LogJam Attack - Computerphile

  Рет қаралды 178,110

Computerphile

Computerphile

Күн бұрын

An oldie but a goodie, Dr Mike Pound revisits the Log-Jam attack.
Original Log Jam paper: bit.ly/C_LogJamPaper
Thanks to David Domminney Fowler for his help with the woeful framerate of the second camera footage.
/ computerphile
/ computer_phile
This video was filmed and edited by Sean Riley.
Computer Science at the University of Nottingham: bit.ly/nottscomputer
Computerphile is a sister project to Brady Haran's Numberphile. More at www.bradyharan.com

Пікірлер: 299
@CatzHoek
@CatzHoek Жыл бұрын
That's some serious powerpoint at the paper drawing scenes.
@rhoharane
@rhoharane Жыл бұрын
I enjoyed the little side-plot at the bottom
@tadnir50
@tadnir50 Жыл бұрын
​@@rhoharane 2:59
@tadnir50
@tadnir50 Жыл бұрын
​@@rhoharane 6:04
@youngfrigo
@youngfrigo Жыл бұрын
Nothing like a new Mike Computerphile video :D
@dembro27
@dembro27 Жыл бұрын
Even in 2.5 FPS!
@ChrisSmith-lk2vq
@ChrisSmith-lk2vq Жыл бұрын
Yes the FPS were kind of creepy....
@tiagosouza5650
@tiagosouza5650 Жыл бұрын
…talking about cryptography ❤
@chaitanyabisht
@chaitanyabisht Жыл бұрын
Yeah...I got interested in cryptography because of this guy
@Svish_
@Svish_ Жыл бұрын
Didn't know Mike had changed his last name, that's some serious dedication!
@OhhCrapGuy
@OhhCrapGuy Жыл бұрын
FPS comments, for people like me who can't read quite that quickly (I think this is all of them): oops, 2.5 fps - sorry! strong cct vibes frame-rate mismatches are painful huh maybe you're wondering how this happened? because 2.5fps is rather an unusual framerate this camera was used for a different piece of work sean (the fool) forgot to check the settings normally this camera (a canon xa50) stays in the bag for computerphile shoots but, having used it to timelapse something it was set to 4k 25fps but on a 10x settings maybe an ai frame interpolator can help... or make mike look like 'the flash' better, or worse? i kinda like it...
@Computerphile
@Computerphile Жыл бұрын
Thanks for this :) -Sean
@esquilax5563
@esquilax5563 Жыл бұрын
Lol I saw the first one, but didn't even notice I was missing any others
@pavel9652
@pavel9652 Жыл бұрын
Reminds me times when as a teenager I attempted to load the latest games on an outdated PC. Humbling experience ;)
@dani33300
@dani33300 Жыл бұрын
Thank you for this! I now just need to block out the bottom half of my screen, so they do not distract me anymore. -- Edit: ​ @Computerphile I don't mind reading the explanation, but please, not like this. The short, almost subliminal-like messages making your 2.5 FPS excuses at the bottom of the screen were very distracting from the lecture itself. Had to constantly pause/rewind. Basically, I forced myself to watch a sup bar video twice.
@ikjadoon
@ikjadoon Жыл бұрын
Somehow, I kind of like the 2.5fps, but maybe the explanation is better at the very end.
@Mefodii
@Mefodii Жыл бұрын
2.5fps with that smooth transition is absolutely trippy and satisfactory. Especially when writting, the text just pops up into existence randomly, amazing
@monad_tcp
@monad_tcp Жыл бұрын
Funnily enough I was maxing my CPU at 100% compiling software inside docker containers and I thought I had glitched something, even though my browser was "niced". I niced the container and pressed back to watch it again, it was funny.
@akanate4587
@akanate4587 Жыл бұрын
@@monad_tcp Haha
@legobit
@legobit 11 ай бұрын
Actually I was starting to think this was AI generated :P
@Lampe2020
@Lampe2020 6 ай бұрын
For me it kinda looks like writing in cheap animations, where the hand just slides in the writing direction, bobbing up and down a little randomly and the text just appears behind it.
