HTTPS Security | SSL | TLS | Network Protocols | System Design

  Рет қаралды 6,134

ByteMonk

ByteMonk

Жыл бұрын

In this video I explain the everything you need to know about HTTPS and Security in the context of System Design Interviews
System Design Interview Basics Playlist:
► • System Design Intervie...
AWS Certification:
►AWS Certified Cloud Practioner: • How to Pass AWS Certif...
►AWS Certified Solution Architect Associate: • How to Pass AWS Certif...
►AWS Certified Solution Architect Professional: • How to Pass AWS Certif...

Пікірлер: 10
@blacksquadmenswear
@blacksquadmenswear 10 күн бұрын
Awesome explanation ❤
@lovishgoyal2814
@lovishgoyal2814 Ай бұрын
Just 1 word........ you are awesome
@M_Novman
@M_Novman 9 ай бұрын
Superb!!!! Thanks!!
@smritisharan-sfdcamplified
@smritisharan-sfdcamplified 3 ай бұрын
beyond amazing
@m3hdim3hdi
@m3hdim3hdi 5 ай бұрын
Thank you great explanation
@ShekharKumar-sg3gd
@ShekharKumar-sg3gd 3 ай бұрын
Congratulations @ByteMonk you are doing great job.
@yrusTube
@yrusTube Жыл бұрын
Hi nice video and illustrations. What do you use for the illustration and animation?
@kumarorlama
@kumarorlama Жыл бұрын
At 13:02, when server sends the CA-private key-signed SSL cert, can middle man just intercept and decrypt using the public key of the signing authority and get access to the public key within SSL ? This CA very verification is still not clear to me
@ByteMonk
@ByteMonk Жыл бұрын
My apologies for the late response. MITM getting access to the public key is not a problem. The name "public" implies it's open to all. The importance of the (public key + SSL cert) is for the client to trust that the Server is the right entity. So if a MITM somehow intercepts the (public key + SSL cert) from the server to client and modifies it. The client will know that, because any modified SSL cert would be invalidated by the client(browser).
@ByteMonk
@ByteMonk Жыл бұрын
Part 2: However if the MITM pretends to be a client and tries to access a secure page, server will have its own authentication setup to tackle that. Which is also known as "client authentication." Its a long answer if you wish to understand, read on.. :) During the SSL/TLS handshake, the server can use a feature called client authentication to verify the identity of the client. This is an optional feature that can be enabled by the server, and it is used when the server needs to authenticate the client before allowing access to a protected resource. 1. Here's how client authentication works: 2. The server requests the client to provide a client certificate during the SSL/TLS handshake. 3. The client responds with a certificate containing its public key. 4. The server verifies the client certificate by checking the digital signature on the certificate using the public key of the Certificate Authority that issued the certificate. 5. If the client certificate is trusted, the server can authenticate the client and allow access to a protected resource.
HTTPS, SSL, TLS & Certificate Authority Explained
43:29
Laith Academy
Рет қаралды 86 М.
Опасность фирменной зарядки Apple
00:57
SuperCrastan
Рет қаралды 12 МЛН
Double Stacked Pizza @Lionfield @ChefRush
00:33
albert_cancook
Рет қаралды 118 МЛН
Amazing weight loss transformation !! 😱😱
00:24
Tibo InShape
Рет қаралды 66 МЛН
Rate Limiting | System Design Interview Basics
8:03
ByteMonk
Рет қаралды 6 М.
Transport Layer Security, TLS 1.2 and 1.3 (Explained by Example)
24:20
Hussein Nasser
Рет қаралды 260 М.
Master Youtube System Design
17:46
ByteMonk
Рет қаралды 12 М.
Transport Layer Security (TLS) - Computerphile
15:33
Computerphile
Рет қаралды 474 М.
SSL/TLS Explained in 7 Minutes
7:38
Sematext
Рет қаралды 28 М.
Design a Cyber Attack: Security Engineering Mock Interview
17:06
What is a Protocol? (Deepdive)
18:14
LiveOverflow
Рет қаралды 163 М.
How HTTPS Works (...and SSL/TLS too)
19:39
Viatto
Рет қаралды 52 М.
Опасность фирменной зарядки Apple
00:57
SuperCrastan
Рет қаралды 12 МЛН