One Time Pad Messaging - Encryption and Decryption

Поділитися
Вставка
  • Опубліковано 17 жов 2024

КОМЕНТАРІ • 68

  • @tomporrata4359
    @tomporrata4359 2 роки тому +2

    Good video. I find the Cuban checkerboard a lot easier and simple to use. The system used today by cuban intelligence and spies.

  • @Goddess1Princess
    @Goddess1Princess 5 років тому +7

    this went over my head like an airplane

  • @boarini2003
    @boarini2003 4 роки тому +12

    This is explained in a very difficult to comprehend way.

    • @dafoex
      @dafoex 3 місяці тому

      I'm bad at maths, but I still know that 2-5 isn't 7. Where are we getting these numbers from?

    • @wyteice89
      @wyteice89 25 днів тому

      @@dafoex because 2-5 would be a negative number. so, what you do is add an imaginary 1 in front of the 2 and make it 12. on the flip side, when deciphering the message. you will never have a number over 9. so when you add the numbers, you simply drop the 1 (which will be the first digit) and simply use the second one. a much better and more thorough explanation is done by S2 underground channel. the video is called "Tradercraft: one time pads"

  • @ColdWarPrepper
    @ColdWarPrepper Рік тому

    Have you ever printed the CEOI you show in this video - would love to have a copy

  • @atarohfego3912
    @atarohfego3912 2 роки тому

    is it possible to receive the same OTP digits twice for different transactions. Can it be intercepted?

  • @PedalBikerUK
    @PedalBikerUK 4 роки тому +5

    I was surprised when you suggested the use of the AMRRON ADL-1. Are you not concerned about the possibility of such a unit having an internal storage capability to capture generated OTPs, a back door so to speak? The other concern I had was whether the unit could generate codes that are TRULY random in the same way that dice would be. Surely inevitably such a device has a chip in it running an algorithm to produce the codes and an algorithm, to the best of my understanding, can never generate truly random rumblers. My lack of understanding makes me mistrustful!

    • @mathewfrank8638
      @mathewfrank8638 3 роки тому

      sorry to be off topic but does someone know a tool to log back into an instagram account??
      I was stupid lost my password. I love any tips you can give me.

    • @dffabryr
      @dffabryr 2 роки тому +1

      The keys MUST be 100% random, if you don't have random keys your encyption will be weak. And never, ever, reuse a key as Dirk Rijmenants explains in his excellent and so well documented page

    • @indetermite
      @indetermite 2 роки тому +1

      @@mathewfrank8638 Why not...um...try resetting your password? Click "Forgot password" or something.
      NOTE: You will need access to the email/phone number you used to register the account.

  • @alamoprepper9041
    @alamoprepper9041 5 років тому +1

    Although id paint my face blue like Mel in bravebeart and kick ass this is very insightful thanks

  • @Indigenous_Patriot_1175
    @Indigenous_Patriot_1175 5 років тому +8

    How can I learn more about this. I’m trying to follow you in the video and I am a little lost. Would love some tutorials

    • @3nertia
      @3nertia 5 років тому +1

      What are you having trouble with?

    • @Indigenous_Patriot_1175
      @Indigenous_Patriot_1175 5 років тому

      3nertia trying to get a better understanding how to use it. I understand the purpose just want a better understanding using the tools.

    • @3nertia
      @3nertia 5 років тому +1

      @@Indigenous_Patriot_1175 Just Google "using a one time pad" without the quotes - there are TONS of resources online!

    • @Indigenous_Patriot_1175
      @Indigenous_Patriot_1175 5 років тому

      3nertia thank you so much I’m about to dive into this

    • @3nertia
      @3nertia 5 років тому +1

      @@Indigenous_Patriot_1175 I wish you the best of luck and if there are any specifics you need clarification for but Google wont answer your questions properly, you can also come right back here and tag me :)

  • @paultolon4370
    @paultolon4370 2 роки тому

    interested in the communications plan book, where can I find it?

