I have seen a lot of videos on KZbin about TLS but your explanation is very easy to understand. Great Work :)
@devcentral5 жыл бұрын
glad you enjoyed it!
@notta3d2 жыл бұрын
Great introduction. Thanks for posting.
@devcentral2 жыл бұрын
Thanks for the comment and glad you enjoyed it!
@MyLifeNavigation4 жыл бұрын
I always search the topic on your youtube page when I find something difficult to understand. You never disappoint me :) Great Work!
@devcentral4 жыл бұрын
glad you enjoyed it! and, let us know if you have any topics we should address.
@kenaverill6013 жыл бұрын
Extremely well explained and with precise detail. It has opened a much better understanding for me now across all suite functions!
@KDOERAK4 жыл бұрын
excellent TLS cipher suite introduction: short, informative, easy to understand
@devcentral4 жыл бұрын
glad you enjoyed it!
@prowlerpunk2 жыл бұрын
GREAT content, to the point explanation.. I subbed to you, cuz yours is better than others out there
@devcentral2 жыл бұрын
Thanks and appreciate the comment (and sub) 🙂
@herolawole11522 жыл бұрын
A very Clear explanation. Awesome. Thanks
@devcentral2 жыл бұрын
Glad you enjoyed and we appreciate the comment!!
@jamesmcgraw83924 жыл бұрын
This helped significantly with my cybersecurity course. Thank you.
@devcentral4 жыл бұрын
I'm glad it helped!
@tiffanyhickman74603 жыл бұрын
@@devcentral hey
@pavel96525 жыл бұрын
This channel is an instant sub! You guys deserve more subscribers. Excellent quality, especially videos published in the last few years are great!
@devcentral5 жыл бұрын
glad you enjoy the videos!
@vinitbhardwaj84035 ай бұрын
Perfectly Explained. The puzzle is solved now. Kinda.
@terrancepinkney7774 жыл бұрын
100% Totally subscribed to your channel! The way you explain things is a bit how I see things and try to break it down in my mind like this. Not overly technical yet you incorporarte all the pieces of this topic very well. Thanks for your awesome work!
@devcentral4 жыл бұрын
glad you enjoyed it!
@JH-fs3lz3 жыл бұрын
how does this mans write backwards so well
@joannakonyeha4 жыл бұрын
All makes perfect sense now. Thanks for taking our time to put this together.
@devcentral4 жыл бұрын
glad you enjoyed it!
@juandavidaragon43613 жыл бұрын
Thank you so much. The video is easy to understand, I love it!
@devcentral3 жыл бұрын
glad you enjoyed it!
@rosshoyt20303 жыл бұрын
Absolutely great overview that brings together these many topics. Thanks!
@devcentral3 жыл бұрын
glad you enjoyed it!
@matingarastudios4 жыл бұрын
Nice job. I’m working on a presentation for my engineers and you’ve answered quite a number of my questions.
@devcentral4 жыл бұрын
glad you enjoyed it!
@ahahahabmbc10753 жыл бұрын
Thank you, thank you!
@devcentral3 жыл бұрын
Glad you enjoyed it!
@katen87692 жыл бұрын
Thank you 1000 times
@devcentral2 жыл бұрын
Glad you enjoyed it!
@TechieDheeraj3 жыл бұрын
Thanks John for this, As usual your explanation is to the point. I follow your videos even if I don't need to work on that particular tech.
@devcentral3 жыл бұрын
i'm glad you enjoyed it!
@amvk_9998 ай бұрын
awesome explanation🙏
@paolung3 жыл бұрын
I'm just impressed he can write backward like that.
@rosshoyt20303 жыл бұрын
They just reverse the video (left to right) after recording, he's writing normally. I had the same thought though at first 😄
@paolung3 жыл бұрын
@@rosshoyt2030 Makes sense, he was writing REALLY well backwards :D
@devcentral3 жыл бұрын
Here's our LBL Behind the Scenes video: kzbin.info/www/bejne/i2iokH9qrKiDisU
@katen87692 жыл бұрын
Thank you 1024 times.