@DavidMartinez-is7gu
@DavidMartinez-is7gu 5 ай бұрын
Magic marker :)
@Richardincancale
@Richardincancale Жыл бұрын
The idea of pre-computing a large part of the decryption for each prime number is similar to how GSM and later mobile phone encryption systems were broken - we called the pre-computed data ‘Rainbow Tables’
@totlyepic
@totlyepic Жыл бұрын
Rainbow tables exist in a lot of contexts and are quite an old concept.
@iammeok
@iammeok Жыл бұрын
The tables containing precomputed hashes (for password cracking) are also referred to as Rainbow tables.
@7Mango033
@7Mango033 Жыл бұрын
@@iammeok yes, they are often called that way, but the term is misused in that case imo. Those are simply hash tables, while rainbow tables use a mechanism of chaining reduction functions, as described in Oechslin‘s paper from 2003.
@jfwfreo
@jfwfreo Жыл бұрын
The real problem with mobile phone encryption (at least back in the GSM days) was that it was made deliberately weak due to pressure from spy agencies.
@luketurner314
@luketurner314 Жыл бұрын
7:03 due to the accidental low framerate, it looks like Mike writes "mod" by drawing a straight line
@kubilaykara3167
@kubilaykara3167 Жыл бұрын
The man in the middle managed to corrupt the paper and pen scenes 😂
@qzbnyv
@qzbnyv Жыл бұрын
Fry: Not sure if B-roll footage is 2.5fps, or… …my heart is just THAT excited to see another Dr. Poundtown cryptography/attack video on Computerphile.
@AndrewFrink
@AndrewFrink Жыл бұрын
Glad i want the only one seeing that.
@santiagog
@santiagog Жыл бұрын
It says so on the video
@AndrewFrink
@AndrewFrink Жыл бұрын
​@@santiagog KZbin mobile makes it really dumb to read the descriptions beyond about 4 words.
@josephs.7960
@josephs.7960 Жыл бұрын
@@AndrewFrink It's literally on screen 1:00
@pavel9652
@pavel9652 Жыл бұрын
Some footage is being downgraded to 2.5 FPS by a malicious actor ;)
@FunctionGermany
@FunctionGermany Жыл бұрын
4:03 "the p looks a bit small" heard that one before
@beyondcatastrophe_
@beyondcatastrophe_ Жыл бұрын
"And it has a generator of 2" Such an unremarkable number for such a remarkable prime
@esquilax5563
@esquilax5563 Жыл бұрын
It's not a property of the prime number itself. The key exchange requires the choice of two separate, publically-disclosable numbers: the giant prime that was mentioned, and a generator, which is allowed to be small
@platinummyrr
@platinummyrr Жыл бұрын
i was expecting him to add the whole "floor" or something since he put pi in the prime generation and that definitely can't be a whole number.
@iammeok
@iammeok Жыл бұрын
"Such an unremarkable number" 2 is the MOST interesting number out there. wdym?
@isaaccunningham2042
@isaaccunningham2042 Жыл бұрын
How is it a prime if it's times by/added to pi in there? isn't pi transcendental?
@platinummyrr
@platinummyrr Жыл бұрын
@@isaaccunningham2042 probably floor to remove the decimal part
@pearceburns2787
@pearceburns2787 Жыл бұрын
13:37 Mike... Stop. Promising. Videos. you are a computerphile hydra at this point 😂
@AquilaSornoAranion
@AquilaSornoAranion Жыл бұрын
Hydra... 🤔🤔 They should do a video on hydra as well if they haven't
@LuminaryAluminum
@LuminaryAluminum Жыл бұрын
3:26 You wasted a golden opportunity for "It's an older code, sir, but it checks out."
@hammondeggsmusic
@hammondeggsmusic Жыл бұрын
The 2.5fps subtitles could have referenced a møøse
@JohnDoe-jh5yr
@JohnDoe-jh5yr 10 ай бұрын
​A møøse once bit my sister...
