Double ratchet algorithm: The ping-pong game encrypting Signal and WhatsApp

แชร์
ฝัง
  • เผยแพร่เมื่อ 5 ส.ค. 2022
  • How do text messaging services like Signal and WhatsApp keep your text messages secure? The Double Ratchet algorithm.
    Let’s say Alice wants to send Bob an end-to-end encrypted message. She uses a key to lock up the message and Bob uses the same key to unlock the message. But what if they want to send a bunch of messages back and forth? Using the same key the whole time is not very secure. It would be better to have a unique key for each message. The Double Ratchet algorithm cranks out a new key each time you send a message by combining a key derivation function and a Diffie-Hellman calculation.
    Resources:
    Diffie-Hellman (with numbers): • The Mathematics of Dif...
    Diffie-Hellman (with colors): • Secret Key Exchange (D...
    Signal Specifications: signal.org/docs/specification...
    Created by Kelsey Houston-Edwards
    Sponsored by Wire wire.com

ความคิดเห็น • 31

  • @erickaguirre4888
    @erickaguirre4888 ปีที่แล้ว +27

    How are these videos under 1k views? This is the best explanation I've seen in TH-cam about this topic

    • @mikestaub
      @mikestaub ปีที่แล้ว

      Agreed

    • @EmperorZelos
      @EmperorZelos ปีที่แล้ว

      because she left Infinity :(

    • @erickaguirre4888
      @erickaguirre4888 ปีที่แล้ว

      @@EmperorZelos that was years ago, and still it doesn't explain how come these videos have not blown up

  • @iamdigory
    @iamdigory 11 หลายเดือนก่อน +5

    So glad you are back on TH-cam! Your infinite series videos are in the very top tier of math education. There are very few people that can teach math as well as you can.

  • @Cookiekeks
    @Cookiekeks ปีที่แล้ว +2

    This is probably the best explanation I've seen for any topic, ever.

  • @peki_ooooooo
    @peki_ooooooo ปีที่แล้ว +4

    Happy you are back!!!!!😍🥰😍😍😍😍

  • @delphine7393
    @delphine7393 ปีที่แล้ว +3

    this is hands down the best explanation I've come across. thank you sm

  • @TenderBug
    @TenderBug ปีที่แล้ว +3

    Wow such a surprise. Great to learn from you after long time.

  • @davenddominick
    @davenddominick 11 หลายเดือนก่อน

    this explanation was incredibly clear. Thank you

  • @thangible
    @thangible ปีที่แล้ว +1

    BEST EXPLAINATION EVER, I SWEAR!

  • @conroybogle3713
    @conroybogle3713 5 หลายเดือนก่อน

    Great video! You're so pleasant to listen to, and concise

  • @topherjaynes
    @topherjaynes 3 หลายเดือนก่อน

    This was so helpful, thanks for taking the time to make this very understandable.

  • @channel8048
    @channel8048 ปีที่แล้ว +1

    Thank you so much for this. I was having a hard time understanding how the double ratchet was tied to diffie hellman. The symmetric encryption and decryption with the shared key makes a lot of sense.
    May I ask, if you don't mind, how does the ephemeral key and multiple prekeys fit into this double ratchet? I suspect the ephemeral key is similar to a session key which is re-generated every time the user comes back online. But how about the prekeys? If the key derivation function is not updated, how are the prekeys used?

  • @khalid.alhadethy
    @khalid.alhadethy 7 หลายเดือนก่อน

    Best and Simple explanation

  • @eddiej204
    @eddiej204 3 หลายเดือนก่อน

    The best 👍

  • @HaythemRouis
    @HaythemRouis ปีที่แล้ว

    This type of content restored my faith in the internet and TH-cam. Thank you very much could you recommend courses/ books for those who are interested in advanced cryptography subjects

  • @yapayzeka
    @yapayzeka ปีที่แล้ว

    8:43 I dont understand something. Alice lost her first priv/pub key pair after response. how can she decrypt previous messages?

  • @leesweets4110
    @leesweets4110 9 หลายเดือนก่อน

    How would the system re-sort messages received out of order? I dont get it. If Alice received Bobs message out of order, and say after Alice sent her own messages, then all the machinery would have changed and you couldnt decode the out of synch messages.
    The solution for this would be to retain memory of the prior keys.... but I imagine that would compromise security both backward and forward

  • @TRAMPFREESKIER
    @TRAMPFREESKIER 11 หลายเดือนก่อน

    thx

  • @three_bachelors
    @three_bachelors ปีที่แล้ว

    What if bob user want's Old messages.
    And bob switch to another phone than how he can decrypt unread messages

    • @Seibertnr90
      @Seibertnr90 9 หลายเดือนก่อน +1

      He can‘t, like with Signal App. He also can‘t on whatsapp, but whatsapp requests the sender to resend messages wich were marked „unreceived“ (only one ✅) with the new keys.

  • @DerH0ns
    @DerH0ns 10 หลายเดือนก่อน

    How do you perform DH if your peer is offline?

    • @Seibertnr90
      @Seibertnr90 9 หลายเดือนก่อน

      Every participant puts some public keys in advance to the Server (Signal, Whatsapp).
      The sender retrieves one of those, mixes it with his private key and sends the encrypted message with his publics key to the receiver. The receiver starts to mix his private key with the public key from the sender and gets the shared secret to decrypt.

  • @0xDigitalOil
    @0xDigitalOil 9 หลายเดือนก่อน

    Well, if you gain access to Alice or Bob's private key, you see everything. Why is worry more focused on defending from the attacker getting access to one of the intermediate secret keys that encrypt the message rather than the base private key that Bob and Alice have that never changes?
    In other words why is it considered more likely that the key that encrypts the message will be compromised rather than the base key that each Bob and Alice have that never changes?

    • @danielf.7151
      @danielf.7151 8 หลายเดือนก่อน +1

      because the secret key should never leave the device

  • @forheuristiclifeksh7836
    @forheuristiclifeksh7836 2 หลายเดือนก่อน

    0:10

  • @leesweets4110
    @leesweets4110 9 หลายเดือนก่อน

    Let me get this straight... we are just using Diffie Hellman on each message? This doesnt seem particularly special in and of itself.

  • @markcuello5
    @markcuello5 ปีที่แล้ว

    HELP

  • @muhammadsiddiqui9522
    @muhammadsiddiqui9522 ปีที่แล้ว

    Who you no make more vids?

  • @cbrunnkvist
    @cbrunnkvist 7 หลายเดือนก่อน

    Wow, this channel is on par with @Computerphile. Subbed! 🎉