SSL, TLS, HTTPS Explained

  Рет қаралды 666,364

ByteByteGo

ByteByteGo

Күн бұрын

To get better at system design, subscribe to our weekly newsletter: bit.ly/3tfAlYD
Checkout our bestselling System Design Interview books:
Volume 1: amzn.to/3Ou7gkd
Volume 2: amzn.to/3HqGozy
ABOUT US:
Covering topics and trends in large-scale system design, from the authors of the best-selling System Design Interview series.

Пікірлер: 241
@igwejk
@igwejk Жыл бұрын
An important point that's worth mentioning, otherwise the server-hello phase would be insecure, the client and server both have a trusted authority they could rely on for authenticating each other. The client verifies the server's SSL certificate with the certificate authority that issued it. This confirms that the server is who it says it is, and that the client is interacting with the actual owner of the domain.
@brucewayne2480
@brucewayne2480 Жыл бұрын
Yes because a certificate authority verified a domain owner and signed its data with its private key, that signature is included in the certificate , and the public key of known certificate authorities are stored in the browser
@lanyloh9876
@lanyloh9876 Жыл бұрын
I was wondering about this. Thank you!
@lawrencedoliveiro9104
@lawrencedoliveiro9104 Жыл бұрын
The client has a list of CA certs that it trusts, so it will accept any server cert that is signed by one of them. TLS can also be used for two-way authentication. Also for secure communication between different parts of your own organization, you can create your own CA cert and install that at the endpoints so they can trust each other.
@alexandermiasoiedov6637
@alexandermiasoiedov6637 Жыл бұрын
How does the server know that the client is not the hacker that sits in the middle? Namely, how does the server knows that session_key is authentic and generated by the client, but not by the hacker in the middle?
@igwejk
@igwejk Жыл бұрын
@@alexandermiasoiedov6637 The man in the middle should not be capable of decrypting the client's message.
@user-vi7xn1tj9f
@user-vi7xn1tj9f 13 күн бұрын
I can tell that you are a scientist. Wouldn't surprise me if you had a PHD. Really an articulate presentation with virtually no flutter. A rare sight on YT.
@ReflectionOcean
@ReflectionOcean Жыл бұрын
HTTPS is HTTP + TLS (Transport Layer Security) TLS is a handshake process between the client and server with asymmetric encryption to exchange a session key used for Data Transmission with symmetric encryption.
@noorzanayasmin7806
@noorzanayasmin7806 Жыл бұрын
is the key the SSL certificate verified by Certificate Authority?
@faultboy
@faultboy 11 ай бұрын
You also watched the video? Interesting!
@geeksified
@geeksified 10 ай бұрын
@@noorzanayasmin7806 ​ SSL cert is the certificate you bought from your hosting or anywhere you bought it from, which contains the public key, and when you create your csr, you will be given with the verified private key that can only be paired with your public key.
@PannasastraSR
@PannasastraSR 10 ай бұрын
Your explanation is easy to understand than watch the video
@nikhil182
@nikhil182 9 ай бұрын
Good summary of the video!
@cassianocampes
@cassianocampes Жыл бұрын
Direct to the point, clean, and easy to understand. Great content!
@barbobrien9318
@barbobrien9318 2 ай бұрын
Comprehensive and easy to understand. The best part is that the video was short!
@danielkrastev6786
@danielkrastev6786 Жыл бұрын
Best animation aesthetics ever. Pure joy to watch.
@MohamedDhiaDerbeli
@MohamedDhiaDerbeli Жыл бұрын
I really appreciate the content. Simple and insightful.
@magic_pink_horse
@magic_pink_horse Жыл бұрын
You're the best presenter for this kind of stuff!
@helgarudersleben480
@helgarudersleben480 Жыл бұрын
bytebytego team, i would like to thank you for your videos - they are not only illustrated really well, they are really informative!
@patricknelson
@patricknelson Жыл бұрын
Bravo. 👏 This is a very succinct high level explanation. I’m already somewhat familiar with the handshake, but this does a fantastic job summarizing things in an approachable fashion without diving into too much detail. Great thing is, there’s still plenty more to dive into as well and this provides a well structured guide on how to do that.
@javalisidda7983
@javalisidda7983 9 ай бұрын
🎉
@nishantdalvi9470
@nishantdalvi9470 9 ай бұрын
Yeah even I was confused about the how does certificate check and key exchange serially happens this video cleared my doubt
@anshumansahu8476
@anshumansahu8476 Жыл бұрын
It is very nice and clean exlaination without messing up terminology..great job
@ameyapatil1139
@ameyapatil1139 2 ай бұрын
This was so so helpful straight to the point ! Worth every second ❤
@Djsanddy
@Djsanddy 2 ай бұрын
short and sweet tutorials really loving your channel
@miehaga7444
@miehaga7444 Жыл бұрын
I love the audience of this channel, very polite, graceful and intellectual.
