Тёмный

The Mathematics of Diffie-Hellman Key Exchange | Infinite Series 

PBS Infinite Series
Подписаться 313 тыс.
Просмотров 86 тыс.
50% 1

Viewers like you help make PBS (Thank you 😃) . Support your local PBS Member Station here: to.pbs.org/donateinfi
Symmetric keys are essential to encrypting messages. How can two people share the same key without someone else getting a hold of it? Upfront asymmetric encryption is one way, but another is Diffie-Hellman key exchange. This is part 3 in our Cryptography 101 series. Check out the playlist here for parts 1 & 2: • (Almost) Unbreakable C...
Tweet at us! @pbsinfinite
Facebook: pbsinfinite series
Email us! pbsinfiniteseries [at] gmail [dot] com
Previous Episode
Topology vs. “a” Topology
• Topology vs "a" Topolo...
Symmetric single-key encryption schemes have become the workhorses of secure communication for a good reason. They’re fast and practically bulletproof… once two parties like Alice and Bob have a single shared key in hand. And that’s the challenge -- they can’t use symmetric key encryption to share the original symmetric key, so how do they get started?
Written and Hosted by Gabe Perez-Giz
Produced by Rusty Ward
Graphics by Ray Lux
Assistant Editing and Sound Design by Mike Petrow and Meah Denee Barrington
Made by Kornhaber Brown (www.kornhaberbrown.com)
Thanks to Matthew O'Connor, Yana Chernobilsky, and John Hoffman who are supporting us on Patreon at the Identity level!
And thanks to Nicholas Rose, Jason Hise, Thomas Scheer, Marting Sergio H. Faester, CSS, and Mauricio Pacheco who are supporting us at the Lemma level!

Опубликовано:

 

10 янв 2018

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 192   
@pbsinfiniteseries
@pbsinfiniteseries 6 лет назад
*We have an error in the animations at **0:20** and **1:24**!* (thanks to Olivier Halligon (+croco049) for pointing them out -- see his original comment here: ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-ESPT_36pUFc.html&lc=UgwUnHtCzE7xYWNaY7l4AaABAg). We intended the animation to show Alice using asymmetric (i.e. public key) encryption to encrypt the symmetric key and send it to Bob. To do that, Alice should have encrypted the key with *Bob's* public key so that only Bob could decrypt it (with his private key). What this animation instead shows (accidentally, b/c we inserted the wrong animation and didn't catch it before uploading) is Alice *digitally signing* the symmetric key with her own *private* key, i.e. *authenticating* that it came from her, since *anyone* in the outside world (not just Bob) could decrypt it now using Alice's (and only Alice's) public key. Sorry about this! I'm really pissed at myself for not catching it before we uploaded. I'll do a better job of that in the future. Thanks for having eagle eyes and catching our mistakes. It's hugely helpful.
@umbraemilitos
@umbraemilitos 6 лет назад
Don't be afraid to demonstrate more explicit mathematics.
@yamansanghavi
@yamansanghavi 6 лет назад
Hey Gabe, Will you come back at Space-Time with Matt?
@pbsinfiniteseries
@pbsinfiniteseries 6 лет назад
Short answer -- because in order to do that, we have to take the whole video down and upload it as a brand new video. If an error is major enough that it would constitute egregious misinformation, we would of course take it down and re-upload. But it's something that we feel we can correct with a comment, then we just pin a comment. It's a shame that RU-vid got rid of Annotations, because that would be an even easier (and better) way to remedy the situation.
@victorvalencia6466
@victorvalencia6466 6 лет назад
PBS Infinite Series How did i get hacked then??? Can you guys do an episode on how hackers get around encryption???
@pbsinfiniteseries
@pbsinfiniteseries 6 лет назад
I mean, yeah, but I should have caught it. We go through a few cycles of review after the animator and sound editor put the final cut together before uploading, and our production timeline sometimes gets pretty tight. So when everyone's running around like a headless chicken, we might miss something. Still, I'm still pissed that it slipped by me. I'll try to me more careful going forward.
