Тёмный

TLS Handshake Explained - Computerphile 

Computerphile
Подписаться 2,4 млн
Просмотров 559 тыс.
50% 1

Опубликовано:

 

26 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 363   
@rafaelbianco252
@rafaelbianco252 3 года назад
This video is pure gold. I work in the IT industry and it's hard to find a better explanation than this about TLS.
@joseguillermo1790
@joseguillermo1790 Год назад
I agree. Insane domain of the topic.
@slashingbison2503
@slashingbison2503 9 месяцев назад
Yeah its excellent, its a guy who knows what he is talking about in a simple way to an IT tech who always gets overwhelmed by encryption
@gram.
@gram. 3 года назад
I like the way this guy talks and explains things, duno what it is. He obviously really knows his stuff to be able to explain it so well and simplify it enough for me to understand!😊 Thanks
@mo99
@mo99 3 года назад
Didn't study Computer Science but I really wish I had someone like Sir Dr Mike Pound at my university. Those folk at Nottingham are lucky
@Hasi29347
@Hasi29347 3 года назад
He seems like he enjoy what he is doing and that is reflected on his presentations.
@markstevens7699
@markstevens7699 3 года назад
Some days I spend 8 hours listening to the playlist of only him. He makes everything he says make sense, even if you don't get it the first timr
@toast_on_toast1270
@toast_on_toast1270 2 года назад
To me it seems like he's explaining from a design perspective, that is "how the protocol addresses the problem", and has the knowledge to back it up. I think it's the correct level of abstraction to explain the problem clearly with only the important details.
@larsrosenkilde7872
@larsrosenkilde7872 2 года назад
He's got passion for computer science...
@MathewCrane
@MathewCrane 3 года назад
I would be interested in a separate video about TLS 1.3 versus 1.2, especially related to Encrypted SNI (ESNI) and how if affects transparent proxies and other security tools
@maverickmaverick5
@maverickmaverick5 2 года назад
@Dr Mike - same request.
@yes-ni1od
@yes-ni1od Год назад
ESNI is being replaced with ECH, both still very young protocols
@sghost128
@sghost128 3 года назад
11:28 this is an underrated piece of editing right here.
@belledelphine4313
@belledelphine4313 3 года назад
I am in rabbit hole, he said in every video "that's what we talk about last time" so I am looking for last video and again and again and again... HELP :D
@MrMarkgyuro
@MrMarkgyuro 3 года назад
if you search for numberphile cryptography you ll find the whole playlist in this topic
@WilliamAndrea
@WilliamAndrea 3 года назад
I believe these are all of them, chronologically. LMK if I missed any. Apr 18, 2014 | Heartbleed, Running the Code Jul 22, 2014 | Public Key Cryptography Oct 23, 2015 | Man in the Middle Attacks & Superfish Mar 22, 2016 | Secure Web Browsing Mar 30, 2017 | End to End Encryption (E2EE) Apr 11, 2017 | SHA: Secure Hashing Algorithm Dec 15, 2017 | Secret Key Exchange (Diffie-Hellman) Dec 29, 2017 | Key Exchange Problems Jan 16, 2018 | Elliptic Curves Aug 14, 2019 | Almost All Web Encryption Works Like This (SP Networks) Nov 20, 2019 | One Encryption Standard to Rule Them All! Nov 22, 2019 | AES Explained (Advanced Encryption Standard) Oct 23, 2020 | Transport Layer Security (TLS)
@WujuStyler
@WujuStyler 3 года назад
@@WilliamAndrea best comment ever, thanks
@fanllawf
@fanllawf 3 года назад
@@WilliamAndrea Thank you so much. If a blank sheet of paper wants to learn this, would watching the series in release chronological order be appropriate?
@WilliamAndrea
@WilliamAndrea 3 года назад
@@fanllawf I guess so, yeah. You could probably skip the first one.
@ramuthra1
@ramuthra1 3 года назад
Cryptography is such a cool subject. Absolutely love it when Mike is on!
@yasyasmarangoz3577
@yasyasmarangoz3577 3 года назад
I like how he screams at the start.