@ashu7pathak
@ashu7pathak 22 күн бұрын
Thanks.
@goldfishbrainjohn2462
@goldfishbrainjohn2462 Жыл бұрын
Ordered your both system interview books, volume 1 and 2. Can't wait to read the books!
@siddharthamohan6382
@siddharthamohan6382 Ай бұрын
Are the books worth it?
@goldfishbrainjohn2462
@goldfishbrainjohn2462 Ай бұрын
@@siddharthamohan6382 Definitely.
@thndesmondsaid
@thndesmondsaid 11 ай бұрын
Thanks for the video. I think you could have explained more about what TLS and SSL are specifically, but thanks for explaining in detail how HTTPS works.
@sbj0880
@sbj0880 Жыл бұрын
Very well explained - I love how soothing and insightful it is to go through your videos. How do you record these videos..curious? Thank you.
@itscheckmate878
@itscheckmate878 8 ай бұрын
Best explanation I found on utube about TLS and ssl
@johnw.8782
@johnw.8782 Жыл бұрын
As always, great job. Looking forward to the next book.
@user-ni4fs5pb3q
@user-ni4fs5pb3q 6 ай бұрын
it was really great fast and everything important was in this video thank you I watched more than 7 videos and put more than 1 hour to find you :) Thanks I understood everything clearly :)
@ivanmatveev4313
@ivanmatveev4313 Жыл бұрын
Amazing!! The best video about HTTPs, I ever seen before!
@asn65001
@asn65001 Жыл бұрын
I like that you didn't mention TLS 1.1 and below. No need to teach something that's going out the door. And thanks for pointing out the ciphers. In teaching others about TLS, I've found ciphers to be the hardest concept for people to grasp.
@jackscalibur
@jackscalibur Жыл бұрын
I think that everyone needs to understand the ciphers involved, but most people aren't going to be concerned with the technical details of the cryptographic algorithms.
@bestcuts4745
@bestcuts4745 Жыл бұрын
Beautifully explained. Classy video. Keep creating. !!!
@wwhill8033
@wwhill8033 Жыл бұрын
Excellent explanation!! Thanks
@tesla1772
@tesla1772 Жыл бұрын
great explantion and to the point. also tls 1.3 solves forward secrecy problem of tsl1.2
@JJVee427
@JJVee427 Жыл бұрын
Simple, very well explained, thank you!
@mouhssineannouri5497
@mouhssineannouri5497 2 ай бұрын
The session key isn't directly swapped between the client and server, even with asymmetric encryption. Instead, they exchange a random string of bytes, often referred to as a 'pre-master secret' or 'nonce', which serves as the basis for generating the session key on both ends using the algorithms previously agreed upon in the cipher suite exchange.
@user-qp4gb7pb6s
@user-qp4gb7pb6s 2 ай бұрын
yo my moroccan bro can we contact thru fb or ig or whatsapp?
@rembautimes8808
@rembautimes8808 3 ай бұрын
Excellent channel, well illustrated. A must watch for those in tech risk like me
@muratcan__22
@muratcan__22 8 ай бұрын
perfect straightforward. love it
@jeffg4686
@jeffg4686 Жыл бұрын
one of the best videos for overview on this.
@pjchender
@pjchender Жыл бұрын
This is super clear! Thank you!
@MrJaved123
@MrJaved123 Жыл бұрын
Fantastic explanation.. Thank you
@user-yz7ts2fq9m
@user-yz7ts2fq9m 5 ай бұрын
wow, great and clear explanation! Thank you very much!
@chriseddisford1834
@chriseddisford1834 10 ай бұрын
Excellent video! Very well explained.
@ovidiuandrei6013
@ovidiuandrei6013 Жыл бұрын
Very good explanation. Thanks man !
@bala007raju
@bala007raju 11 ай бұрын
so nicely explained , Thanks lot , Glad I found this video and channel . thanks again
@oah8465
@oah8465 Жыл бұрын
hands down, you nailed it.
@zhujunwang1667
@zhujunwang1667 Жыл бұрын
Really good one! Thanks a lot!
@lensimonchang
@lensimonchang Жыл бұрын
very clear elaboration and good sharing!, Appreciate!