@ryanmcnamara9945
@ryanmcnamara9945 4 года назад
This series was amazing, I'm so sad it's no longer being produced.
@naftilos76
@naftilos76 3 года назад
Crystal-clear English, no silly jokes, precise descriptions and for god's name no camera trying to focus on a whiteboard. Excellent work.
@brianhorne820
@brianhorne820 6 лет назад
I encrypt my messages by exchanging corn muffin mix and mayonnaise keys: Jiffy-Hellman's.
@lovaaaa2451
@lovaaaa2451 6 лет назад
Only a physicist could make a video on a math channel and feel like he has to excuse himself for talking about math
@skebess
@skebess 6 лет назад
lol, epic
@Sam_on_YouTube
@Sam_on_YouTube 6 лет назад
There is a limited audience for that joke. But this is that audience.
@pbsinfiniteseries
@pbsinfiniteseries 6 лет назад
Touché
@deepjoshi356
@deepjoshi356 6 лет назад
Computerphile also made video for it. This is what we want. More options for the same contents. Both are good.
@seanspicer516
@seanspicer516 5 лет назад
ee.stanford.edu/~hellman/publications/24.pdf just wiki or google scholar stuff ur interested in.
@shubhamshinde3593
@shubhamshinde3593 6 лет назад
Gabe teaching diffie hellman!! Now, thats gotta be good...
@theskycuber4213
@theskycuber4213 6 лет назад
**elliptic curves intensifies**
@AceHack00
@AceHack00 6 лет назад
Also would be great if you guys could go over Quaternions, Octonions, Sedenions, i.e. Cayley-Dickson constructions and how they relate to Clifford Algebras, Lie Groups, and Lie Algebra including good books to read up more on the subject. Thanks, love the show.
@screwhalunderhill885
@screwhalunderhill885 6 лет назад
Woah dude. What a video. Loved the pace and that you go into the math a bit. Great job.
@xpucm0ca
@xpucm0ca 6 лет назад
Welcome back mate :) So nice to see you presenting videos again :)
@Kabitu1
@Kabitu1 6 лет назад
Gemoetric one-way functions.. oh goodness, you're gonna cover that elliptic curve nonsense I've never understood jack shit of, aren't you? Can't wait.
@theHusky2490
@theHusky2490 6 лет назад
Kabitu1 RU-vid already has it queued up next for me 😂
@skebess
@skebess 6 лет назад
Almost tuned out at the beginning, but then he started talking about gt and nt, then I was like: ah! Here's something I can work with. Then I stayed. These videos are much better when you understand what's going... Nice episode.
@ReaperUnreal
@ReaperUnreal 6 лет назад
I remember proving the exponentiation in cyclic groups thing in my abstract algebra class in university. Thanks for making me remember that.
@baumulrich
@baumulrich 6 лет назад
hey dude, i was a fan back in the days when you ran spacetime (it's still great dont get me wrong) but im happy to see you found a new equally awesome gig! just wanted to say keep it up, like your style!
@ihatethesensors
@ihatethesensors 6 лет назад
I like the speed! Thanks man great video. To anyone saying he was going too fast, that's what the pause button is for.
@lucasgasparino6141
@lucasgasparino6141 5 лет назад
First, I love this channel! I've started with PBS space-time, but this infinite series is the one that strikes home for me! So, I know it's out of topic for this video, but could you please consider doing an episode on domain decomposition method and parallel solution of PDEs? There's no decent video on RU-vid on the subject, and it's a pretty interesting mathematical problem. Cheers!
@mattiarosso84
@mattiarosso84 6 лет назад
Amazing video as usual! Keep on going on cryptography! Gabe and Tai-Danae are amazing hosts: definitely on par with the great Kelsey!!!
