Elliptic Curve Back Door - Computerphile

แชร์
ฝัง
  • เผยแพร่เมื่อ 29 พ.ค. 2024
  • The back door that may not be a back door... The suspicion about Dual_EC_DRBG - The Dual Elliptic Curve Deterministic Random Bit Generator - with Dr Mike Pound.
    EXTRA BITS: • EXTRA BITS: Dual Ellip...
    Nothing up my sleeve Numbers: • Magic "Nothing Up My S...
    Elliptic Curves: • Elliptic Curves - Comp...
    / computerphile
    / computer_phile
    This video was filmed and edited by Sean Riley.
    Computer Science at the University of Nottingham: bit.ly/nottscomputer
    Computerphile is a sister project to Brady Haran's Numberphile. More at www.bradyharan.com

ความคิดเห็น • 574

  • @alexholker1309
    @alexholker1309 6 ปีที่แล้ว +289

    In other words: if there may or may not be a backdoor, but the NSA is showing an awful lot of interest in the alleyway behind the building, there's probably a backdoor.

  • @HMan2828
    @HMan2828 5 ปีที่แล้ว +892

    In the realm of IT security "There could be a backdoor" means exactly the same thing as "There definitely is a backdoor".

    • @lingmui3255
      @lingmui3255 3 ปีที่แล้ว +59

      You could even see the NSA badge portrays an eagle actually holding the key.

    • @urbanlobster4812
      @urbanlobster4812 3 ปีที่แล้ว +4

      @@lingmui3255 lol

    • @freakazoid115
      @freakazoid115 3 ปีที่แล้ว +3

      ...there is one

    • @CliveReyes
      @CliveReyes 3 ปีที่แล้ว +5

      Murphy warned us.

    • @locotx215
      @locotx215 2 ปีที่แล้ว

      Mister Potatohead !

  • @chriscraven9572
    @chriscraven9572 6 ปีที่แล้ว +104

    Best quote I heard was 'Random number generation is too important to be left to chance'

    • @blucat4
      @blucat4 8 หลายเดือนก่อน +1

      😄 Well spotted.

  • @neuron1618
    @neuron1618 6 ปีที่แล้ว +951

    8:36: My favourite part.
    -"256 bits worth! Which is... uhm..."
    *tries to calculate 2^256 in his head*
    -"Lots."
    -"Yeah!"
    :D :D :D

    • @omfgmouse
      @omfgmouse 6 ปีที่แล้ว +3

      IIRC it's on the order of "[number of atoms in the universe] SQUARED". (Correct me if I'm wrong though.)

    • @joechief2456
      @joechief2456 6 ปีที่แล้ว +12

      +Keiji Ikari A quick Google suggests that current estimates for the number of atoms in the *observable* universe (which is much larger than the amount of universe we can see, mind) is on the order of 10^80, or about 1000 fold larger than 2^256.

    • @superdau
      @superdau 6 ปีที่แล้ว +13

      Getting quite close (in relative terms) isn't actually that hard. Every 10 bits is about three magnitudes. 256/10*3 = 76.80. Actual result 1.15e77 or 77.06 if you take the log of it. That's being off by a factor of less than two.
      Now being able to pronounce that number is something very different though ;) .

    • @omfgmouse
      @omfgmouse 6 ปีที่แล้ว +6

      Ah, oops... I remembered the "80" part of "10^80", but assumed it was 2^80 and "rounded up" to 2^128...
      I also recall someone saying there were enough UUIDs, or IPv6 addresses (which are 128 bits, minus a few for special things) for every atom in the (observable) universe, but that clearly must be a mix up as well...

    • @WalterBurton
      @WalterBurton 6 ปีที่แล้ว +4

      It's not just about calculating 2^256. Not all points on the curve are valid.

  • @YingwuUsagiri
    @YingwuUsagiri 6 ปีที่แล้ว +860

    I still have deep respect for Mike as a teacher. He keeps things engaging yet understandable, raises some good questions while explaining some and letting you research some others. It's a delightful blend of in-depth and clear and I know how stupendously hard it can be to be this charismatic blend of interest. I always immediately watch videos of Mike.

    • @kazimafzal
      @kazimafzal 5 ปีที่แล้ว +6

      So True!! I wish all my proffs were like Mike!! Everything he says makes instant sense!

    • @IoriTatsuguchi
      @IoriTatsuguchi 5 ปีที่แล้ว +16

      Yeah as soon as I see him on thumbnail I watch that. I don't know what it is but his talks is more like inviting to think and get excited together than teaching to someone without knowledge: I don't know most of what he talked about but somehow I feel like I got the ticket to be included in enjoying excitement of some sort

    • @MrSkinkarde
      @MrSkinkarde 2 ปีที่แล้ว

      Anybody who knows things can explain them

    • @MisterK-YT
      @MisterK-YT 2 ปีที่แล้ว +3

      Why do you say you “STILL have respect for Mike” ?? Did other people _lose_ respect for him or something??

