SSL, TLS, HTTPS Explained

Поділитися
Вставка
  • Опубліковано 3 жов 2024

КОМЕНТАРІ • 313

  • @igwejk
    @igwejk Рік тому +634

    An important point that's worth mentioning, otherwise the server-hello phase would be insecure, the client and server both have a trusted authority they could rely on for authenticating each other. The client verifies the server's SSL certificate with the certificate authority that issued it. This confirms that the server is who it says it is, and that the client is interacting with the actual owner of the domain.

    • @brucewayne2480
      @brucewayne2480 Рік тому +50

      Yes because a certificate authority verified a domain owner and signed its data with its private key, that signature is included in the certificate , and the public key of known certificate authorities are stored in the browser

    • @lanyloh9876
      @lanyloh9876 Рік тому +8

      I was wondering about this. Thank you!

    • @lawrencedoliveiro9104
      @lawrencedoliveiro9104 Рік тому +4

      The client has a list of CA certs that it trusts, so it will accept any server cert that is signed by one of them.
      TLS can also be used for two-way authentication. Also for secure communication between different parts of your own organization, you can create your own CA cert and install that at the endpoints so they can trust each other.

    • @alexandermiasoiedov6637
      @alexandermiasoiedov6637 Рік тому +4

      How does the server know that the client is not the hacker that sits in the middle? Namely, how does the server knows that session_key is authentic and generated by the client, but not by the hacker in the middle?

    • @igwejk
      @igwejk Рік тому +1

      @@alexandermiasoiedov6637 The man in the middle should not be capable of decrypting the client's message.

  • @miehaga7444
    @miehaga7444 Рік тому +22

    I love the audience of this channel, very polite, graceful and intellectual.

  • @ReflectionOcean
    @ReflectionOcean Рік тому +89

    HTTPS is HTTP + TLS (Transport Layer Security)
    TLS is a handshake process between the client and server with asymmetric encryption to exchange a session key used for Data Transmission with symmetric encryption.

    • @noorzanayasmin7806
      @noorzanayasmin7806 Рік тому

      is the key the SSL certificate verified by Certificate Authority?

    • @faultboy
      @faultboy Рік тому +6

      You also watched the video? Interesting!

    • @geeksified
      @geeksified Рік тому

      @@noorzanayasmin7806 ​ SSL cert is the certificate you bought from your hosting or anywhere you bought it from, which contains the public key, and when you create your csr, you will be given with the verified private key that can only be paired with your public key.

    • @PannasastraSR
      @PannasastraSR Рік тому +6

      Your explanation is easy to understand than watch the video

    • @nikhil182
      @nikhil182 Рік тому +5

      Good summary of the video!

  • @cassianocampes
    @cassianocampes Рік тому +88

    Direct to the point, clean, and easy to understand. Great content!

  • @barbobrien9318
    @barbobrien9318 6 місяців тому +7

    Comprehensive and easy to understand. The best part is that the video was short!

  • @cybrainx72
    @cybrainx72 5 місяців тому +21

    You missed the phase where Client has to validate is Certificate is signed by the trusted CA.

  • @lemonade2345-j4e
    @lemonade2345-j4e 4 місяці тому +1

    I can tell that you are a scientist. Wouldn't surprise me if you had a PHD. Really an articulate presentation with virtually no flutter. A rare sight on YT.

  • @danielkrastev6786
    @danielkrastev6786 Рік тому +7

    Best animation aesthetics ever. Pure joy to watch.

  • @asn65001
    @asn65001 Рік тому +13

    I like that you didn't mention TLS 1.1 and below. No need to teach something that's going out the door. And thanks for pointing out the ciphers. In teaching others about TLS, I've found ciphers to be the hardest concept for people to grasp.

    • @jackscalibur
      @jackscalibur Рік тому

      I think that everyone needs to understand the ciphers involved, but most people aren't going to be concerned with the technical details of the cryptographic algorithms.

  • @mouhssineannouri5497
    @mouhssineannouri5497 6 місяців тому +3

    The session key isn't directly swapped between the client and server, even with asymmetric encryption. Instead, they exchange a random string of bytes, often referred to as a 'pre-master secret' or 'nonce', which serves as the basis for generating the session key on both ends using the algorithms previously agreed upon in the cipher suite exchange.

  • @EricRodriguez-uu6gj
    @EricRodriguez-uu6gj 2 місяці тому

    You are very professional with your videos and your teaching; is a suggestion you should do a video with an A.I voice

  • @goldfishbrainjohn2462
    @goldfishbrainjohn2462 Рік тому +12

    Ordered your both system interview books, volume 1 and 2.
    Can't wait to read the books!