@adrboe3027
@adrboe3027 6 лет назад
I actually got along with the math pretty ok, great job explaining!
@TheyCallMeNewb
@TheyCallMeNewb 6 лет назад
Intense, but brief. Nice!
@nickolasrudolph
@nickolasrudolph 6 лет назад
both you guys are doing a good job, keep it up
@mattybowards7471
@mattybowards7471 6 лет назад
rudy pornhub
@BeCurieUs
@BeCurieUs 6 лет назад
Ya, I wish creators didn't shy away from getting "scooped" by other youtubers. Like you said, it is always nice to hear it twice cause a lot of times you just hear different things from different presenters, even if the material is nearly identical!
@burningchrome8622
@burningchrome8622 6 лет назад
aw shit gabe back in the house! ive missed since space time. your vids on GR was the first time it actually started to make sense to me. after the 5th or 6th watch through of the whole 4 part series. we cant all b PHDs. glad ur back, ur great.
@rydohg
@rydohg 6 лет назад
Gabe! Good to see you're still working for the PBS RU-vid channels.
@mapi5032
@mapi5032 6 лет назад
Great stuff. Thanks for this!
@zechordlord
@zechordlord 6 лет назад
Very nice Gabe! Seeing how you are also a physicist I bet a video on quantum cryptography would be within your realm of expertise and fun to watch.
@ChurchOfThought
@ChurchOfThought 6 лет назад
Great video. I don't think you talk too fast at all. You are my favorite host of all Gabe!
@SicilianDefence
@SicilianDefence 2 года назад
Gabe, the Mind blower!
@Andrei-ds8qv
@Andrei-ds8qv 3 года назад
That was veyyy clear!! Thanks!
@Calm_Energy
@Calm_Energy 6 лет назад
Great video here, I especially like your visuals! Just one tiny point you might want to consider making: RSA also uses modular math. I know you said you'll gloss over many details, but for new student to cryptography, they would benefit from knowing just how significantly important prime numbers are because modular arithmetic is used in BOTH rsa & dh for the key exchange portion of those protocols.
@DanielFoland
@DanielFoland 6 лет назад
13:18 A bigger plot twist at the end than Usual Suspects. Good show.
@Rattiar
@Rattiar 6 лет назад
As a more-computery guy, I really liked watching Computerphile's take on DH and then you guys'. They gave me the concepts and then you nailed down the nitty gritty. I thought the two shows were perfect complements. While I know you didn't actually plan it that way, I'm going to pretend you did and applaud your amazing accidental colab. ;)
@KekusMagnus
@KekusMagnus 6 лет назад
What I learned in Abstract Algebra class finally feels useful
@nagoshi01
@nagoshi01 6 лет назад
Can't wait for the next episode, what a cliffhanger
@screwhalunderhill885
@screwhalunderhill885 6 лет назад
The worst part is that he knows exactly how eager we are too see the next one.
@saarrrcamscms226
@saarrrcamscms226 6 лет назад
Awesome episode
@andlabs
@andlabs 6 лет назад
I was expecting something like this, but not because of Computerphile - instead, because of Art of the Problem's 2012 video on Diffie-Hellman, which manages to find a simple way of explaining the necessary modular arithmetic through an analogy to mixing colors. Also a good watch. Of course, I do wonder what happens if both Alice and Bob choose the same number by accident, since there's no way to know until after they have already established communications. (I'm sure there's a way to find out, and modern protocols will just try again if this happens...)
@bastawa
@bastawa 6 лет назад
Love those crypto episodes!!!
@Ouvii
@Ouvii 6 лет назад
This is so freaking cool. Also on the subject trying to understand someone speaking fast, or in some other manner that makes it hard to understand, there is a channel on youtube where I can't actually understand the guy if I haven't been watching him regularly; it takes me a few minutes to adjust. Imperial Dane is an interesting speaker.