    •  11 หลายเดือนก่อน

      @@MrSkinkarde No you stuttering red faced gimp, that's not so.

  • @SuperManitu1
    @SuperManitu1 6 ปีที่แล้ว +368

    Dr Pound is still the best one to explain stuff on computerphile. I love those Cryptography videos!

  • @SomeNerdOutThere
    @SomeNerdOutThere 6 ปีที่แล้ว +546

    The NSA really need's to mind their P's and Q's

    • @storm37000
      @storm37000 4 ปีที่แล้ว +7

      all the ecdsa/P-xxx algorithms are inherently flawed, lookup secure-secure-shell which is a guide on how to choose secure algorithms for SSH. The much more secure/robust algorithm called curve/ed25519 is what is recommended.

    • @v1Broadcaster
      @v1Broadcaster 3 ปีที่แล้ว +18

      @@recodebrain792 you know thisisn't reddit right

    • @DasAntiNaziBroetchen
      @DasAntiNaziBroetchen 3 ปีที่แล้ว +1

      @@v1Broadcaster HAHA

    • @CarbonRollerCaco
      @CarbonRollerCaco 3 ปีที่แล้ว

      Or, more accurately, they SHOULDN'T.

  • @wmrieker
    @wmrieker 5 ปีที่แล้ว +70

    NIST: we did not find any evidence of 'e' in our design process
    Mike: did you look?
    NIST: um well no not really

  • @MrRolnicek
    @MrRolnicek 6 ปีที่แล้ว +397

    Well ... from all the items you listed as "suspicious" my suspicion actually dissapeared.
    I have no doubts now that it is indeed a backdoor by whoever is paying to implement it (I guess NSA).

    • @joechief2456
      @joechief2456 6 ปีที่แล้ว +78

      P and Q were specified by the NSA and its the NSA that was throwing its weight around to get this standard implemented in commercial cryptographic libraries, you don't even need to guess here.

    • @simonlafrance58
      @simonlafrance58 6 ปีที่แล้ว +17

      NSA is really sneaky. Sometimes, it ain’t (ECC or PRISM) too sneaky, but things like the hdd malware were really evil

    • @johanlarsson9805
      @johanlarsson9805 5 ปีที่แล้ว +6

      It appears that it was exploitable. Google portsmash, an attack described in the last few days which deals with eliptic curves.

    • @danhorus
      @danhorus 5 ปีที่แล้ว +12

      @@johanlarsson9805 Ohhh, now that video makes a whole lot more sense. Computerphile did not specify how an attacker would be able to reverse a key from just sniffing the operations running in a CPU, but if the objective is to figure out how many times a point was moved in an elliptic curve, this would be a way to do it

  • @PlayTheMind
    @PlayTheMind 6 ปีที่แล้ว +471

    Oh, that naughty NSA, always getting its pointer up our backdoors

    • @RonJohn63
      @RonJohn63 6 ปีที่แล้ว +8

      They're a spy agency. *It's their job* to do stuff like this.

    • @Haris6131
      @Haris6131 6 ปีที่แล้ว +22

      i think you missed a joke there

    • @chad1755
      @chad1755 5 ปีที่แล้ว +23

      @@RonJohn63 actually its HALF their job. Their other job is to ensure the communication security of the United States... a bit of a conflict isn't it?

    • @RonJohn63
      @RonJohn63 5 ปีที่แล้ว +7

      @@chad1755 I'm pretty sure "ensure the communication security of the United States" was tacked on a *lot* later.

    • @eddieh7962
      @eddieh7962 5 ปีที่แล้ว

      That is graphic

  • @devilaverage6718
    @devilaverage6718 6 ปีที่แล้ว +307

    big black car is coming for you in 3...2...1

    • @noname-wo9yy
      @noname-wo9yy 6 ปีที่แล้ว +11

      Black car more like predator drone

    • @bubboydarker9030
      @bubboydarker9030 3 ปีที่แล้ว

      more like big black van

  • @DodInTheSky
    @DodInTheSky 3 ปีที่แล้ว +15

    I love how he says it’s “very interesting” yet we all know he means “very, very concerning”.

  • @dlbiggins
    @dlbiggins 5 ปีที่แล้ว +94

    "Any one who considers arithmetical methods of producing random digits is, of course, in a state of sin. "
    John Von Neumann

    • @storm37000
      @storm37000 4 ปีที่แล้ว +2

      true randomness can only be acheived via nuclear decay or even just listening to the most common truly random thing most of us have heard; radio/tv static.