@devcentral2 жыл бұрын
haha! :) Glad it was helpful for you!
@juliantoon45022 жыл бұрын
good explanation
@devcentral2 жыл бұрын
Thanks for the note!!
@otazka2476 Жыл бұрын
this guy is great
@devcentral Жыл бұрын
We really appreciate the comment and glad you enjoyed the video!
@CyberTronics Жыл бұрын
Very beneficial thank you
@Momo-qk3wi10 ай бұрын
Clear and concise.... Thanks a lot
@Meritumas4 жыл бұрын
Super clear, thank you for doing fantastic job explaining complicated stuff.
@devcentral4 жыл бұрын
glad you enjoyed the video!
@misakiwang95913 жыл бұрын
Help me alot with my tutorial. Glad that I found your video!
What a great video!! You made it so simple and presice. Will definitely share this up with my colleagues. Keep doing a great job
@devcentral4 жыл бұрын
glad you enjoyed it!
@HARISHANKAR-oy5hl3 жыл бұрын
100% clean session thanks for knowledge
@devcentral3 жыл бұрын
glad you enjoyed it!
@rdshenai5 жыл бұрын
One of the best videos on cipher suites!
@devcentral5 жыл бұрын
glad you enjoyed it!
@011azr3 жыл бұрын
You explain this very clearly. Really, much thanks to you guys :)))
@devcentral3 жыл бұрын
Thanks!! Appreciate the comment!
@rogerredhat14314 жыл бұрын
Nicely explained, filled some gaps in my understanding. Thank you!
@devcentral4 жыл бұрын
i'm glad you enjoyed it and found it helpful!
@techieadam50314 жыл бұрын
Wondered how they all fit together, thanks!
@devcentral4 жыл бұрын
Happy to help!
@49764362 жыл бұрын
You make my day. Awesome 😎👍
@devcentral2 жыл бұрын
Thanks and we appreciate the comment!
@g4rdo9844 жыл бұрын
very clear and understandable the way how u explained it, thank you very much for ur time and iniciative to share it, greetings :)
@devcentral4 жыл бұрын
glad you enjoyed it!
@pickiziziz4 жыл бұрын
Thanks John for the detailed explanation for a complex topic like this. Before reaching here , i was under the impression that the servers certificate public key will be used to encrypt the initial handshake and hence work as the key exchanger. Now if cipher suite also has a key exchanger algo , which one is used in such case?
@devcentral3 жыл бұрын
Hi pickiziziz...great question! The server's public key can be used as a part of the key exchange (if the key exchange algorithm is RSA), but it doesn't have to be used for key exchange. In fact, most servers/browsers now prefer Diffie Hellman key exchange (many times using Elliptic Curve as well) instead of RSA. The server's private key will still be used for authentication purposes (to prove to the browser that the server is the one expected), but the server's private key doesn't have to be used for the key exchange. That's one of the reasons that the cipher suite is agreed on early in the TLS handshake process so that both sides will know what key exchange algorithm to use. I hope this helps!
@joshuaeuceda46353 жыл бұрын
Thank you nice job!!
@devcentral3 жыл бұрын
glad you enjoyed it!
@amokrani3 жыл бұрын
great job thank you!
@devcentral3 жыл бұрын
Glad you enjoyed it!
@PaulOfford4 жыл бұрын
Great video, John. A big help.
@devcentral4 жыл бұрын
glad you enjoyed it!
@NicoleCaguicla5 жыл бұрын
Thank you for your video! I have a question, let’s say there are many clients connecting to 1 server. Is it possible that all this clients and server share the same cipher suite to establish secured connection?
@devcentral5 жыл бұрын
Great question Nicole! The short answer is, yes...all clients could use the same cipher suite. To be clear, though, the fact that the same cipher suite is used by multiple clients does not mean that all those clients use the same key for encryption. Each client will have their own shared (secret) encryption key with the server. The cipher suite simply defines what type of encryption algorithm is used between the client and the server. But the actual key used between the two will be different for each client/server connection. An analogy might be something like this: several people want to drive from their personal house to the bank. Each one has an option on what kind of car to drive (Honda, Chevy, Ford, Toyota, etc). All of the people could theoretically choose to drive a Toyota car, but each car is different even though they are all Toyota (even the same make/model). So, even though you drive a Toyota doesn't mean you can go to another Toyota and take your car key and use the other car. The same is true for cipher suites. You could use the same cipher suite as another client, but that doesn't mean your secret encryption key is the same as theirs. I hope this helps!
