SHA: Secure Hashing Algorithm - Computerphile

  Рет қаралды 1,215,151

Computerphile

Computerphile

Күн бұрын

Secure Hashing Algorithm (SHA1) explained. Dr Mike Pound explains how files are used to generate seemingly random hash strings.
EXTRA BITS: • EXTRA BITS - SHA1 Prob...
Tom Scott on Hash Algorithms: • Hashing Algorithms and...
/ computerphile
/ computer_phile
This video was filmed and edited by Sean Riley.
Computer Science at the University of Nottingham: bit.ly/nottscomputer
Computerphile is a sister project to Brady Haran's Numberphile. More at www.bradyharan.com

Пікірлер: 608
@realeques
@realeques 7 жыл бұрын
Mike Pound is by far my favorite person on this channel... he has the most interesting subjects, shines with crazy knowledge while still keeping the video fresh and dynamic.
@hdef6602
@hdef6602 7 жыл бұрын
I like him and his topics too, though the AI topics are interesting and the person explaining them is good too
@TroPy1n
@TroPy1n 7 жыл бұрын
he has great body language, tries to use it as much as possible
@SophiaAstatine
@SophiaAstatine 6 жыл бұрын
And a fair looker.
@suiko619
@suiko619 6 жыл бұрын
And the same accent as the 11th Doctor (Matt Smith)! :-D Where is that accent from?
@thanh-binhnguyen5603
@thanh-binhnguyen5603 5 жыл бұрын
Absolutely agree, Tom Scott is my second favourite, that guy is hillarious
@DanMcB1
@DanMcB1 3 жыл бұрын
This is too much work, can’t we just trust each other?
@rishabhhedaoo9926
@rishabhhedaoo9926 2 жыл бұрын
That ,my friend, is the real problem
@DynestiGTI
@DynestiGTI 2 жыл бұрын
How can I trust other people when I can't even trust myself
@DanMcB1
@DanMcB1 2 жыл бұрын
@Mohamed Seid GodisGood666!
@binarung7747
@binarung7747 2 жыл бұрын
Dont trust verify
@jephmukiza4015
@jephmukiza4015 2 жыл бұрын
No Way!!!
@Timber5887
@Timber5887 7 жыл бұрын
I could sit and watch videos from this guy all day long, so informative and laid back
@zes3813
@zes3813 3 жыл бұрын
wrg
@Sicaoisdead
@Sicaoisdead 4 жыл бұрын
Love how these videos get STRAIGHT to the point.
@krishnanmuru-girthy7656
@krishnanmuru-girthy7656 3 жыл бұрын
Been watching a whole bunch of Mike's videos as a complement to my introductory module on Security and Authentication. One of the best teachers I have come across!
@jony7779
@jony7779 7 жыл бұрын
Mike Pound is the best! I love hearing him explain things - keep em coming!
@canyakar7443
@canyakar7443 Жыл бұрын
I've been trying to understand the concept for 3 days from the slides my teacher covered and the book she shared and ended up with complicated mind, this video gave me a pure understanding in 10 mins. Great job!
@CJBurkey
@CJBurkey 7 жыл бұрын
This is my favorite guy on this channel. I just love stuff like this.
@JimmyGeniusEllis
@JimmyGeniusEllis 5 жыл бұрын
I am at a hackathon in Chicago Illinois at Illinois Institute of technology and I have to use sha-1 on some facts before I pass then to an api so I can make a project for the Hackathon. You did a wonderful job telling me what she-1 was so I could understand the cryptic api documentation. Thank you very much.
@andysmith1870
@andysmith1870 6 жыл бұрын
Thanks, Dr Pound (if you read this). I find your demeanour easy to engage with, and you set me off on the journey of understanding fully (with much work!).
@xXParzivalXx
@xXParzivalXx 7 жыл бұрын
Hmm, so far this is fairly straightforward, but the interesting part would be how exactly these compression functions work. Will there be a follow-up video on that?
@liljuan206
@liljuan206 5 жыл бұрын
In essence, it generates 80 32 bit words derived from bits of the plaintext, then the state does right circular shifts, some XORs, some bitwise ANDs, addition with the round word and round constant, and then permutation between all state variables
@onlyheretowatchfailcompilation
@onlyheretowatchfailcompilation 4 жыл бұрын
@@liljuan206 thanks, this really helped clearing things up
@jacko314
@jacko314 3 жыл бұрын
it isn't compression he is describing it is hashing. which is not what encryption is. which is what sha is. (notice the s part stands for secure).