    • @themanofiron785
      @themanofiron785 3 ปีที่แล้ว +1

      @@storm37000 True randomness can only be achieved via Quantum Mechanics (specifically, Heisenberg's Principle of Uncertainity)

    • @hayden.A0
      @hayden.A0 3 ปีที่แล้ว +3

      @@themanofiron785 some might argue that even quantum mechanics isn't truly random (but for whatever it's needed for it's probably random enough)

    • @themanofiron785
      @themanofiron785 3 ปีที่แล้ว +1

      @@hayden.A0 In that case you should probably define random.

    • @hayden.A0
      @hayden.A0 3 ปีที่แล้ว +3

      @@themanofiron785 I'm no expert on this matter so I really shouldn't be defining anything, but, based on what I understand it's like this: any closed system cannot be truly random, and since the universe is a closed system it itself cannot be truly random. Obviously even if that's accurate the amount of "variables" that exist in the universe make it pretty much infeasible to replicate any given state, but again I'm no expert so I may just have some facts mixed up or I'm just completely wrong.

  • @DaRealNim
    @DaRealNim 3 ปีที่แล้ว +49

    I find it astonishing that a standard can go through and still be used with so many "that's suspicious". Just one suspicious thing should be enough to just ignore it and use something else..

    • @LinucNerd
      @LinucNerd 3 ปีที่แล้ว +7

      As far as I can tell, that's usually how it goes. But security isn't always the top priority, sometimes speed is. So it's a balancing act...
      Except in this case, where 1000 times slower and there possibly (definitely) being a backdoor was ok :')
      I don't think the community at large uses stuff like this tho, although I guess companies might?

    • @MrHaggyy
      @MrHaggyy 2 ปีที่แล้ว +1

      Elliptic curves have one big advantage. You can get along with verry little memory and at least i don't know a common side channel attack. Which makes them great for embedded stuff like machines.
      The potential back door on the other hand is nothing great as machines usually run for a view decades.

    • @Ping727
      @Ping727 2 ปีที่แล้ว +2

      I mean the NSA were very probably paying them to put it through, right?

    • @blucat4
      @blucat4 8 หลายเดือนก่อน +1

      @@Ping727 No probably, they did.

  • @eshafto
    @eshafto 6 ปีที่แล้ว +173

    "If there's someone who knows this e, and it's not me..."
    That's exactly what you'd say if it WERE you, isn't it? Seems pretty suspicious to me. You don't see many people denying they know that number, do you?

    • @ecavero1
      @ecavero1 2 ปีที่แล้ว

      @@andymerrett 😆😆😆😆

  • @AlexMirkhani
    @AlexMirkhani 4 ปีที่แล้ว +9

    I'd seen papers and articles on this before, this is the first time I've understood what the issue is. Great work!

  • @hoagy_ytfc
    @hoagy_ytfc 4 ปีที่แล้ว

    Definitely one of the most interesting Computerphile videos I've seen. And Dr Pound is superb at explaining this stuff.

  • @bbowling4979
    @bbowling4979 5 ปีที่แล้ว +7

    Excellent video Dr. Pound. You have a great way of explaining things at just the right level of detail. Making notes on 132 column tractor feed paper is just an aded bonus! Keep up the great work.

  • @RahulsYTC
    @RahulsYTC 5 ปีที่แล้ว +22

    The best teacher in cryptography. Can we have more Dr. Pound videos please? 😁🙂

  • @sebastiaanhoek726
    @sebastiaanhoek726 6 ปีที่แล้ว +1

    All these interesting caviats and niche applications is what makes ECC so amazing

  • @mkaatr
    @mkaatr 6 ปีที่แล้ว +10

    When I was in collage our security teacher could not explain most of the things well. I find these videos very educational and interesting. Thanks for explaining these 😆😆😆

  • @myce-liam
    @myce-liam 6 ปีที่แล้ว +6

    Always love the Dr Mike Pound videos 😄👌

  • @mazonnozam
    @mazonnozam 6 ปีที่แล้ว +27

    Hey, please do a video on lattices or post-quantum cryptography!

  • @RiccardoBrasca
    @RiccardoBrasca 6 ปีที่แล้ว +29

    I think there is a very important detail missing in the video: we know *absolutely for sure* that e exists (since the group of points has prime order and so it is cyclic and every element except the identity is a generator). What we do not know is if the NIST knows it (in the sense that we do not know if they picked P and Q randomly or rather they chose P and a number e and then took eP as the second point Q).

  • @Svenu2
    @Svenu2 2 ปีที่แล้ว

    I just love this channel. Thanks so much for all your effort.

  • @dwengs
    @dwengs 6 ปีที่แล้ว +14

    I subscribed this channel just because this man's accent

  • @albert21994
    @albert21994 5 ปีที่แล้ว

    I learn so much from your channel. thanks for just being here :D

  • @chipsafan1
    @chipsafan1 2 ปีที่แล้ว

    This is the best video I've watched in a long long time. Bravo.

