Diffie-Hellman Key Exchange - the MAGIC that makes it possible - Cryptography - Practical TLS

  Рет қаралды 55,761

Practical Networking

Practical Networking

Күн бұрын

The Diffie-Hellman protocol is the underpinning of so many other security protocols on the Internet. It's the most popular answer to the question: How do we establish a shared key over an unsecure wire?
Diffie-Hellman uses a sequence of math calculations to answer that question. And in this video I'm going to prove it to you.
This lesson is a free sample lesson from the the greatest TLS and SSL training course ever created. No instructor rambling on about pointless stories. No slides with massive walls of text. No time wasting. Only simple, effective, and precise explanations. Complimented with practical illustrations and visuals.
🔐 More details about the course:
classes.pracnet.net/courses/p...
🏢 Do you configure or troubleshoot TLS/SSL for work? If so, I'm willing to bet your employer would happily pay for this SSL training. Reach out if you'd like to coordinate an introduction for a bulk license purchase with your company. I'm happy to provide a generous referral bonus =)
💬 Join Practical Networking Discord
/ discord
🖧 Want to learn how how data moves through a network?
• Networking Fundamentals
0:00 - Diffie Hellman Purpose
1:10 - The Math of Diffie-Hellman (Cryptography 101)
4:03 - Using DH's Shared Secret to generate Symmetric Keys
4:27 - How secure is Diffie-Hellman?
5:55 - Outro / Try it yourself!
6:23 - Practical TLS - The best SSL/TLS course ever created
Since you've made it to the bottom of the Description, here's a $100 off coupon code you can use on the full course =)
YT100

Пікірлер: 93
@PracticalNetworking
@PracticalNetworking 2 жыл бұрын
👉 *More free lessons:* kzbin.info/aero/PLIFyRwBY_4bTwRX__Zn4-letrtpSj1mzY ✨ *Full course:* pracnet.net/tls 💲 *Coupon Code* for 50% off: youtube50
@iicekingak47
@iicekingak47 2 жыл бұрын
This was by far the easiest example on KZbin for understanding Diffie-Hellman. Thanks!
@PracticalNetworking
@PracticalNetworking 2 жыл бұрын
Glad you enjoyed it =)
@sofiachumpitazi7880
@sofiachumpitazi7880 24 күн бұрын
agreed!
@ilariacorda
@ilariacorda 7 ай бұрын
Probably the best video on Diffie-Hellman algorithm, so well done!
@llandarek1
@llandarek1 7 ай бұрын
That is exactly what I was looking for a while. I also signed up for the TLS course. Well done for the great content.
@CyberTronics
@CyberTronics 2 жыл бұрын
Ohh yesssss. Whilst going through your TLS series got notification of this video and oh boy am I ready for Diffi. It’s not easy to understand but I can almost be certain you’ll have broke it down in such a way my 80 year old grandma will make sense of it!
@PracticalNetworking
@PracticalNetworking 2 жыл бұрын
Hope it lived up to your expectation!
@wassim-akkari
@wassim-akkari 2 жыл бұрын
Thank you for this series, It's really well made. I would probably reference each time I forget a concept.
@PracticalNetworking
@PracticalNetworking 2 жыл бұрын
Glad you enjoyed it!
@fastrobreetus
@fastrobreetus 18 күн бұрын
You are a great teacher!
@catalyticcentaur5835
@catalyticcentaur5835 Ай бұрын
Hey Ed, as I['ve ]read through them: You really earn these praises here. Thank you! Best regards, CC.
@nguyendinhthai3486
@nguyendinhthai3486 Жыл бұрын
so damn good course. I am registering the course. Keep good work, Ed!
@peterchmelar8886
@peterchmelar8886 2 жыл бұрын
Another great monday. Thanks for the upload
@PracticalNetworking
@PracticalNetworking 2 жыл бұрын
You're welcome! Glad you liked it!
@renujain8911
@renujain8911 Жыл бұрын
I dont know how to say thankyou to this channel as it made me to understand all these complicated concepts in very simple explanation.... Good work & keep doing it 🙂
@PracticalNetworking
@PracticalNetworking Жыл бұрын
Renu! I've rather enjoyed seeing your kind comments on all the videos. Thank you for the positive energies! Truly happy you are learning so much from the channel. Cheers, friend. Happy (continued) learning! =)
@Sneguro4ka
@Sneguro4ka 2 күн бұрын
Perfect explanation.
