LogJam Attack - Computerphile

Поділитися
Вставка
  • Опубліковано 22 тра 2024
  • An oldie but a goodie, Dr Mike Pound revisits the Log-Jam attack.
    Original Log Jam paper: bit.ly/C_LogJamPaper
    Thanks to David Domminney Fowler for his help with the woeful framerate of the second camera footage.
    / computerphile
    / computer_phile
    This video was filmed and edited by Sean Riley.
    Computer Science at the University of Nottingham: bit.ly/nottscomputer
    Computerphile is a sister project to Brady Haran's Numberphile. More at www.bradyharan.com

КОМЕНТАРІ • 299

  • @CatzHoek
    @CatzHoek Рік тому +476

    That's some serious powerpoint at the paper drawing scenes.

    • @rhoharane
      @rhoharane Рік тому +46

      I enjoyed the little side-plot at the bottom

    • @tadnir50
      @tadnir50 Рік тому +1

      ​@@rhoharane 2:59

    • @tadnir50
      @tadnir50 Рік тому +1

      ​@@rhoharane 6:04

  • @youngfrigo
    @youngfrigo Рік тому +483

    Nothing like a new Mike Computerphile video :D

    • @dembro27
      @dembro27 Рік тому +9

      Even in 2.5 FPS!

    • @ChrisSmith-lk2vq
      @ChrisSmith-lk2vq Рік тому +1

      Yes the FPS were kind of creepy....

    • @tiagosouza5650
      @tiagosouza5650 Рік тому +2

      …talking about cryptography ❤

    • @chaitanyabisht
      @chaitanyabisht Рік тому +2

      Yeah...I got interested in cryptography because of this guy

    • @Svish_
      @Svish_ Рік тому +4

      Didn't know Mike had changed his last name, that's some serious dedication!

  • @OhhCrapGuy
    @OhhCrapGuy Рік тому +304

    FPS comments, for people like me who can't read quite that quickly (I think this is all of them):
    oops, 2.5 fps - sorry!
    strong cct vibes
    frame-rate mismatches are painful huh
    maybe you're wondering how this happened?
    because 2.5fps is rather an unusual framerate
    this camera was used for a different piece of work
    sean (the fool) forgot to check the settings
    normally this camera (a canon xa50)
    stays in the bag for computerphile shoots
    but, having used it to timelapse something
    it was set to 4k 25fps but on a 10x settings
    maybe an ai frame interpolator can help...
    or make mike look like 'the flash'
    better, or worse? i kinda like it...

    • @Computerphile
      @Computerphile  Рік тому +76

      Thanks for this :) -Sean

    • @esquilax5563
      @esquilax5563 Рік тому +29

      Lol I saw the first one, but didn't even notice I was missing any others

    • @pavel9652
      @pavel9652 Рік тому +4

      Reminds me times when as a teenager I attempted to load the latest games on an outdated PC. Humbling experience ;)

    • @dani33300
      @dani33300 Рік тому +3

      Thank you for this! I now just need to block out the bottom half of my screen, so they do not distract me anymore. -- Edit: ​ @Computerphile I don't mind reading the explanation, but please, not like this. The short, almost subliminal-like messages making your 2.5 FPS excuses at the bottom of the screen were very distracting from the lecture itself. Had to constantly pause/rewind. Basically, I forced myself to watch a sup bar video twice.

    • @ikjadoon
      @ikjadoon Рік тому

      Somehow, I kind of like the 2.5fps, but maybe the explanation is better at the very end.

  • @Mefodii
    @Mefodii Рік тому +211

    2.5fps with that smooth transition is absolutely trippy and satisfactory. Especially when writting, the text just pops up into existence randomly, amazing

    • @monad_tcp
      @monad_tcp Рік тому +10

      Funnily enough I was maxing my CPU at 100% compiling software inside docker containers and I thought I had glitched something, even though my browser was "niced". I niced the container and pressed back to watch it again, it was funny.