@balamaheshjampani90743 жыл бұрын
I didn't understand at 13:43, signing the hashed certificate part. Rest of the video is great.
@tushar8133a3 жыл бұрын
Superb!
@devcentral3 жыл бұрын
glad you enjoyed it!
@shrutichincholkar99644 жыл бұрын
Totally Perfect explanation 🙌
@devcentral4 жыл бұрын
glad you enjoyed it!
@HughJass-3133 жыл бұрын
❤❤
@Gaurjain4 жыл бұрын
Protocol Protocol : TLS 1.3, TLS 1.2 Key Exchange : EC DHE, RSA Auth : RSA, EC DSA Bulk Cipher : AES, GCM/CBC, DES MAC : SHA(secured), MD5(not secures) certificate sent from server has MAC
@vahedonabedian22723 жыл бұрын
Thanks John, great explanation.
@devcentral3 жыл бұрын
thanks for the comment!!
@hamzabashir17915 жыл бұрын
Really helpful for understanding TLS suites... Now i can understand more...👍🏻 Thanks for the video...😎
@devcentral5 жыл бұрын
glad you enjoyed it!
@hamzabashir17915 жыл бұрын
F5 DevCentral looking into your videos one by one n they are too good ... by the way can you do video on TLS 1.2 handshake....👍🏻
@devcentral5 жыл бұрын
@@hamzabashir1791 Hi. We recorded a couple of videos on the TLS handshake. Here they are: kzbin.info/www/bejne/maa1YWivlJd6rsU kzbin.info/www/bejne/pJDHYqV5jbOlrpI
@bigkeoni64294 жыл бұрын
Hi John, you had mentioned about pointing to some official documentation for the SSL hexadecimal designations. Is that under OpenSSL?
@devcentral4 жыл бұрын
Hi John...sorry about the oversight on posting that list. Here it is: testssl.sh/openssl-iana.mapping.html I hope this helps!
@jackli13525 жыл бұрын
try openssl ciphers -v command, you will got the tls cipher suites supported on your server
@devcentral5 жыл бұрын
Thanks for the info!
@ivanlora53184 жыл бұрын
Great Work!! Now it is more clear to me
@devcentral4 жыл бұрын
I'm glad you enjoyed it!
@nitinvats31654 жыл бұрын
This really helpful. Thanks for putting in the efforts.
@devcentral4 жыл бұрын
glad you enjoyed it!
@nitishwadhawan8404 жыл бұрын
Nicely Explained and Very Helpful ..!! Just a Question , When Server Signed the Hash of Certificate then How Client authenticate that this is the Server to which i am looking for using the SHA or MD5 ?
@Gowrilekshmi20214 жыл бұрын
very nice explanation.Thank you
@devcentral4 жыл бұрын
glad you enjoyed it!
@sharathbv14195 жыл бұрын
Good explanation. Quick question, If BigIP LTM has an SSL profile with cipher 'Default@strength' , does it force to negotiate strongest available cipher suite with the client or server?
@devcentral5 жыл бұрын
Great question Sharath! When @strength is used with the DEFAULT cipher list, then the ciphers are ordered on the server according to their strength (for example, 384 bit would be listed before the 256 bit, etc). When a client begins secure communications with the server, the client offers up it's set of cipher suites (already built into the browser..each browser is built slightly different) and then the server goes down its list of ciphers in order and it chooses the first match it can find. Maybe it matches the very top-listed cipher, but maybe not. As long as one of the cipher suites matches, then the server will pick it and that will be the cipher suite used for that secure session. Thanks!
