Тёмный

SSL/TLS handshake Protocol 

Sunny Classroom
Подписаться 239 тыс.
Просмотров 481 тыс.
50% 1

Опубликовано:

 

26 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 384   
@spaceman117X
@spaceman117X 6 лет назад
I put your video on 1,25X speed, and it sounds even better!
@sunnyclassroom24
@sunnyclassroom24 6 лет назад
I will speed it up: haha.
@salemabozeid3501
@salemabozeid3501 6 лет назад
The speed is perfect for non native English speakers like me... and I think Mr.Sunny but in his mind this.. and this is why he always provide subtitles. Thank you Mr.Sunny.
@Leaveit349
@Leaveit349 5 лет назад
Haha
@Henuntl23
@Henuntl23 5 лет назад
thank you
@slimhadri
@slimhadri 5 лет назад
thanks
@stevenjchang
@stevenjchang 5 лет назад
Great Job Sunny!! I can't believe how many videos I had to watch until someone actually explained this concept. Every other video was a complete waste of time. I really enjoyed the clear details and breakdown of the process.
@sunnyclassroom24
@sunnyclassroom24 5 лет назад
Thank you very much for your nice words. I will try my best to keep up with your compliment.
@luismesa2844
@luismesa2844 4 года назад
Very detailed explained! Thank you for the video. On step 2, the server's digital certificate IS the server's public key, signed by the CA. It brings a lot of confusion to a lot of people not being told clearly that a certificate is just a public key whose ownership has been certified by a CA. So you can basically say that the certificate is what is used to encrypt the client key, once the CA signing it has been verified.
@JoaoCampos94
@JoaoCampos94 2 года назад
Comment deserves to be pinned to the top. I was wondering why a man in the middle couldn't just eavesdrop and replace the server public key with it's own. Now it makes sense
@leonelmessi3010
@leonelmessi3010 Год назад
Yes Certifcate must be encrypted by Public key first. Otherwise anyone can steal the certificate and duplicate it.
@rsodeyi
@rsodeyi 3 года назад
3 years later and these videos are still great learning and reference material. Thanks very much 👍🏾
@mandeepwalia7128
@mandeepwalia7128 3 года назад
Clear; Concise; Comprehensible! Well Done and Thank You for breaking SSL/TLS, high-level essentials down so amicably. Will check out your other Classroom topics. Keep it going!
@zma3465
@zma3465 6 лет назад
thank you, nice animation which saves me a few hours. this is the best video i've seen about how ssl works.
@ahmedareem9599
@ahmedareem9599 4 года назад
AGREE
@IcarianX
@IcarianX 4 года назад
I prefer to think of the public key as a portable safe and the private key as the key for the portable safe. Bob wants to send a message to Jane. Bob asks for Jane's portable safe. Jane gives Bob her portable safe but keeps the key. Bob puts the message in Jane's safe, shuts the door, then sends the portable safe back to Jane. Jane uses her key to open the safe and read Bob's message. The (private) key never leaves Jane's house, only the portable safe does. The safe is pretty heavy so you don't want to do it every time. So you only do it once at the start, to share a secret cipher to encrypt all subsequent messages.
@5gun1
@5gun1 3 года назад
Bro you single handedly made this make more sense to me than anyone could. Thank you so much.
@IcarianX
@IcarianX 3 года назад
@@5gun1 Thanks, glad it helped! i always thought the idea of a key unlocking another key was weird, so the idea of a key unlocking a safe just made more sense to me!
@kristophskidoo324
@kristophskidoo324 4 года назад
it is crazy that all this is done in a matter of seconds.
@sunnyclassroom24
@sunnyclassroom24 4 года назад
yes, even in a millisecond.
@kristophskidoo324
@kristophskidoo324 4 года назад
@@sunnyclassroom24 true! Also your videos are perfect for visual learners such as myself! Thank you for your hard work!
@sunnyclassroom24
@sunnyclassroom24 4 года назад
@@kristophskidoo324 You are welcome!
@ak13three
@ak13three Год назад
Excellent explanation, in simple language. Thanks for taking the time to explain this concept.
@2sourcerer
@2sourcerer 4 года назад
It wasn't until I stumbled upon your channel have these things become all clear to me. I've been not able to understand how certificate, digital signature, and SSL, HTTPS and the likes works for years. Too many videos articles go into details with the missing pieces at the high-level or not explaining the how at all. Now that I understand it, I can see how horrible many of these materials are at explaining things. Thank you so much. Now I can read other detailed articles with much more clarity. Thanks again!