@amorphant
@amorphant Жыл бұрын
If you're wondering how pi was used to get a prime, there should be rounding down (floor) brackets in there. From RFC 2409: "The prime is 2^1024 - 2^960 - 1 + 2^64 * { [2^894 pi] + 129093 }. Its hexadecimal value is FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE65381 FFFFFFFF FFFFFFFF"
@quinnbattaglia5189
@quinnbattaglia5189 Жыл бұрын
Thank you, I was wondering how a transcendental number could possibly be part of a prime.
@threeMetreJim
@threeMetreJim Жыл бұрын
What calculation was used to prove that it is a prime number?
@charlieangkor8649
@charlieangkor8649 Жыл бұрын
how do we know [ ] means round to the nearest and not round downwards? This could introduce an off by one error.
@amorphant
@amorphant Жыл бұрын
@@charlieangkor8649 Square brackets only mean round down. I've edited my comment to clear that up.
@amorphant
@amorphant Жыл бұрын
@@threeMetreJim RFCs are technical documents used for things like internet protocol definitions. I'd start by looking at RFC 2409. If not, I believe there's at least one method to verify whether a number is prime. They shouldn't be hard to find.
@QuantumHistorian
@QuantumHistorian Жыл бұрын
Well now we need a video on how number field sieve works!
@spazda_mx5
@spazda_mx5 Жыл бұрын
Outstanding vid, it's great that people can get such an approachable insight into not only what goes on behind the scenes of something they do every day, but the to and fro of the conflict that is being carried out to break (and keep safe) their communications.
@jaredwilliams8621
@jaredwilliams8621 11 ай бұрын
I remember being tasked at the time with building a group policy for our windows servers to remove compromised cipher suites as available options. Its cool to finally understand what was really going on with that, since at the time all I understood was there was a downgrade attack that was possible.
@user-ll4cj2gl2v
@user-ll4cj2gl2v Жыл бұрын
I could listen to Mike all day 🎉🎉
@utkarshmishra1928
@utkarshmishra1928 Жыл бұрын
This is absolute gold. Many thanks Dr. Mike😊
@napukapu
@napukapu Жыл бұрын
Mike's explanations are just the best everytime
@MrPhenomenomTV
@MrPhenomenomTV Жыл бұрын
Absolutely loved this, great to hear you speak about this subject
@zwanz0r
@zwanz0r Жыл бұрын
Computerphile is amazing! I'm so grateful for new vids 😍
@chaitanyabisht
@chaitanyabisht Жыл бұрын
You know it's a good day when Mike uploads a video
@mcmillanator
@mcmillanator Жыл бұрын
Love Computerphile videos. Keep up the good work.
@Syntax753
@Syntax753 Жыл бұрын
Spot on and thoroughly entertaining - Thanks for putting this together!
@lolzhunter
@lolzhunter 11 ай бұрын
Love this video and how it's explained even with the technical issues it was still really interesting and engaging
@tim_tmn
@tim_tmn Жыл бұрын
Mike, the hero of explaination.
@_mathtutor3334
@_mathtutor3334 Жыл бұрын
These guys are freaking awesome!
@olivier2553
@olivier2553 Жыл бұрын
Thanks for the very clear presentation.
@blizzy78
@blizzy78 Жыл бұрын
appreciate the unexpected bonus content about FPS issues :)
@droppedpasta
@droppedpasta Жыл бұрын
The Canon subplot was fun
@julienwickramatunga7338
@julienwickramatunga7338 Жыл бұрын
Fascinating! Thank you for this good story, nicely explained as always 👍
@eliana993
@eliana993 Жыл бұрын
I Remember this my university’s research team worked on this attack!
@elektrikblu7331
@elektrikblu7331 Жыл бұрын
Love the step that's just called "Linear Algebra"
@garyrhode9666
@garyrhode9666 Жыл бұрын
Geez that slow FPS made me replay those sections. Thanks for the comments, I was ready to diagnose my network.
@tommydowning3481
@tommydowning3481 Жыл бұрын
I love this channel. Fascinating stuff.
@unvergebeneid
@unvergebeneid Жыл бұрын
14:48 well that looked pretty magical! I wish I could write at 2 fps 😊
@lukor-tech
@lukor-tech Жыл бұрын
Mike delivered as always.