  • @dfortaeGameReviews
    @dfortaeGameReviews 6 ปีที่แล้ว +4

    Well done. You explained it very well sir!

  • @saraperestrelo2170
    @saraperestrelo2170 ปีที่แล้ว

    This video is simply spectacular!

  • @Odd-RamonHSteen
    @Odd-RamonHSteen 6 ปีที่แล้ว +2

    Great video, great channel! I don't understand half of the things described(wish I had a bigger interest in mathematics as a kid) but somehow I can follow the principles mentioned. Thanks, and keep posting!

  • @pjos6406
    @pjos6406 ปีที่แล้ว

    Absolutely fascinating, great video!

  • @warwagon
    @warwagon 5 ปีที่แล้ว +1

    Mike should be doing all the videos, he's fantastic.

  • @BenjaminDirgo
    @BenjaminDirgo 6 ปีที่แล้ว +2

    I saw on Engadget yesterday that MIT made a chip that solves the 1000x slower problem. Thanks for the great explanation video!

  • @suicidalbanananana
    @suicidalbanananana 6 ปีที่แล้ว +13

    Gotta love mike

  • @masoudghashghaei6658
    @masoudghashghaei6658 5 ปีที่แล้ว

    i love the way they advertised the energizer battery !

  • @TomAtkinson
    @TomAtkinson 2 ปีที่แล้ว +3

    Many operating systems use the date/timestamp of the startup time as the random seed, which ensures a unique seed always, unless your battery is knackered. Sun workstations would sample the noisy analog audio input.

  • @necropola
    @necropola 6 ปีที่แล้ว +7

    Excellent explanation. Should be watched by everyone who is using any kind of computer.

  • @deslomator
    @deslomator 6 ปีที่แล้ว +1

    Beautiful.

  • @grivar
    @grivar 6 ปีที่แล้ว +3

    Shoutout to my main man, the FBI guy!
    Good job coming up with this. I couldn't have!

  • @valentinmakes
    @valentinmakes 6 ปีที่แล้ว +435

    "Computers don't operate in a random way."
    Ever used Windows?

  • @tensevo
    @tensevo 3 ปีที่แล้ว

    Simply fascinating.

  • @wartak666
    @wartak666 5 ปีที่แล้ว +1

    your vids are worth gold!

  • @ClaudeNova
    @ClaudeNova 3 ปีที่แล้ว +1

    Great video. Sounds like the real life version of Dan Brown's book "Digital Fortress". A great read. Happy holidays guys and gals

  • @Tabu11211
    @Tabu11211 6 ปีที่แล้ว

    Epic! Thank you for the video.

  • @50PullUps
    @50PullUps 6 ปีที่แล้ว +1

    Almost at 1 million!!

  • @vladomaimun
    @vladomaimun 4 ปีที่แล้ว +7

    Where is this used and can we avoid it? Can I check if a given website uses it for TLS?

  • @NFSHeld
    @NFSHeld ปีที่แล้ว +1

    NIST: Please use this type of padlock. We thoroughly tested it, it's very secure.
    NSA: Yeah, and if you use this and only this type of padlock, then have some money from us.
    IT security researcher: Someone might know how to crack this type of lock.
    NIST: Haha! I swear, we tested it and there is no flaws. It's the best padlock. Honestly, mate. Just use this exact type of lock.
    Researcher: Could I adjust it to use my own type of key cylinder?
    NIST: Definitely not! That wouldn't be safe any more!

  • @daft_punker
    @daft_punker 6 ปีที่แล้ว +7

    It's the legend!

  • @albertpop9243
    @albertpop9243 4 ปีที่แล้ว

    Great content

  • @phasm42
    @phasm42 4 ปีที่แล้ว +5

    10:01 is the money shot, had to pause it a minute to take in the explanation.

  • @humbledb4jesus
    @humbledb4jesus 2 หลายเดือนก่อน

    we did this 'back door' mathematics in seismic processing - called deconvolution...
    1> we know the original source signal (dynamite or vibrator)
    2> we run the source through the earth
    3> record the signals...
    4> deconvolute the original source
    and you get a 2d slice of the earth's structure...

  • @berndp3426
    @berndp3426 6 ปีที่แล้ว +1

    since computers take counters, regular clockspeeds and therefor timedependent states into account it is actually difficult to guarantee absolute randomness for parameters. Of course if a random generator seems to be deterministic in any way (dependent calculation times for specific bit lenghts is enough - timing attacks) it is to be discarded.

    • @danielrazulay
      @danielrazulay 3 ปีที่แล้ว

      You can always connect to a quantum random number generator ;) Only... is your connection secure? Hmm.. chicken, meet egg.

