Securing Stream Ciphers (HMAC) - Computerphile

แชร์
ฝัง
  • เผยแพร่เมื่อ 1 ต.ค. 2024
  • Bit flipping a stream cipher could help you hit the Jackpot! But not with HMAC. Dr Mike Pound explains.
    Correction : "pseudo" is spelled incorrectly on the graphic.
    / computerphile
    / computer_phile
    This video was filmed and edited by Sean Riley.
    Computer Science at the University of Nottingham: bit.ly/nottscom...
    Computerphile is a sister project to Brady Haran's Numberphile. More at www.bradyharan.com

ความคิดเห็น • 224

  • @ZehEduardo
    @ZehEduardo 7 ปีที่แล้ว +417

    I want to meet this man. I feel like I could hear him talking from hours and not get bored.

    • @JoeMarGonzales
      @JoeMarGonzales 4 ปีที่แล้ว +10

      @urbex2007 I guess it's supposed to be that way. He never looks directly into the camera, he looks towards the hidden interviewer instead.

    • @pierluiginegro772
      @pierluiginegro772 3 ปีที่แล้ว +11

      It's his enthusiasm that does the trick! I'm absolutely caught up in his speech, unable to stop listening, getting angry at the video ending so abruptly!

    • @misspaula9186
      @misspaula9186 2 ปีที่แล้ว

      You can say that again

    • @arrowtlg2646
      @arrowtlg2646 2 ปีที่แล้ว +1

      I took the Computer Security Module and audited the Cryptography modules this year at the university of nottingham, both of which were taught by Dr Mike Pound, and honestly it was amazing. He has a great way of explaining hard concepts in a way that's easy to understand.

    • @dalegeddes687
      @dalegeddes687 ปีที่แล้ว

      I'd love to meet this man too huge respect for Mike pound :)

  • @brooped
    @brooped 7 ปีที่แล้ว +225

    Please sent Mike £100

    • @Anvilshock
      @Anvilshock 7 ปีที่แล้ว +2

      Sneeze bent like 7FFF

    • @kebman
      @kebman 7 ปีที่แล้ว +1

      Thank you Please!

    • @philtrem
      @philtrem 6 ปีที่แล้ว +2

      He wants it yesterday !

    • @8b8b8b
      @8b8b8b 5 ปีที่แล้ว

      Please sent Mike £100 yesterday
      Please send Mike £100 today

    • @downstream0114
      @downstream0114 4 ปีที่แล้ว

      Plase send Mike £10M

  • @StreuB1
    @StreuB1 7 ปีที่แล้ว +423

    ....I honestly get the feeling that Dr. Pound is wildly more intelligent that we realize or he portrays and he always seems like he has to hold back just a bit so he doesn't inadvertently say too much. Like, there is a line that shouldn't be crossed with regard to explaining things and he is constantly dancing with that line and at times has to stop for a moment and think "Ok, right, where am I?....oh, right, ok we can go further" lol
    Anyone else get that??
    Hes awesome man.

    • @minihjalte
      @minihjalte 7 ปีที่แล้ว +17

      Brian Streufert what? He is obviously very intelligent, else he wouldnt have doctorate.

    • @StreuB1
      @StreuB1 7 ปีที่แล้ว +9

      Nooo....beyond that level even!

    • @minihjalte
      @minihjalte 7 ปีที่แล้ว +21

      Brian Streufert what level do you mean? Omnipotent/supernatural level?

    • @FriedEgg101
      @FriedEgg101 7 ปีที่แล้ว +44

      Would you say that you find his intelligence artificial?

    • @kale.online
      @kale.online 7 ปีที่แล้ว +9

      I get what you mean. Hopefully like Robert Miles he starts his own channel

  • @markusdemedeiros8513
    @markusdemedeiros8513 7 ปีที่แล้ว +117

    Dr. Pound! This guy could read me his shopping list and I would still watch it

    • @Hexanitrobenzene
      @Hexanitrobenzene 5 ปีที่แล้ว +4

      I'm sure he would manage to make it hilarious :)

  • @gatoradeee
    @gatoradeee 7 ปีที่แล้ว +44

    This bloke is a well-rounded pundit of computer science--vision, cryptography, algorithms, all the good stuff.

  • @jamesvanden6251
    @jamesvanden6251 7 ปีที่แล้ว +35

    HE'S BACK! ALL ABOARD THE TRAIN TO POUND TOWN...

