COMP6441 : Hashes, Preimage and collision resistance

  Рет қаралды 20,144

Adam Smallhorn

Adam Smallhorn

Күн бұрын

Пікірлер: 35
@songofyesterday
@songofyesterday 6 жыл бұрын
This is the best description of 2nd preimage resistance I've found. Helps a visual learner like me greatly. I found the text in WIlliam Stallings & Lawrie Brown's book not so easy to understand.
@tadm123
@tadm123 6 жыл бұрын
This is the best explanation I'd seen yet. Thanks a lot!
@sunnyyang2524
@sunnyyang2524 5 жыл бұрын
It is so easy to understand hash-function and attacks, thanks for your hard working.Adam
@34521ful
@34521ful 6 жыл бұрын
Best explanation I've seen on youtube. Good stuff mate
@abdullah557
@abdullah557 Жыл бұрын
I have my information security exam tomorrow and this is THE BEST video on hashes! thanks Adam you are a legend!
@milesisterrible
@milesisterrible Жыл бұрын
you explained second preimage resistance better than any explanation ive read/seen in 3 minutes, thank you so much!
@samsamhuns928
@samsamhuns928 5 жыл бұрын
Concise and articulate. The most simple and efficient explanation of second preimage resistance floating around. Keep up the good work.
@gregcouture8253
@gregcouture8253 Жыл бұрын
Thanks for the great explanation, Adam! :D
@yanahawkins2135
@yanahawkins2135 3 жыл бұрын
Adam IS the Best! So much clearer than my college professors!
@lennyatomz8389
@lennyatomz8389 3 жыл бұрын
Well done, Adam! This is, hands down, the most straightforward and understandable explanation of these topics I've ever encountered. Thank you so much for sharing your insights here!! 😁👍
@rebeccah2415
@rebeccah2415 6 жыл бұрын
Thank you Adam, that one was great!
@KD-el9uq
@KD-el9uq Жыл бұрын
Great video
@coom57
@coom57 5 жыл бұрын
thank U you are the BEST ..
@anatolyk9832
@anatolyk9832 6 жыл бұрын
hats off, Adam! could not have been better!
@axellundeby6438
@axellundeby6438 2 жыл бұрын
life saver!
@Soner_Dev
@Soner_Dev 3 жыл бұрын
not all heroes wear capes
@paroussis
@paroussis 3 жыл бұрын
Amazing vid, great job. Thanks
@Ck2024-z3w
@Ck2024-z3w 5 жыл бұрын
Great work. thanks @Adam
@otmanesaiaoud9472
@otmanesaiaoud9472 Жыл бұрын
this was very helpful thank you so much
@skyboundjg2441
@skyboundjg2441 3 жыл бұрын
Love this video, thanks Adam! :)
@neilsagarsahu7306
@neilsagarsahu7306 2 жыл бұрын
I liked it really!
@joelagnel1
@joelagnel1 6 жыл бұрын
Nice video. Just to add, collision resistance is more useful when using hashing for hash tables, and look up purposes. In this case, lack of col. resistance can result in poor performance.
@adamsmallhorn3789
@adamsmallhorn3789 6 жыл бұрын
Absolutely important for other areas of computing - 100%! But also important in security - if my facebook password - dog - and your password - cat - both hash to the same hash, then probabilistically the set of possible hashes is reduced, and the security is also reduced.
@joelagnel1
@joelagnel1 6 жыл бұрын
agreed, thanks
@thomasnn
@thomasnn 6 жыл бұрын
Very good, thanks!
@divyapremchandran1900
@divyapremchandran1900 3 жыл бұрын
very nice explanation really informative
@syndendesign
@syndendesign 6 жыл бұрын
Thank you for the video! Learned alot!
@致遠星人
@致遠星人 6 жыл бұрын
well explained thx a lot
@taner3476
@taner3476 6 жыл бұрын
What is difference between 2nd preimage attack and CR attack?
@joyemoticon
@joyemoticon 6 жыл бұрын
In the first case (second preimage resistance), the attacker is handed a fixed m1 to which he has to find a different m2 with equal hash. In particular, he can't choose m1. In the second case (collision resistance), the attacker can freely choose both messages m1 and m2, with the only requirement that they are different (and hash to the same value).
@adamsmallhorn3789
@adamsmallhorn3789 6 жыл бұрын
Buttermilk is right - but essentially.... 2nd preimage one of the inputs is fixed, but for collision resistance both of the inputs can be varied. 2nd preimage is finding a fake version of the newspaper that has the same hash as the legitimate newspaper (harder to do - and more lucrative if you can pull it off). Collision resistance is creating two random newspapers and continuing to randomly generate newspapers until any two that have the same hash (will occur more often following the birthday paradox)
@remyaunnikrishnan2037
@remyaunnikrishnan2037 4 жыл бұрын
Wont the hashes be encrypted to perform collision?
@nitram0410
@nitram0410 2 ай бұрын
did not pause the video
@nitram0410
@nitram0410 2 ай бұрын
but nice vid
@SARCASMOOO
@SARCASMOOO 6 жыл бұрын
"Fake News" LOLOLOL
Защита информации. Хеш-функции
50:15
Лекторий МФТИ
Рет қаралды 16 М.
Hashing Algorithms and Security - Computerphile
8:12
Computerphile
Рет қаралды 1,5 МЛН
Fake watermelon by Secret Vlog
00:16
Secret Vlog
Рет қаралды 32 МЛН
Это было очень близко...
00:10
Аришнев
Рет қаралды 6 МЛН
龟兔赛跑:好可爱的小乌龟#short #angel #clown
01:00
Super Beauty team
Рет қаралды 88 МЛН
World’s strongest WOMAN vs regular GIRLS
00:56
A4
Рет қаралды 5 МЛН
COMP6441 : Calculating bits of security
19:25
Adam Smallhorn
Рет қаралды 2,8 М.
Birthday Paradox: Second Preimage and Collision Resistance
10:05
Cihangir Tezcan
Рет қаралды 382
COMP6441 : RSA Asymmetric Encryption & Digital Signatures
18:32
Adam Smallhorn
Рет қаралды 3,8 М.
COMP6441 : Merkle Puzzles and bits of Security
18:14
Adam Smallhorn
Рет қаралды 2,1 М.
SHA: Secure Hashing Algorithm - Computerphile
10:21
Computerphile
Рет қаралды 1,2 МЛН
Collision Resistance and Birthday Paradox (CSS322, L20, Y14)
47:46
Steven Gordon
Рет қаралды 4,1 М.
MD5 Hash Collision
11:26
Jeremy Bergen
Рет қаралды 1,9 М.
Feistel Cipher - Computerphile
7:31
Computerphile
Рет қаралды 248 М.
Fake watermelon by Secret Vlog
00:16
Secret Vlog
Рет қаралды 32 МЛН