  • @__mk_km__
    @__mk_km__ 6 ปีที่แล้ว +21

    Nice comments there

  • @MrSomethingred
    @MrSomethingred 3 ปีที่แล้ว +2

    Twist. "e" is just Euler's number

  • @simonadeandre4921
    @simonadeandre4921 6 ปีที่แล้ว +1

    I have been watching Dr Pounds videos for quite a while now on this channel and I must say I love the way in which he explains things. Please convince this man to also explain other things like political stuff or so! I know he might not be an expert in those fields, but I feel like computer scientists might have a super logical take on things. (And I just love his voice.

  • @aorusaki
    @aorusaki 3 ปีที่แล้ว

    great video!

  • @Raphi
    @Raphi 6 ปีที่แล้ว +165

    I don't get it. Why would the NIST tell developers to use a specific P and Q and not generate their own? Do they really think that won't raise instant red flags?
    It'd be like if the guy installing your home security system told you your PIN had to be 1234, no exceptions.

    • @phiefer3
      @phiefer3 6 ปีที่แล้ว +189

      Wouldn't it raise just as many red flags if they were willing to let developers pick their own P and Q and certify whatever they chose? They'd be giving the green flag for developers to put their own back doors in.
      The real problem isn't that there could be a backdoor built into these P and Q values. The real problem is that ANY p and q values are suspect regardless of who picked them. And before anyone says "just use another rng to generate them", that doesn't work either, because that assumes that you can believe the person who says that they generated them from another rng.
      Sure maybe YOU would choose honest values with no back door, then again maybe the NIST did as well. You want to choose your own so that you know they didn't put a back door in. Maybe they want you to use theirs so that they know that you didn't put a back door in. Who can be trusted?
      Honestly, the fact that this type of back door CAN exist, effectively makes the entire process fundamentally flawed.

    • @Raphi
      @Raphi 6 ปีที่แล้ว +15

      phiefer3 aha thanks for the clear explanation.

    • @stensoft
      @stensoft 6 ปีที่แล้ว +21

      +phiefer3 If the whole idea is that Q must not be divisible by P, why not derive them from twin primes? The main issue here is that NIST didn't explain HOW they got these numbers.

    • @phiefer3
      @phiefer3 6 ปีที่แล้ว +27

      You should go back and watch the original video on elliptic curves. When they say "multiple", they're not talking about simply multiplying or dividing a number by another number, they're talking about jumping being able to move some number of times from one point and end up at another point. (ie if you start at Q and then move e times you end up at P).
      And the video makes a little bit of a mistake when he says "if" they're a multiple, because the way elliptic curves work, there's almost definitely some number of jumps that can be made from any point on the curve that will land you on any other given point on the curve. In other words, there WILL be some e such that P=eQ. Now calculating the e of a given pair of points is prohibitively difficult, and would be pretty secure, but choosing points for a given e would be extremely simple. (as mentioned in this and the other video, elliptic curves are similar to hash functions in this way, it's simple to start at some point Q, pick a very large e and then calculate a P to create your back door, but doing it backwards to find the e of a pair of points is much much more difficult).

    • @whuzzzup
      @whuzzzup 6 ปีที่แล้ว +10

      > Why would the NIST tell developers to use a specific P and Q and not generate their own?
      Because the NSA told them to. Simple as that.

  • @finlay422
    @finlay422 6 ปีที่แล้ว

    This man is my hero

  • @maxmusterman3371
    @maxmusterman3371 6 ปีที่แล้ว +24

    What are common usecases of this standard today?

    • @B1G_Dave
      @B1G_Dave 6 ปีที่แล้ว +20

      SSL certificates. So whenever you visit an online shop or "secure" website, you'll see the certificate, usually next to the address. If it says ECS or something similar, the NSA know what you're doing.

    • @simonlafrance58
      @simonlafrance58 6 ปีที่แล้ว +4

      BIG Dave Every company based in the USA needs to give any detail that they detain if queried. Google, Facebook, Amazon, Apple, etc. Not only do they exploit your data, they give it to PRISM, a gigantic mass surveillance organization that is managed by the USA, and it is a known fact they collect data that passes by the Internet, so yeah, ECS is like their golden boy. They collect encrypted data, but they can’t use it. Now imagine they use ECS, the NSA would have access to all data.
      Better off using Axolotl

    • @whuzzzup
      @whuzzzup 6 ปีที่แล้ว +6

      With "this standard" you mean the RNG function talked about in this video?
      Pretty much none. As it was either not used in the first place anyway or has been withdrawn for some years now.
      Especially what "BIG Dave" says is completely wrong, SSL does not use Dual_EC_DRBG.