  • @jordanwaeles
    @jordanwaeles 7 ปีที่แล้ว +43

    Is it wrong to feel kinda in love with him? I might have completed my studies if he were my teacher.

    • @Xathian
      @Xathian 7 ปีที่แล้ว +18

      He's the archetype for the perfect teacher to engage students in learning. He combines easy grasped examples with technical concepts and makes even very complex subjects easily understandable even to a slightly learned layman.

  • @SmallSparrowsChannel
    @SmallSparrowsChannel 5 ปีที่แล้ว +26

    Absolutely love these computerphile videos. To the team: please do not stop making more videos!

  • @brandonbirchall5389
    @brandonbirchall5389 7 ปีที่แล้ว +32

    Love this series, but could you please cover Elliptic curve Cryptography? I feel like this channel explains everything the best, so it would be much appreciated.

    • @foobargorch
      @foobargorch 7 ปีที่แล้ว +2

      djb and Tanja Lange have a great intro to the subject from 31c3

    • @cobaltno51
      @cobaltno51 5 ปีที่แล้ว

      @@foobargorch Thanks for that!

  • @ArthurKhazbs
    @ArthurKhazbs 7 ปีที่แล้ว +19

    Mike is implicitly asking us to send him £100

  • @yoavklein123
    @yoavklein123 2 ปีที่แล้ว +2

    Something I didn't understand. Around 5:00, after introducing the first "naive" solution to the problem of tampering the stream cipher - i.e. computing a hash - Dr. Mike rejects this immediately because the middle-man can easily tamper the message and then compute a hash. what I don't understand is how can he compute the hash of the unencrypted message? All he has is the encrypted message, and if the hash is of the un-encrypted, how can he compute this?

    • @0xbenedikt
      @0xbenedikt ปีที่แล้ว +2

      I don’t understand either. Also if you send the hash encrypted too, there would in my mind absolutely be no way to reconstruct it

  • @daft_punker
    @daft_punker 7 ปีที่แล้ว +25

    This guy is my favorite!

  • @00a5-h8j
    @00a5-h8j 7 ปีที่แล้ว +73

    This video seemed to end without much of a conclusion...

  • @jony7779
    @jony7779 7 ปีที่แล้ว +19

    Great video. I love Mike Pound - he is my favorite person on computerphile

    • @MikhailFederov
      @MikhailFederov 11 หลายเดือนก่อน

      Just wait until you meet Mike Hawk

  • @y__h
    @y__h 7 ปีที่แล้ว +9

    Someday you should do a video on AEAD, which is more modern than plain old Stream cipher.

  • @boynedmaster
    @boynedmaster 7 ปีที่แล้ว +9

    just had an hmac nightmare, this came a bit too late

  • @Destrolll
    @Destrolll 5 ปีที่แล้ว +3

    5:13 But why don't we encrypt the checksum too? In other words be append hash of the message right *before* we do the encryption

    • @0xbenedikt
      @0xbenedikt ปีที่แล้ว +1

      I’d love to know the reason too

  • @OnlyUseMeEquip
    @OnlyUseMeEquip 7 ปีที่แล้ว +14

    make a 2 hour video with this guy, i could listen to him all day

  • @rogervanbommel1086
    @rogervanbommel1086 2 ปีที่แล้ว +3

    Well, do not forget AES CBC is weird, it’s a block cipher, though because of the XOR chaining you can also do this there

  • @maxijonson
    @maxijonson 4 ปีที่แล้ว +1

    DONT QUIT THE VIDEO JUST YET 😂

  • @dd9516
    @dd9516 7 ปีที่แล้ว +3

    I have a big ask. It may take several videos but I should love to see a simple but complete differential cryptanalysis. And a set on linear cryptanalysis. We hear about it all the time but it means very little to most of us. There are many books on it but these are hard to follow, a video would be much easier and better. Thanks! If you do it I shall sent a much bigger 'thank you', capital letters and all!

  • @amaarquadri
    @amaarquadri 7 ปีที่แล้ว +4

    The encryption related Computerphile videos are some of my favorite.

  • @Anvilshock
    @Anvilshock 7 ปีที่แล้ว +3

    This guy couldn't look any more mischievous if he wore a black henchman's mask befitting a 70s' Batman episode.

  • @johnbll106
    @johnbll106 3 ปีที่แล้ว +1

    So I guess the length extension video never came out sed.