    • @akanate4587
      @akanate4587 Рік тому +1

      @@monad_tcp Haha

    • @legobit
      @legobit 11 місяців тому

      Actually I was starting to think this was AI generated :P

    • @Lampe2020
      @Lampe2020 6 місяців тому +2

      For me it kinda looks like writing in cheap animations, where the hand just slides in the writing direction, bobbing up and down a little randomly and the text just appears behind it.

    • @DavidMartinez-is7gu
      @DavidMartinez-is7gu 6 місяців тому

      Magic marker :)

  • @Richardincancale
    @Richardincancale Рік тому +173

    The idea of pre-computing a large part of the decryption for each prime number is similar to how GSM and later mobile phone encryption systems were broken - we called the pre-computed data ‘Rainbow Tables’

    • @totlyepic
      @totlyepic Рік тому +45

      Rainbow tables exist in a lot of contexts and are quite an old concept.

    • @iammeok
      @iammeok Рік тому +18

      The tables containing precomputed hashes (for password cracking) are also referred to as Rainbow tables.

    • @7Mango033
      @7Mango033 Рік тому +5

      @@iammeok yes, they are often called that way, but the term is misused in that case imo. Those are simply hash tables, while rainbow tables use a mechanism of chaining reduction functions, as described in Oechslin‘s paper from 2003.

    • @jfwfreo
      @jfwfreo Рік тому +1

      The real problem with mobile phone encryption (at least back in the GSM days) was that it was made deliberately weak due to pressure from spy agencies.

  • @luketurner314
    @luketurner314 Рік тому +23

    7:03 due to the accidental low framerate, it looks like Mike writes "mod" by drawing a straight line

  • @kubilaykara3167
    @kubilaykara3167 Рік тому +37

    The man in the middle managed to corrupt the paper and pen scenes 😂

  • @qzbnyv
    @qzbnyv Рік тому +109

    Fry: Not sure if B-roll footage is 2.5fps, or…
    …my heart is just THAT excited to see another Dr. Poundtown cryptography/attack video on Computerphile.

    • @AndrewFrink
      @AndrewFrink Рік тому +3

      Glad i want the only one seeing that.

    • @santiagog
      @santiagog Рік тому +4

      It says so on the video

    • @AndrewFrink
      @AndrewFrink Рік тому

      ​@@santiagog UA-cam mobile makes it really dumb to read the descriptions beyond about 4 words.

    • @josephs.7960
      @josephs.7960 Рік тому +3

      @@AndrewFrink It's literally on screen 1:00

    • @pavel9652
      @pavel9652 Рік тому

      Some footage is being downgraded to 2.5 FPS by a malicious actor ;)

  • @LuminaryAluminum
    @LuminaryAluminum Рік тому +40

    3:26 You wasted a golden opportunity for "It's an older code, sir, but it checks out."

    • @hammondeggsmusic
      @hammondeggsmusic Рік тому

      The 2.5fps subtitles could have referenced a møøse

    • @JohnDoe-jh5yr
      @JohnDoe-jh5yr 11 місяців тому +1

      ​A møøse once bit my sister...

  • @amorphant
    @amorphant Рік тому +61

    If you're wondering how pi was used to get a prime, there should be rounding down (floor) brackets in there. From RFC 2409:
    "The prime is 2^1024 - 2^960 - 1 + 2^64 * { [2^894 pi] + 129093 }.
    Its hexadecimal value is
    FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1
    29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD
    EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245
    E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED
    EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE65381
    FFFFFFFF FFFFFFFF"

    • @quinnbattaglia5189
      @quinnbattaglia5189 Рік тому +10

      Thank you, I was wondering how a transcendental number could possibly be part of a prime.

    • @threeMetreJim
      @threeMetreJim Рік тому

      What calculation was used to prove that it is a prime number?

    • @charlieangkor8649
      @charlieangkor8649 Рік тому +1

      how do we know [ ] means round to the nearest and not round downwards? This could introduce an off by one error.

    • @amorphant
      @amorphant Рік тому +1

      @@charlieangkor8649 Square brackets only mean round down. I've edited my comment to clear that up.