@jay-tbl
@jay-tbl 2 жыл бұрын
@@liljuan206 how do they make it so it can't be reversed?
@Nick-lx4fo
@Nick-lx4fo 2 жыл бұрын
In essence Sha-2 uses 6 primary functions: Choice and Majority, and S0, S1, E0, and E1 all which move and permutate bytes around during compression
@seraph3290
@seraph3290 7 жыл бұрын
Mike you are my favourite person to appear on this channel. I enjoy your clear explanations and like the quite recent toppics like google deep dream, dijkstra and so on.
@ellenasman7572
@ellenasman7572 Жыл бұрын
I've always loved your videos and now I study computer science and can watch your videos for studying, it's amazing
@maamiimii
@maamiimii 7 жыл бұрын
I love this channel so much...
@donovanlay9835
@donovanlay9835 3 жыл бұрын
The washing machine example really helped seal in this topic I was trying to understand and helped me on my final project. Thank you!!!
@daft_punker
@daft_punker 7 жыл бұрын
I love these videos when Dr. Mike Pound is in them.
@vitus4514
@vitus4514 5 жыл бұрын
Roses are red Violets are blue Unexpected { on line 32
@whiteeyedshadow8423
@whiteeyedshadow8423 4 жыл бұрын
coding joke
@draco5991rep
@draco5991rep 4 жыл бұрын
A poetic compiler? I like that idea
@eemelilehtonen8628
@eemelilehtonen8628 4 жыл бұрын
Unresolved external symbol
@gonkbous
@gonkbous 4 жыл бұрын
Felt that on a spiritual level
@hypersans6209
@hypersans6209 3 жыл бұрын
Violets are blue Roses are red Your code isn't thread-safe Use locks instead
@bluekeybo
@bluekeybo 7 жыл бұрын
Dr Mike Pound is the best! More videos with him please
@nO_d3N1AL
@nO_d3N1AL 7 жыл бұрын
I always wondered how these things work. Great video
@Hari-888
@Hari-888 5 жыл бұрын
pound for pound Mike pound is the best narrator on computerphile
@miles4711
@miles4711 7 жыл бұрын
Would you please explain the workings of the "washing machine"? ;-) I.e. the compression functions?
@miles4711
@miles4711 7 жыл бұрын
Thanks. I'll give this snippet a look. :-)
@eljaguar4789
@eljaguar4789 2 жыл бұрын
Thank you so much. I had a hard time finding someone to explain it well
@Andranadu
@Andranadu 7 жыл бұрын
SHA Hashing Algorithm? Secure Hashing Algorithm Hashing Algorithm
@Loo0Lzz
@Loo0Lzz 7 жыл бұрын
ATM Machine
@Simon8162
@Simon8162 7 жыл бұрын
RAS Syndrome
@kenzotenma7793
@kenzotenma7793 7 жыл бұрын
LAN Network
@MattyFez
@MattyFez 7 жыл бұрын
GNU's Not Unix...wait a minute
@AkshayAradhya
@AkshayAradhya 7 жыл бұрын
LCD Display
@tresteinjordklatt8133
@tresteinjordklatt8133 7 жыл бұрын
I would love to see a video about the compression function! :)
@stefanpopescu4914
@stefanpopescu4914 7 жыл бұрын
Love the Schildt on your wall!
@samielyousfialaoui8975
@samielyousfialaoui8975 2 жыл бұрын
Re watched it at least 10 times. Thank you for this explanation
@theignorantphilosopher4855
@theignorantphilosopher4855 7 жыл бұрын
What I want to know, for no particular reason, is if there are cases where a hash of a hash equals itself, of course sticking with one particular algorithm and hash length.
@dreammfyre
@dreammfyre 7 жыл бұрын
My dealer need this.
@crypto_admin4150
@crypto_admin4150 2 жыл бұрын
Appreciate your feed back! Thanks for watching, for more info and guidance on how to trade and earn. W…h…a…t…s…A…p…p~~M.E…… +…1…7…2…0…3…1…9…7…5…5…1
@jephmukiza4015
@jephmukiza4015 2 жыл бұрын
😂😂😂😂😂
@planetashre7287
@planetashre7287 2 жыл бұрын
😆
@NStripleseven
@NStripleseven 2 жыл бұрын
🤣
@joinedupjon
@joinedupjon 7 жыл бұрын
Thought I was following until 9:35 He describes a way of padding that will produce the same padding string for messages with the same length - then says it's important that messages with the same length don't have the same padding string. Did something important end up on the editing room floor?
