorry, the analogy was hurting the story, it was too cumbersome. Maybe I'm just impatient
@npexception
@npexception 2 года назад
"Nothinng on one, two is binding, click on three, back to one, little counter-rotation, aaand we got this open"
@Dong_Harvey
@Dong_Harvey 2 года назад
Incidentally, the slow degradation and destruction of the envelope and subsequently the message is effectively a metaphor for the obsoletion of the protocols themselves. Overtime, the message exchange takes a lot of beatings from a lot of sources, which is to be expected, but that just means that plenty of 'Pats' are out their slowly observing this destruction and probing for weaknesses to exploit. Either Alice/Bob or the POST need to find out new protocols to protect themselves (getting a new envelope) , or maybe even the concept of exchange must change medium ( discluding the POST ).. And the band plays on
@Richardincancale
@Richardincancale 2 года назад
No one can open the padlock except the key holder - or the Lock Picking Lawyer!
@cmuller1441
@cmuller1441 2 года назад
You forgot Bosnianbill
@abdallahmanasrah2317
@abdallahmanasrah2317 2 года назад
Behold the mighty plastic bottle shim
@ornessarhithfaeron3576
@ornessarhithfaeron3576 2 года назад
@@cmuller1441 He fell
@AaronCossey
@AaronCossey 2 года назад
Click out of 3, 4 is binding... And we dropped into a deep false set.
@zxuiji
@zxuiji 2 года назад
Another attack vector is when pat has already figured out either party's secret keys and other verification details and just straight up pretends to be them from the outset, no extra connections. This can be mitigated by generating new keys for each connection and checking how long it takes for the target to respond an acknowledgement of the public key, true it doesn't stop fake connections but it outright stops attackers from considering pretending to be either party from the start as a viable attack vector as they would not have enough time to work out the secret key/s before passing it on, spend too long at the start and the connection will be abandoned by the creator, spend too long in the middle and the creator will flag as something fishy going on, most would be able to do is record the message in it's encrypted form and work it out after it's been passed on (don't have any ideas on how to mitigate that though)
@absalomdraconis
@absalomdraconis 2 года назад
That can be _slightly_ mitigated by occasionally providing a new secret which requires a time-consuming process (like BitCoin's proof of work stuff) to turn into a usable form, but regretfully such attacks are likely to be targeted enough that such brute-force techniques aren't guaranteed to work. Better is to use out-of-band signalling to provide "unsnoopable" secrets, or some sort of quantum entanglement system to detect snooping, but neither of those things is trivially achievable for most communicators.
@firehawk128
@firehawk128 2 года назад
Just wanted to chime in that I appreciated the envelope analogy, or at least having a tangible physical object represent the keys.
@justiniani3585
@justiniani3585 Год назад
I love the ASMR quality of these videos
@PushyPawn
@PushyPawn 2 года назад
Not only have you guys covered parts of this process in previous videos but this one was rather clumsy, a bit messy and unnecessarily long.
@berthor0m1
@berthor0m1 2 года назад
Great video, simple illustration of something that is actually quite complicated.
@martinseal1987
@martinseal1987 2 года назад
I get what they're trying to do here but they've actually made this more convoluted than it is
@Max-dc7xr
@Max-dc7xr 2 года назад
I would have to disagree, I though them using a kidda real world example made it easier to understand rather than them writing all of this information down. I guess different people just have different ways of learning and this is what works for me.
@martinseal1987
@martinseal1987 2 года назад
@@Max-dc7xr completely agree with your points
@Doobiousmaximusable
@Doobiousmaximusable 2 года назад
For visual learners, this video is a godsend for those who can't wrap their head around the encryption process.
@jasonc3a
@jasonc3a 2 года назад
Really like this guys presentation.
@okuno54
@okuno54 2 года назад
I lost it at "very rare numbers that you almost never find" XD
@jackjack3358
@jackjack3358 2 года назад
lol but you got what he means by that, right?
@DM-qm5sc
@DM-qm5sc 2 года назад
42, 69. wait does this mean the meaning of life is 69?
@baronvonbeandip
@baronvonbeandip 2 года назад
It was right in front of our noses the whole time. ( ͡° ͜ʖ ͡°)
@RealCadde
@RealCadde 2 года назад
1:00 "No-one can open this lock except the person with the private key" ... "This is the Lockpicking Lawyer ... And it's open!"