  • @КириллРагузин-р9в
    @КириллРагузин-р9в 7 ปีที่แล้ว +2

    The seccond method can actually be just as secure if it is guaranteed that none of the valid messages can be a simple concatenation of 2 or more other valid messages. The easiest way to guarantee it is just to always put a total message length block somewhere inside the protected message. This method is a little bit faster than the HMAC.

  • @msolomonbush
    @msolomonbush 7 ปีที่แล้ว +2

    I like the videos that Dr. Pound does on cryptography and cryptoanalytics, but it would be nice if he could get into more of how the math works behind the concepts. Not just describe the variables.

  • @mechris13524
    @mechris13524 7 ปีที่แล้ว +20

    I think in the video, we were shown this as a non-working solution: encrypt(message)|hash(encrypt(message))
    Why couldn't you do this: encrypt(message|hash(message))

    • @gryzman
      @gryzman 7 ปีที่แล้ว

      that's essentially what signing is, you take checksum and encrypt it with the private key - and what you get is a signature.

    • @suncrasher4168
      @suncrasher4168 7 ปีที่แล้ว +1

      but both keys are private...

    • @TMaorgmrtrstogamFFDsKMO
      @TMaorgmrtrstogamFFDsKMO 7 ปีที่แล้ว

      Greg Jaskiewicz j

    • @TMaorgmrtrstogamFFDsKMO
      @TMaorgmrtrstogamFFDsKMO 7 ปีที่แล้ว

      Greg Jaskiewicz o

    • @unvergebeneid
      @unvergebeneid 7 ปีที่แล้ว +1

      Christopher Smith, yes, I was definitely missing an explanation for why that is a bad idea!

  • @J2963-u3x
    @J2963-u3x 3 ปีที่แล้ว +1

    Hash length extension attack video ?

  • @Quasihamster
    @Quasihamster 7 ปีที่แล้ว +2

    100 pounds? Thanks! I'm still waiting though...

  • @recklessroges
    @recklessroges 7 ปีที่แล้ว +1

    I was just writing in the middle of writing an RFC6238 TOTP in C++ (because I can't find any that compile in Code::Blocks to run in cmd.exe. Obviously over on Linux its all just works.)

  • @banderi002
    @banderi002 7 ปีที่แล้ว +3

    You can see at 5:44 the spider bite in Tobey Maguire's hand

  • @d1ngo153
    @d1ngo153 ปีที่แล้ว +1

    idk why but this reminds me of the office

  • @KIPeR97eS
    @KIPeR97eS 7 ปีที่แล้ว +8

    iPad, mac, illuminati

    • @miallo
      @miallo 7 ปีที่แล้ว +8

      The iLluminati is the new smart-bulb by Apple I guess :D

    • @foobargorch
      @foobargorch 7 ปีที่แล้ว

      seeing as apple stole the brand iPhone from another company, more or less, this should really help the conspiracy theorists make a compelling argument, since it'll be that much harder to google =)

  • @TotalImmort7l
    @TotalImmort7l 4 ปีที่แล้ว +1

    There is a guy named Please who pleases Mike.
    Anyways, what is special about CMAC and Poly1305?

  • @loudej
    @loudej 7 ปีที่แล้ว +2

    Great video! Can you also do one talking about HMAC-before-encrypt vs encrypt-before-HMAC? encrypt(message)|hmac(key,encrypt(message)) vs encrypt(message|hmac(key,message))

    • @hardikmaru3311
      @hardikmaru3311 2 ปีที่แล้ว

      Confidentiality isn't the objective of HMAC, so encrypting the final message doesn't make sense. HMAC provides authentication and integrity

    • @thomasb1337
      @thomasb1337 2 ปีที่แล้ว

      @@hardikmaru3311 You would want to encrypt then HMAC the encrypted message. Also known EtA

  • @DynoosHD
    @DynoosHD 7 ปีที่แล้ว +15

    Why doesnt this work?:
    encrypt(message hash(message))

    • @wapted
      @wapted 7 ปีที่แล้ว

      well, it does work.

    • @gajbooks
      @gajbooks 7 ปีที่แล้ว

      It does, but I think the intent was to secure an arbitrary message without requiring knowledge of what cypher it was using. Other people could bit flip all they want but unless they can decode the stream in the first place they can't correctly re-encode a new hash.