@2sourcerer
@2sourcerer 2 года назад
Now that I know more about this topic. It seems a little too simplified for me. Computerphile gives more details.
@amandasmith593
@amandasmith593 3 года назад
Very helpful! I was confused by the way my textbook worded this, but this explanation cleared it up for me!
@marcosalameh8677
@marcosalameh8677 3 года назад
this is the best video i've seen about how ssl works.
@shankaraklod
@shankaraklod 3 года назад
Thank you for making concept so crystal clear
@cody3509
@cody3509 4 года назад
Sunny, you've helped me with a lot of my cryptography assignments. thanks a ton!
@sunnyclassroom24
@sunnyclassroom24 4 года назад
I am glad my videos help you.
@asriv52
@asriv52 4 года назад
You just help me not fail my exam. Thank you very much
@sunnyclassroom24
@sunnyclassroom24 4 года назад
Glad to hear that!
@asriv52
@asriv52 4 года назад
@@sunnyclassroom24 Ohh I got 100% All thanks to you
@vivian1779
@vivian1779 2 года назад
Thank you for this detailed explained tutorial/video!
@Forky218
@Forky218 4 года назад
Thank you for your very synthesized videos, very very useful. Master class in 5 minutes about the basic concept of SSL you smashed it!
@sunnyclassroom24
@sunnyclassroom24 4 года назад
You are welcome! Thanks a lot for your compliment.
@moorthyrekapalli1215
@moorthyrekapalli1215 4 года назад
Thank you very much for explaining in a way that is easy to understand. Watched several videos before this and it was still confusing. Glad that I came across your video. Thank you for your contributions.
@sunnyclassroom24
@sunnyclassroom24 4 года назад
You're very welcome!
@nitinchikane4707
@nitinchikane4707 5 месяцев назад
What a explanation! Really appreciate for expalning this complex topic in very simple way.
@mostinho7
@mostinho7 4 года назад
Done thanks 2:50 protocol example Client encrypts a shared symmetric key with the server’s public key (after verifying the servers identity with a CA)
@CosmicPapaya
@CosmicPapaya 2 года назад
Update: I wish I saw this years ago. Best teacher. !
@AD34534
@AD34534 2 года назад
The best networking teacher ever. Thanks Sunny!
@brolysmash9333
@brolysmash9333 3 года назад
Great tutorial my dude, despite of your accent. You speak slow and clear for better understanding.
@sunnyclassroom24
@sunnyclassroom24 3 года назад
I appreciate that!
@jayak3768
@jayak3768 3 года назад
Not sure why people are giving this video such likes. When it only touches the subject at very high level.
@TheZiZaZo
@TheZiZaZo 6 лет назад
Thank you for the video! I appreciate you taking your time and getting in depth about this! A lot of videos are too vague/general for my liking.
@techlearner4806
@techlearner4806 3 года назад
Thanks Sunny, not just for helpful video but also for easy language.
@bsherman8236
@bsherman8236 2 года назад
This is too good, amazing how simple it is
@mathewjmanavalan
@mathewjmanavalan 4 года назад
Excellent video Sunny ! Simple and to the point !
@hellenoz
@hellenoz 5 лет назад
I love how you explain stuff and everything is to the point and the info is valuable. Thank you! I am subscribing definitely
@sunnyclassroom24
@sunnyclassroom24 5 лет назад
Thank you very much!
@zidanetribal2343
@zidanetribal2343 3 года назад
Very helpful and useful specially for people like me who wants to recall the concept of trust, digital certs., SSL/TLS handshake and PKI. Thank you so much Mr. Sunny.
@UralaTAO
@UralaTAO 3 года назад
Thanks for the lovely delivery of the information.
@WaleBusari
@WaleBusari 4 года назад
you're excellent in teaching, thanks for the simplicity explanation
@sunnyclassroom24
@sunnyclassroom24 4 года назад
Glad it was helpful!
@zackmack7145
@zackmack7145 3 года назад
Thank you so much Sunny i am taking network security class and your videos are helping me to learn more and help me gets a good grade on my exams. Once again thanks a lot God bless you
@michaelsold7934
@michaelsold7934 4 года назад
Very accurate. Thank you
@sunnyclassroom24
@sunnyclassroom24 4 года назад
You are so welcome
@mattia_1374
@mattia_1374 4 года назад
Best explanation ever! Thank you very much!