@alimajdn
@alimajdn Жыл бұрын
Many Thanks for your Amazing topics, keep it up
@adedejiemmanuel1
@adedejiemmanuel1 2 жыл бұрын
Like always, you make it look easy. Thanks
@PracticalNetworking
@PracticalNetworking 2 жыл бұрын
You're welcome, Azza!
@adrianopace9967
@adrianopace9967 9 ай бұрын
Thank you :)
@PubgPeaks
@PubgPeaks 5 ай бұрын
Perfect simplest explanation found on youtube
@AJ-jm6zp
@AJ-jm6zp 2 жыл бұрын
As always, very great lecture, very useful, thank you so much brother
@PracticalNetworking
@PracticalNetworking 2 жыл бұрын
You're welcome!
@altanadamdintsyrenova4449
@altanadamdintsyrenova4449 11 ай бұрын
Hey hey, tried with Private key =2 and Private key =7, ending up with Public key =10 and Public key =7. And Shared one is 10. Thank you for your work! You are the best 😎🤓
@IliyaDamyanov
@IliyaDamyanov 7 ай бұрын
Thanks for the excellent video.
@hosseinshourabi398
@hosseinshourabi398 Жыл бұрын
Thank you so much :) As Always, Great!
@PracticalNetworking
@PracticalNetworking Жыл бұрын
You're welcome, Hosein =)
@karthikbm1587
@karthikbm1587 2 жыл бұрын
Thank you for Teaching very easily understand difficult concept.
@PracticalNetworking
@PracticalNetworking 2 жыл бұрын
You're welcome, Karthik!
@srb1855
@srb1855 2 жыл бұрын
Excellent explanation. 👍
@PracticalNetworking
@PracticalNetworking 2 жыл бұрын
Thank you!
@nikolqy
@nikolqy 5 ай бұрын
Very cool, thank you!
@elementsoflightandmusic
@elementsoflightandmusic Жыл бұрын
Thank you, this helped a lot!
@PracticalNetworking
@PracticalNetworking Жыл бұрын
Glad to hear!
@pretbadha
@pretbadha Ай бұрын
CA certificates contain publicPrivate keyPairs stamped by a trusted authority.......Great Course ED.... well done
@PracticalNetworking
@PracticalNetworking Ай бұрын
Thanks for supporting the channel =)
@rafay1708
@rafay1708 2 жыл бұрын
Just liked it before watching, we all know it's gonna be a great Video
@PracticalNetworking
@PracticalNetworking 2 жыл бұрын
;)
@saoodkhan5251
@saoodkhan5251 2 жыл бұрын
Thank you sir,, best video.
@PracticalNetworking
@PracticalNetworking 2 жыл бұрын
You're welcome!
@robpowell9162
@robpowell9162 11 ай бұрын
These videos are life changing, I appreciate your teaching style and notes! Question: Do you think we will go to elliptic curve crypto, away from DH and RSA due to key sizes etc, at least for key exchange? I would love to see you do a 101 video on ECC, as it's blowing my head around the maths and how it works!
@PracticalNetworking
@PracticalNetworking 11 ай бұрын
Yes, it's on my list! EC crypto is just using a different set of "numbers" than what we are used to. IT's still the same algorithms, just using points on a curve instead of real numbers (1, 2, 5, 100, 9999, etc...). So yes, we will always be using DH, RSA, DSA, etc... just sometimes on a curve (hence ECDH, ECRSA, ECDSA). Well, at least until quantum safe algorithms take over, I suppose.
@robpowell9162
@robpowell9162 10 ай бұрын
@@PracticalNetworking I'd love to see ECSDSA! Thankyou for making it so much easier to learn, I appreciate you so much. Do you think we will have quantum safe? Or "safe for now"? I wonder if that's measured in years, decades, or more?
@PracticalNetworking
@PracticalNetworking 8 ай бұрын
Everything in crypto is always a "safe for now" gamble ;p
@Don-Carillo
@Don-Carillo 2 жыл бұрын
Cheers , made that a lot easier than most do . not an easy one to explain and welcome back Alice and Bob :) . These Martin Helman and Whitfield Diffie guys have some brain capacity don't they .
@PracticalNetworking
@PracticalNetworking 2 жыл бұрын
Yea, it's incredible that these algorithms were developed 30~ years ago and are still the foundation of the crypto we use today. Cheers Don!