    • @ikkohmation
      @ikkohmation 7 ปีที่แล้ว +4

      It's a stream cipher, so you shouldn't be able to hash the whole message ? (I think)

    • @PeregrineBF
      @PeregrineBF 7 ปีที่แล้ว +9

      It makes you vulnerable to padding oracle and other chosen ciphertext attacks. That construction is called MAC then Encrypt, and is insecure if the encryption scheme is vulnerable to such attacks (many are, and are designed to use a MAC of the ciphertext to remove the vulnerability).

    • @foobargorch
      @foobargorch 7 ปีที่แล้ว +1

      this is worse than MAC-then-encrypt, since the hash isn't signed, a chosen plaintext attack will also allow forgery, for stream ciphers and non chaining block cipher modes:
      You choose m_1, and get c_1:
      c_1 = k_1 ^ (m_1 || H(m_1))
      You can recover the key stream (but not with a chaining block cipher mode):
      k_1 = c_1 ^ (m_1 || H(m_1))
      Forge ciphertext for arbitrary message m_2:
      c_2 = k_1 ^ (m_2 || H(m_2))
      In other words, the hash only provides integrity checking, not authentication

  • @JNET_Reloaded
    @JNET_Reloaded 5 ปีที่แล้ว +1

    What about video encryption is this stream cypher?

  • @rodolfopk
    @rodolfopk 4 ปีที่แล้ว

    Please, talk about AEAD, Chacha20, Salsa20 and Crypto Pairing.

  • @jeanmarabou9774
    @jeanmarabou9774 ปีที่แล้ว

    Why not just do SHA2( msg | key ) and not SHA2( key | msg ) like this the malicious appends can only get SHA2( msg | key | malicious ) but the check will be made SHA2( msg | malicious | key) ?

  • @sarainiaangelsong440
    @sarainiaangelsong440 2 ปีที่แล้ว

    Wait a sec? So a Block cipher changes multiple bits? so if I changed a single letter/bit, in the message that in turn makes the entire message of letters before and after get altered also??? I know of alot of coding systems but as far as I'm aware I think everything usually is 1 to 1, example if we used Enigma 1 letter in 1 letter out sorta like a substitution! If we Transposition it then the same amount of letters move around, If we playfair it then we still end up with same count of letters, in fact I can't think of any 1 situation where 1 plaintext letter is fully responsible for keeping the entire rest of the message mathematically in tact The only thing I can think of is... if you Take 8 Letters that are 8 Bits long in Ascii and Put the rows of numbers 1 by 1 under until you get like 8x8 thus 64 bits but instead grouping all the 1st bits and making an Ascii character out of then then all the 2nd bits until all 8 is done then substitute that maybe along with a 1 time pad, then I can see how maybe by chance changing 1 Ascii can sometimes Affect many characters, unless I'm not seeing something here? So example lets say A=001 B=010 C=100 R=111and our word was Cab then 100, 001, 010 if stacked could be 100, 001, 010 which doesn't change anything but lets try BAR, 010, 001, 111 we get now, 001, 101, 011 now this is kinda neat because we have new numbers which might be mapped to a question mark or something if this was 8 bit ascii but then math to it could change it yet again. I can't 100% see how a single change normally can affect the outcome of how a message works, but I can see in my example how sometimes hit or miss it can affect the entire message! I will have to look at block ciphers to maybe understand, but for most part from my experience the bulk of codes/encryption almost always is the Plain Text being heavily altered with some steps where if you isolated any letter usually, you get the plaintext of that specific letter! Equally speaking if deleting a letter anywhere or changing a letter anywhere also usually doesn't disturb a message most times in all of it's entirety. However what I can say is... if it is possible where 1 Letter is the only way to crack the code if unchanged and all characters have that exact same property and must be One! Then yes that would be 100% valuable and secure as you can just take that and put that through 1 to 1 ciphers knowing there was a step involved that binds all of them together as a whole as one unit.

  • @blakezonca9865
    @blakezonca9865 7 ปีที่แล้ว +2

    *Sees doc pound*
    *EXTERMINES THAT LIKE BUTTON*

  • @Valery0p5
    @Valery0p5 2 ปีที่แล้ว

    You say hases aren't for disks, but I'm pretty sure full disk encryption needs to have something like that...
    I remember hmacs being mentioned in the WiiU external drive encryption scheme...

  • @DrKaii
    @DrKaii 7 ปีที่แล้ว +2

    Why do I get the feel that this guy was a car mechanic in a previous life?