    • @FireEverLiving
      @FireEverLiving 6 ปีที่แล้ว +5

      whuzzzup As mentioned in the video, it actually was used in the real world by companies paid by the NSA. For example, it was used by default in stuff produced by RSA, inc., which notably included many security fobs.

  • @vcokltfre
    @vcokltfre 5 ปีที่แล้ว +2

    Basically, "If you don't use this, that may have a backdoor, and instead use your own to make it more secure, we'll say you're less secure..." Well that makes sense...

  • @umblapag
    @umblapag 6 ปีที่แล้ว +1

    So, is this particular standard used now? If so, how widely? How long do we expect it to be in place? What is the consensus on its upcoming alternative?

  • @richbuilds_com
    @richbuilds_com 6 ปีที่แล้ว +146

    lol, that sounds as dodgy as, er.. Doctor Dodgy, the head of Dodgy Research at Dodgy University*
    * thanks Blackadder :-)

    • @paulzapodeanu9407
      @paulzapodeanu9407 6 ปีที่แล้ว +4

      "I have a cunning plan!" prof. Baldrick at Dodgy University

    • @gardient
      @gardient 6 ปีที่แล้ว +2

      Dr. Quack, Medical doctor

    • @jeffirwin7862
      @jeffirwin7862 6 ปีที่แล้ว +2

      That's about as dodgy as research from Ball State. Bollocks!

    • @rashidisw
      @rashidisw 3 ปีที่แล้ว

      Blackadder strikes again made brats @ twitter are furious and immediately proves him to be correct.

  • @parkerayotte1700
    @parkerayotte1700 6 ปีที่แล้ว +1

    This guy should just take over the channel at this point

  • @bhargavdasgupta6580
    @bhargavdasgupta6580 3 ปีที่แล้ว

    very good channel

  • @joechief2456
    @joechief2456 6 ปีที่แล้ว

    Can you guys cover the new deeplearning based face swap thing? After watching your video on generative adversarial networks I'm curious what combination of networks was used to make faceswapping work...

  • @kmac499
    @kmac499 6 ปีที่แล้ว +24

    So is there a Great Mersenne Prime type project to seach for e ??

    • @jacklefevre9774
      @jacklefevre9774 6 ปีที่แล้ว +5

      There never will be. Even with all the computation power in the world, 2^256 possibilities is way to many to brute force.

    • @tigerresearch2665
      @tigerresearch2665 6 ปีที่แล้ว +3

      There are groups going through the effort of brute forcing the 2^96 possibilities of private keys to crack open bitcoin addresses. Maybe, if we make a great leap in computational power, some day we could start a cloud computing project to find e. Maybe...

    • @robertthompson7059
      @robertthompson7059 5 ปีที่แล้ว +4

      @@tigerresearch2665 Two words: "Quantum Computing".

    • @cezarcatalin1406
      @cezarcatalin1406 4 ปีที่แล้ว +2

      Robert Thompson
      Chinese Government wants to :
      *_bake that quantum cake_*

  • @staindk
    @staindk 6 ปีที่แล้ว

    Dr Pound's hand gestures in this video are so... man this sounds weird... but they're so nice to watch hahaha

  • @michaelzumpano7318
    @michaelzumpano7318 6 ปีที่แล้ว +1

    Dr. Pound, could you please do a video on security tokens? I trust your videos to get the details right. Most of the videos on security tokens discuss selling features or legal basis. I’m interested in understanding the mechanics and limitations of the model. Sort of like what you did with these excellent videos on elliptic encryption.

  • @franzscheerer
    @franzscheerer 2 ปีที่แล้ว

    It makes sense if Alice creates Q and 'e` and finally P as eQ. She transfer these values to Bob. He creates the seed ''s' and can create random Bits. Alice can verify these random Bits without knowing the seed 's'. There are some possible application of this. Alice can't predict the random bits before the first value (rQ). It's maybe useful.

  • @wolvenmoonstone8138
    @wolvenmoonstone8138 6 ปีที่แล้ว +11

    ...I'd be willing to bet at least half of the money in my bank account that that standard has at least one backdoor...

    • @happypandaface710
      @happypandaface710 5 ปีที่แล้ว +13

      if your bank account is secured by this algorithm, then you're betting all of it

  • @elraviv
    @elraviv 6 ปีที่แล้ว +1

    A very important point you forgot, NIST Removed that Algorithm from the list of Random Number Generator back in 21-Apr-2014, so it is not used anymore.

  • @bull1234
    @bull1234 6 ปีที่แล้ว

    El is the ruler of this MATRIX of the computer cube of Saturn

  • @twistedsim
    @twistedsim 6 ปีที่แล้ว +4

    In how many year will we have the computing power to solve for e and deternine if it was a back door? Will it ever be in reach?

    • @AndrejCibik
      @AndrejCibik 6 ปีที่แล้ว

      You dont have that many atoms in universe squared.