@ashuniet5 жыл бұрын
it depend upon how your priorities your ciphers.. if you using Custom Suites.. in DEFAULT one they put the higher key size strengthen top on the order
@zonereyrie5 жыл бұрын
@@ashuniet The ordering of the cipher suites varies by TMOS version - but in 'DEFAULT' it is *not* normally the strongest suites which are listed first. A number of factors go into the ordering, but to generalize it is a balance between security and performance. (Higher bit cipher suites use more resources, and thus reduce performance of the box.) Using '@STRENGTH' in the cipher suite configuration will force sorting by key size, but this can be deceptive as well. What is more secure, a cipher suite using ECDHE and AES128-GCM or one using RSA and AES256 (CBC). I'd argue that the former is a better choice, but the latter will come first in the list because of the larger key size.
@coozable5 жыл бұрын
Very impressive :-) This really helped me understand Much better. Though i might just have to watch it a few more times to remember it all ;-)
@devcentral5 жыл бұрын
glad you enjoyed it! and, feel free to watch as many times as you need!
@sarveshgupta38025 жыл бұрын
Impressive content and explanation. Thanks for it.
@devcentral5 жыл бұрын
glad you enjoyed it!
@WndSks5 жыл бұрын
RC4 is a stream cipher, not a block cipher.
@devcentral5 жыл бұрын
Thanks WndSks! When I was listing the symmetric encryption algorithms, I slipped a couple of times and said "block" and then followed up with "bulk" to clarify that I was referring to symmetric, bulk encryption algorithms as opposed to asymmetric key exchange algorithms (RSA, DH, etc) or hash algorithms. But, thanks for the reminder that RC4 is, in fact, a stream cipher not a block cipher...an important detail in the case of symmetric algorithms!
@vladisergeiev72784 жыл бұрын
8:59 Is that accurate? I thought public key is only used for encryption when sending data back to the server. If it was used for decryption of private key encrypted data, then the data itself would be compromised.
@simpleguy58894 жыл бұрын
That one caught my attention as well, the video lost its credibility after this statement was made. These are dangerous statements as it messes up the very foundational concepts of client-server encryption. I think the author is confused.
@miomio1344 жыл бұрын
what author explained here is digital signature signing process.
@vladisergeiev72784 жыл бұрын
@@miomio134 Digital signing process is HMAC, whereby content is signed with private key and verified with private key. I'm not sure that's what he explained.
@gkdusa4 жыл бұрын
What if the cipher is null for output of openssl command . Does that mean that version of TLS is disabled ?
@adamking14914 жыл бұрын
It has just made a sense,I guess :) Thanks a lot.
@devcentral4 жыл бұрын
glad you enjoyed it!
@kallikantzaros4 жыл бұрын
thank you so much
@devcentral4 жыл бұрын
glad you enjoyed it!
@subhamthemusicalguy88514 жыл бұрын
Very informative and useful video
@KnivesTV4 жыл бұрын
Very helpful, thanks.
@devcentral4 жыл бұрын
glad you enjoyed it!
@humbertogonzalez26134 жыл бұрын
Hey Man, just want to thank you for the great explanation - better impossible
@devcentral4 жыл бұрын
glad you enjoyed the video!
@Saemundrthepure5 жыл бұрын
You mentioned a link to BIG IP specific documentation on turning those on or off. Could you link that for 14.x? I need to block RC4, and not sure how.
@pedrodominguez5418 Жыл бұрын
PCI vendors are requesting only stitched cipher suites, what are stitched cipher suites?
@devcentral Жыл бұрын
From Stackexchange: security.stackexchange.com/questions/204429/what-is-a-non-stitched-ciphersuite
@CairosNaobum4 жыл бұрын
Thank you for this videos !
@devcentral4 жыл бұрын
I'm glad you enjoy them!
@shaishankar84995 жыл бұрын
Nice explanation. Just a quick question, Wireshark will show the cipher suite selected between client and server. Will that not be a risk?
@zonereyrie5 жыл бұрын
At least through TLSv1.2 the cipher suite negotiation happens in the clear, so you can always see which cipher suite is selected. This is not a risk (beyond the use of a weak suite, which is a risk in any case) as the strength of the system is in the secret keys.