@Computerphile
@Computerphile 7 жыл бұрын
I'll check with Mike but I think it was just a slip of the tongue - ie The padding would be the same for messages of the same length but the messages would be different if they are different >Sean
@Mat2095
@Mat2095 7 жыл бұрын
No, "0010110" padded would be "0010110100000...", but "001011000" would be "001011000100000...", so the 1 (first bit of padding) would be later.
@hellterminator
@hellterminator 7 жыл бұрын
+Mat2095 He obviously meant if you just pad them with zeros.
@crummybadger
@crummybadger 7 жыл бұрын
Excellent as usual, good learning resource
@TheMrKeksLp
@TheMrKeksLp 7 жыл бұрын
Note to self: Don't use a regular monitor as a touch screen
@Teknishun
@Teknishun 4 жыл бұрын
Its a university flatron monitor, probably expendable.
@kuhicop
@kuhicop 5 жыл бұрын
It would be amazing a video how you can get tracked for example: ip, mac, canvas, hd serial number, etc Thanks for your great work!
@_aullik
@_aullik 7 жыл бұрын
How does the padding work if a block is 511 bits long?
@KuraIthys
@KuraIthys 7 жыл бұрын
aullik Considering almost all real-world data is stored as a stream of bytes (8 bit values), That's incredibly unlikely to ever come up. It could be 504 bits, but 511 is highly improbable. If your padding has to add at least 8 bits (one byte), then the thing he described works fine. Remember working with individual bits is almost unheard of in computing. If you have to store individual bits for storage efficiency, you pack them into bytes. (similarly, if you store 7 bit values, you either store them in 8 bits and ignore a bit, or you pack it such that you store, say, 56 bit blocks. (7 x 8 - eg, 8 sets of 7 bits stored in 7 bytes)
@tiikoni8742
@tiikoni8742 7 жыл бұрын
aullik: Exactly the question that raised to my mind too :-) Since there isn't necessary enough bits left in the block to include the length of actual message.
@Shadow4707
@Shadow4707 7 жыл бұрын
You could add another block of 512 bits to the end to make it work.
@SirLugash
@SirLugash 7 жыл бұрын
+KuraIthys Going with bytes, the longest message that could still be padded would be 496 bits long. 504 wouldn't work as you'd only have 8 bits left but 504 in binary is already 9 bits long.
@_aullik
@_aullik 7 жыл бұрын
+Kuralthys I know that we usually work with bytes, But even if we say we have 512-8 = 504 bits Then we add 1 '1' bit to start the padding and now we only have 7 bytes left. The message is 504 bytes long but we can only store 128 in 7 bits. The only answer is that we expand to 1024 bits. But the question would be how do we expand. What is the "syntax" for the lack of a better word
@jamesslaterly8670
@jamesslaterly8670 3 жыл бұрын
keeps me engaged great explanation
@johnmiller8884
@johnmiller8884 7 жыл бұрын
Can you talk about the colliding prefix issue? As I understand it once I find a collision with a file, I can continue to create collisions by appending the same thing to both files, and some how this allows me to create two meaningful files each with the same hash value where one might expect that any collision which might be found would be obviously fake because it would have to be made up of a bunch of random bits.
@player6769
@player6769 7 жыл бұрын
never been this early for a computerphile, dope
@robertbrummayer4908
@robertbrummayer4908 2 жыл бұрын
Good job! Your videos are excellent.
@ac130kz
@ac130kz 7 жыл бұрын
Nice! Could you make a video about post-quantum cryptography please? It will be a great opportunity to learn more about this stuff
@niyatikhandelwal7017
@niyatikhandelwal7017 2 жыл бұрын
Loved the washing machine demonstration!
@user-en8yz5zf1w
@user-en8yz5zf1w 3 жыл бұрын
the video's shoots are like modern family and that make's me happy ! also the information so thanks!
@d_vibe-swe
@d_vibe-swe 7 жыл бұрын
Thank you! Made hashing much clearer for me now :)
@atmunn1
@atmunn1 7 жыл бұрын
I kinda want to make my own hashing algorithm now. It wouldn't be very good, it would just be some random jostling around of bits until it looks weird.