@get953
@get953 Жыл бұрын
These always baffle me at least a bit, but I enjoy watching them all.
@test4274
@test4274 Жыл бұрын
I love this guy!
@liliwheeler2204
@liliwheeler2204 9 ай бұрын
With the 2.5fps storyline going on, this was like 2 videos in one!
@vladimirpain3942
@vladimirpain3942 11 ай бұрын
This video have amaizing "dreamy" vibe in it.
@__3Li__
@__3Li__ Жыл бұрын
Would love to see some videos around optimization, specifically LP/ MILP solvers, branch and bound, feasibility pump, etc.
@Tospaa
@Tospaa Жыл бұрын
Finally Dr Mike Pound! Love the guy :)
@Kyuubi840
@Kyuubi840 Жыл бұрын
Very interesting and meaningful video. Good to know the Internet moved away from this potentially insecure versions. Thank you!
@hugofriberg3445
@hugofriberg3445 Жыл бұрын
Mike’s taught me more than all my professors combined
@DEADLYPiXELEGaming
@DEADLYPiXELEGaming Жыл бұрын
There is nothing more devious than the malicious purple pen.
@jonnyawright
@jonnyawright Жыл бұрын
The 🐐 Dr. Mike Pound
@martixbg
@martixbg Жыл бұрын
Imagine how pucker-inducing dropping a paper like this is for security professionals. 😄
@AlperYilmaz1
@AlperYilmaz1 11 ай бұрын
A safe prime in RFC is "probably" broken.. and now elliptic curve is used, but, as far as I remember some defaults for elliptic curve are part of RFC and it was mentioned in an older Numberphile video that elliptic curve might be broken too..
@jimiwills
@jimiwills Жыл бұрын
Brilliant 😊
@Guido.Fawkes.1
@Guido.Fawkes.1 Жыл бұрын
Log Jammin is a highly underrated film by Jackie Treehorn
@iammeok
@iammeok Жыл бұрын
The big lebowski, I understood that reference!
@wchen2340
@wchen2340 4 ай бұрын
The man in the middle turned out be an expert. Would someone please flush my brain?
@chaitanyakolluru2256
@chaitanyakolluru2256 Жыл бұрын
Is there a video on how these videos are edited and made? This is a really clear way to convey a topic..
@synchro-dentally1965
@synchro-dentally1965 Жыл бұрын
NSA: Sorry Timmy. It's more important that we use that money to read your parent's emails rather than give you food and healthcare.
@paultapping9510
@paultapping9510 7 ай бұрын
So what you're saying is that Uplink was actually quite accurate!
@poorusher
@poorusher 3 ай бұрын
Amazing
@Hacktheplanet_
@Hacktheplanet_ Жыл бұрын
I see the poundmiester, im watching it
@bluegizmo1983
@bluegizmo1983 Жыл бұрын
Lol I love the little text explanations in the corner of the video about the atrocious 2.5 FPS issue 😂 make sure to give Sean two and a half smacks, one for each frame per second lmao
@leana8959
@leana8959 Жыл бұрын
I'm really curious, what is the font used in the videos of Computerphiles? I think it really defines the style and I really like it :)
@General12th
@General12th Жыл бұрын
Hi Dr. Pound! Hi Sean!
@gameeverything816
@gameeverything816 Жыл бұрын
Neat. And terrifying
@ofskittlez
@ofskittlez Жыл бұрын
Does this fall under the category of the law of unintended consequences, regarding the original decision to limit exporting of powerful encryption?
@DarioVolaric
@DarioVolaric Жыл бұрын
Never thought Computerphile would be talking about Logjammin' :D
@gameteindifference2350
@gameteindifference2350 Жыл бұрын
2:22 If it hasnt been done already, I think a video about the Crypto Wars would be a really interesting topic to have on computerphile.
@autohmae
@autohmae Жыл бұрын
Man I feel nostalgic now 🙂
@TS6815
@TS6815 Жыл бұрын
4:03 "they only noticed that the **p** is a bit small" Logjam vulnerable DH handshakes evidently have a lot in common with my high school girlfriends
@threeMetreJim
@threeMetreJim Жыл бұрын
A bit small, but no worries? Can't work out why anyone would bother to bring that up.