@sheetalgupta6202
@sheetalgupta6202 2 года назад
Great Explanation!! Loved it
@kaitachi08
@kaitachi08 2 года назад
Great video! It would’ve been a great plus to get a real third person involved as Pat, since I found it a tad confusing to follow at times, though.
@Hooorse
@Hooorse Год назад
Thank you for your videos.
@BohonChina
@BohonChina 2 года назад
It felt like I was back to university and studied the flaw of protocol with logic analysis
@qzbnyv
@qzbnyv 2 года назад
I hope postman Pat’s black-and-white cat is still doing okay after all this time ♥️
@gerdkah6064
@gerdkah6064 2 года назад
it would be nice if there was a real person Pat and show his (malicious) thoughts and possibilities whenever he recieves a package.. a well done visualization at all - thanks!
@zer001
@zer001 2 года назад
Wow, this is a great video.
@RK-ly5qj
@RK-ly5qj 2 года назад
I see some similarities where MiTM is used for decrypt the traffic. Modern Firewalls NGF on layer7.
@bryanmantle4809
@bryanmantle4809 2 года назад
Is there something in the protocol to say that the name has to match the public key? You may have said it in the video, but I missed it if so.
@davidg5898
@davidg5898 2 года назад
I really like Computerphile videos and Mr. Muller usually has great analogies, but this one really dragged on. Acting out the analogy for every single transaction brought the explanation to a painfully slow crawl.
@pokemettilp8872
@pokemettilp8872 2 года назад
Wait a minute, that video in the end card isn't AES encryption, that is RSA!
@gaptastic
@gaptastic 2 года назад
OK, now you're teasing me with manuscript paper, c'mon! Happy New Year!
@MrCJBG
@MrCJBG 2 года назад
24 minutes of showing people lock locks to envelopes, love the channel in general, could not deal with this video lol jeeeez
@chunfung8934
@chunfung8934 2 года назад
How about the public key exchange? Can “Pat” do something funky at the stage? There must be at some point that a plain text is sent over to each other to establish a secret, even though the plain text(s) might not both exist at the same time. But if “Pat” can capture all the messages from the very first beginning, can he reassemble everything and “recover” both public keys?
@absalomdraconis
@absalomdraconis 2 года назад
That's really a different subject, though semi-related. How it works is that the software on your computer _already_ has several public keys when you first get it, and _those_ keys are used to communicate with trusted third parties that can provide you with any key that they've issued, and so _prevent_ the need to _ever_ send unencrypted data. However, even those keys are vulnerable to being either broken, or replaced before the software reaches you.
@ZandarKoad
@ZandarKoad 2 года назад
Instructions unclear. Got papercut and died.
@praveernarwelkar
@praveernarwelkar 2 года назад
I think that this was a subtle way of talking about MITM attacks, though it would have been even better if there was a bit more emphasis on them.
@jaminant9691
@jaminant9691 Месяц назад
May your cup never run dry.🎉 You just saved an exam😂
@lawrencedoliveiro9104
@lawrencedoliveiro9104 2 года назад
8:03 Why is secret-key (what he calls “symmetric key”) encryption preferred to to key-pair (public/private) encryption for the bulk of confidential communications, instead of using the latter all the time? Because key-pair encryption is on the order of 1000 times slower than secret-key encryption, that’s why.
@silaspoulson9935
@silaspoulson9935 2 года назад
is that due to more complicated calculations?
@lawrencedoliveiro9104
@lawrencedoliveiro9104 2 года назад
Needing to do arithmetic to hundreds or thousands of digits.
@voidvector
@voidvector 2 года назад
@@silaspoulson9935 Symmetric encryptions are mostly just repeated combination of -- key expansion, XORing with data, and shuffling bits around.
@mehdireza105
@mehdireza105 2 года назад
I think it can be more simpler just to make sure Alice is talking to Bob and there is no MTM. Alice should not be using any lock (public key). Using public key pinning (finger print matching) Alice will make sure that he is using the Bob’s lock and not of the attacker.
@symonxd
@symonxd 2 года назад
he sounds either Dutch or from the Netherlands
@jetzereitsma1276
@jetzereitsma1276 2 года назад
Or from Holland
@symonxd
@symonxd 2 года назад
@@jetzereitsma1276 thats the Netherlands
@lawrencedoliveiro9104
@lawrencedoliveiro9104 2 года назад
Holland is in the Netherlands, isn’t it?