@umer1712
@umer1712 4 года назад
Thank you so much Sunny. Your explanation on each topic is clear and concise.
@sunnyclassroom24
@sunnyclassroom24 4 года назад
Glad it was helpful!
@sagnik4u007
@sagnik4u007 4 года назад
It's great explanation. Now a days in lot of places people are using mutual TLS. Can you please make a video on mutual TLS. What are the key differences with the normal TLS handshake. Lots of respect from India.
@sunnyclassroom24
@sunnyclassroom24 4 года назад
Thanks a lot and I will do.
@gionieto1741
@gionieto1741 4 года назад
2020 and is still one of my favorite video, excelent explanation, thank you so much
@sardarzain7386
@sardarzain7386 2 года назад
At the end your videos can make my understanding 110%.. love from PAKISTAN 🇵🇰🇵🇰🇵🇰
@pain9763
@pain9763 Год назад
thank you for the crystal clear explanation !!!
@Gattsu1986
@Gattsu1986 5 лет назад
Probably the best explanation our there in my opinion, fantastic content - thanks!
@sunnyclassroom24
@sunnyclassroom24 5 лет назад
You are welcome and thank you very much for your nice comment!
@mrnobody5763
@mrnobody5763 4 года назад
Well done man. You're really a good teacher.
@sunnyclassroom24
@sunnyclassroom24 4 года назад
Thank you for your comments! Check out my other videos please!
@otherwize12
@otherwize12 3 года назад
Thanks Sunny! Very helpfull indeed!
@patzferrera8371
@patzferrera8371 2 года назад
Thank you for your simple yet concise explanation Sir Sunny
@pramodvasista
@pramodvasista 2 года назад
V well illustrated, good job
@haoyang4936
@haoyang4936 3 года назад
you are the best in my leaning trip, thanks great video!
@nksgopikrishnan
@nksgopikrishnan 3 года назад
Crisp and clear! Just what I was looking for! Thanks Sunny! It helped!
@TheSquire12345
@TheSquire12345 5 лет назад
It is good to point out that it is not necessarily needed to have a CA (Root of trust). You can implement a web of trust infrastructure and the SSL/TLS handshake will still work.
@sunnyclassroom24
@sunnyclassroom24 5 лет назад
you are correct!
@Klenric
@Klenric 5 лет назад
interesting, stumbled upon your comment and it had me thinking on the trust models and implications..
@TheGuroguro12
@TheGuroguro12 2 года назад
Thank you very much, it was very helpful, step by step explanation make the concept understandable.
@SeamusMcNeil
@SeamusMcNeil 5 лет назад
Thank you sir for a great video - I am learning this and at the early days. I come from a network background so dealing with SSL/TLS is a new thing for me. All the best and thanks again. Jim
@sunnyclassroom24
@sunnyclassroom24 5 лет назад
I am glad this video is helpful. You are welcome.
@insidesoul9201
@insidesoul9201 3 года назад
Thank you so much for easy understanding
@CosmicPapaya
@CosmicPapaya 2 года назад
Thank you. This was very helpful and informative!
@milesemanuelpaavola7994
@milesemanuelpaavola7994 5 лет назад
Great series of videos. They help immensely with my studies in electrical engineering. Thank You :-D
@sunnyclassroom24
@sunnyclassroom24 5 лет назад
you are welcome!
@mohamedeljahmi2454
@mohamedeljahmi2454 5 лет назад
Very helpful and clear. Thank you.
@micheburrito6784
@micheburrito6784 4 года назад
thank you for this video!
@sunnyclassroom24
@sunnyclassroom24 4 года назад
You're so welcome!
@zhaoyufei9096
@zhaoyufei9096 2 года назад
very thankfull for your video, they are so clearly!
@dipanjanm
@dipanjanm 5 лет назад
Very nicely and simply explained the cryptic concept.. cudos...
@sunnyclassroom24
@sunnyclassroom24 5 лет назад
thanks.
@vishalverma5280
@vishalverma5280 6 лет назад
sunny ! u just revived all i was striving to recall.
@aminsoltanieh4335
@aminsoltanieh4335 2 года назад
awesome explanation, Thank you!