    • @amorphant
      @amorphant Рік тому

      @@threeMetreJim RFCs are technical documents used for things like internet protocol definitions. I'd start by looking at RFC 2409. If not, I believe there's at least one method to verify whether a number is prime. They shouldn't be hard to find.

  • @pearceburns2787
    @pearceburns2787 Рік тому +26

    13:37 Mike... Stop. Promising. Videos. you are a computerphile hydra at this point 😂

    • @AquilaSornoAranion
      @AquilaSornoAranion Рік тому +1

      Hydra... 🤔🤔 They should do a video on hydra as well if they haven't

  • @FunctionGermany
    @FunctionGermany Рік тому +21

    4:03 "the p looks a bit small"
    heard that one before

  • @beyondcatastrophe_
    @beyondcatastrophe_ Рік тому +34

    "And it has a generator of 2" Such an unremarkable number for such a remarkable prime

    • @esquilax5563
      @esquilax5563 Рік тому +6

      It's not a property of the prime number itself. The key exchange requires the choice of two separate, publically-disclosable numbers: the giant prime that was mentioned, and a generator, which is allowed to be small

    • @platinummyrr
      @platinummyrr Рік тому +1

      i was expecting him to add the whole "floor" or something since he put pi in the prime generation and that definitely can't be a whole number.

    • @iammeok
      @iammeok Рік тому +3

      "Such an unremarkable number" 2 is the MOST interesting number out there. wdym?

    • @isaaccunningham2042
      @isaaccunningham2042 Рік тому

      How is it a prime if it's times by/added to pi in there? isn't pi transcendental?

    • @platinummyrr
      @platinummyrr Рік тому

      @@isaaccunningham2042 probably floor to remove the decimal part

  • @jaredwilliams8621
    @jaredwilliams8621 Рік тому +5

    I remember being tasked at the time with building a group policy for our windows servers to remove compromised cipher suites as available options. Its cool to finally understand what was really going on with that, since at the time all I understood was there was a downgrade attack that was possible.

  • @QuantumHistorian
    @QuantumHistorian Рік тому +17

    Well now we need a video on how number field sieve works!

  • @spazda_mx5
    @spazda_mx5 Рік тому +49

    Outstanding vid, it's great that people can get such an approachable insight into not only what goes on behind the scenes of something they do every day, but the to and fro of the conflict that is being carried out to break (and keep safe) their communications.

  • @user-ll4cj2gl2v
    @user-ll4cj2gl2v Рік тому +9

    I could listen to Mike all day 🎉🎉

  • @napukapu
    @napukapu Рік тому +2

    Mike's explanations are just the best everytime

  • @mcmillanator
    @mcmillanator Рік тому +3

    Love Computerphile videos. Keep up the good work.

  • @droppedpasta
    @droppedpasta Рік тому +10

    The Canon subplot was fun

  • @chaitanyabisht
    @chaitanyabisht Рік тому +1

    You know it's a good day when Mike uploads a video

  • @utkarshmishra1928
    @utkarshmishra1928 Рік тому

    This is absolute gold. Many thanks Dr. Mike😊

  • @zwanz0r
    @zwanz0r Рік тому +2

    Computerphile is amazing! I'm so grateful for new vids 😍

  • @MrPhenomenomTV
    @MrPhenomenomTV Рік тому

    Absolutely loved this, great to hear you speak about this subject

  • @unvergebeneid
    @unvergebeneid Рік тому +22

    14:48 well that looked pretty magical! I wish I could write at 2 fps 😊

  • @blizzy78
    @blizzy78 Рік тому +3

    appreciate the unexpected bonus content about FPS issues :)

  • @Syntax753
    @Syntax753 Рік тому

    Spot on and thoroughly entertaining - Thanks for putting this together!

  • @eliana993
    @eliana993 Рік тому +3

    I Remember this my university’s research team worked on this attack!

  • @elektrikblu7331
    @elektrikblu7331 Рік тому +3

    Love the step that's just called "Linear Algebra"

  • @garyrhode9666
    @garyrhode9666 Рік тому

    Geez that slow FPS made me replay those sections. Thanks for the comments, I was ready to diagnose my network.