@swine13
@swine13 3 года назад
I THOUGHT EVERYONE STARTed conversations that way?
@yasyasmarangoz3577
@yasyasmarangoz3577 3 года назад
@@swine13 lol 😂
@danieljaszczyszczykoeczews2616
@danieljaszczyszczykoeczews2616 3 года назад
yeah such a sudden portion of british accent :D
@yasyasmarangoz3577
@yasyasmarangoz3577 3 года назад
@@danieljaszczyszczykoeczews2616 Yup ^^
@SkytraxX1
@SkytraxX1 3 года назад
Class clown are we? 🤡
@rickelmonoggin
@rickelmonoggin 3 года назад
It's very convenient that you created these videos just when I decided to start learning TLS. Very clear and easy to understand. Only bad thing is that the adverts come at rather annoying times.
@yawarjamal909
@yawarjamal909 3 года назад
Dr. Pound + CS + Accent = Complete Package Thanks Computerphile as always
@TheRealLughnatic
@TheRealLughnatic 3 года назад
That was the most concise explanation of TLS 1.3 I have ever heard.
@credence7777777
@credence7777777 2 года назад
it was for TLS 1.2
@TheRealLughnatic
@TheRealLughnatic 2 года назад
@@credence7777777 He discusses TLS 1.3 towards the end of the video.
@romel304
@romel304 3 года назад
Thank you for explaining with context and really breaking it down. It’s the context and bit of history on how something came to being is what makes things interesting. Thousand kudos.
@kristoffseisler2163
@kristoffseisler2163 3 года назад
I forgive the camera man for hollering in to the mic so that it distorted like that cause he got Mike Pound on
@MelroyvandenBerg
@MelroyvandenBerg 3 года назад
He really should wear a microphone
@Jesseeeeee
@Jesseeeeee 3 года назад
I wanna hear Dr Mike say "My name is Pound, Mike Pound"
@almightyhydra
@almightyhydra 3 года назад
New record for advert: 2:15. Two of them, of course, after two at the start. 2030: videos are now entirely adverts, no content. 2040: content is back, but only videos containing nothing but adverts are accepted
@Twisted_Code
@Twisted_Code 3 года назад
not even just product placement. It has to be full on "paid programming" level of advertisement. But wait, there's more! Comment today and we'll throw in this free sub to a channel you'll never watch again!
@lawrencedoliveiro9104
@lawrencedoliveiro9104 3 года назад
youtube-dl is still available.
@vicentelouvet7160
@vicentelouvet7160 3 года назад
RU-vid-dl
@LayMyBurdenDown
@LayMyBurdenDown 3 года назад
you just reinvented the "info-mercial" :)
@ream88
@ream88 3 года назад
RU-vid Premium
@giosuecarducci5318
@giosuecarducci5318 3 года назад
This guy explaining is awesome and inspired me to do my thesis on ROCA attack. you rock
@azizlol1907
@azizlol1907 3 года назад
what a energetic man, wish had a teacher like him. I could learn from him till I die
@hafidmrhailaf8084
@hafidmrhailaf8084 8 месяцев назад
The best explanation, that someone could find on the Internet. Thank you Michael
@ashwanipundir535
@ashwanipundir535 2 года назад
Wow ! I wish he was my teacher in college! I am glad that I found this channel. Thank you 🙏🏻
@juliadow5400
@juliadow5400 3 года назад
I love how he can talk about something boring with such enthusiasm. He makes it interesting.
@F1ghteR41
@F1ghteR41 3 года назад
I think this video can serve as a sort of hub or strarting point for many Dr. Pound's videos, both existing and upcoming. Basically it lists in one string a lot of topics he covered, which is quite convenient.
@sreeramrm7997
@sreeramrm7997 Год назад
This video is pure fantastic.Hey after the handshake the client and server uses symmetric key encryption.
@pjsixhundred
@pjsixhundred 3 года назад
Perfect candidate for a TV Tech Show which goes into more depth on how things work.
@warlockpaladin2261
@warlockpaladin2261 2 года назад
I miss TechTV. 😭
@jackc3727
@jackc3727 3 года назад
Nothing better than a Friday Pounding.