@deslomator
@deslomator 6 лет назад
Really nice video. I had to watch it many times (and rewatch Kelsey's one) to understand it. I'd still like to know why generators are the linchpin of DH (perhaps because they provide the biggest brute force search space?), and how to check that a number is a generator.
@ThomasJedi
@ThomasJedi 6 лет назад
i barely comment on YT but this needs to be said: this is the only channel where i enjoy the speed a lot. however it could be a bit faster.
@FrancoisBothaZA
@FrancoisBothaZA 6 лет назад
I love the pacing. There are way too many videos (especially tutorials) on RU-vid that take eons to get to the crux of the matter.
@ludvercz
@ludvercz 6 лет назад
Look mommy! I'm famous! I also totally agree. One of the many wonderful things about YT is that you guys aren't forced to compete for a time-slot like in old media, we can just have it all. It was still a funny coincidence though. Great video, as usual. Keep it up!
@thisaccountisdead9060
@thisaccountisdead9060 6 лет назад
I think using curves is going to be in the next episode on encryption - so possibly this will tie into what Tai-Danae has been doing on geometry? That was just a guess though - I hadn't managed to decrypt Gabe's thoughts behind what he said at the end of this episode.
@Convergant
@Convergant 6 лет назад
Do ECDH next please :) (Elliptic Curves Diffie Hellman)
@bilthon
@bilthon 6 лет назад
Hey that's the dude from spacetime. Glad to see you here sir!
@jenspettersen7837
@jenspettersen7837 6 лет назад
Looking forward to elliptic curve Diffie-Hellman :)
@shaylempert9994
@shaylempert9994 6 лет назад
wonderful!
@nickgraham3665
@nickgraham3665 6 лет назад
5:20 What is the purpose of saying "odd prime"? I don't think any primes are even. (except 2)
@ismetpilev869
@ismetpilev869 6 лет назад
Nice job! Next you should do elliptic curve cryptography :)
@ikarienator
@ikarienator 6 лет назад
Gabe!
@epsiloncentauri6067
@epsiloncentauri6067 6 лет назад
miss this guy... he should come back to Space Time.. and he reminds of Joe gatto
@michaelwestern11
@michaelwestern11 5 лет назад
Ah a joker!
@petrusboniatus
@petrusboniatus 6 лет назад
Just one day before my cibersecurity exam. Thanks
@artstsym
@artstsym 6 лет назад
Do generators always generate each member of the group exactly once before cycling? If so, this presumably requires starting over when both parties generate the same value for A/B (an unlikely occurrence at higher values, but still)?
@SKyrim190
@SKyrim190 6 лет назад
Ok, I have one question. How do you check/know computationally fast if a number is a generator in a cyclic group? From what I've understand both Alice and Bob must agree on a generator, but the definition of generators involves raising it to successive powers until it cycles through...which seems to be the same thing Eve has to do in order to solve a DLP...so unless there is a sneaky way of checking if a number is a generator, Alice and Bob will take a long time until they transmit a message
@pirmelephant
@pirmelephant 6 лет назад
I think you can just universally agree on N and then find a generator of the group. Then N and g are always part of the protocoll and no checking needs to be done.
@SKyrim190
@SKyrim190 6 лет назад
Frederik Huber That makes sense although it would limit the options to a kind of a database previously generated. I though those kind of things were created and checked "on the fly" as needed by Alice and Bob
@pirmelephant
@pirmelephant 6 лет назад
I'm not an expert but I guess it would be way easier to compensate the loss of security by universally agreeing on N by choosing N even bigger (and looking for extra properties that are outlined in the wikipedia article - at least in the german one). This way you have the same security but can find your shared key faster. If I understand said wiki-article N and g seem to be a static part of the protocol.