  • @andrewcai8130
    @andrewcai8130 6 หลายเดือนก่อน

    I dunno about you guys, but I have trouble having a clear understanding of what this guy talks about when he explains things. It's hard to grasp. No disrespect though.

  • @user-sc1gd6kd4u
    @user-sc1gd6kd4u 2 ปีที่แล้ว

    Is this part of a series? He mentions the SHA video as if I'm supposed to have seen it before, but I can't find an official playlist with computer security related videos från computerphile.

  • @gabrielazevedo6028
    @gabrielazevedo6028 ปีที่แล้ว

    The teaching is awesome and he explains greatly, but i can't help but to notice how every video seems like an episode from The Office

  • @xBZZZZyt
    @xBZZZZyt ปีที่แล้ว

    06:33 would adding length of message (excluding added length) in message prevent append attack?

  • @DorthLous
    @DorthLous 7 ปีที่แล้ว +1

    Psuedo?

  • @yoavklein123
    @yoavklein123 2 ปีที่แล้ว

    The questions of the guy with the camera don't sound very clearly..

  • @fahd2372
    @fahd2372 3 ปีที่แล้ว

    Why not instead of hashing the encrypted message, instead hash the original message? That way a middle-man wont be able to compute the hash without decrypting the entire message.

  • @DanDart
    @DanDart 4 ปีที่แล้ว +1

    The captions on this aren''t great, any way for me to edit?

  • @paulfragemann3333
    @paulfragemann3333 ปีที่แล้ว

    could you hash the message and append the hash before encrypting it and then verifying i after decryption, or are there any security implications that make that a bad idea?

  • @kale.online
    @kale.online 7 ปีที่แล้ว +1

    Cameraman, get a mic if you're going to be asking questions

  • @charan_75
    @charan_75 ปีที่แล้ว

    How do the sender and receiver get same key? Do they use key exchange protocols?

  • @alloounou6900
    @alloounou6900 2 ปีที่แล้ว +3

    Actual HMAC stuff starts at 4:00
    Until then, he's pointing out flaws with substitution in a stream cipher.

  • @kolrabi
    @kolrabi 7 ปีที่แล้ว +2

    So... do you HMAC then encrypt or encrypt then HMAC? And for the love of Turing, please clean your screen. :)

    • @stheil
      @stheil 7 ปีที่แล้ว

      IIRC, both are valid approaches and both are used in practice.

    • @bengrap0
      @bengrap0 7 ปีที่แล้ว +8

      Both are used. However, the new consensus is to encrypt then hmac. It allows you to skip decryption when the hmac is invalid. Thus allowing you to break earlier in your algorithm, resulting in less implementation mistakes. For example with block ciphers it might still be possible to exploit a padding oracle if the attacker can distinguish between the decryption failing and the hmac check failing, which in the case of never touching the encrypted text can never happen.

    • @foobargorch
      @foobargorch 7 ปีที่แล้ว

      if you use a random ID, you need to keep track of what it's identifying, which means you need to store that data, and storage scales as the number of things you need to keep track of. Using an authenticated encryption lets you delegate the storage to an untrusted party, without revealing the contents and without compromising your trust in the data, and only need to store a small amount of unchanging data.

  • @Tomyb15
    @Tomyb15 7 ปีที่แล้ว +1

    From 6:10 to 6:42 I got completely lost. I didn't understand what you were talking about and also couldn't make out some words. Could somebody explain it to me or just point me to the video I missed to understand that?

    • @foobargorch
      @foobargorch 7 ปีที่แล้ว

      The Merkle-Damgard construction is a way of taking what's called a compression function, which has nothing to do with compression like zip files - that takes two blocks of constant length and produces one block of constant length that is a "mix" of the two inputs, and extends it to any message length by splitting the message into blocks, and chaining the blocks together, so you "compress" an initialization vector with the first block, and then take the output of that and the next block and "compress" that...
      Since the final hash is output of the last compression operation, if you know the hash of a message, you can produce the hash of any of its suffixes, even if you don't know the original message.
      Using his example, you could add additional 0s to the amount, instead of changing the most significant digit, even if it was prefixed with a key.
      By adding another hashing step that also depends on the key, you can prevent this kind of tampering, which is known as a length extension attakc.