  • @ameyapatil1139
    @ameyapatil1139 7 місяців тому +1

    This was so so helpful straight to the point ! Worth every second ❤

  • @patricknelson
    @patricknelson Рік тому +23

    Bravo. 👏 This is a very succinct high level explanation. I’m already somewhat familiar with the handshake, but this does a fantastic job summarizing things in an approachable fashion without diving into too much detail. Great thing is, there’s still plenty more to dive into as well and this provides a well structured guide on how to do that.

    • @javalisidda7983
      @javalisidda7983 Рік тому

      🎉

    • @nishantdalvi9470
      @nishantdalvi9470 Рік тому

      Yeah even I was confused about the how does certificate check and key exchange serially happens this video cleared my doubt

  • @magic_pink_horse
    @magic_pink_horse Рік тому +5

    You're the best presenter for this kind of stuff!

  • @helgarudersleben480
    @helgarudersleben480 Рік тому +3

    bytebytego team, i would like to thank you for your videos - they are not only illustrated really well, they are really informative!

  • @ivanmatveev4313
    @ivanmatveev4313 Рік тому +1

    Amazing!!
    The best video about HTTPs, I ever seen before!

  • @anshumansahu8476
    @anshumansahu8476 Рік тому +1

    It is very nice and clean exlaination without messing up terminology..great job

  • @Passersby98
    @Passersby98 2 місяці тому

    Bro's animation and explaination are superb. 👍

  • @vitordeoliveira6139
    @vitordeoliveira6139 Рік тому +2

    question: Diffie-Hellman (DH) is used for key exchange, the client and server exchange public keys and use them to generate a shared secret key that is used for symmetric encryption.
    Yes he share a public key also...

    • @misteroy9
      @misteroy9 Рік тому

      Exactly, that's also my surprise he said it doesn't transfer the public key over the network.
      @ByteByteGo could you explain it?

  • @ARMOTISARMOTIS
    @ARMOTISARMOTIS 10 місяців тому

    it was really great fast and everything important was in this video thank you I watched more than 7 videos and put more than 1 hour to find you :) Thanks I understood everything clearly :)

  • @EbonySeraphim
    @EbonySeraphim 7 місяців тому

    Along with the top comment here, I think it is helpful to understand that step #2 Certificate Check involves the client cross referencing that the DNS name they resolved matches the hostname presented on the server's certificate. Otherwise, the TLS handshake will (appropriately) fail because even though the server certifcate may be valid and trusted, the server presenting it is not truly associated with it.

  • @rembautimes8808
    @rembautimes8808 7 місяців тому

    Excellent channel, well illustrated. A must watch for those in tech risk like me

  • @itscheckmate878
    @itscheckmate878 Рік тому

    Best explanation I found on utube about TLS and ssl

  • @Djsanddy
    @Djsanddy 6 місяців тому

    short and sweet tutorials
    really loving your channel

  • @unique_ruler_memes3003
    @unique_ruler_memes3003 16 днів тому

    And one more main reason for not using symmetric key is :
    When server sends the public key only to the client. Not the private key.. so the client only can encrypt the data using public key it has received with the certificate, not able to decrypt any data came from the server.
    Thats why we use seasion key exchange..

  • @tesla1772
    @tesla1772 Рік тому +2

    great explantion and to the point. also tls 1.3 solves forward secrecy problem of tsl1.2

  • @tatianamarinmarulanda6958
    @tatianamarinmarulanda6958 2 місяці тому

    Love ALL your videos and channel! You rock!!!

  • @sbj0880
    @sbj0880 Рік тому +4

    Very well explained - I love how soothing and insightful it is to go through your videos. How do you record these videos..curious?
    Thank you.

  • @shamfervans2452
    @shamfervans2452 3 місяці тому

    Great content. Simply explained

  • @munteanionut3993
    @munteanionut3993 4 місяці тому

    Thanks a lot! This is very useful!
    03:47 it s hard to follow due to -I think- you using indefinite artical "a" (as in "a symmetric") vs the way "asymmetric" is pronounced. Also the fact that you added "symmetric encryption" to the diagram AFTER you mentioned your point. Sorry for nit-picking, just hope this would help anyone else

  • @jeffg4686
    @jeffg4686 Рік тому

    one of the best videos for overview on this.

  • @andreadiotallevi5780
    @andreadiotallevi5780 2 місяці тому

    Thank you - beautifully explained!

  • @QueeeeenZ
    @QueeeeenZ Рік тому +7

    HTTPS is not a protocol technically, it is a scheme. The protocols used are actually called HTTP and TLS.