  • @_mathtutor3334
    @_mathtutor3334 Рік тому +6

    These guys are freaking awesome!

  • @olivier2553
    @olivier2553 Рік тому +2

    Thanks for the very clear presentation.

  • @lolzhunter
    @lolzhunter Рік тому

    Love this video and how it's explained even with the technical issues it was still really interesting and engaging

  • @tim_tmn
    @tim_tmn Рік тому +1

    Mike, the hero of explaination.

  • @julienwickramatunga7338
    @julienwickramatunga7338 Рік тому

    Fascinating! Thank you for this good story, nicely explained as always 👍

  • @Hacktheplanet_
    @Hacktheplanet_ Рік тому +8

    I see the poundmiester, im watching it

  • @__3Li__
    @__3Li__ Рік тому +1

    Would love to see some videos around optimization, specifically LP/ MILP solvers, branch and bound, feasibility pump, etc.

  • @tommydowning3481
    @tommydowning3481 Рік тому +1

    I love this channel. Fascinating stuff.

  • @get953
    @get953 Рік тому

    These always baffle me at least a bit, but I enjoy watching them all.

  • @synchro-dentally1965
    @synchro-dentally1965 Рік тому +14

    NSA: Sorry Timmy. It's more important that we use that money to read your parent's emails rather than give you food and healthcare.

  • @hugofriberg3445
    @hugofriberg3445 Рік тому +2

    Mike’s taught me more than all my professors combined

  • @DEADLYPiXELEGaming
    @DEADLYPiXELEGaming Рік тому +1

    There is nothing more devious than the malicious purple pen.

  • @Kyuubi840
    @Kyuubi840 Рік тому +1

    Very interesting and meaningful video. Good to know the Internet moved away from this potentially insecure versions. Thank you!

  • @test4274
    @test4274 Рік тому +1

    I love this guy!

  • @AlperYilmaz1
    @AlperYilmaz1 Рік тому

    A safe prime in RFC is "probably" broken.. and now elliptic curve is used, but, as far as I remember some defaults for elliptic curve are part of RFC and it was mentioned in an older Numberphile video that elliptic curve might be broken too..

  • @Tospaa
    @Tospaa Рік тому

    Finally Dr Mike Pound! Love the guy :)

  • @chaitanyakolluru2256
    @chaitanyakolluru2256 Рік тому

    Is there a video on how these videos are edited and made? This is a really clear way to convey a topic..

  • @vladimirpain3942
    @vladimirpain3942 Рік тому

    This video have amaizing "dreamy" vibe in it.

  • @lukor-tech
    @lukor-tech Рік тому

    Mike delivered as always.

  • @Guido.Fawkes.1
    @Guido.Fawkes.1 Рік тому +4

    Log Jammin is a highly underrated film by Jackie Treehorn

    • @iammeok
      @iammeok Рік тому

      The big lebowski, I understood that reference!

    • @wchen2340
      @wchen2340 4 місяці тому

      The man in the middle turned out be an expert. Would someone please flush my brain?

  • @ofskittlez
    @ofskittlez Рік тому +2

    Does this fall under the category of the law of unintended consequences, regarding the original decision to limit exporting of powerful encryption?

  • @leana8959
    @leana8959 Рік тому +1

    I'm really curious, what is the font used in the videos of Computerphiles? I think it really defines the style and I really like it :)

  • @martixbg
    @martixbg Рік тому +3

    Imagine how pucker-inducing dropping a paper like this is for security professionals. 😄

  • @theilige
    @theilige Рік тому

    whats the difference between preprepared sequences and rainbow tables?

  • @liliwheeler2204
    @liliwheeler2204 9 місяців тому

    With the 2.5fps storyline going on, this was like 2 videos in one!

  • @mushroomcrepes4780
    @mushroomcrepes4780 Рік тому +3

    good thing 99% of people can't see over 2.5 fps

  • @salvador1683
    @salvador1683 11 місяців тому

    I have a question. Back in 2015 when they used the 1024 bit security, couldnt they just use the 2000 one? Why go fir the lower?