@adilhashmi7608
@adilhashmi7608 3 ай бұрын
clean and easy to understand thanks for this one
@karthick9490
@karthick9490 Жыл бұрын
May I know which tool that you used for the Illustration or to make the presentation? It is simply impressive and easy to understand..
@kallenosf
@kallenosf Жыл бұрын
Could you tell us how you create the video animations? Thank you. Great video!
@vitordeoliveira6139
@vitordeoliveira6139 Жыл бұрын
question: Diffie-Hellman (DH) is used for key exchange, the client and server exchange public keys and use them to generate a shared secret key that is used for symmetric encryption. Yes he share a public key also...
@misteroy9
@misteroy9 8 ай бұрын
Exactly, that's also my surprise he said it doesn't transfer the public key over the network. @ByteByteGo could you explain it?
@prashanthb6521
@prashanthb6521 Жыл бұрын
This is excellent explanation.
@ricp
@ricp Жыл бұрын
Great expalantion, thanks!
@EbonySeraphim
@EbonySeraphim 3 ай бұрын
Along with the top comment here, I think it is helpful to understand that step #2 Certificate Check involves the client cross referencing that the DNS name they resolved matches the hostname presented on the server's certificate. Otherwise, the TLS handshake will (appropriately) fail because even though the server certifcate may be valid and trusted, the server presenting it is not truly associated with it.
@s.m.hconstantin3887
@s.m.hconstantin3887 8 ай бұрын
incredible video That helped me a lot Thanks
@richarz87
@richarz87 Жыл бұрын
the animation looks great. which tool do you use?
@nightking4615
@nightking4615 Жыл бұрын
Sir, what graphics software do you use for making your videos? Your illustrations are so good!
@michaelbarnes9368
@michaelbarnes9368 Жыл бұрын
beautifully presented. well done keep up the good work my friend
@ManasRamesh
@ManasRamesh 10 ай бұрын
Thanks man. Good lesson
@munteanionut3993
@munteanionut3993 11 күн бұрын
Thanks a lot! This is very useful! 03:47 it s hard to follow due to -I think- you using indefinite artical "a" (as in "a symmetric") vs the way "asymmetric" is pronounced. Also the fact that you added "symmetric encryption" to the diagram AFTER you mentioned your point. Sorry for nit-picking, just hope this would help anyone else
@davidmoody2470
@davidmoody2470 2 ай бұрын
Great video, thanks.
@zixuanzhao6043
@zixuanzhao6043 29 күн бұрын
DH alone is prone to man-in-the middle attack. So the certification verification is vitally important which the video doesn't cover much. Basically the server send a signature which is some private-key encrypted digestion of server identity information. The client then verify the public key through chain-of-trust by layers of authorities that issue certifications (system root authority is trusted unconditionally unless your local system is messed up). Using the verified public key the client decrypt the signature and compare the result to the digest generated through the negotiated digest/hash algorithm. If everything checks out, the server identity is trusted because only the private key owner is able to generate that signature.
@ilromape
@ilromape Жыл бұрын
very nice explanation. Thx
@ankitsagar255
@ankitsagar255 8 ай бұрын
Hi, In your System-Design PDF, one of the reasons to switch to symmetric encryption was mentioned this: "Security: The asymmetric encryption goes only one way. This means that if the server tries to send the encrypted data back to the client, anyone can decrypt the data using the public key." Is this statement correct? If yes, can you please explain?
@algovec4024
@algovec4024 4 ай бұрын
Great video thank you!
@vincat84
@vincat84 11 ай бұрын
great video! thanks!!
@hemanthkumartirupati
@hemanthkumartirupati 11 ай бұрын
Excellent explanation
Жыл бұрын
Very nice visuals!
@aidataverse
@aidataverse Жыл бұрын
Very useful information
@juanmayen6657
@juanmayen6657 Жыл бұрын
Thanks so much for this video.
@venkybabu8140
@venkybabu8140 Жыл бұрын
Public keys were trapped sometimes and that's why no public keys travel. Mostly by NAT re-config. SSL means a set of algorithms accepted between with certificate means that the binary coded files used for decryption. Key means algorithm. Why public and private keys means that public used for encryption of the algorithm of choice and private is end to end algorithm transfer and use. About a thousand algorithm exchanges for a single transaction. So don't try.
@maruthuk
@maruthuk Жыл бұрын
Brilliant!👍
@niuhe
@niuhe Жыл бұрын
clear and helpful👋
@sss-nl1uu
@sss-nl1uu Жыл бұрын
which animation software you used to create this video?