  • @ozzyfromspace
    @ozzyfromspace 3 роки тому +6

    His accent confuses me 😂😂😂 He sounds like a Brit that grew up as a teen in Queens and really wanted to sound Australian. For what it’s worth, my accent’s messier 😂

  • @jeffreyweaver9854
    @jeffreyweaver9854 2 роки тому +1

    Sometimes a One-time cipher is used with a cryptosystem in order for one person to send a message to another person with little chance of a third party decrypting and reading it.

    • @Ashley-1917
      @Ashley-1917 2 роки тому +2

      It's not "little chance", its absolutely zero chance. It is mathematically impossible to decypher one.. that is, unless you use a 10 sided die like in this video.

  • @R2BILL2
    @R2BILL2 5 років тому +3

    Please post a link to your notebook, I like the size.

    • @TangoOscarMikeN3WS
      @TangoOscarMikeN3WS 5 років тому

      I believe he has the same one I have. www.amazon.com/Rite-Rain-Weatherproof-Binder-Kit/dp/B0011XV9UK/ref=sr_1_8?keywords=rite+in+the+rain+binder&qid=1573215730&sr=8-8

    • @R2BILL2
      @R2BILL2 5 років тому

      @@TangoOscarMikeN3WS Thanks

    • @R2BILL2
      @R2BILL2 5 років тому +1

      @@TangoOscarMikeN3WS WOW, $57 dollars, I like it but can't justify that, but it is nice.

  • @maryannrodgers7067
    @maryannrodgers7067 3 роки тому

    How about color coding Communication plan notebook your working on. Would be helpfull an faster 2 use.

  • @168Diplomat
    @168Diplomat 5 років тому +1

    Talk about making a Rube Goldberg out of a simple process.
    Actual one time encryption doesn’t use punctuation and didn’t use numbers therefore allowing a more complex encryption, with easier manipulation.

    • @dantellewisham133
      @dantellewisham133 4 роки тому +1

      What about the number stations?
      35798 35798 35798

    • @Ashley-1917
      @Ashley-1917 2 роки тому +1

      Not to mention the glaring security flaw when using a 10-sided die.

    • @168Diplomat
      @168Diplomat 2 роки тому

      @@dantellewisham133 you didn’t send messages with numbers lol

  • @Ashley-1917
    @Ashley-1917 2 роки тому +1

    I don't understand how a 10 sided die is supposed to be secure. If you operate with a 26 character alphabet, you need a 26 sided die. Otherwise, the person deciphering can know that the plaintext character is never more than 10 spaces in the alphabet away from the ciphertext character. Once you know that, you can perform a statistical analysis and find a plaintext combination that is more statistically likely to be the right one, completely breaking the encryption. The bright side is that you dont need any special 10 sided die in the first place, you can just use a pair of normal 6 sided die to produce random characters without this security flaw.

    • @Ashley-1917
      @Ashley-1917 2 роки тому +2

      To clarify on how you would use the normal pair of dice:
      Group your alphabet (suggested 30 chars long) into five groups of six:
      1. 2. 3. 4. 5. 6.
      1. A. B. C. D. E. F
      2. G. H. I. J. K. L
      3. M. N. O. P. Q. R
      4. S. T. U. V. W. X.
      5. Y. Z. "." "," "?" "SPACEBAR"
      Mark one die to represent the row, and the other to represent group, and the other to represent the letter within the group.. Role both die at the same time. If you rolled [4,6] for example, the resulting letter would be "X" because you go down to the fourth group, and over to the 6th letter in that group. If you role a 6 on the "group die", simply re-roll.

    • @tomporrata4359
      @tomporrata4359 2 роки тому

      Dices are used to generate random numbers for your key.

    • @Ashley-1917
      @Ashley-1917 2 роки тому

      @@tomporrata4359 Yes, I understand that.

  • @MisterBones223
    @MisterBones223 5 років тому +1

    I use the OTP all the time to encrypt messages. Unfortunately I don't have anyone to send them to, I just use it for like passwords and stuff that I email to myself to keep on the cloud. The password to my password is on a post it note. I know that they can brute force it but it's a fairly long password

    • @PedalBikerUK
      @PedalBikerUK 4 роки тому +2

      Froggo Doggo I’m interested in how you are using OTPs to encrypt passwords and the thought had gone through my mind too. In the end I ditched the idea because I would have to retain the One-Time-Pad in order to be able to decrypt the message containing the password. So, if I was going to have to keep that somewhere safe enough to stop someone getting it and reading the password I thought why not just put the password in the same place instead instead?