  • @divitu
    @divitu Рік тому

    Weird that the RFC specifies the base in a 1-digit number. Not necessary as far as I'm aware.

  • @adamdude
    @adamdude Рік тому

    I wonder if there's been any studies on how many years it would take to break 2000 bit primes compared to processing power capabilities over the next 30 years.

  • @Barnaclebeard
    @Barnaclebeard Рік тому

    Did you recreate the over the shoulder shot through perspective projection?!

  • @FalcoGer
    @FalcoGer Рік тому +1

    You simply configure the server to not permit weak schemes. open vpn server actually allows to define a dhparam file. I use a 4096 bit one, it contains p and g, were p is the 4096 bit public prime and g is the generator. Just generating the prime took a few dozen minutes.

  • @jonnyawright
    @jonnyawright Рік тому

    The 🐐 Dr. Mike Pound

  • @bluegizmo1983
    @bluegizmo1983 Рік тому

    Lol I love the little text explanations in the corner of the video about the atrocious 2.5 FPS issue 😂 make sure to give Sean two and a half smacks, one for each frame per second lmao

  • @dufflepod
    @dufflepod Рік тому +3

    Seriously... why is there a Pi in the prime for Oakley Group 2? I think even 2Blue1Brown would have sleepless nights tracking down the hidden circle in that little nugget.

    • @martin.thogersen
      @martin.thogersen Рік тому

      The formula doesn't even return an integer. Unless it assumes some finite precision of decimals?

    • @InappropriatePolarbear
      @InappropriatePolarbear Рік тому +1

      The hard brackets notation around [2^894 * pi] indicates that it should be rounded to the nearest integer.

    • @martin.thogersen
      @martin.thogersen Рік тому

      He uses round brackets in the video, not hard/square.

    • @charlieangkor8649
      @charlieangkor8649 Рік тому

      This is Computerphile, not Numberphile. They don't know that pi is an irrational number.

    • @charlieangkor8649
      @charlieangkor8649 Рік тому

      @@InappropriatePolarbear And if it's 1.50 what is the value of [1.50]? And [-1.50] ?

  • @General12th
    @General12th Рік тому

    Hi Dr. Pound! Hi Sean!

  • @ejonesss
    @ejonesss 10 місяців тому

    with a name like logjam i thought you was talking about either a variant of log4j or overwhelming the server logs making it confusing to a security admin.

  • @tr48092
    @tr48092 Рік тому

    What would it take to break the 2048 bit DHE in 90 seconds?

  • @poorusher
    @poorusher 3 місяці тому

    Amazing

  • @jimiwills
    @jimiwills Рік тому

    Brilliant 😊

  • @DarioVolaric
    @DarioVolaric Рік тому

    Never thought Computerphile would be talking about Logjammin' :D

  • @scaredyfish
    @scaredyfish Рік тому

    Linux Tech Tips recently got hacked via a session token attack, and I’m wondering why that is still possible, and if there are any ways to address it? I’m thinking maybe something involving the TPM so once a key is generated it’s never readable.

  • @mr.greengold8236
    @mr.greengold8236 Рік тому

    Please make a video on ring signatures and RingCT.

  • @wChris_
    @wChris_ Рік тому

    These things make me wonder if there are already similar attacks done and most importantly the threat of storing data to decrypt later.

    • @cameron7374
      @cameron7374 Рік тому

      I remember hearing that there is people (probably governments?) just stockpiling encrypted data in the hopes that they'll be able to use quantum computing to just decrypt all of it a few years from now.

  • @daveash9572
    @daveash9572 10 місяців тому

    Is it just me, or is the frame rate of the overhead camera much lower than the main camera?

  • @gameteindifference2350
    @gameteindifference2350 Рік тому

    2:22 If it hasnt been done already, I think a video about the Crypto Wars would be a really interesting topic to have on computerphile.

  • @htho7438
    @htho7438 Рік тому

    I wonder how Bot Nets compare to the clusters mentioned here. Can someone use them as efficient?

  • @aseq2
    @aseq2 Рік тому

    Was the over the shoulder camera footage generated by openai?

