Martijn Grooten - Elliptic Curve Cryptography for those who are afraid of maths

  Рет қаралды 50,474

Security BSides London

Security BSides London

Күн бұрын

Пікірлер: 29
@daryoushmehrtash7601
@daryoushmehrtash7601 2 жыл бұрын
The Best explanation! Thanks.
@skdiamond
@skdiamond 7 жыл бұрын
Thanks. This is excellent. I had to watch it a few times but I get your explanation. In particular I appreciate your comments on what could go wrong and concerns with NSA.
@mkmstillstackin
@mkmstillstackin 5 жыл бұрын
I've watched a number of ecc explanation videos for math novices like myself. This is clearly one of the better ones and one I am much more able to understand. Great job. Thanks so much for sharing!
@jamesinonati7608
@jamesinonati7608 5 жыл бұрын
I like the speaker, and good explanation.
@menesespaypa8765
@menesespaypa8765 5 жыл бұрын
15:42 "there are good girls and bad girls" Of course
@SmrutiDashiamironman
@SmrutiDashiamironman 4 жыл бұрын
Great explanation.
@AnandKumar-zn3ox
@AnandKumar-zn3ox 5 жыл бұрын
explained it so well ... thank you for this persentation
@brendawilliams8062
@brendawilliams8062 2 жыл бұрын
Nice. Thx
@PamirTea
@PamirTea 6 жыл бұрын
Great talk, thank you.
@andrdrcks8368
@andrdrcks8368 5 жыл бұрын
I understand the spirit of the presentation; but, looks like some confusion between bits and bytes.
@lapetiteanessesoap7559
@lapetiteanessesoap7559 Жыл бұрын
so clearly
@prakashharionutube
@prakashharionutube 7 жыл бұрын
Superb Man.... Superb!!!
@jeanFMoise
@jeanFMoise 5 жыл бұрын
Great decoder
@frutiboy1
@frutiboy1 8 жыл бұрын
"I don't think there is a secret formula for this large number that appears in the standard without explanation." is a pretty useless way of thinking about it.
@emmanuelbyrd3389
@emmanuelbyrd3389 7 жыл бұрын
Can someone explain me or give more detail on what he says at 20:59 ??
@ShokoDemon
@ShokoDemon 7 жыл бұрын
what don't you understand ? it's actually the basic way how random numbers are generated using an EC. thinking about vector * scala, where the vector is your random bytes array from /dev/random, and the point is an on the curve; even if your random bytes aren't random (assuming they aren't due to NSA shindig) the scala multiplication of your random bytes vector with the point will generate a better random point from the curve since multiplying a point on an EC curve makes it jump around in a seemingly /random/ manner. reversing this is /very/ costly for a CPU, or even a CPU cluster the size of several stadiums.
@vksingh1231
@vksingh1231 7 жыл бұрын
Nice book: Rational points on Elliptic curve, Springer 00:36
@JohnSmith-bx4gf
@JohnSmith-bx4gf 7 жыл бұрын
I watch this to treat insomnia
@suhaibkhan4956
@suhaibkhan4956 5 жыл бұрын
in ECC , a point on curve is shared between two bodies. How is the message lets say "hello" is encrypted and decrypted using ECC?
@Anonymous-ed4id
@Anonymous-ed4id 5 жыл бұрын
still can't understand completely, but I think I got some idea... anyway, give up on understanding this... my math sucks.
@longestchain9063
@longestchain9063 5 жыл бұрын
mimblewimble!!!
@tranquoc-binh5287
@tranquoc-binh5287 7 жыл бұрын
You believe in what NSA provide? Are you nuts??? so if NSA knows the number d, then why are we using this security crypto? Thank you Martin for the great presentation. You have nailed the problem very well. I for one will not use ECC.
@martijngrooten5294
@martijngrooten5294 7 жыл бұрын
Thanks for the kind words. However, please note that I was not saying you shouldn't use ECC, just that you should avoid this particular implementation (and not just because of the NSA backdoor - it's bad for other reasons too).
@bernardoramos9409
@bernardoramos9409 5 жыл бұрын
Hi @@martijngrooten5294 , Could you inform a good and secure curve implementation? What about the secp256k1 used in Bitcoin?
@vksingh1231
@vksingh1231 7 жыл бұрын
wireshark demo: 14:15
@vksingh1231
@vksingh1231 7 жыл бұрын
Loop in curve 16:07
@wilsonbalderrama
@wilsonbalderrama 5 жыл бұрын
great speaker, explaining hard concepts in a very friendly way, kudos to him!
@luizalmeida1209
@luizalmeida1209 3 жыл бұрын
Thanks, awesome talk! :)
@Prashantkrdey
@Prashantkrdey 7 жыл бұрын
I believe that we should avoid the particular curve which is standard by NIST due to a possible backdoor. But then again how secure are the other curves? Moreover, since there has been questions even on SHA-256, then possibly the bitcoin is in risk.
Elliptic Curves - Computerphile
8:42
Computerphile
Рет қаралды 549 М.
How did the NSA hack our emails?
10:59
Numberphile
Рет қаралды 1,2 МЛН
LIFEHACK😳 Rate our backpacks 1-10 😜🔥🎒
00:13
Diana Belitskay
Рет қаралды 3,9 МЛН
小丑妹妹插队被妈妈教训!#小丑#路飞#家庭#搞笑
00:12
家庭搞笑日记
Рет қаралды 37 МЛН
Nastya and balloon challenge
00:23
Nastya
Рет қаралды 63 МЛН
Please Help This Poor Boy 🙏
00:40
Alan Chikin Chow
Рет қаралды 11 МЛН
Elliptic Curve Back Door - Computerphile
12:24
Computerphile
Рет қаралды 513 М.
Elliptic Curve Cryptography Overview
11:29
F5 DevCentral
Рет қаралды 469 М.
Elliptic curves
58:06
Imperial College London
Рет қаралды 130 М.
The Algorithm Built to Fail (Lenstra’s Algorithm)
9:28
eigennat
Рет қаралды 16 М.
Solving An Oxford Elliptic Curve Problem
17:40
blackpenredpen
Рет қаралды 95 М.
What is... an elliptic curve?
53:28
Alvaro Lozano-Robledo
Рет қаралды 51 М.
Timeline of Greatest Mathematicians
4:25
Blue Speed
Рет қаралды 1,1 МЛН
Lecture 17: Elliptic Curve Cryptography (ECC) by Christof Paar
1:26:31
Introduction to Cryptography by Christof Paar
Рет қаралды 72 М.
Elliptic Curve Cryptography & Diffie-Hellman
12:10
CSBreakdown
Рет қаралды 105 М.
LIFEHACK😳 Rate our backpacks 1-10 😜🔥🎒
00:13
Diana Belitskay
Рет қаралды 3,9 МЛН