@tymothylim6550
@tymothylim6550 2 жыл бұрын
Thank you very much for this video :) It was very helpful and educational!
@explosu
@explosu 4 жыл бұрын
The thumbnail made me think "OSHA" with the O as Dr Pound's head.
@stellardancing
@stellardancing 3 жыл бұрын
Love these videos.
@lawrencedoliveiro9104
@lawrencedoliveiro9104 4 жыл бұрын
3:17 And the reasons why the NSA came out with SHA-1 to replace the earlier SHA-0 (or just plain “SHA”) were not revealed publicly. But the weaknesses in the original SHA were discovered independently a few years later. This was part of a sequence of evidence indicating that the gap between public, unclassified crypto technology and what the NSA has was narrowing, and may not be significant any more.
@firstlast8847
@firstlast8847 Жыл бұрын
I think it's widening because look at Pegasus and with Pegasus 2.0 you only need phone number to target a victim. And, Pegasus is joint project between Israel and USA. Imagine what NSA would have kept to themselves. It is common understanding in computer security feild that if government wants you, they have you.
@mubafaw
@mubafaw 3 ай бұрын
Elegant explanation. Thank you, Thank you, Thank you 😊👍
@mbharatm
@mbharatm 5 жыл бұрын
easy-going video which explains just enough about SHA algo to keep it simple. The details are better learnt once you "get" the basic idea.
@krakenmetzger
@krakenmetzger 4 жыл бұрын
What's amazing is the Tom Scott "rocket" animation didn't show up on a video from Dr. Pound
@Quarker
@Quarker 6 жыл бұрын
How do you know the "1000000..." padding bits are for padding purposes, and not part of the actual data/plaintext itself?
@alakhdar100
@alakhdar100 7 ай бұрын
The key idea that i got from this video is that hashing is not encryption and there is a difference between the two, while its easy someone confuse between them.
@somedude3203
@somedude3203 5 жыл бұрын
Another video explaining SHA-256 would be awesome.
@juanferpz4158
@juanferpz4158 3 жыл бұрын
9:49 captions about Merkle-Damgard Construction are hilarious
@unperrier5998
@unperrier5998 3 жыл бұрын
Excellent, finall a video with subtitles :)
@ghostrecon8193
@ghostrecon8193 7 жыл бұрын
It'd be amazing to see Dr.Pound reviewing some books from his collection. Get to know his technical interests apart from image analysis.
@user-cx2bk6pm2f
@user-cx2bk6pm2f 3 жыл бұрын
I feel like a genius learning everything here!
@idogtv
@idogtv 7 жыл бұрын
Oh nice, string hashing via SHA1 is something I've been interested in.
@TheDailyMemesShow
@TheDailyMemesShow 7 ай бұрын
Llama 2 recommended your channel on this topic 💯 😊 crazy, isn't it?
@johanhendriks
@johanhendriks 2 жыл бұрын
That 011001011 he wrote down is actually the start of the SHA hash value for "abd". I wonder if that was intentional, because the odds of that happening randomly are less than one percent.
@keeskoenen
@keeskoenen 5 жыл бұрын
This was very informatice! Question: Is there any significance to the initialization constants h0 = 0x67452301 h1 = 0xEFCDAB89 h2 = 0x98BADCFE h3 = 0x10325476 h4 = 0xC3D2E1F0 Or are they chosen "randomly"? Thanks!
@danielf.7151
@danielf.7151 4 жыл бұрын
No, hey could be any numbers. BUt the cryptographic comunity is very sceptical of numbers that come out of nowhere.
@neonwhitey
@neonwhitey Жыл бұрын
Mike is the best
@foobars3816
@foobars3816 7 жыл бұрын
You explained everything except for the part that actually matters. :( You may as well have said, sha works by shaing things.
@pierredonias8940
@pierredonias8940 6 жыл бұрын
Exactly my thought :/
@folkafresflo
@folkafresflo 6 жыл бұрын
That they explain complicated things in an easier to understand manner. Sorta like every other video they make.
@03Jan09
@03Jan09 5 жыл бұрын
Ah, I see now...it's a washing machine with some knobs that does the sha'ing.