  • @gedeonandrasmusic
    @gedeonandrasmusic 3 ปีที่แล้ว

    "We can actually change the amount get sent, which unfortunately is a purely hypothetical example, I don't actually get any money" 😂

  • @Seegalgalguntijak
    @Seegalgalguntijak 7 ปีที่แล้ว +1

    I've seen SHA512 being used as a hash function. Does it have the same flaws as SHA256?

  • @lonerboy013
    @lonerboy013 7 ปีที่แล้ว +1

    is it just me or are they spelling "pseudo" as "psuedo"?

    • @Computerphile
      @Computerphile  7 ปีที่แล้ว +2

      +lonerboy013 I thought that didn't quite look right! Should've checked! >Sean

  • @iJuenger
    @iJuenger 7 ปีที่แล้ว +1

    CBC mode for block ciphers

  • @bohitargep
    @bohitargep 7 ปีที่แล้ว +1

    YAY he finally solved the ghost cube

  • @jeffirwin7862
    @jeffirwin7862 7 ปีที่แล้ว +1

    But HMACs can't guarantee Non-repudiation.
    #DiginalSignaturesFTW
    Damn, my corporate security training videos are starting to sink in.

    • @allend433
      @allend433 7 ปีที่แล้ว

      Jeff Irwin I didn't know digital certs did nonrepudiation. With IPSEC it, each packet has a serial number and only a finite number of them are available for the length of the session. I was not aware such a mechanism existed in PKI.

    • @allend433
      @allend433 7 ปีที่แล้ว

      Disregard my message. I confused nonrepudiation with anti-replay protection. The process I described with IPsec prevents a MITM from recording and replaying a series of packets.

    • @foobargorch
      @foobargorch 7 ปีที่แล้ว

      But digital signatures can't guarantee plausible deniability... check out why signal protocol uses shared secrets for signing instead, it's a very subtle argument and I think one that can't be dismissed easily, but basically the idea is that there's a useful distinction to be drawn between letting the intended recipient verify that the data is authenticated vs. letting the recipient prove this to others. IOW, nonrepudiation is not always desirable.
      The right tool for the job =)

  • @chromacat248
    @chromacat248 4 ปีที่แล้ว +1

    > Macs, as we call them, are attached to most of the messages that get sent on the internet.
    time to become a millionaire

    • @commander_red
      @commander_red 3 ปีที่แล้ว

      Well, the subtitles say it's 'Max' not Macs

  • @supersmart671
    @supersmart671 2 หลายเดือนก่อน

    Little confusing the example....

  • @Rsutton99
    @Rsutton99 7 ปีที่แล้ว +1

    Great vid! But, those fingerprints on Mike's monitor are really upsetting :p

  • @Yaxqb
    @Yaxqb 7 ปีที่แล้ว

    Lol and his name is Mike Pound

  • @coding4well
    @coding4well 2 ปีที่แล้ว

    I'm a newbie, is hmac reversible?

  • @gcheese25
    @gcheese25 3 ปีที่แล้ว

    Should have watched this video before my midterm...finally I feel like I know something. Thanks!

  • @Xe4ro
    @Xe4ro 2 ปีที่แล้ว

    Switching off is probably not what anyone has ever done that clicked on a Computerphile video, especially with Mike.😁

  • @DreamingWithEyesWide
    @DreamingWithEyesWide ปีที่แล้ว

    Dr. Mike is the best! And this totally reminds me of the Office, especially with the personal interviewing and the random zooms and close-ups 😂 I also love the washing machine animation!!

  • @nickpelov
    @nickpelov 4 ปีที่แล้ว

    What if instead of appending the key you prepend the key. It's secret so no one would know what the state would be after the key.

  • @darshanv1748
    @darshanv1748 2 ปีที่แล้ว

    If we insert the hash (k1|m) at the start of message itself won't it also solve the problem?
    May be it s not efficient to prepend than append but i think it'l also solve the problem, but i would like to know your opinion

  • @coomservative
    @coomservative 5 ปีที่แล้ว

    why not just append a salt and signature of the message+salt after that BEFORE applying the cipherstream? The attacker could change the message, but they're going to have a pretty hard time guessing what the salt is to compute the hash and even if they did they wouldn't be able to XOR it to the state the recipient expects.

  • @kingofshorekishore
    @kingofshorekishore 3 ปีที่แล้ว

    its said if you can explain something in simple words, you dont understand the concept. But you sir are just a marvel. Thanks alot.

  • @tommyboy3164
    @tommyboy3164 3 ปีที่แล้ว

    Thanks. Studying for CISSP. I just subscribed!