@ayradizem2770
@ayradizem2770 2 жыл бұрын
Thank you man for the video :)
@PracticalNetworking
@PracticalNetworking 2 жыл бұрын
You're welcome, Ayrad!
@PracticalNetworking
@PracticalNetworking 2 жыл бұрын
Congrats Ayrad. You won the random course giveaway =). Reach out to me on Discord to claim your prize: pracnet.net/discord (I just realized that I never picked a Winner for this video, sorry for the long delay)
@ayradizem2770
@ayradizem2770 2 жыл бұрын
@@PracticalNetworking thank you very much :)
@ayradizem2770
@ayradizem2770 2 жыл бұрын
@@PracticalNetworking I'm in your groupe in discord but I don't know how to get what I have won :D
@TCinT
@TCinT 2 жыл бұрын
The math in this one is very cool :)
@PracticalNetworking
@PracticalNetworking 2 жыл бұрын
Agreed =)
@wwolfram33
@wwolfram33 Жыл бұрын
Thanks!
@PracticalNetworking
@PracticalNetworking 11 ай бұрын
Hey Ward, I just wanted to say a huge thank you for the Super Thanks donation! Your support truly brightens my day and motivates me to create even more content. Thank you!
@6e0eH732
@6e0eH732 3 ай бұрын
Practicly impossible for supercomputers yet invented by human creative mind by applying logic and imagination. Amazing!
@maxmaster9908
@maxmaster9908 2 жыл бұрын
Super!!
@PracticalNetworking
@PracticalNetworking 2 жыл бұрын
=)
@jayak3768
@jayak3768 7 ай бұрын
In standard tls, a separate secret key is generated by the client and encrypted with servers public key is sent to the server. That is only the servers public/private key pair is used to exchange the symmetric key. Is that different than the secret key generation and sharing discussed here.
@MidheimOfficial
@MidheimOfficial 8 ай бұрын
OK, nice explanation. What i can never find is how the keys are used to crypt and decrypt messages! Do you have some ressources on that by a chance?
@PracticalNetworking
@PracticalNetworking 8 ай бұрын
Yes, I have a video on my channel about RSA. It shows the math which creates keys, and the math which uses them to encrypt and decrypt messages.
@studio48nl
@studio48nl Жыл бұрын
+1 for the 'why' it is difficult te reverse engineer!
@mechanicaldev
@mechanicaldev 7 ай бұрын
How did they agree on two numbers, 13 and 6, at the beginning of their conversation? Let's say Bob doesn't know Alice and wants to send her a message. How will their first exchange happen? I am still confuse about it
@PracticalNetworking
@PracticalNetworking 6 ай бұрын
The peers have to do a handshake before they can do DH, and in that handshake they "agree" on a DH Group (which contains the two numbers, P and G).
@rotorfpv4117
@rotorfpv4117 2 ай бұрын
no one will overhear this?
@matiashuartamendia7977
@matiashuartamendia7977 7 ай бұрын
so DH negotiates session key to encrypt data symmetric. However, RSA generates key pairs that are used to encrypt the session key when exchanged? then that session key is used symmetric to encrypt bulk data?
@rojenshrestha4371
@rojenshrestha4371 6 ай бұрын
hello how are the agreed number defined to be used bu both parties?
@TheMrNatoShow
@TheMrNatoShow 2 жыл бұрын
SpongeBob and cryptography 🔐 are a FANTASTIC pair!
@PracticalNetworking
@PracticalNetworking 2 жыл бұрын
Agreed ;)
@user-fc5jb3ku8y
@user-fc5jb3ku8y 2 ай бұрын
So if hacker get to know what the shared numbers are meant for (i:e maybe hacker manages to read an email which have them listed), then hacker will also end up generating the same secret key, right?
@ericzuckerburg6292
@ericzuckerburg6292 2 жыл бұрын
Sanks q very much
@PracticalNetworking
@PracticalNetworking 2 жыл бұрын
You're welcome Eric.
@sheldonhunter6489
@sheldonhunter6489 Жыл бұрын
how does this video only have 772 likes as of this moment....smdh
@burgundyhome7492
@burgundyhome7492 Жыл бұрын
Aha! So they exchange each other's public but they don't see each other's private! Got it!
@PracticalNetworking
@PracticalNetworking Жыл бұрын
Exactly. =)
@rids22
@rids22 2 жыл бұрын
Hi, what if the public key which Alice and Bob shares with each other is modified by hackers in public network? Both Alice and Bob would never be able to create same shared secret.