@JonasDAtlas
@JonasDAtlas 5 жыл бұрын
The compression function of SHA is where it gets quite complicated, and I don't think it would've fit into the scope of one video, as explaining it to someone with no prior knowledge isn't trivial, there's quite a bit of complicated math involved, and very few people actually understand the details of it.
@isbestlizard
@isbestlizard 4 жыл бұрын
YES exactly this..
@drnagajima
@drnagajima 2 жыл бұрын
Superb video! Understood it even better with a lefty teaching me ;)
@jordanadkins4362
@jordanadkins4362 3 жыл бұрын
@5:21 "We might talk about that in a bit", proceeds to encrypt that bit in sha and turns it to 160 bits
@jevaispartout1271
@jevaispartout1271 Жыл бұрын
Since SHA is deterministic, even though it is non-reversible, it is still possible to guess the hashes of some reasonably short messages. For example, string 'abc' ALWAYS produces ba7816bf8f01cfea414140de5dae2223b00361a396177a9cb410ff61f20015ad. If I have a large enough database plus computational power, I could probably guess some short messages, although not the entire novel.
@pro-socialsociopath769
@pro-socialsociopath769 6 ай бұрын
That's exactly how most cracking is done. Hashed database against hashed database lol
@ianflaherty5062
@ianflaherty5062 7 жыл бұрын
awesome awesome awesome great explanation! ty
@Jomtek
@Jomtek 7 жыл бұрын
Really interesting videos !
@murk1e
@murk1e 7 жыл бұрын
What if the message is only a few bits shy of a block, not enough room for padding bits as described?
@MatthijsvanDuin
@MatthijsvanDuin 7 жыл бұрын
If there's less than 65 bits of space left in the final block for padding, you just pad toward an extra block. For example if your message is 480 bits, you add a one-bit, 479 zero-bits, and the 64-bit length, giving total length 1024 bits = 2 blocks.
@murk1e
@murk1e 7 жыл бұрын
Matthijs van Duin thanks
@djsarkie
@djsarkie 6 жыл бұрын
Tx for the video :-). Maybe someone can help me with this question: What does determine the outcoming hash? At the one hand it is totally random, at the other hand it is consistent? Is it a super hugh complex formula, so that it is better to randomly guess instead of solving the formula? Or is it the NSA the only one who has the formula?
@gilb8571
@gilb8571 7 жыл бұрын
If that's how it works, it is very easy to find collisions: 1. Hash 20 bits long data 2. Copy the 512 long data that have been created (by the rules of padding one followed by zeros plus the size) Then you have two inputs that are essentially the same who share the same output. So I think there is a lot more sense in applying those rules no matter what the size of the input is, and adding 512 bits blocks to the end if needed. I think this is how the SHA works.
@pH7oslo
@pH7oslo 7 жыл бұрын
That's how it works, yes - it's always padded. Without padding you can easily append whatever you like at the end of a message; an important part of the integrity check is to tell where the message ends. It's not at all easy to find collisions, though. When you hash 20 bits of data you're actually hashing 512 bits of data as the algorithm only works with exactly 512 bits at a time, i.e. one block. The remaining 492 bits must therefor be padded in a consistent way - if you pad it this way and I pad it that way, we'll end up with different 512 bit blocks, which in turn will result in very different hashes. If the message length (in bits) modulus 512 is 447 or less, there's room for the padding which is one 1, followed by however many 0's needed to get to 448 bits. Finally, the 64 bit length of the message is added (which brings it up to exactly 512 bits). If there's not enough room, additional 0's are added in a following block, up until there's only 64 bits left. (If the message length modulus 512 is 0, then the final block will consist of nothing but a 1 followed by 447 0's and then the length.)
@LauraStonebraker-nh1ff
@LauraStonebraker-nh1ff 6 ай бұрын
10:21
@daanwilmer
@daanwilmer 7 жыл бұрын
I remember when SHA1 was actually still secure, and people could get away with MD5 (although it was started to be frowned upon). Now I feel old.
@lawrencedoliveiro9104
@lawrencedoliveiro9104 4 жыл бұрын
Apple once tried to get away with MD4.
@kvelez
@kvelez Жыл бұрын
4:30 SHA-1 5:24 Compression Fuction. 6:29 Permutation. 7:36 SHA reversion.
@Gunth0r
@Gunth0r 6 жыл бұрын
wingardium levioSHA! (is what I immediately thought of when you started the video with 'shaa...').