@DJDavid98
@DJDavid98 2 года назад
10:20 Nice
@jriceblue
@jriceblue 2 года назад
With apologies: this video really should have started at @9:30 ...there was no need to step through those first basic steps five times. That was ... really tedious.
@klaxoncow
@klaxoncow 2 года назад
69? Nice.
@gdclemo
@gdclemo 2 года назад
liked for the Head over Heels profile pic
@OLLE3770
@OLLE3770 2 года назад
Nice
@berzerkskwid
@berzerkskwid 2 года назад
nice
@tomblitz22
@tomblitz22 Год назад
This isn't unique to Needham-Schroeder, ssh with key-based authentication has the exact same problem if the server doesn't identify itself within the challenge. Thanks for this video!
@__nog642
@__nog642 2 года назад
I think the main problem here is having a decryption oracle. There's no reason to send back the decrypted number to prove your identity. You just need to send each other a secret, combine them to make a shared secret, then start communicating with a symmetric tunnel. If they're able to do that, that proves they decrypted your number.
@autohmae
@autohmae 2 года назад
This is what Diffie-Hellman key exchange is
@__nog642
@__nog642 2 года назад
@@autohmae Sort of. Diffie-Hellman is kind of simpler. This would still involve encrypting and decrypting things, while Diffie-Hellman does not.
@agentgalahad7473
@agentgalahad7473 2 года назад
i cant be the only one who wants to rip that lock off and say "and now i am in possession of the secret"
@stephenbenner4353
@stephenbenner4353 2 года назад
These are two rare numbers that you’ll almost never find…Hitchhiker’s Guide, nice!
@Saka_Mulia
@Saka_Mulia 2 года назад
This episode of Postman Pat is weirder than I remember the show being.
@NetherFX
@NetherFX 2 года назад
Tim Muller sounds very dutch
@DantalionNl
@DantalionNl 2 года назад
AMA Tim Muller so we can ask him if he likes frikandelbroodjes
@danielg9275
@danielg9275 2 года назад
Hi this is the lock picking lawyer and today we’re going to break a private key
@quantenschaum
@quantenschaum 2 года назад
Now I know why it's called Patt-lock.
@volkris
@volkris 2 года назад
The props did not help explain anything here. They just made it harder to follow especially as the props were not perfectly analogous to what they were trying to explain. Animations would have illustrated it better, but just dropping the props altogether would have improved this video.
@laurendoe168
@laurendoe168 2 года назад
All the while during the opening RSA analogy... I could not help thinking of the Lock Picking Lawyer. He'd use the tool that Bosnian Bill and he made.....
@thebarnold7234
@thebarnold7234 2 года назад
wait Tim isnt talking about discrete maths and going to the pub? What kind of foul magic is this?
@mikebeatstsb7030
@mikebeatstsb7030 2 года назад
Y fourty too...?
@JamesJohnAgar
@JamesJohnAgar 2 года назад
Should have done a man in the middle attack using computer terminals to show realistically that intelligence agencies can see/read people's email contents and not just the meta-data!
@MungeParty
@MungeParty 2 года назад
How many masks was the camera man wearing?
@inoone3946
@inoone3946 2 года назад
why did you not use a lock with a 74 digit key a fingerprint sensor a key and a time lock a video could have been 20 times as long
@talideon
@talideon 2 года назад
It would've been quite short: just wave a magnet over the lock to induce a current so the electronics panic and the lock pops open.
@pyprogramming599
@pyprogramming599 2 года назад
lov your 0rtodox explainig videos. but understand 60% b'cause i speak spanish.
@michaeljava8736
@michaeljava8736 2 года назад
Would be usedful to have a diagram of all the different scenarios that shows the steps taken for that scenario.
@OcteractSG
@OcteractSG 2 года назад
This is great, but we don’t live in a world where we have everyone’s public key.
@tracyrreed
@tracyrreed 2 года назад
Sure we do. Want my key? It's on the public key servers such as the one run by MIT. They can also be looked up in DNS records. I bet there are other ways public keys are being distributed too.