@coldblaze100
@coldblaze100 3 года назад
I-
@WmSrite-pi8ck
@WmSrite-pi8ck 3 года назад
That sounds so homosexual. (Not that there's anything wrong with that.)
@zaaap0
@zaaap0 3 года назад
giggity
@jackc3727
@jackc3727 3 года назад
@@WmSrite-pi8ck What do you mean? Getting Pounded isn't sexual.
@WmSrite-pi8ck
@WmSrite-pi8ck 3 года назад
@@jackc3727 Maybe not where you're from.
@rashidxd
@rashidxd 3 года назад
Everyone: We can't do handshakes TCP: SYN
@Twisted_Code
@Twisted_Code 3 года назад
ACK (dammit you beat me to it by 1 hour)
@BenjaminCronce
@BenjaminCronce 3 года назад
The internet is full of syn.
@Acorn_Anomaly
@Acorn_Anomaly 3 года назад
@@Twisted_Code You missed the SYN/ACK. :P
@Twisted_Code
@Twisted_Code 3 года назад
@@Acorn_Anomaly dammit well what do I know. I have no practical experience with handshakes (yet). I only know how to reply at all because college courses LOL TBH, said inexperience is part of the reason I clicked this video... That and of course I was going to make the handshake joke if nobody had already
@kebman
@kebman 3 года назад
ACK ACK ACK, said the Martian.
@damonhage7451
@damonhage7451 3 года назад
Man I could have really used this when working on a project a year ago.
@MidKnight_Reign
@MidKnight_Reign 3 года назад
Client and Server: [does handshake things] Client and Server: "We done? Here's a transcript of what we just said, encrypted. We'll talk again under this encryption kthxbye. [they both check what they sent against what they received. They don't match] Client and Server: "..." (uhh I'm just gonna NOPE RIGHT TF OUT OF THIS ONE!) Attacker: "Aw shucks."
@YourMJK
@YourMJK 3 года назад
But it's still susceptible to MitM attacks that simply communicate with both in TLS, if you can't verify that the public key you get actually belongs to the party you thing you're speaking to. Which you can't for sure, unless you trust a CA or meet in person and compare keys.
@SuperAvenger96
@SuperAvenger96 3 года назад
Hey Guys! It would be great to see you guys doing the promised difference between TLS1.2 and 1.3. I really like your videos! They are great to understand the basics of computer science and I like to watch videos related to the toppics i have in my master course. Greetings from Germany!
@bloodd11
@bloodd11 3 года назад
Thank you to share this knowledge. Dr Pound explain so clear this matters. Thank you for this channels and this videos. Greetings from Argentina.
@IboKnowsBest
@IboKnowsBest 3 года назад
WTF I was just studying that thingy and boom! Couldn't timed better ^^
@qzbnyv
@qzbnyv 3 года назад
+1 to that. I was looking for videos on it about a month back and wasn’t happy with any of them really. Happy to have Dr. Mike Pounder showing us how it’s done
@lakshminarasimmanv
@lakshminarasimmanv 3 года назад
Google also tracks and read minds.
@BlueyMcPhluey
@BlueyMcPhluey 3 года назад
@@qzbnyv I could have really used this at the end of August when I was writing a paper on this 😂
@qzbnyv
@qzbnyv 3 года назад
@@lakshminarasimmanv Well, I know RU-vid creators often make their videos based around general internet search terms frequency as a way of being timely and catching wind from trends. I haven’t looked into what the RU-vid creator dashboard looks like these days, but I wonder if Google has an API that could easily display “People who watch Computerphile regularly have been searching for” stats.
@Shadowwand
@Shadowwand Год назад
MQTT is a service that provides detailed connection session storage. Since the same device connecting to the server can use the same connection states, so it can immediate resume receiving topics with retained information.
@Ribby00
@Ribby00 3 года назад
Mike Pound for president. Mike Pound 2020.
@SamiCSc
@SamiCSc 3 года назад
WOW! I love this channel and he explains everything well. Keep up the good work 🙏
@alsorew
@alsorew 3 года назад
Wash your TLS Hands after TLS Handshake with TLS Soap.
@wedusk
@wedusk 3 года назад
Love the videos with Dr. Pound. Hope you guys make one on IPSec.