@eduardojreis
@eduardojreis 4 жыл бұрын
9:40 I didn't quite understand how that padding scheme guarantees that messages with the same size would not share the same padding.
@LLubdeRr
@LLubdeRr 9 ай бұрын
This man forgot more about IT security than i will ever learn
@xXGGAMINGXx
@xXGGAMINGXx 7 жыл бұрын
Anyone notice the 'hacking' book on the shelf behind?
@quorkquork
@quorkquork 7 жыл бұрын
It doesn't look like anything to me
@cyancoyote7366
@cyancoyote7366 7 жыл бұрын
Hacking: The Art of Exploitation is a great book by Jon Erickson, which teaches you the basics of reverse engineering, code flow, basic C programming, the stack, networks and other things to get you started on binary exploitation. It's a great book, I recommend it to anyone who's willing to invest time in learning how to hack properly.
@hdef6602
@hdef6602 7 жыл бұрын
lol
@oneandonlyflow
@oneandonlyflow 6 жыл бұрын
cyancoyote is knowledge of a programming language required?
@oneandonlyflow
@oneandonlyflow 6 жыл бұрын
cyancoyote Thanks for the reply. I've heard by many people that C is a very hard language to learn though... do you have any recommendations for introductory books to learning assembly?
@KX36
@KX36 7 жыл бұрын
5:50 summarised the subject in 1 sentence ;-)
@Nanofuzz
@Nanofuzz 6 жыл бұрын
Thank you computerphile:-)...
@CaseyRedDragon
@CaseyRedDragon 7 жыл бұрын
You teach this better then my professor
@samgregg7
@samgregg7 7 жыл бұрын
Isn't padding used even if the message is already a multiply of 512 bits to avoid attacks?
@perahoky
@perahoky 4 жыл бұрын
Some people speak terrible not understandable english, he is one of them. Even whole words were not completely spoken.
@TacoMaster3211
@TacoMaster3211 6 жыл бұрын
How would the padding work if the final block of the message was long enough that you don't have enough padding room to say the number of bit in the message? So if the final block contained 510 bits you would have to pad in 9 bits(111111110) to say that the message is 510 bits, but you would end up with more than 512 bits.
@LasradoRohan
@LasradoRohan Жыл бұрын
The length field has a fixed size (which is sufficient enough) (also the field is not optional). The length of 10...0 is decided including the size of the length field i.e. you could jump over to the next block if required.
@Nickle314
@Nickle314 7 жыл бұрын
So a hash function can protect against doctoring a message. How do you prevent the insertion or deletion of a message in stream of messages? Each can be hashed, but you could create a new message, hash it, send it and its deemed good. Do you have a secure cryptographic sequence number than can be embedded in any way?
@pH7oslo
@pH7oslo 7 жыл бұрын
"How do you prevent the insertion or deletion of a message in stream of messages?" Before sha'ing you just append a shared secret. That way someone intercepting the message on route won't be able to produce a valid hash for an altered message. The recipient verifies the integrity of the message by sha'ing the message with the shared secret appended to it. "Do you have a secure cryptographic sequence number than can be embedded in any way?" If you mean some "sequence" number that appears to change randomly from one message to another, yet is known/anticipated by the recipient, than that's basically their shared secret, except it's not static. However, in this scenario getting out of sync would mean that all the following messages would fail their integrity checks, until some sort of reset. That makes it trivial to do a DoS attack on the protocol/exchange. One common way to counter this is to reset every minute or two, but then the communication would have to be (close to) real-time. Such a sequence can be any sufficiently random pseudo-random number generator sequence.
@sauce2408
@sauce2408 3 жыл бұрын
are the initial values important? any recommended readings on this?
@tj9382
@tj9382 4 жыл бұрын
He’s a very knowledgeable guy, what are his qualifications ?
@michaelcrosby7715
@michaelcrosby7715 3 жыл бұрын
Me: Explain SHA Dr. Pound: Explains it Me confused: Explain it to me like I'm 12 Dr. Pound: Explains it like I'm 12 Me still: Explain it to me like I'm 5...
@willis936
@willis936 6 жыл бұрын
So the padding is only denoted by the last one with a trail of zeroes and a length at the end? That is not a prefix and without some other way of indicating that padding is present it is indistinguishable from data. After a quick google search it appears that the padding is always present so it doesn't need to be a prefix.