@mgfg22
@mgfg22 3 года назад
Well done Mr.Sunny
@sachinsenakulk
@sachinsenakulk 5 лет назад
Ultimate explanation 👏👏
@gopinathk8093
@gopinathk8093 3 года назад
Simple and precise explanation. Good one
@balajirao8093
@balajirao8093 4 года назад
Nice explanation !
@sunnyclassroom24
@sunnyclassroom24 4 года назад
Glad it helped!
@dirkxi
@dirkxi 6 лет назад
Excellent work! Thanks for this!
@sunnyclassroom24
@sunnyclassroom24 6 лет назад
You are welcome!
@we_are_one_and_many
@we_are_one_and_many 5 лет назад
2019 ur video is helpful TQ🙂👍
@sunnyclassroom24
@sunnyclassroom24 5 лет назад
thanks.
@karma_yogi_42
@karma_yogi_42 4 года назад
great content man! thanks!
@sunnyclassroom24
@sunnyclassroom24 4 года назад
My pleasure!
@Unknown42Life
@Unknown42Life Год назад
Good explanation. Thank you.
@salmanbaig6603
@salmanbaig6603 2 года назад
Very Nice Explanation
@dennisasamoah2213
@dennisasamoah2213 5 лет назад
Wonderful
@ziyizhang3498
@ziyizhang3498 5 лет назад
Great explanation! Looking forward to more helpful videos about network and security. Thanks!
@kasperbaun
@kasperbaun 4 года назад
Great video on the topic. Thanks!
@sunnyclassroom24
@sunnyclassroom24 4 года назад
Glad you liked it!
@Ash_Industries
@Ash_Industries 3 года назад
Great video I you explained this in such a simple way and it makes it easy to follow along!
@kishornavale7393
@kishornavale7393 2 года назад
Thanks for sharing such a wonderful video..and very helpful..
@anaszahab3154
@anaszahab3154 4 года назад
Amaizing channel and Amaizing video thank you very much 🧡
@sunnyclassroom24
@sunnyclassroom24 4 года назад
Thanks a lot!
@snkarbhr
@snkarbhr 3 года назад
It really helped! Thanks Guru Ji
@SamuelHernandez15
@SamuelHernandez15 2 года назад
great! easy to understand
@alexgroyz559
@alexgroyz559 3 года назад
Good job man, good explanation
@riskexperts
@riskexperts 5 лет назад
brilliant. thanks
@sunnyclassroom24
@sunnyclassroom24 5 лет назад
You are welcome!
@فيصلمحمد-ي8س
@فيصلمحمد-ي8س 5 лет назад
Thanks a lot for this amazingly explanation Mr.Sunny , this video was very helpful 💜
@sunnyclassroom24
@sunnyclassroom24 5 лет назад
you are welcome!
@jamesbrown99991
@jamesbrown99991 4 года назад
Why would the browser ever talk to the CA? Doesn't it have a list of trusted CAs and their respective public keys locally?
@ashumohammad9014
@ashumohammad9014 4 года назад
Great Job Sunny Yaar.....You save my at Least 2 Hours
@sunnyclassroom24
@sunnyclassroom24 4 года назад
Two thumps up !
@arber10
@arber10 6 лет назад
Hi Sunny Does the Diffie-Hellman algorithm play any role while the ClientKeyExchange? Since the secret key will be encrypted with the server's public key, I assume therse is no need for this alogorithm. But when I check with Wireshark, I see a packet, send by the Client (Encrypted Handshake Message), with prepared content (by wireshark) talking about "EC Diffie-Hellman Client Params". This confuses me.
@srivatsanraman2827
@srivatsanraman2827 3 года назад
Excellent explanation sunny thank you for this 👍🏻
@nityadeepika1967
@nityadeepika1967 3 года назад
Wow Sunny ! awesome crisp explanation :)
@mukeshnuvvula9782
@mukeshnuvvula9782 6 лет назад
Thanks for the great explanation
@marcosalameh8677
@marcosalameh8677 3 года назад
So amazing!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
@disasterromio
@disasterromio 6 лет назад
continue your great job sunny .. you are awesome Ps: shouldn't CLR, OCSP video be in this playlist !!
@sunnyclassroom24
@sunnyclassroom24 6 лет назад
Thanks a lot! I just created a playlist of public key infrastructure due to your suggestion. I appreciate your words and advice.
@anujgupta7749
@anujgupta7749 3 года назад
@@sunnyclassroom24 Is TLS(Transport Layer Security) have any connection with Transport layer or it is work on Transport Layer { I am very confused}?