  • @domenicgilardoni1802
    @domenicgilardoni1802 6 ปีที่แล้ว

    what exactly stops us from doing h(m|k) as opposed to h(k|m)? we don't need to worry about resuming the internal state of the hash function because that would only allow us to append to the key, not the message

  • @aparnasingh6829
    @aparnasingh6829 4 ปีที่แล้ว

    How are you able to explain topics so easily.Seriously, it seems like child's play when I understand things like this

  • @lynxtouch
    @lynxtouch 4 ปีที่แล้ว

    You're helping me so much studying for my Security+ exam!!!!

  • @dlovegrove11
    @dlovegrove11 7 ปีที่แล้ว

    I feel like these videos always just scratch the surface and don't go in depth too often. I really would like to see some in depth content for the loyal subscribers!

  • @oriongalactic
    @oriongalactic 6 ปีที่แล้ว

    Why we just hash before encrypt all together message and hash? we could not compute a new hash for the changed message since we would need to know the encryption key

  • @macdjord
    @macdjord 4 ปีที่แล้ว

    Why not just append the key to the end of the message before taking the hash instead of prepending it to the beginning? Wouldn't that solve length-extension?

  • @mahneh7121
    @mahneh7121 2 ปีที่แล้ว

    Something implicit in the video: the key in a SC is the same length than the message.
    Fantastic expl. The guy is a genius

  • @Bloodman42
    @Bloodman42 7 ปีที่แล้ว +1

    I like the void cube and ghost cube on the shelf. :D

    • @johanneszwilling
      @johanneszwilling 7 ปีที่แล้ว +1

      😏 Ghost Cube has finally been solved 🙌

  • @azerotrlz
    @azerotrlz 6 ปีที่แล้ว

    tl;dw you can just use a non-vanilla hash with a salt and they couldn't just reproduce the same hash function

  • @bhexric
    @bhexric 7 ปีที่แล้ว

    I didn't even know HMACs existed until I came across them at work - it's good to know a bit more about them.

  • @SeeingGreenDevils
    @SeeingGreenDevils 4 ปีที่แล้ว

    so why not just use digital signatures? when would we use HMAC as oppsed to using signtures?

  • @pinnekjtt8002
    @pinnekjtt8002 2 ปีที่แล้ว

    I freaking love this dude. Why aint this guy my teacher.

  • @nosouponhead
    @nosouponhead 5 ปีที่แล้ว

    Didn't understand this video. Too much abstraction.

  • @Nickle314
    @Nickle314 7 ปีที่แล้ว

    You also need to handle deleting a message [Alice says pay Bob £100] Alice might want to remove that message.
    Equally Alice might want to add a message saying Bob to pay Alice £100

    • @foobargorch
      @foobargorch 7 ปีที่แล้ว

      merkle proofs are useful for confirming the existence of a message, but proving a message did not exist requires something like a blockchain or a trusted third party

  • @baatar
    @baatar 6 ปีที่แล้ว

    So, the outerpad and innerpad are just arbitrary constants that are used to derive the two separate keys which are then used to hash the message authentication code?

  • @LucasAbedecain
    @LucasAbedecain 3 ปีที่แล้ว

    I've used you guys so often in my degree, can you guys start a Patreon so that myself and others can donate?

  • @friewire
    @friewire 6 ปีที่แล้ว

    I have an exam in computer security coming up soon. These videos are golden

  • @peschebichsu
    @peschebichsu 3 ปีที่แล้ว

    There's no video about the length extension attack yet if i see right :(

  • @songofyesterday
    @songofyesterday 5 ปีที่แล้ว

    Helps me study for CISSP, thanks!

  • @KulasangarGowrisangar
    @KulasangarGowrisangar 6 ปีที่แล้ว

    Does anyone know, what's inner pad and outer pad which he mentions at 8:10?

  • @Mathematicmaster
    @Mathematicmaster 7 ปีที่แล้ว +1

    0:53
    Left upper corner, that ghost cube :D

  • @TheStevenhull
    @TheStevenhull 3 ปีที่แล้ว

    Gotta love the paper he uses with the sprocket holes. Who does that ?!?! LoL

  • @felipealvarez1982
    @felipealvarez1982 4 ปีที่แล้ว

    100 pounds to Dr Pound

  • @hadireg
    @hadireg 3 ปีที่แล้ว

    👍👍