@fixingstuff8117
@fixingstuff8117 4 жыл бұрын
I like the words at the end. The shower function. Murkland damn.[...] Obviously speech recognition still have some way to go.
@robertjif6337
@robertjif6337 7 жыл бұрын
I'm confused , what is that "abcde" stand for ? and why is the loop be done 80 times ? and the text is 512 bits long right ? how do I convert them into H0-H4 which is 160 bits in total ? thanks
@karthikgarimella2131
@karthikgarimella2131 4 жыл бұрын
Actually that process involves using x-or function ,you can see it on the net about the way the abcde is changed into a different abcde it is pretty interesting
@harsha123409875
@harsha123409875 6 жыл бұрын
What would be the padding if the final chunk of message is only 502 - 511 bits?
@DancingRain
@DancingRain 5 жыл бұрын
What happens if your message is, say, 509 bits in length? How do you pad it if the length won't fit?
@its_dayman
@its_dayman 7 жыл бұрын
Can you do one of these for bcrypt as well?
@Thammarith
@Thammarith 7 жыл бұрын
At 0:34, my mind went dirty.
@whatever-ko8qx
@whatever-ko8qx 3 жыл бұрын
7:50 that made it click for me, thanks!
@Gribbo9999
@Gribbo9999 6 жыл бұрын
Haven't seen that computer pyjama paper you are writing on in qute a while. Is it still used or is that just redundant stock?
@helinw
@helinw 6 жыл бұрын
Isn't it unsafe to have a padding scheme that leads to pre-image collision? E.g., h(msg) = h(pad(msg)).
@Hoaa89
@Hoaa89 2 ай бұрын
Really Great! Thanks alot
@waddahmustafa2954
@waddahmustafa2954 5 жыл бұрын
I ve always wondered what are those books, Would someone please show me the names of the books on the shelf and their authors?
@otnielwatanabegarcia5236
@otnielwatanabegarcia5236 6 жыл бұрын
dude cleaned everything up except his monitor
@nikolapasteur1825
@nikolapasteur1825 7 жыл бұрын
is that u of Nottingham cup supposed to be some kind of product placement? it's like the camera is trying to keep it in frame and it doesn't even look like it been drank out of. also cool rubix cubes on the shelf
@CleverCrumbish
@CleverCrumbish 7 жыл бұрын
Given the whole of Computerphile is to some extent an endorsement of the University of Nottingham it seems unlikely, or at least unnecessary. More likely it happened to be part of the initial framing shot the camera operator wanted to avoid drifting from too much.
Cracking Enigma in 2021 - Computerphile
21:20
Computerphile
Рет қаралды 2,4 МЛН
Elliptic Curve Back Door - Computerphile
12:24
Computerphile
Рет қаралды 504 М.
ФОКУС С ЧИПСАМИ (секрет)
00:44
Masomka
Рет қаралды 2,6 МЛН
ВИРУСНЫЕ ВИДЕО / Мусорка 😂
00:34
Светлый Voiceover
Рет қаралды 6 МЛН
النودلز هي دائماً الخيار الأفضل! #شورتس
00:10
Hashing Algorithms and Security - Computerphile
8:12
Computerphile
Рет қаралды 1,4 МЛН
Hashing vs Encryption Differences
19:38
Programming w/ Professor Sluiter
Рет қаралды 158 М.
The unsolved math problem which could be worth a billion dollars.
5:59
Matthew Weathers
Рет қаралды 2,4 МЛН
How AI 'Understands' Images (CLIP) - Computerphile
18:05
Computerphile
Рет қаралды 67 М.
AES Explained (Advanced Encryption Standard) - Computerphile
14:14
Computerphile
Рет қаралды 1,2 МЛН
ChatGPT Jailbreak - Computerphile
11:41
Computerphile
Рет қаралды 274 М.
How does SHA-256 work? (full explanation)
19:24
Boot dev
Рет қаралды 10 М.
Securing Stream Ciphers (HMAC) - Computerphile
9:24
Computerphile
Рет қаралды 301 М.
Secret Key Exchange (Diffie-Hellman) - Computerphile
8:40
Computerphile
Рет қаралды 930 М.
How secure is 256 bit security?
5:06
3Blue1Brown
Рет қаралды 3,1 МЛН
ФОКУС С ЧИПСАМИ (секрет)
00:44
Masomka
Рет қаралды 2,6 МЛН