@psidianculpa5929
@psidianculpa5929 3 года назад
This is the RU-vid I we need to be watching.
@MAli-wu4rx
@MAli-wu4rx 3 года назад
Excellent instructor, excellent RU-vid channel ! As a medical doctor I find this stuff amusing.
@NeunEinser
@NeunEinser 3 года назад
Finding a website that supports 1.3 was easy. I am on it right now.
@TotalImmort7l
@TotalImmort7l 3 года назад
RU-vid use QUIC, not TLS.
@NeunEinser
@NeunEinser 3 года назад
@@TotalImmort7l It says TLS 1.3 on the padlock tho
@TotalImmort7l
@TotalImmort7l 3 года назад
@@NeunEinser which device are you using? On a phone, it shows QUIC.
@NeunEinser
@NeunEinser 3 года назад
@@TotalImmort7l Desktop, Win 10, Firefox
@msscash729
@msscash729 3 года назад
I love your channel, the content is just incredible. English subtitles are missing ... this needs to be easily accessible.
@danielgrace7887
@danielgrace7887 3 года назад
It sounds like you could use a different suite of ciphers in the future, and this system would be all that's ever needed for these communications.
@Ruhigengeist
@Ruhigengeist 3 года назад
I'd love to see a video on ACME considering it's largely replaced most of how servers set up trust now. I understand pretty solidly how it all works (I help maintain the Caddy project) but I'm sure it would help for more of the public to understand how this all works. i.e. how the ACME challenges replace the legacy method of paying for certificates, etc.
@CubeApril
@CubeApril 3 года назад
Say hi to Matt for me. :)
@hundehausen
@hundehausen 3 года назад
Is see Dr Mike Pound, I hit like.
@nkershaw
@nkershaw 2 года назад
I'm a fan. well explained. not rigid. and you guys come across as human. which is hard to do when teaching anything, especially computers.
@kramer3d
@kramer3d 3 года назад
so awesome that Jared from Silicon Valley is on the channel
@SaiKrishnanSathiarthi
@SaiKrishnanSathiarthi 3 года назад
🤣🤣🤣
@waynesrealworld5801
@waynesrealworld5801 3 года назад
Thank-you for these post they are helpful, informative, and just plain entertaining
@M1stersupersonic8
@M1stersupersonic8 3 года назад
Huh. The new TLS session after inactivity would definitely explain why tabs reload after I've been tabbed away from them for a while. Learn something new everyday!
@silkwesir1444
@silkwesir1444 3 года назад
that should not explain it. there's something else going on which triggers the reload. otherwise you would just look at the page as you loaded it last.
@Alchemetica
@Alchemetica 3 года назад
Does Computerphile have merch? Say a black T-Shirt with a print of Bob an Alice in Mike's Graphics exchanging keys.
@akshay-kumar-007
@akshay-kumar-007 Год назад
Hey @Computerphile great video and I always come back here to refresh my memory about how TLS works. Can you also do an extension video of this with mTLS? Thanks
@maksymmryhlod3093
@maksymmryhlod3093 3 года назад
Very simple and clear explanation.
@vjself
@vjself 3 года назад
Your videos are absolutely fantastic.
@jlxip
@jlxip 3 года назад
Great video! I do have a question that has been bothering me for a while, though. Why are both RSA and ECDH used? The server sends the certificate, couldn't the client just encrypt a randomly generated AES key with the server's RSA public key, send it, and skip Diffie-Hellman?
@leogama3422
@leogama3422 3 года назад
RSA encryption is too slow for on-the-fly encryption (and in massive amounts for the server) like web traffic...
@jlxip
@jlxip 3 года назад
@@leogama3422 True, however: - Both the client and the server only have to use it once per connection. - They are already using it anyway since the server signs stuff, and as far as I know, encrypting and signing are equivalent operations in RSA. The server currently signs doing PKCS#1, powering to 'd'. The client checks the signature powering to 'e'. This is equivalent to encryption, but in reverse order, isn't it?