@PracticalNetworking
@PracticalNetworking 2 жыл бұрын
Yes! Correct. Hence, when sharing the Public Key, it's good to also implement something that also provides Integrity. This is why when you download a website's certificate (which includes a public key), the certificate also includes a Signature (providing Integrity and Authentication). More details on signatures here: kzbin.info/www/bejne/lavcfKmGq81rZpo
@burgundyhome7492
@burgundyhome7492 Жыл бұрын
So by this "integrity" mechanism they will both know IF the public key they received was tampered or not? Cool!
@soanzin
@soanzin 5 ай бұрын
Que vídeo do caralho.. nunca encontrei um vídeo no KZbin com tamanha qualidade de detalhes..
@safwanumer3997
@safwanumer3997 Жыл бұрын
Am I the only one to feel this topic is just a piece of cake after hearing this explanation?
@PracticalNetworking
@PracticalNetworking Жыл бұрын
That tells me I did my job correctly =).
@safwanumer3997
@safwanumer3997 Жыл бұрын
@@PracticalNetworking absolutely, just love your videos.
@PracticalNetworking
@PracticalNetworking Жыл бұрын
@@safwanumer3997 If you're willing, sharing this content online would be a great help. =) Glad you enjoyed these either way. Cheers, Safwan.
@admin_e
@admin_e 2 жыл бұрын
👍👍👍
@cgrinseo7752
@cgrinseo7752 Жыл бұрын
But what exactly is Generator of P? Is it randomly generating Prime numbers or just random numbers? In this case 6 is not a Prime number
@PracticalNetworking
@PracticalNetworking Жыл бұрын
Good question... I should write an article about it. Reach out to me on Discord and I can explain it to you briefly. But you are correct to point out Generator != Prime number. =)
@mfondesmondiwok690
@mfondesmondiwok690 11 ай бұрын
sometimes i just wish i can give u a thousand likes with one account. #Simplified learning
@PracticalNetworking
@PracticalNetworking 11 ай бұрын
Thanks for the kind note =). I appreciate even the single like! Cheers.
@santoshkumar-dr4qg
@santoshkumar-dr4qg 2 жыл бұрын
👏👏👏✅
@PracticalNetworking
@PracticalNetworking 2 жыл бұрын
=)
@motiondesign2501
@motiondesign2501 Жыл бұрын
So, to bob and alice decrypte the message first, it must alice and bob accept the public key both side witch A=(G x mod n) the result is the public key must be accepted both side and we called this digital certificate.
TLS / SSL - The complete sequence - Practical TLS
6:15
Practical Networking
Рет қаралды 71 М.
Glow Stick Secret 😱 #shorts
00:37
Mr DegrEE
Рет қаралды 132 МЛН
Chips evolution !! 😔😔
00:23
Tibo InShape
Рет қаралды 16 МЛН
Diffie Hellman -the Mathematics bit- Computerphile
7:05
Computerphile
Рет қаралды 497 М.
TLS Handshake - EVERYTHING that happens when you visit an HTTPS website
27:59
Practical Networking
Рет қаралды 99 М.
Public key cryptography - Diffie-Hellman Key Exchange (full version)
8:38
Art of the Problem
Рет қаралды 877 М.
Diffie-Hellman Key Exchange Explained | A deep dive
23:46
Destination Certification
Рет қаралды 13 М.
Secret Key Exchange (Diffie-Hellman) - Computerphile
8:40
Computerphile
Рет қаралды 937 М.
The Mathematics of Diffie-Hellman Key Exchange | Infinite Series
13:33
PBS Infinite Series
Рет қаралды 85 М.
Elliptic Curves - Computerphile
8:42
Computerphile
Рет қаралды 533 М.
Digital Signature Algorithm (DSA) - Cryptography - Practical TLS
5:47
Practical Networking
Рет қаралды 57 М.
Приехала Большая Коробка от Anker! А Внутри...
20:09
РасПаковка ДваПаковка
Рет қаралды 63 М.
На iPhone можно фоткать даже ночью😳
0:30
GStore Mobile
Рет қаралды 1,4 МЛН
Fiber kablo
0:15
Elektrik-Elektronik
Рет қаралды 6 МЛН
Apple, как вас уделал Тюменский бренд CaseGuru? Конец удивил #caseguru #кейсгуру #наушники
0:54
CaseGuru / Наушники / Пылесосы / Смарт-часы /
Рет қаралды 4 МЛН