@RCSDominoToppling
@RCSDominoToppling 6 лет назад
I was wondering the same thing. My (admittedly uneducated) guess is that there's a sneaky way of checking if a number is a generator. For instance, for any mod-N group that contains w numbers (has order w), any generator g will always have a period of length w. Therefore, g^w mod N = 1 mod N. So, let's say we suspect that some number x might be a generator. We could go and calculate x^w mod N and see if we get 1 mod N. If we do, then we know that either x is a generator, or x has a period whose length is a factor of w. But if w was a prime number, then we would know that x is a generator. So if you have a mod-N group that contains a prime number of elements, you can check to see which numbers are generators relatively easily. That's probably not how they really do it, but, regardless, it seems like there should be a way to feasibly verify if a number is a generator.
@igncrdrgz
@igncrdrgz 6 лет назад
I was wondering the exact same thing... We demand for an explanation! :)
6 лет назад
Will you guys do an episode about El Gamal and/or DSA as well? :D
@deepjoshi356
@deepjoshi356 6 лет назад
Elliptical curve will be there in future series but please add Merkel puzzle also. Some history will also be good.
@seanspicer516
@seanspicer516 5 лет назад
gotta say learning rsa the first (ish?) time i saw beauty in maths. god dam beautiful.
@AshleyKitto
@AshleyKitto 6 лет назад
Welcome back
@paperstars9078
@paperstars9078 3 года назад
what is this geometrical one way funciton? I need to know! I am super interested!
@austinnguyen9107
@austinnguyen9107 6 лет назад
yay group theory... finally!!!
@peerdox2275
@peerdox2275 6 лет назад
Can you please make a video explaining how to publish a research paper if one has an idea for a new one way function? or maybe make a video on a similar area related to research publishing?
@gravitycompels
@gravitycompels 6 лет назад
Heck yes its gabe! We miss you gabe.
@kasperskyroman
@kasperskyroman 6 лет назад
Hoped for elipic Curve DH in generall Field :( Are there security holes if N is prime? in RSA it´s a produkt of 2 primes, just questing the reason.
@dman375
@dman375 6 лет назад
GABE IS BACK!!!!! YAY!!!!!
@raindropdreams8
@raindropdreams8 6 лет назад
Could you give bounds on the number of computations needed to crack the algorithm? Petaflops are on their way in the public sphere, and I'm not sure what "really huge" means in terms of computation time, or how many flops I'd need to crack the password in say... an hour. Crypto seems to be less about "unbreakability" and more about making it more expensive to break than there are resources for, but those costs require quantification.
@michaelgraff6978
@michaelgraff6978 6 лет назад
Would quantum algorithms help with searching for the DLP? If so, that basically shoots at least the common methods to exchange symmetric keys, basically making them useless.
@croco049
@croco049 6 лет назад
Doesn't the animation at 0:20 show *signing* the red key, not *encrypting* it? In the animation we see Alice using her *private* key on the red key, and Bob using Alice's *public* key to get the red key back… but if you do it that way that means that Eve can also use Alice's public key to discover the red key! _(That protocol shown in the animation is to sign the message, not to encrypt it)_ Instead, to transmit the red key securely, Alice should encrypt the red key using *Bob's public key* so that only Bob can retrieve the encrypted red key and decrypt it using his own *private* key. (The same animation appears at 1:24 with the same mistake)
@pbsinfiniteseries
@pbsinfiniteseries 6 лет назад
Yep, that was a gaffe on our part. I just saw it, too. Good eye, guys! We'll figure out to post a correction.
@rkpetry
@rkpetry 6 лет назад
'unfortunately' youtube discontinued their Annotation feature for fixing the video directly... (and they've never implemented a fast-redirect for upgrades)...
@ThingEngineer
@ThingEngineer 6 лет назад
Super curious about one-way geometric functions! Can I 3D print it? :D
@atrumluminarium
@atrumluminarium 6 лет назад
Ooohhhh I bet the next cryptography vid is on Elliptic Curves
@lherfel
@lherfel Год назад
thanks
@sudarshanprajapati1339
@sudarshanprajapati1339 5 лет назад
He said references for more details about Deffie-Hellman protocol are in description. I found none.