@jlxip
@jlxip 3 года назад
To anyone that might read this, I just got it. The handshake I proposed is called "RSA key-exchange". Its problem is that it does not offer forward secrecy, so all previous traffic, if recorded, could be decrypted if the server's RSA key is compromised. ECDHE prevents this: previous communications will never be decrypted, even though future ones could.
@LincolnChamberlin
@LincolnChamberlin 3 года назад
This dude is one of my faves
@marioh9926
@marioh9926 3 года назад
Very much thanks for your excellent explanation, Mike. I appreciate a lot your work.
@rikschaaf
@rikschaaf 3 года назад
Can you do a video on the single round-trip next?
@deepbluedrone
@deepbluedrone 3 года назад
Awesome 👏 Thanks for these videos
@Maxmekker42
@Maxmekker42 3 года назад
these videos are gold a couple weeks before exams
@Elias_Az
@Elias_Az 3 года назад
The thumbnail is just a classic x)
@calistan5431
@calistan5431 3 года назад
Incredibly helpful for my Sec+ studies thank you!
@drugndrop924
@drugndrop924 3 года назад
I'be been waiting some wireshark capturing till the end
@Flankymanga
@Flankymanga 3 года назад
Excellent explanation Dr.Pound. :) i mean i thought i know TLS 1.3 but it seems i was wrong. I did not know about the Finish message.
@zhaowentao6036
@zhaowentao6036 3 года назад
Even the background image looks like that paper!
@NoahElRhandour
@NoahElRhandour 3 года назад
true xD
@charleslondon9900
@charleslondon9900 3 года назад
I love your videos, your doodles could be better, but it is great to have a British expert on RU-vid. I have one picky comment on this video , and that is that you have not mentioned "Transport Layer Security". I just wonder if sometimes just explaining the acronym might help some people. I am in IT security and I know we use abbreviations and in-terms like words, it's only natural, but I think saying the whole word might help us sometimes. Thank you for your great work on this channel, your a fantastic team.
@Twisted_Code
@Twisted_Code 3 года назад
anyone else notice that the clip from at 8:40 says "obi one" rather than Obi Wan? surely someone had at least noticed it and commented on the previous video, even if no one (besides me) noticed today.
@randName
@randName 3 года назад
2:27 would be the perfect place to add an info card to the Kindle Text Problem video
@benjamin11235
@benjamin11235 2 года назад
You mentioned TLS 1.3, now you have to do a video about it!
@TheTheThewillow
@TheTheThewillow 2 года назад
Frodo explaining TLS, who would of knew. Thank you very informative
@timgeldof7720
@timgeldof7720 2 года назад
Thank you very much for your clear explanation! Interesting stuff!
@MarcCastellsBallesta
@MarcCastellsBallesta 3 года назад
I understand almost nothing. I'm barely interested in subject. But they explain stuff so well...
@mcnamaraky
@mcnamaraky 3 года назад
Thank you sirs. We all appreciate ya.
@AterNyctos
@AterNyctos 3 года назад
5:26 Basically my reaction everytime haha Great video!
@chinmay9402
@chinmay9402 3 года назад
like the vids by dr Mike. Please do a video on honeypot, seems like an interesting thing. Thanks :)
@adedejiemmanuel1
@adedejiemmanuel1 3 года назад
In what sequence will TCP handshake and TLS handshake happen? Which one happens first in a connection?
@shehyaazkhannayazi2726
@shehyaazkhannayazi2726 3 года назад
Thank you for this amazing video !! Could you please do a video on Certificate Transparency and IKP in the future ?
@clebfelm4170
@clebfelm4170 Год назад
Great work
@ishaanbhalla396
@ishaanbhalla396 2 года назад
He disses on big corp hard and I love it
@soulclean1983
@soulclean1983 3 года назад
What does the last byte usually mean if it is repeated by a few instance but in no specific order?
@hajk7032
@hajk7032 3 года назад
Attention: Due to Coronavirus (COVID 19) all TCP Applications are being converted to UDP to avoid Handshakes! 😂
@Andyp12
@Andyp12 3 года назад
I actually laughed....
@rish1459
@rish1459 3 года назад
What is shown is one way TLS. What about mTLS? Is the Client Cert / Public Key a part of the client Hello?