  • @gdclemo
    @gdclemo Рік тому +1

    Please make a video about lattice-based cryptography...

  • @SizarieldoR
    @SizarieldoR Рік тому +2

    You missed the opportunity to make "Log jammin'" jokes

  • @paultapping9510
    @paultapping9510 8 місяців тому

    So what you're saying is that Uplink was actually quite accurate!

  • @AlessandroCattabiani
    @AlessandroCattabiani Рік тому

    I wonder what would be the memory requirement for the results of the 3 stages of the 1024 prime...

  • @TS6815
    @TS6815 Рік тому +1

    4:03 "they only noticed that the **p** is a bit small"
    Logjam vulnerable DH handshakes evidently have a lot in common with my high school girlfriends

    • @threeMetreJim
      @threeMetreJim Рік тому

      A bit small, but no worries? Can't work out why anyone would bother to bring that up.

  • @zxuiji
    @zxuiji Рік тому +1

    Sounds like bit encryptions should be upgraded to say 16k bit encryptions for the foreseeable future and then later 128k bit encryptions, sure it sounds a bit ridiculous but on the other hand by the time the encryptions are broken the information would likely be no longer valuable.

  • @gameeverything816
    @gameeverything816 Рік тому +1

    Neat. And terrifying

  • @thesocialite1649
    @thesocialite1649 Рік тому

    Please make a video on how to recover deleted files from a usb device using cmd.

  • @user-eq2ug7in7b
    @user-eq2ug7in7b Рік тому +1

    @4:04 "They just noticed the P looks a bit small. Eh"
    - story of my life

  • @Ipismai
    @Ipismai Рік тому +2

    13:21 "The prime is ... 2^894 times by pi"
    How is the number prime, when one of its components is pi?

    • @TheJackawock
      @TheJackawock Рік тому +7

      They’re missing a rounding bracket around the pi and the power of 2 that multiples it.

  • @vectoralphaAI
    @vectoralphaAI Рік тому +2

    Damn my computer is not working good anymore. The video is stuttering and lagging.

  • @lobsterjass
    @lobsterjass Рік тому

    I also knew Mike was a super hero. Never knew he was The Flash!

  • @metalcake2288
    @metalcake2288 Рік тому

    Computerphile is ahead of the elliptic curve

  • @mAssbagflyer
    @mAssbagflyer Рік тому +1

    Can you talk about how elliptic curve df could be vulnerable? I don't trust the nsa choosinf a curve and all that

  • @Amonimus
    @Amonimus Рік тому +1

    Not the malicious purple pen!

  • @shanematthews1985
    @shanematthews1985 Рік тому +1

    I mean, as a client, i always notice the small P

  • @climbnexplore1187
    @climbnexplore1187 Рік тому +1

    Can someone specify this latter prime? PI is irrational...

  • @autohmae
    @autohmae Рік тому

    Man I feel nostalgic now 🙂

  • @Locut0s
    @Locut0s Рік тому

    The artifacts in the paper scenes that are like 3fps make it looks like these sections are AI generated?

  • @AndrewFrink
    @AndrewFrink Рік тому +2

    So if we assume nation starts are collecting data right now using 2000bit keys for encryption, given current processing power gains, when would a nation state sized bad actor be able to break these?
    Can you build dedicated asics to do this even faster than using general purpose hardware?

    • @monkyyy0
      @monkyyy0 Рік тому +2

      Encryption grows at 2^n
      2000 bit encryption wouldnt be broken

  • @parkpatt
    @parkpatt Рік тому

    10:45 blew my mind... it's the same number every time?!

  • @Jreg1992
    @Jreg1992 Рік тому +1

    WHAT is safe prime, please?!?

    • @Jreg1992
      @Jreg1992 Рік тому +1

      Pi is not prime. How de funk is that a safe prime if it ain't 2 to the power of a prime then minus one? I saweded an extra 2, a ×, and a few extra -.

  • @edhouse4826
    @edhouse4826 11 місяців тому

    So when on Sept 10, 2001 they said they lost 2.3 Trillion dollars, i wonder how many heavy decryption machines were made?