@Mo-kv9hg
@Mo-kv9hg 6 лет назад
the next video will be about elliptic curves 😊
@KcKc-bh6lu
@KcKc-bh6lu 4 года назад
All of cryptography methods known to man as of now are time-independent, hence cipher space is fixed thus it's popentially predictable. Same message and key will provide the same cipher no matter when you encrypt the messsge. That's Turing machine can crack it.
@anselmschueler
@anselmschueler 6 лет назад
There's an artifact in the green bubble at 1:07 / 1:06 -> +/- 3s
@StefanGliga48
@StefanGliga48 6 лет назад
Some function based in geometry but useful to crypto?Could it be related to lattices?Hmm...
@adfzr
@adfzr 6 лет назад
This involved Number Theory. Can you do videos with Information Theory which mostly involves infinite computational power for the adversary? Because in few years when quantum computers overtake computational infeasibility will not matter.
@PsyKosh
@PsyKosh 6 лет назад
Hey, this may be a really stupid question, but it's not the first time I noticed this: You mentioned mathematical details being filled in by references mentioned below... but I don't see any links/mentions to any references in the description. Where should I be looking for these extras that the videos mention are "reference below" in general, since this isn't the first time I can't find any mentions/links/etc in description to references that the video says are "mentioned below" (I don't think you meant just the previous videos in the series?)
@pbsinfiniteseries
@pbsinfiniteseries 6 лет назад
No, I didn't just mean previous videos. I need to update the description with some links to papers.
@PsyKosh
@PsyKosh 6 лет назад
Thanks.
@Ariana-dn4mm
@Ariana-dn4mm 6 лет назад
Elliptic curves!
@JohnMeinel
@JohnMeinel 6 лет назад
As for the comment on pacing... I actually watch most videos on 1.5x speed. You really can get used to it. And the glory of vods is that if you missed something, you can back it up and slow it back down.
@shaileshrana7165
@shaileshrana7165 5 лет назад
Can we know what we transmit? Like is there a way to know that 9 will be transmitted to both?
@TheMadRyaner
@TheMadRyaner 6 лет назад
You mentioned that there would be sources for a more advanced approach to this in the description, but I don't see any. Did I misunderstand?
@pbsinfiniteseries
@pbsinfiniteseries 6 лет назад
They must have gotten lost in the shuffle when we uploaded the vid. I'll add them when I get back to my computer later today. Thanks for the heads up.
@paulmann1289
@paulmann1289 6 лет назад
How do Alice and Bob know they are communicating with each other to exchange/generate the keys in the first place and not a eves dropper?
@paulthompson9668
@paulthompson9668 6 лет назад
Is Diffie-Hellman a type of hash-based cryptography?
@conoroneill8067
@conoroneill8067 6 лет назад
Am I the only one that watches most RU-vid videos at double speed (and therefore don't really have a problem with people talking quickly?)
@screwhalunderhill885
@screwhalunderhill885 6 лет назад
I'm more of a 1.25 guy
@mattybowards7471
@mattybowards7471 6 лет назад
Conor O'Neill i watch 3 at once on 4 different screens the fourth is pornhub
@HaouasLeDocteur
@HaouasLeDocteur 6 лет назад
“Decaf Gabe” HAHAHA FUCK
@shaylempert9994
@shaylempert9994 6 лет назад
where can I learn the modular arithmetic relevant to this topic?
@wilddogspam
@wilddogspam 6 лет назад
Khan academy seems to have a course specifically on it, but any algebra books that cover congruence should also cover the basics related to modular arithmetic. www.khanacademy.org/computing/computer-science/cryptography/modarithmetic/a/what-is-modular-arithmetic
@pbsinfiniteseries
@pbsinfiniteseries 6 лет назад
You can also watch the condensed intro of modular arithmetic that Kelsey did in this earlier video (to which I referred in this episode): ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-12Q3Mrh03Gk.html
@shaylempert9994
@shaylempert9994 6 лет назад
PBS Infinite Series I've seen it already :) But it seems like there is so much more to the topic.