@FalcoGer
@FalcoGer Жыл бұрын
You simply configure the server to not permit weak schemes. open vpn server actually allows to define a dhparam file. I use a 4096 bit one, it contains p and g, were p is the 4096 bit public prime and g is the generator. Just generating the prime took a few dozen minutes.
@wChris_
@wChris_ Жыл бұрын
These things make me wonder if there are already similar attacks done and most importantly the threat of storing data to decrypt later.
@cameron7374
@cameron7374 Жыл бұрын
I remember hearing that there is people (probably governments?) just stockpiling encrypted data in the hopes that they'll be able to use quantum computing to just decrypt all of it a few years from now.
@user-eq2ug7in7b
@user-eq2ug7in7b Жыл бұрын
@4:04 "They just noticed the P looks a bit small. Eh" - story of my life
@zxuiji
@zxuiji Жыл бұрын
Sounds like bit encryptions should be upgraded to say 16k bit encryptions for the foreseeable future and then later 128k bit encryptions, sure it sounds a bit ridiculous but on the other hand by the time the encryptions are broken the information would likely be no longer valuable.
@parkpatt
@parkpatt 11 ай бұрын
10:45 blew my mind... it's the same number every time?!
@dufflepod
@dufflepod Жыл бұрын
Seriously... why is there a Pi in the prime for Oakley Group 2? I think even 2Blue1Brown would have sleepless nights tracking down the hidden circle in that little nugget.
@martin.thogersen
@martin.thogersen Жыл бұрын
The formula doesn't even return an integer. Unless it assumes some finite precision of decimals?
@InappropriatePolarbear
@InappropriatePolarbear Жыл бұрын
The hard brackets notation around [2^894 * pi] indicates that it should be rounded to the nearest integer.
@martin.thogersen
@martin.thogersen Жыл бұрын
He uses round brackets in the video, not hard/square.
@charlieangkor8649
@charlieangkor8649 Жыл бұрын
This is Computerphile, not Numberphile. They don't know that pi is an irrational number.
@charlieangkor8649
@charlieangkor8649 Жыл бұрын
@@InappropriatePolarbear And if it's 1.50 what is the value of [1.50]? And [-1.50] ?
@s1l3nttt
@s1l3nttt Жыл бұрын
hahaah I had just seen that interview a week ago, how lucky
@DimonStahlmann
@DimonStahlmann Жыл бұрын
4:03 I like this phrase taken out of the context😂
@lobsterjass
@lobsterjass Жыл бұрын
I also knew Mike was a super hero. Never knew he was The Flash!
@adamdude
@adamdude Жыл бұрын
I wonder if there's been any studies on how many years it would take to break 2000 bit primes compared to processing power capabilities over the next 30 years.
@divitu
@divitu Жыл бұрын
Weird that the RFC specifies the base in a 1-digit number. Not necessary as far as I'm aware.
@BIGDAWGSUZZY42069
@BIGDAWGSUZZY42069 Жыл бұрын
Sweet
@salvador1683
@salvador1683 11 ай бұрын
I have a question. Back in 2015 when they used the 1024 bit security, couldnt they just use the 2000 one? Why go fir the lower?
@davidioanhedges
@davidioanhedges 9 ай бұрын
Lesson : If it's just beyond the edge of possibility , assume its already been done ...
@ejonesss
@ejonesss 10 ай бұрын
with a name like logjam i thought you was talking about either a variant of log4j or overwhelming the server logs making it confusing to a security admin.
@metalcake2288
@metalcake2288 Жыл бұрын
Computerphile is ahead of the elliptic curve
@1992jamo
@1992jamo Жыл бұрын
5:16 hurt my brain with that artifact.
@Barnaclebeard
@Barnaclebeard 11 ай бұрын
Did you recreate the over the shoulder shot through perspective projection?!
@mr.greengold8236
@mr.greengold8236 Жыл бұрын
Please make a video on ring signatures and RingCT.