@OcteractSG
@OcteractSG 2 года назад
@@tracyrreed The problem here is that I don't know if I'm talking to the real MIT when I go to get its public key. This is the problem that certificates and certificate authorities address.
@tracyrreed
@tracyrreed 2 года назад
@@OcteractSG This is what the Web of Trust is for.
@hpekristiansen
@hpekristiansen 2 года назад
I get is - all postmen are jerks - but surely not all are named Pat!?
@TaliZorahVasectory
@TaliZorahVasectory 2 года назад
Looks like the camera needs a haircut - its bangs are in the shot
@BorjaTarraso
@BorjaTarraso Год назад
You need 3 people to make properly this video with MITM scenario, instead of 1 pretending to be 2 people.
@kebman
@kebman 2 года назад
15:42 It's ok to go to dodgy websites. Don't sue me!
@voodooflux2152
@voodooflux2152 2 года назад
My dog is missing
@thetommantom
@thetommantom 2 года назад
That is very difficult to understand and you said so much that I can't even remember I dont even remember if you said you were going to explain anything I feel like you just started saying a bunch of random stuff
@lolatomroflsinnlos
@lolatomroflsinnlos 2 года назад
encrytion
@morpheusft7633
@morpheusft7633 2 года назад
This is all unnecessarily convoluted imo. Can't be bothered to finish watching it.
@atiqkhaled8851
@atiqkhaled8851 6 месяцев назад
Why don't bob just encrypted hello msg using Alice secret key. If Alice decrypt bob msg means key been exchange successful without mitm.
@tobortine
@tobortine 2 года назад
I didn't think it was possible to make encryption sound even more boring than it usually does but you've exceeded my expectations.
@RobinHagg
@RobinHagg 2 года назад
Cryptography is always fun but this never got my interest. I tried but ...
@Lion_McLionhead
@Lion_McLionhead 2 года назад
Make this video with bible paper & whispering.
@thenorup
@thenorup 2 года назад
10:20 Nice!
@Zapto
@Zapto 2 года назад
UwU
@dax86it
@dax86it 2 года назад
I didn't know that Samwise Gamgee was a computer science expert
@JaiLuthra
@JaiLuthra 2 года назад
69, nice
@roshanthapamagar1318
@roshanthapamagar1318 2 года назад
Haha 69😁
@shadmansakib9831
@shadmansakib9831 2 года назад
69 NICE
@whywouldyouhitme
@whywouldyouhitme 2 года назад
First
@BM-jy6cb
@BM-jy6cb 2 года назад
Is this a clumsy attempt to avoid using the traditional "Eve" so as not to upset the wokerati?
@PhoeniXfromNL
@PhoeniXfromNL 2 года назад
nice video, I figure that even normies would be able to understand the subject, thumps up for that
@josephwong2832
@josephwong2832 2 года назад
Elon would love these codes!
@MRGCProductions20996
@MRGCProductions20996 2 года назад
stop clicking your tongue, its infuriating
@dp6igw977
@dp6igw977 2 года назад
Too boring
@cmuller1441
@cmuller1441 2 года назад
Soooo loooong and booooring. Seriously, just use drawings to illustrate that like everyone does on this subject.
@pokemettilp8872
@pokemettilp8872 2 года назад
Just watch on 1.5x speed if it's too long for you
@adamjasniewicz5796
@adamjasniewicz5796 2 года назад
Nice
Далее
Log4J & JNDI Exploit: Why So Bad? - Computerphile
26:31
Hacking Out of a Network - Computerphile
25:52
Просмотров 237 тыс.
ATEEZ(에이티즈) - 'WORK' Official MV
03:15
Просмотров 14 млн
UZmir & Mira - Qani qani (Snippet)
00:26
Просмотров 331 тыс.
WiFi's Hidden ____ Problem - Computerphile
12:05
Просмотров 596 тыс.
Iterative Closest Point (ICP) - Computerphile
16:25
Просмотров 134 тыс.
2D water magic
10:21
Просмотров 455 тыс.
Internet Congestion Collapse - Computerphile
20:16
Просмотров 92 тыс.
Square & Multiply Algorithm - Computerphile
17:35
Просмотров 272 тыс.
Taming Kerberos - Computerphile
16:06
Просмотров 319 тыс.
How WiFi Works - Computerphile
17:19
Просмотров 196 тыс.