@pbsinfiniteseries
@pbsinfiniteseries 6 лет назад
Oh, absolutely.
@SuviTuuliAllan
@SuviTuuliAllan 6 лет назад
+1 for Rusty's face
@AceHack00
@AceHack00 6 лет назад
There is a much easier way for Eve to eavesdrop than solving the DLP. She can just slightly tamper with the key exchange achieving simultaneous double impersonation, better known as Man-in-the-Middle. If she knows about the Diffie-Hellman key exchange protocol then she can just have separate key exchanges with both Bob and Alice in where Alice thought she exchanged keys with Bob and Bob thought he exchanged keys with Alice but in reality, Eve exchanged her own keys with each of them respectively. She can then decrypt stuff from Bob and re-encrypt it for Alice and vice versa. The way we get around this today is signatures and even those could be forged without DNS and out of band certificate authorities already existing on phones, computers, devices, etc... Technologies such as bitcoin, blockchain, and Iota's tangle try to solve this in a different decentralized way by massively distributing your public keys to tons of different people "nodes" and therefore reducing the chance that someone could have been in the middle of all of those transactions.
@thetexasranger
@thetexasranger 6 лет назад
Next episode, Elliptic curves
@muggyate
@muggyate 6 лет назад
what if eve intercepts both party's DH key exchange process and generates a shared AES key with alice and bob so instead of alice and bob sharing a key with each other, alice and eve share a key and eve and bob share a key this way if alice sends a message to bob, eve will be able to decrypt it but bob cant but eve can intercept the message, decypher it an pretend to be alice then re encrypts it again and send it off to bob. there's no real way in DH to stop this since you are not able to identify that the message is actually coming from who the sender claims themselves to be which is what RSA offers with it's public and private key system. so unless there's a way to use DH with certainty that the sender is who they say they are then DH isn't really a possible alternative to RSA right?
@docopoper
@docopoper 6 лет назад
So do asymmetric encryption algorithms exist currently that quantum computers can't mathematically break?
@franzluggin398
@franzluggin398 6 лет назад
What do you mean with "mathematically"? If you mean "with an already-known algorithm that a quantum computer could use", then probably not. There are factoring algorithms, discrete logarithm and square root algorithms out there that would run in polynomial time on a quantum computer. If one were already found, however, it's one of those things that might not make it to the public for quite a while, e.g. if some goverment tried to keep it a secret, "just in case".
@docopoper
@docopoper 6 лет назад
Huh, fair point. By mathematically I meant based on our understanding of the mathematics of quantum computers and how they let us rotate problems. Like I assume there must be one way functions that can't be overcome by what quantum computers let us do in principle. So I was wondering if any of the current algorithms have that feature. Though I guess it's a super hard question.
@52flyingbicycles
@52flyingbicycles 6 лет назад
Alice encrypts her message with her private key. She sends it to Bob. Instead of decrypting it, Bob encrypts it with his private key. He sends it back to Alice. Alice decrypts the message with her key. She sends it back to Bob. Bob decrypts it with his key, revealing the original message. It takes 3x as long in sending, but I can wait 2 extra seconds to get a critical message knowing it’s safe.
@martinepstein9826
@martinepstein9826 6 лет назад
Dat characterization of the cyclic totient groups tho
@Sam_on_YouTube
@Sam_on_YouTube 6 лет назад
The NSA can't do it computationally, but they instead pushed hard for many major security companies to adopt certain standards in their choice of keys that had certain relations to each other that allowed the NSA to crack them much faster. I don't know enough cryptography to get the details, but basically they knew a mathematical fact about certain keys because they specially prepared them in advance to have that relationship. If you didn't know they did that, you couldn't possibly figure it out, but if you did have the info then you could crack the security of anyone using that standard. And they used their power over things like government contracts to get that standard adopted as widely as possible. So yeah, the NSA can't CONPUTATIONALLY crack RSA, but they cracked most RSAs years ago using their other tools in combination with clever math.