@AndrewFrink
@AndrewFrink Жыл бұрын
So if we assume nation starts are collecting data right now using 2000bit keys for encryption, given current processing power gains, when would a nation state sized bad actor be able to break these? Can you build dedicated asics to do this even faster than using general purpose hardware?
@monkyyy0
@monkyyy0 Жыл бұрын
Encryption grows at 2^n 2000 bit encryption wouldnt be broken
@rfvtgbzhn
@rfvtgbzhn 7 ай бұрын
13:25 I am not a cryptography expert, but I know pi is not a rational number, so multiplying pi with an integer is not an integer, so a sum containing such a term can't be a prime. So I guess there is something missing here.
@kmturley1
@kmturley1 Жыл бұрын
Ah young Diffy Hellman lad, always getting into a spot of bother. His parents were quite mad!
@akow2655
@akow2655 Жыл бұрын
Dr. Mike Hungus presents : Logjammin'
@ciano5475
@ciano5475 Жыл бұрын
The frame rate is slow but the image is very sharp, I think is better than the usual
@AlessandroCattabiani
@AlessandroCattabiani Жыл бұрын
I wonder what would be the memory requirement for the results of the 3 stages of the 1024 prime...
@gdclemo
@gdclemo Жыл бұрын
Please make a video about lattice-based cryptography...
@mushroomcrepes4780
@mushroomcrepes4780 Жыл бұрын
good thing 99% of people can't see over 2.5 fps
@shanematthews1985
@shanematthews1985 Жыл бұрын
I mean, as a client, i always notice the small P
@Amonimus
@Amonimus Жыл бұрын
Not the malicious purple pen!
@Zobblerone
@Zobblerone Жыл бұрын
He would almost be the perfect teacher if it wasn't for the weird way he writes his "p"
@theilige
@theilige Жыл бұрын
whats the difference between preprepared sequences and rainbow tables?
@DK-fn6xr
@DK-fn6xr Жыл бұрын
Logjamming from the Big Lebowski :D
@klikkolee
@klikkolee Жыл бұрын
the ai interpolation helped a ton -- no more seasickness, at least
@MrSonny6155
@MrSonny6155 Жыл бұрын
Guys, CCTV POV is an artistic choice.
@htho7438
@htho7438 Жыл бұрын
I wonder how Bot Nets compare to the clusters mentioned here. Can someone use them as efficient?
Acropalypse Now - Computerphile
12:53
Computerphile
Рет қаралды 185 М.
Horrible, Helpful, http3 Hack - Computerphile
20:55
Computerphile
Рет қаралды 80 М.
Useful Gadget for Smart Parents 🌟
00:29
Meow-some! Reacts
Рет қаралды 9 МЛН
1 класс vs 11 класс (рисунок)
00:37
БЕРТ
Рет қаралды 4,6 МЛН
Суд над Бишимбаевым. 2 мая | ОНЛАЙН
7:14:30
AKIpress news
Рет қаралды 683 М.
This Hosting WILL Step Up YOUR Minecraft Server - Pandios
3:12
The Vps Maker
Рет қаралды 196
Has Generative AI Already Peaked? - Computerphile
12:48
Computerphile
Рет қаралды 148 М.
AI Language Models & Transformers - Computerphile
20:39
Computerphile
Рет қаралды 323 М.
TCP Meltdown - Computerphile
14:52
Computerphile
Рет қаралды 218 М.
Why Electronic Voting Is Still A Bad Idea
12:01
Tom Scott
Рет қаралды 4,7 МЛН
Four Principles of Quantum (Quantum pt1) - Computerphile
17:41
Computerphile
Рет қаралды 61 М.
Diceware & Passwords - Computerphile
10:56
Computerphile
Рет қаралды 303 М.
How did the NSA hack our emails?
10:59
Numberphile
Рет қаралды 1,2 МЛН
Discussing PDF@30 Years Old - Computerphile
14:33
Computerphile
Рет қаралды 94 М.
Useful Gadget for Smart Parents 🌟
00:29
Meow-some! Reacts
Рет қаралды 9 МЛН