@davisli5 жыл бұрын
Check out Perfect Forward Secrecy or sometimes called Forward Secrecy. Also, note the concept Ephemeral. scotthelme.co.uk/perfect-forward-secrecy/
@vimaltewari69695 жыл бұрын
Very Informative. Thanks.
@devcentral5 жыл бұрын
glad you enjoyed it!
@kc30204 жыл бұрын
awesome
@devcentral4 жыл бұрын
thanks!
@bimboyaquino70914 жыл бұрын
Can this cause disconnection of websocket traffic? TLS handshake error?
@abhaypratap53115 жыл бұрын
How to check whether given cipher suite is strong and weak generally malware choose weak cipher suite so is it right to say that malware prefer weak cipher suite, old like RC4, RC2 .
@devcentral5 жыл бұрын
Great comment Abhay! I'm working on another video that goes into detail on which TLS cipher suites are strong and which are weak...stay tuned!
@zonereyrie5 жыл бұрын
I don't think you can generalize that way. Modern malware using encrypted communication is likely to be using the latest functionality - ephemeral key exchange, AES-GCM, etc. Supporting these is just as easy as an older algorithm - authors are using available libraries. Strength isn't a clear linear scale either - it isn't just key size. AES256-CBC has a larger key size than AES128-GCM, but the latter is arguably a better choice in a real world deployment given the growing number of attacks on CBC ciphers. And, for the same key size, GCM is generally a higher performing option (less load). And does your application really need 256-bit keys? There is also the temporal factor - a mid-strength ECDHE key exchange is probably a better option than a high-strength RSA key exchange. The latter is generally used for many sessions and can be recovered later to decrypt everything it was used on. The former is used for one, or few, sessions and so breaking the key recovers less information. Always tradeoffs.
@abhaypratap53115 жыл бұрын
So what are the other way to test whether cipher suite strong and weak... actually I have tested my client browser compatibility in ssl lab website so it shows preferred cipher suite and u said malware uses good strength of communication in my opinion few types of malware uses good encryption standard but not all, I have also read research paper related to this topic so that's why I am sharing my knowledge what I got correct me if I am wrong and if u good source related to this please share it thanks.
@addanametocontinue5 жыл бұрын
There arguably is a cipher suite that could be considered to be the most secure, I suppose. However, forcing all clients and servers to use that presents a few problems: 1. Some servers may not support that specific suite without having to upgrade. The most secure suite is ever-changing. Ideally, all companies will maintain their systems to keep them up to date, but we know that's easier said than done. 2. Many of the larger browsers don't make it easy for you to force it to only use specific suites. You'd have to dig through registry settings, etc. For now, we have to rely on 2 solutions to avoiding the usage of insecure suites: 1. Hope that modern browsers will disable the usage of insecure cipher suites as they roll out new versions of the software. This way, if you try to connect to a server that doesn't support one of the more secure cipher suites, the connection is rejected. 2. Hope that server administrators disable cipher suites that are considered insecure. This way, if the client tries to connect and their browser only supports insecure cipher suites, the connection is rejected.
@Gaurjain4 жыл бұрын
EC-DHE key exchange (smaller keys with elliptical curve and perfect forward secret with Diffy Hellman Ephemeral)
@wazirzafar295 жыл бұрын
how to fix the SSL anonymous cypher suite supported vulnerability on linux machine
@3err03 жыл бұрын
great video tho i'v lost couple of hours on figuring authentication and MAC parts, but can someone confirm if i got this right: Authentication part-(RSA for example) is about verification of certificate in TLS handshake phase, which is done via digital signature: sender encrypts hash of message via MAC algorithm(SHA for example), with its private key , which reciever decrypt with senders public key (from certificate) And MAC part is preformed in "TLS record protocol" (from RFC), that is, in actual sending of encrypted data (after handshake), in which there is MAC "tag" on each message(packet), for data integrity ?
@gooogle-jd8sg4 жыл бұрын
how do write like that you write from right to left can you explain how you do that ??
@HardTalk15 жыл бұрын
I'm not good at it, but I though this process is Public key or Asymmetric and here you're using Symmetric encryption algorithms like AES, DES and RC4. so why don't we use Asymmetric Encryption algorithms? If I'm wrong I'm just learning.