    • @whuzzzup
      @whuzzzup 6 ปีที่แล้ว +1

      With the normal computers we have right now? So many, that "never" is the best answer.

    • @twistedsim
      @twistedsim 6 ปีที่แล้ว

      whuzzzup No I didn't say with the computer we have right now.

  • @lukelucky7681
    @lukelucky7681 5 ปีที่แล้ว +1

    Whats about the Bernstein Curves? Do you think these have also a "back-dor"? ( f.i. curve25519 and ed25519 )

  • @robfielding8566
    @robfielding8566 6 ปีที่แล้ว +1

    When I worked at NFR Security, we had a co-worker Jason Wright (immortalized in the Wikipedia page on IPSEC). He was an OpenBSD-associated dev that wrote our ethernet drivers. He was publicly accused of inserting code into OpenBSD to weaken its random number generator on behalf of the FBI. We came in that morning, and he had to make a public statement about how it was a nonsense accusation. All his commits to OpenBSD were given strong scrutiny. I think there were minor bugs found in the commit, but no clear evidence that he managed to break random number generation in OpenBSD.

  • @franzscheerer
    @franzscheerer 2 ปีที่แล้ว

    2007 - yes it's some time ago. 15 years and no one could find the value of 'e', though the elliptic curve EC and the two points P and Q are published.

    • @franzscheerer
      @franzscheerer ปีที่แล้ว

      It seems ECC is really secure. Of cause there is no proof, but it looks unlikely that this curves can be cracked somehow.

  • @HassanSelim0
    @HassanSelim0 5 ปีที่แล้ว

    I read somewhere that Bitcoin uses different P & Q in its elliptic curve calculations, which would be interesting!

  • @gustavderkits8433
    @gustavderkits8433 6 ปีที่แล้ว +1

    Has anyone published a correlation study? If e exists it should show up in a large set of P’s and their associated Q’s, at least as a R-squared not equal to zero.

  • @kevintedder4202
    @kevintedder4202 3 ปีที่แล้ว +1

    So if Dual EC has a back door, even theoretical, then it must, by definition, already be broken. Therefore the NIST accreditation for being extra secure is worthless. Ironically, using your own P&Q becomes more secure, since e is less likely to be known. But then, e will always be known since e=P/Q. Whether e was explicitly choosen or implied.
    If P&Q are choosen randomly, what random process would we use to choose them? Now we're just going around in circles until we disappear up our own .....

  • @JivanPal
    @JivanPal 6 ปีที่แล้ว

    Is this comparable to the potential for a backdoor in the prime256v1 / P-256 / SECP256R1 / [insert alternative name here] elliptic curve? Are the technical details different? Part of me thinks you already did a video on that, actually...

  • @andljoy
    @andljoy 6 ปีที่แล้ว +6

    Oh yeh , the 2nd mos interesting person on computerphile , afte the one and only ledgend, Professor Brailsford, well 3rd if we are counting Brian Kernighan

  • @jan_harald
    @jan_harald 5 ปีที่แล้ว

    /me wondered about if other curves such as Curve25519 might have been similarly affected,
    thankfully not AND the bad one's not in use anymore, afaik...

  • @chaimmarks2663
    @chaimmarks2663 6 ปีที่แล้ว +55

    could I be friends with dr. Mike Pound?

  • @MrWicked17
    @MrWicked17 6 ปีที่แล้ว

    Can you explain how the symbol in the iPhone works the one where it crashes the messenger and any app that had keyboard use.

  • @suyashshandilya9891
    @suyashshandilya9891 4 ปีที่แล้ว

    Could you guys do one on homomorphic encryption please?

  • @G3rain1
    @G3rain1 6 ปีที่แล้ว +1

    As an end user what can I do to make sure none of my devices and programs are using dual ec drbg?

    • @HMan2828
      @HMan2828 3 ปีที่แล้ว

      Choose RSA-4096 + AES-256 when given the choice. If not given a choice, consider the platform insecure.

  • @the1exnay
    @the1exnay 6 ปีที่แล้ว

    Why is it hard to check if one is a multiple of the other? Is it because it is modular arithmetic?

  • @koenth2359
    @koenth2359 6 ปีที่แล้ว

    I notice you are writing on the chain paper that was used much for line printers 2 or 3 decades ago. Is this still used today, or did you have tons of the stuff left over from those days? (I remember using those as a music score!)

    • @drumguy1384
      @drumguy1384 5 ปีที่แล้ว

      The answer is yes. This sort of paper (and the printers it goes in) are still in use today. Not as common as they were a couple decades ago when they were the only option, but some applications lend themselves better to impact printers and track feeding. As for why they use the paper on this channel, I would imagine it's mostly aesthetic because it has a sort of retro vibe that fits with the channel's overall theme. You might also be right that the Uni has loads of the stuff lying around and nothing to do with it, so the profs use it for scratch paper. Both could be true.