@JavedHasnain143
@JavedHasnain143 4 года назад
Simple & concise. But you should discuss TLS Record Protocol afther this video... I thought you did, but did not found it...
@sunnyclassroom24
@sunnyclassroom24 4 года назад
Sorry. I did not follow the order. In the future, I try to follow the sequence.
@JavedHasnain143
@JavedHasnain143 4 года назад
@@sunnyclassroom24 thanks a lot...really appreciate your hard works...
@xof8256
@xof8256 5 лет назад
Thank You
@sunnyclassroom24
@sunnyclassroom24 5 лет назад
You are welcome
@aravindsubramaniam4474
@aravindsubramaniam4474 6 лет назад
Thank you So much Sunny! Your Videos are Great!!
@sunnyclassroom24
@sunnyclassroom24 6 лет назад
Thanks a lot!
@aimtiaz_
@aimtiaz_ 2 года назад
3:35 Clients don’t contact CA (ie. over network). Clients like web browsers comes with CA public keys bundled. They use those to verify the servers certificate.
@2sourcerer
@2sourcerer 2 года назад
Not the root CA, but they do with a chain of CAs because of the chain of trusts.
@chandralekha7717
@chandralekha7717 4 года назад
wonderful
@sunnyclassroom24
@sunnyclassroom24 4 года назад
Thank you for watching!
@sandyrahate
@sandyrahate 4 года назад
Thank you very much for sharing such a valuable information !! appreciate your efforts Sir !!
@sunnyclassroom24
@sunnyclassroom24 4 года назад
You are welcome!
@marekt.blazor9923
@marekt.blazor9923 2 года назад
Thanks very much
@keny1134
@keny1134 4 года назад
Thanks Sir for your works
@sunnyclassroom24
@sunnyclassroom24 4 года назад
You are welcome!
@samraj67
@samraj67 4 года назад
Very good explanation.. Nice background music feel like I’m in school. Good work Sunny.
@samraj67
@samraj67 4 года назад
Can you please add video on mutual TLS and HTTP signatures
@santiagomiranda7310
@santiagomiranda7310 2 года назад
Wow great refreshing video. Thanks +1
@salemabozeid3501
@salemabozeid3501 6 лет назад
I hope that you will continue this great videos... and please do more videos about security and encryption. Thank you very much.
@sunnyclassroom24
@sunnyclassroom24 6 лет назад
You are welcome. I will upload more videos. You can check with my playlists and I have already uploaded some videos about encryption or cryptography.
@salemabozeid3501
@salemabozeid3501 6 лет назад
@@sunnyclassroom24 thanksssss :) i adore your videos
@sunnyclassroom24
@sunnyclassroom24 6 лет назад
@@salemabozeid3501 Many thanks, Salem.
@huanshao2165
@huanshao2165 4 года назад
well explained, thanks!
@sunnyclassroom24
@sunnyclassroom24 4 года назад
Thanks.
@rogervilca223
@rogervilca223 4 года назад
Excellent your concise explanation Sunny. I would appreciate if you put another video specifically with TLS 1.3 , its features of zero or one roundtrip and the use of certificates with this version. Thanks.
@sunnyclassroom24
@sunnyclassroom24 4 года назад
I will. thanks a lot!
Далее
HTTPS, SSL, TLS & Certificate Authority Explained
43:29
Transport Layer Security (TLS) - Computerphile
15:33
Просмотров 479 тыс.
TEAM SPIRIT: НОВЫЙ СОСТАВ. SEASON 24-25
01:31
CORTE DE CABELO RADICAL
00:59
Просмотров 1,1 млн
How SSL certificate works?
6:30
Просмотров 766 тыс.
What happens when a client connects?
10:47
Просмотров 27 тыс.
PKI -  trust & chain of trust -why, who and how?
8:19
Просмотров 147 тыс.
Breaking Down the TLS Handshake
12:29
Просмотров 254 тыс.
SSL/TLS Explained in 7 Minutes
7:38
Просмотров 38 тыс.
Kerberos - authentication protocol
6:08
Просмотров 490 тыс.
What is a Protocol? (Deepdive)
18:14
Просмотров 172 тыс.
TLS Handshake Explained - Computerphile
16:59
Просмотров 559 тыс.
TEAM SPIRIT: НОВЫЙ СОСТАВ. SEASON 24-25
01:31