@DanielMGarcia695 жыл бұрын
Asymmetric algorithms use complex exponential calculations which are slower and more processor intensive than symmetric algorithms. Furthermore, Asymmetric algorithms are much more stringent as to the length of the data they can encrypt. As such, asymmetric encryption is not ideal for encrypting bulk data. This is why asymmetric encryption comes in handy just for the first part of the communication (a.k.a TLS handshake). Having that established, the encrypted traffic flow can happen using symmetric encryption algorithms such as AES, 3DES and SHA, MD5 for authentication. I hope that had shed some light on it.
@devcentral5 жыл бұрын
@@DanielMGarcia69 thanks for the great info...really appreciate the insightful response!!
@digvijaysingh47124 жыл бұрын
Able to make a connection with an invalid cipher(E128D:R1A:AES128:RANVIJAY:SHA238) But not able to make a connection with a valid cipher(ECDHE-RSA-AES256-SHA384) in LDAP SERVER???
@zhengshenyu5 жыл бұрын
I don't think the cipher suites specify the protocol version, but rather just TLS or SSL.
@devcentral5 жыл бұрын
Hi Ryan, great question! The cipher suites are designed for each specific version of SSL/TLS, and you can show the version for each cipher suite. For OpenSSL (the most common implementation on the Internet), you can type in: openssl ciphers -V and you will get a listing of all ciphers with the SSL/TLS version included. Here's a link for more info on this: www.openssl.org/docs/man1.0.2/man1/ciphers.html
@zhengshenyu5 жыл бұрын
I got you, thanks so much for the clarification. Been watching your vids alot recently, terrific jobs!!
@devcentral5 жыл бұрын
@@zhengshenyu Thanks! glad you are enjoying the videos!
@ShopperPlug3 жыл бұрын
Seriously what is "TLS Cipher Suite"?... video explains it all. This "Ciper Suite" is really important, just learning how to program and becoming a good back end developer is not even close to being ready for a production safe platform. Developers really needs to understand the security of things which is extremely lacking in the DevOp world. This is just sad, no mentors in website programming have ever mentioned the importance of the security for a platform, such basics like TLS 1.3 or 1.2 and it's "Cipher Suite".
@thoughtslibrary5 жыл бұрын
where person is writing ? is this on a glass? how is this annotation works can anyone explain it to me?
@RolandoGarza5 жыл бұрын
Basically the expositor is writing on glass (while shining a lot of light on the board), and then flips the video afterwards on postprocessing; they made a video about it on their channel.
@electron-Volt5 жыл бұрын
12:53 lyrics from an old Eminem song
@anirudhreddybasani35555 жыл бұрын
whattt?? I didn't see any lyrics there
@Saemundrthepure5 жыл бұрын
I caught that too. :D
@RolandoGarza5 жыл бұрын
Ha! Good catch; won't be able to not listen to that when I re-watch later.
@eechaze122 жыл бұрын
In some way in lay man's terms 2 foreign leaders having an exchange with an interpreter encrypting and decrypting the exchange
@milesford994 жыл бұрын
So for these videos, do they have a special shirt made with their logo reversed?
@psilvas4 жыл бұрын
Nice catch Miles! You can check out this video showing how we do it: kzbin.info/www/bejne/i2iokH9qrKiDisU
@nightcode84824 жыл бұрын
Great explanation but did he really learn how to write inversely? From his perspective, whatever he is writing should appear as a mirror image of what we see on the video.
@meepmeep63634 жыл бұрын
The video is inverted.
@ZestyVA3 жыл бұрын
Such a simple explanation for the writing!! I was watching the video trying to figure it out and I think because I fried my brain I couldn't figure it out!!!
@theforgot3n15 жыл бұрын
Great stuff!
@devcentral5 жыл бұрын
glad you enjoyed it!
@jtrapo2 жыл бұрын
I'm searching for TLS group of Michigan And in search of Rabbi A A.
@inatrik5 күн бұрын
I find this a bit vague on the explanations he gives