    • @MisterBones223
      @MisterBones223 4 роки тому +2

      @@PedalBikerUK for me I just use it to back up an encrypted form of my password, and the key is written on a post it note. It's so nobody has my password by looking on my desk and nobody has it if they hack my cloud. You'd need both

  • @rzr2ffe325
    @rzr2ffe325 3 роки тому +2

    Wait you’re not allowed to encrypt comms with Ham radios?

  • @nickladue973
    @nickladue973 2 роки тому

    An English spy? "One if by land two if by sea" ;) cheers!

  • @clamum
    @clamum 5 років тому

    I *think* I understood that, haha.
    One question, though: so the person you're sending the encrypted message to needs to have the exact same number block set (is that the OTP)? That kinda blows, I mean you couldn't just send the message to a relative stranger.
    I suppose it definitely has a use just for communicating with your buddies, but otherwise that's it.

    • @Alan.livingston
      @Alan.livingston 5 років тому

      clamum That’s the exact usage case. Security between known parties. You can do trusted connections between strangers using GPG or some other kind of public/private key arrangement.

    • @Ashley-1917
      @Ashley-1917 2 роки тому

      Well sending an encrypted message to strangers is a difficult problem that was only solved relatively recently with asymmetric cryptography. Unfortunately, it requires having the computational power to generate extremely long prime numbers.

  • @davidcookmfs6950
    @davidcookmfs6950 2 роки тому

    I would think that a shuffling a deck of playing cards would work as well.

    • @Ashley-1917
      @Ashley-1917 2 роки тому

      It actually does not. Oh, and neither does the 10 sided die he mentioned. To start with the playing cards: its not secure because each card is *not* independent of the previous card. A OTP key depends on each character being totally random, and independent of all other characters in the sequence. However, because there are only so many of "x" type card, there is a statistical link between each card.
      As for the 10 sided dice, its insecure because it garuntees that the ciphertext character never more than 10 alphabet slots away from the plaintext character. If we have an alphabet of 26 characters, that gives a significant possibility of the code being broken by statistical analysis.

    • @Ashley-1917
      @Ashley-1917 2 роки тому

      And you dont even need a 10 sided die. You can just use a regular 6 sided die with some clever distribution that solves that security flaw.

    • @davidcookmfs6950
      @davidcookmfs6950 2 роки тому

      @@Ashley-1917 I am not sure you realize the significance of card shuffling. The number of combinations of possible arrangements of a 52-card deck is more than a billion times more than the number of seconds that have passed from the Big Bang and beyond the present to the eventual heat death of the universe due to entropy. It borders on a statistical certainty that no card shuffle has EVER been or ever will be repeated.

    • @Ashley-1917
      @Ashley-1917 2 роки тому

      @@davidcookmfs6950 I'm aware of that. To be fair, it is still probably a very difficult problem to solve simply because the deck gets reshuffled every 52 characters.

    • @Ashley-1917
      @Ashley-1917 2 роки тому

      @@davidcookmfs6950 The total possible combinations is not as relevant here. What matters is the odds of a given card to be in a given place in the sequence. That chance is 1/52. Because all the cards relate to one-another, you can detect patterns when you compare it to an expected character frequency of the plaintext.

  • @vladimirkochkin7093
    @vladimirkochkin7093 Рік тому +1

    Doesn’t say the Soviets made it

  • @keithmohn3031
    @keithmohn3031 5 років тому

    I prefer to use a Caesar with OTK over OTP

  • @xusmico187
    @xusmico187 3 роки тому +1

    0800 weak, even with OTP. no single digits. no punctuation. no fillers. no repeating numbers fo a letter

    • @Ashley-1917
      @Ashley-1917 2 роки тому

      @Aryan Toon Well, technically speaking, they have, but only when the keys are improperly generated.