  • @TheWeepingCorpse
    @TheWeepingCorpse 6 ปีที่แล้ว

    Im thinking of using this for GUIDs, can you provide links to any papers?

  • @MrLeoMB
    @MrLeoMB 6 ปีที่แล้ว

    I would love if you talk about Decentralized Apps (Dapps)

  • @ebencowley8363
    @ebencowley8363 6 ปีที่แล้ว +1

    So is there a way to ensure that our systems don't use elliptic curve cryptography? Or would that require that everyone we exchange information with also not use it?

    • @JadeNeoma
      @JadeNeoma ปีที่แล้ว +1

      Technically you could probably edit an open source browser like chromium to not use it. However there really isnt any need, this standard has now been abandoned and elliptic curve cryptography is fine to use

    • @ebencowley8363
      @ebencowley8363 ปีที่แล้ว

      @@JadeNeoma thanks for the info lol i forget i ever asked this

  • @ToadalChaos
    @ToadalChaos 5 ปีที่แล้ว +6

    "We all thought SHA1 was unbreakable, and then what happened"
    Best nerd quote of the year.

  • @Winasaurus
    @Winasaurus 10 หลายเดือนก่อน +1

    Or maybe, it has no backdoor, the other options have backdoors. And the NSA know if they place a heavy, obvious interest on the one that COULD be weak, even after public articles saying so, and paying people to try and use it, that people will instead flock to the other options, which then ACTUALLY have backdoors the NSA already have access to.
    The police do this sometimes. They have public statements saying that they're on a mass search for someone who they actually aren't searching for, they're actually just watching town exits. But because the person thinks they're being looked for, they get worried and try to leave, only to walk right into the police who knew they'd try to leave. Just look how many people get caught at the airport. As soon as the police say they're searching the last known area, they're actually searching the airport and just saying that as bait to get them there.

  • @Harbz
    @Harbz 6 ปีที่แล้ว +2

    Is it theoretically possible to solve the elliptic curve discrete log problem?

    • @altrag
      @altrag 6 ปีที่แล้ว +4

      Its not proven _impossible_ on a classical computer. The general consensus is that it is impossible (short of brute force, which of course can solve any key finding problem given enough time.. but when multiple ages of the universe is not enough time, that's not really an issue worth considering.)
      On a quantum computer however, its not only theoretically possible but we know how to do it (Shor's algorithm.) I'm not sure that we have discovered any functions that are suitable for classic cryptography that (provably) can't be broken by a quantum computer. I don't think we have.. though I'm also pretty sure we haven't yet proven that such a function can't exist and is just waiting for us to find it. Discovering a cryptographically strong (and fast enough to be practical) classical function that can also be provably unbreakable by a quantum computer would lead to a significant overhaul of the computer security industry, and would remove the need for quantum cryptography (which is a very hard problem.. not because of the math, but because _everyone_ would need a quantum computer to do their cryptography and that's just not going to be practical in the foreseeable future.)

    • @zackologlu7018
      @zackologlu7018 6 ปีที่แล้ว +3

      that's the standard discrete log problem (using integer factorization), not the elliptic curve discrete log problem, which as far as i know doesnt have a theoretical quantum algorithm associated with it.

  • @Tupster
    @Tupster 6 ปีที่แล้ว +1

    Being slow can be an advantage. It makes brute force attacks harder.

  • @joshhayes3433
    @joshhayes3433 6 ปีที่แล้ว +1

    Some links to the videos at the very end would be great, I can't click on them.

  • @bbsara0146
    @bbsara0146 2 ปีที่แล้ว

    could you possibly have a list of 100 different eliptic curves and use a different one depending on the day of the week. that might make it harder to break

    • @JadeNeoma
      @JadeNeoma ปีที่แล้ว

      Not really. The whole security of an eliptic curve is that it cant be solved it must be brute forced. So changing between them wont increase security. It might actually decrease security as it would add complexity and the kore complex a system is the more likely there is a bug somewhere critical

  • @lenfirewood4089
    @lenfirewood4089 4 ปีที่แล้ว

    Why not use a seeding from say some source of white noise or even the cosmic microwave backgound which I assume will have a suitably high degree of randomness attached.

    • @SkigBiggler
      @SkigBiggler 3 ปีที่แล้ว

      Hardware implementation and ensuring the noise pool cannot be tainted. There are dedicated randomness modules you can use, but typically hard drive seek times, user mouse input and all sorts of unpredictable events are used to generate noise.

  • @cezannealves6926
    @cezannealves6926 6 ปีที่แล้ว +2

    Could you explain the relation of this backdoor with bit coin? i.e. Does bit coin uses the suggested p and q values?