@martin1b
@martin1b 3 года назад
Love the greenbar 'paper'
@philivey4300
@philivey4300 3 года назад
I love there videos, please keep them coming
@evang8259
@evang8259 3 года назад
This helps me understand something in my job as tech support. Thanks!
@nicolaiveliki1409
@nicolaiveliki1409 3 года назад
I did have to allow TLS1.2 explicitly on nodejs wss connection for Iphone because apparently it assumes that every browser in use can do 1.3 which is not the case for Iphones version 7 and lower
@ShockerThere11
@ShockerThere11 2 года назад
Whenever I read this name, I can't help but hear Moss saying "peter-phile".
@ColinRichardson
@ColinRichardson 3 года назад
Will there be episode on TLS vs QUIC ? As these have solidified and filled in a few gaps I had about TLS.. I know nothing about QUIC except it's UDP..
@a_demain
@a_demain 3 года назад
May require a second viewing. Who here is with me.
@petersuvara
@petersuvara 3 года назад
Far easier and clearer when shown via the iPad instead of a paper based drawing. Stick with that. (More colours too)
@NerdyCygnus-hv3cr
@NerdyCygnus-hv3cr 3 месяца назад
Can we please have a video on TLS 1.3 🙏
@philipchief4406
@philipchief4406 2 года назад
always prefer an england accent to a north america one. excellent class!
@balamuralidhanushkodi7598
@balamuralidhanushkodi7598 6 месяцев назад
In Key exchange part, server sends the hash function of previous messages in digital signature which signed using private key and you say client verifies it using public key how this is shared to client?
@perburr
@perburr Месяц назад
The server sends its certificate to the client. The client then verifies the certificate and then extracts the server's public key from the certificate.
@heidiemiliaholappa
@heidiemiliaholappa 3 года назад
Funny and educational stuff. Thanks!
@zombi1034
@zombi1034 3 года назад
1:44 Is this video old? How does he still have that Sketchpad program available? A previous windows update has removed it for me? I only have this Whiteboard app now.
@freedomfeind
@freedomfeind 3 года назад
Can you do a video on the mathematical algorithms used in encryption? Euler, Extended Euclidean, matrices, multiplicative inverses, etc. There are a lot of college students who are looking for these videos and there are not that many and the videos available are not very well explained. I'm sure you will gain a lot of traffic if you do this.
@darraghfoley831
@darraghfoley831 3 года назад
Would you do a video on trying to detect tor over tlsv1.3 as the subject and issuer are now not known in the handshake. And to build on this in future iterations of tls1.3, if the server name is also not known.
@techwithmohitkr
@techwithmohitkr 3 года назад
Pretty well explained
@manojkumarsharma9951
@manojkumarsharma9951 2 года назад
Can I make SSL like certificate if yes then What technology need to learn and adapt. thanks.
@bobbyboygaming2157
@bobbyboygaming2157 Год назад
amazing videos
@Kivencito
@Kivencito 3 года назад
This is gold....
@IAMSolaara
@IAMSolaara 2 года назад
I'd love to see something on LVM, ZFS or btrfs from you
@bubblesgrappling736
@bubblesgrappling736 3 года назад
Which of these steps use the mac for authentification?
@gasparem16
@gasparem16 3 года назад
keep up the good work! awesome learning videos!
@kinloo3778
@kinloo3778 3 года назад
But the digital signature verifies the server's authencity, it does not verify the client?
Далее
Transport Layer Security (TLS) - Computerphile
15:33
Просмотров 479 тыс.
Log4J & JNDI Exploit: Why So Bad? - Computerphile
26:31
Свожу все свои тату (abricoss_a_tyt)
00:35
А Вы за пластику?
00:31
Просмотров 12 тыс.
Breaking Down the TLS Handshake
12:29
Просмотров 254 тыс.
How DNS Works - Computerphile
8:04
Просмотров 466 тыс.
Has Generative AI Already Peaked? - Computerphile
12:48
How TOR Works- Computerphile
14:19
Просмотров 1,7 млн
TLS Handshake Deep Dive and decryption with Wireshark
1:05:40
HTTPS, SSL, TLS & Certificate Authority Explained
43:29