@jake1996able
@jake1996able 6 лет назад
So to synthesize a key they both run this process a couple of times to get a series of numbers do they?
@romajimamulo
@romajimamulo 6 лет назад
Jake K. No, they just do it with huge enough numbers that what they generate is a good key
@jake1996able
@jake1996able 6 лет назад
Romaji ok. but how then do you encrypt your actual messages with a single number?
@romajimamulo
@romajimamulo 6 лет назад
Jake K. AES uses that huge number to tell how them how to scramble or unscramble their messages.
@xxPYROxxJONESxx
@xxPYROxxJONESxx 6 лет назад
WHAAAAAAAAAT?!?!!? didn't realise youleft spacetime for infinite
@mackycabangon8945
@mackycabangon8945 6 лет назад
Oh boy....
@phizzhead53
@phizzhead53 6 лет назад
Can we talk about eliptic curve crypto
@yohlane
@yohlane 6 лет назад
If someone is interested by a small function (python) to show the cyles like at 3:51: ''' def cycle(x, mod): for i in range(1,mod): print(str(x)+"^"+str(i)+"= "+str(math.pow(x,i))+" mod "+str(mod)+" = "+str(math.pow(x,i)%mod)+" mod "+str(mod)) ''' ex: >>> cycle(3,5) 3^1= 3.0 mod 5 = 3.0 mod 5 3^2= 9.0 mod 5 = 4.0 mod 5 3^3= 27.0 mod 5 = 2.0 mod 5 3^4= 81.0 mod 5 = 1.0 mod 5
@krunocrazy5051
@krunocrazy5051 6 лет назад
So you are going to talk about Elliptic curves if i'm correct. Hard to do it easy to make mistake,to easy some would say.
@pbsinfiniteseries
@pbsinfiniteseries 6 лет назад
Challenge accepted ;)
@krunocrazy5051
@krunocrazy5051 6 лет назад
I was talking about implementation in hardware, not mathematical solutions, math is easy, math is always right, math is language of universe :-)
@pbsinfiniteseries
@pbsinfiniteseries 6 лет назад
Oh, hahahahaha! My bad. And yes, I absolutely agree. Not to mention trustworthiness issues surrounding published elliptic curves...
@Sam_on_YouTube
@Sam_on_YouTube 6 лет назад
PBS Infinite Series Is that what the issue was with the NSA published standards? You mentioned that they can't crack RSA COMPUTATIONALLY. But they can crack it if they pressure security companies to adopt compromised standards for key generation. Which they did.
@pbsinfiniteseries
@pbsinfiniteseries 6 лет назад
Shhhhh! (they're watching...)
Далее
Diffie Hellman -the Mathematics bit- Computerphile
7:05
Double Ratchet Messaging Encryption - Computerphile
11:39
KO’P GAP ESHAKKA YUK!😂
00:57
Просмотров 759 тыс.
Backstage or result?😈🔥 @milanaroller
00:12
Просмотров 7 млн
Diffie-Hellman Key Exchange Explained | A deep dive
23:46
What are Numbers Made of? | Infinite Series
14:36
Просмотров 109 тыс.
(Almost) Unbreakable Crypto | Infinite Series
9:29
Просмотров 99 тыс.
Beyond the Golden Ratio | Infinite Series
14:47
Просмотров 185 тыс.
How to Break Cryptography | Infinite Series
15:37
Просмотров 252 тыс.
Making Probability Mathematical | Infinite Series
14:21
KO’P GAP ESHAKKA YUK!😂
00:57
Просмотров 759 тыс.