@lucasguaru
@lucasguaru Жыл бұрын
I have a question. When this hand shake happens? It does for the first request and keep this connection stablished for the next calls or it does for every request? Im having difficult to imagine it if we have clusters, if the connection is kept alive.
@shortest-nerdev-eugene
@shortest-nerdev-eugene Жыл бұрын
I have a question about TCP Connection while client surfing the web site. As I understood, when client connect to the web server as a first time, then the task, as the video explained, will be proceeded between client and server side. After once the client & the server release their connection, TCP Close, Is the client and the server have to re-proceed the progress? Or the client just can use the exist Asymmetric & Symmetric keys?
@Jacry-lt4xl
@Jacry-lt4xl Жыл бұрын
May I know what tools do you use to create this animation? Thanks!
@johnjacobjinglehimerschmid3555
@johnjacobjinglehimerschmid3555 Жыл бұрын
Can the above listed communication between client and server. Can it be seen in something like wireshark? If yes could an example be shown?
@nicolepierce2517
@nicolepierce2517 Жыл бұрын
Very interesting need to know
@behrad9712
@behrad9712 10 ай бұрын
Thank you very much!🙏👌
@caiohenrique5587
@caiohenrique5587 Жыл бұрын
How do you make those video animations ?
@GildwareTechnologies
@GildwareTechnologies 10 ай бұрын
SSL, TLS, and HTTPS are all cryptographic protocols used to ensure secure communication over the internet. They play a crucial role in protecting sensitive data transmitted between a client (such as a web browser) and a server. Let's explain each of these terms: SSL (Secure Sockets Layer): SSL is an older cryptographic protocol that was initially developed by Netscape in the 1990s. It was widely used to provide secure communication over the internet, especially for websites handling sensitive information like login credentials or credit card details. However, due to security vulnerabilities and weaknesses found in SSL, it has been largely deprecated and replaced by its successor, TLS. TLS (Transport Layer Security): TLS is the successor to SSL and was introduced as a more secure and robust cryptographic protocol. It operates at the transport layer of the internet communication stack and ensures secure data transmission between a client and a server. TLS uses a combination of symmetric and asymmetric encryption algorithms to establish a secure connection. The latest version of TLS at the time of writing is TLS 1.3, which has further improved security and performance over previous versions. HTTPS (Hypertext Transfer Protocol Secure): HTTPS is not a separate protocol but rather a combination of HTTP and TLS (or SSL in older implementations). It is the secure version of the standard HTTP protocol used for transmitting data between a client's web browser and a web server. When a website uses HTTPS, it means that the data exchanged between the client and the server is encrypted using TLS or SSL, ensuring that it cannot be intercepted or tampered with by unauthorized parties. When a user connects to an HTTPS-enabled website, the following steps occur: The client (web browser) sends a request to the server, indicating that it wants to establish a secure connection using HTTPS. The server responds with its SSL/TLS certificate, which contains the server's public key and other details. The client verifies the authenticity of the certificate by checking its validity and whether it is signed by a trusted Certificate Authority (CA). If the certificate is valid, the client and the server perform a handshake to negotiate the encryption algorithm and establish a secure connection. Once the secure connection is established, all data transmitted between the client and the server is encrypted and secure from eavesdropping or tampering. In summary, SSL and TLS are cryptographic protocols used for secure communication, with TLS being the more modern and secure version. HTTPS is the combination of HTTP and TLS (or SSL) and is used to ensure secure data transmission over the internet, especially for sensitive information. Enabling HTTPS on websites is crucial for protecting user data and ensuring a safe browsing experience.
@HazzyDevil
@HazzyDevil 10 ай бұрын
LMFAO, did you really just get chatgpt to give you the answer? 💀
@_chris_6786
@_chris_6786 Жыл бұрын
Please, does anyone knows what is the simulations program? Thanks! And thank you for the video, outstanding explanation.
@atillaattila8900
@atillaattila8900 Жыл бұрын
Thanks for information
@Mdonfor
@Mdonfor 29 күн бұрын
Thank you brother
@hjxy2012
@hjxy2012 Жыл бұрын
Thank you. And how do you draw these magic architecture pictures?
@tonycheung5532
@tonycheung5532 Жыл бұрын
great video
@ciarancallaghan3810
@ciarancallaghan3810 Жыл бұрын
Love the videos. What software do you use to make the video animations?
@mario_luis_dev
@mario_luis_dev Жыл бұрын
i have the same exact question..These animations are so clean
@RaviChandraEnaganti
@RaviChandraEnaganti Жыл бұрын
@@mario_luis_dev In some other videos, it is mentioned that He uses Adobe Illustrator or some other adobe product.
@murali1790able
@murali1790able Жыл бұрын
Here server means Load balancer- correct? There might be 100s of hosts running behind load balancer. Does client establish connection to one of those hosts or the front facing load balancer?
@geeksified
@geeksified 10 ай бұрын
If public keys are sent to the client, can this be exported somewhere and then the middle-man then creates his own request with a fully verified client cert (supposing the device was "forcefully" verified the domain it's targeting to)?
@gopikrishnac5958
@gopikrishnac5958 Жыл бұрын
once I close the browser tab is the TLS handshake ends? or TCP handshake ends? or what will happen? When does TCP and TLS handshake ends
@basitalkaff
@basitalkaff Жыл бұрын
How you create these content animations? Can you give us some details about that?
@hlexjava
@hlexjava Жыл бұрын
Question - so if we have private key. We can decrypt tcpdump file?
@ozilmatrix6334
@ozilmatrix6334 11 ай бұрын
Am I correct in saying TLS1.3 uses Symmetric encryption for key exchange since DH is symmetric?
@alaaalasi
@alaaalasi 2 ай бұрын
What tool are you using to present the tutorial? Very nice 👍
@smashit002
@smashit002 5 күн бұрын
@bytebytego - recently i faced an issue while onboarding a Thanos sidecar (aws account) instance into my Thanos querier (different aws account). The logs showed that the Thanos endpoint cert is from LetsEncrypt and the ThanosQueries is from Route53. Due to it being LetsEncryt it does not recognize the cert authority. How tk fix this?
@sabuein
@sabuein Жыл бұрын
Thank you.
@ArtemShaban
@ArtemShaban 2 ай бұрын
Awesome!
@danish6192
@danish6192 23 күн бұрын
Great, just please add Certificate Verification as well
@joelmathew5655
@joelmathew5655 8 ай бұрын
one question, is rsa used to generate the session key ?
@rikybarbe
@rikybarbe 3 ай бұрын
Hi, thanks for your videos, very helpful. I'm writing my master thesis and I'm looking for a way to compare TLS cipher suites about their computational cost. My main idea is about counting number of operations and related weigth for each algorithm in every cipher suites, but I can't find any information about these metrics or just a tool to implement RSA (e.g.) and understand the computational weigth, in order to compare the main cipher suites. Can you or anyone else give me any input to implement this metric? Many thanks
@viet-anhduong6887
@viet-anhduong6887 Жыл бұрын
Nice video
@Ethan_Z_brother
@Ethan_Z_brother Жыл бұрын
Could anyone tell me what keyword can I make PPT like this !!! Thanks a lot !
@chess-is-life
@chess-is-life 5 ай бұрын
awesome!
@jaydenritchie1992
@jaydenritchie1992 15 күн бұрын
does a recovery drive act as part of the OS?
@tomlee1176
@tomlee1176 Жыл бұрын
Thanks Lam
@subba18
@subba18 Жыл бұрын
How to set TLS version? Who provides TLS version? Is it OS or JVM?
@cybrainx72
@cybrainx72 5 ай бұрын
In the last sentence did you mean to say "without ever having exchange private key..." instead of public key ?
What happens when you type a URL into your browser?
5:20
ByteByteGo
Рет қаралды 307 М.
HTTPS, SSL, TLS & Certificate Authority Explained
43:29
Laith Academy
Рет қаралды 53 М.
1🥺🎉 #thankyou
00:29
はじめしゃちょー(hajime)
Рет қаралды 71 МЛН
Как быстро замутить ЭлектроСамокат
00:59
ЖЕЛЕЗНЫЙ КОРОЛЬ
Рет қаралды 7 МЛН
Proxy vs Reverse Proxy (Real-world Examples)
5:17
ByteByteGo
Рет қаралды 502 М.
TLS Handshake Explained - Computerphile
16:59
Computerphile
Рет қаралды 543 М.
Top 8 Most Popular Network Protocols Explained
6:25
ByteByteGo
Рет қаралды 234 М.
Transport Layer Security, TLS 1.2 and 1.3 (Explained by Example)
24:20
Hussein Nasser
Рет қаралды 256 М.
Good APIs Vs Bad APIs: 7 Tips for API Design
5:48
ByteByteGo
Рет қаралды 200 М.
Premature Optimization
12:39
CodeAesthetic
Рет қаралды 751 М.
SSL и TLS - в чем разница?
7:31
Merion Academy
Рет қаралды 98 М.
Network Ports Explained
10:33
PowerCert Animated Videos
Рет қаралды 1,5 МЛН