  • @bala007raju
    @bala007raju Рік тому

    so nicely explained , Thanks lot , Glad I found this video and channel . thanks again

  • @thndesmondsaid
    @thndesmondsaid Рік тому

    Thanks for the video. I think you could have explained more about what TLS and SSL are specifically, but thanks for explaining in detail how HTTPS works.

  • @johnw.8782
    @johnw.8782 Рік тому +3

    As always, great job. Looking forward to the next book.

  • @zixuanzhao6043
    @zixuanzhao6043 5 місяців тому +1

    DH alone is prone to man-in-the middle attack. So the certification verification is vitally important which the video doesn't cover much. Basically the server send a signature which is some private-key encrypted digestion of server identity information. The client then verify the public key through chain-of-trust by layers of authorities that issue certifications (system root authority is trusted unconditionally unless your local system is messed up). Using the verified public key the client decrypt the signature and compare the result to the digest generated through the negotiated digest/hash algorithm. If everything checks out, the server identity is trusted because only the private key owner is able to generate that signature.

  • @oah8465
    @oah8465 Рік тому +2

    hands down, you nailed it.

  • @NadaII
    @NadaII 3 місяці тому

    Your content is fantastic. Thank you.

  • @bestcuts4745
    @bestcuts4745 Рік тому +1

    Beautifully explained. Classy video. Keep creating. !!!

  • @aquarius2642
    @aquarius2642 10 місяців тому

    Wonderful video explaining the internal working of SSL TLS.
    This got me wondering that about what other questions related to HTTPS SSL TLS do web developers need to know the answers to to be able to do their jobs. I doubt they need the internals of how HTTPS SSL TLS work.
    Web developers just need to understand
    1. Libraries that enable http requests and responses - client side and server side.
    2. What are the steps in getting a certificate
    3. what sort of attack are prevented through this kind of encryption
    4. what are the libraries objects methods that enable https on both client side and server side
    5. what are the steps relevant to setting up https tls and ssl on self hosted and cloud hosted servers

  • @wwhill8033
    @wwhill8033 Рік тому +2

    Excellent explanation!! Thanks

  • @user-yz7ts2fq9m
    @user-yz7ts2fq9m 9 місяців тому

    wow, great and clear explanation! Thank you very much!

  • @adilhashmi7608
    @adilhashmi7608 7 місяців тому

    clean and easy to understand thanks for this one

  • @muratcan__22
    @muratcan__22 Рік тому

    perfect straightforward. love it

  • @JJVee427
    @JJVee427 Рік тому +1

    Simple, very well explained, thank you!

  • @MrJaved123
    @MrJaved123 Рік тому +1

    Fantastic explanation.. Thank you

  • @lensimonchang
    @lensimonchang Рік тому

    very clear elaboration and good sharing!, Appreciate!

  • @siddharthsorout3446
    @siddharthsorout3446 Рік тому

    bytebytego team, i would like to thank you for your videos , really informative!

  • @ricp
    @ricp Рік тому +1

    Great expalantion, thanks!

  • @venkybabu8140
    @venkybabu8140 Рік тому +2

    Public keys were trapped sometimes and that's why no public keys travel. Mostly by NAT re-config. SSL means a set of algorithms accepted between with certificate means that the binary coded files used for decryption. Key means algorithm. Why public and private keys means that public used for encryption of the algorithm of choice and private is end to end algorithm transfer and use. About a thousand algorithm exchanges for a single transaction. So don't try.

  • @nightking4615
    @nightking4615 Рік тому +1

    Sir, what graphics software do you use for making your videos? Your illustrations are so good!

  • @s.m.hconstantin3887
    @s.m.hconstantin3887 Рік тому

    incredible video
    That helped me a lot Thanks

  • @ovidiuandrei6013
    @ovidiuandrei6013 Рік тому

    Very good explanation. Thanks man !

  • @danish6192
    @danish6192 4 місяці тому

    Great, just please add Certificate Verification as well

  • @chriseddisford1834
    @chriseddisford1834 Рік тому

    Excellent video! Very well explained.

  • @_thehunter_
    @_thehunter_ Рік тому +3

    what about root CA, you did not tell about it, this is main thing which helps identify the server otherwise server can be spoofed with MITM attack

  • @prashanthb6521
    @prashanthb6521 Рік тому

    This is excellent explanation.

  • @nicolepierce2517
    @nicolepierce2517 Рік тому +1

    Very interesting need to know

  • @karthick9490
    @karthick9490 Рік тому +2

    May I know which tool that you used for the Illustration or to make the presentation? It is simply impressive and easy to understand..

  • @ruthwikd311
    @ruthwikd311 6 місяців тому

    Great explanation , but please be loud next time

  • @yash1152
    @yash1152 Рік тому

    4:41 >_"as with most optimizations; it's a bit harder to explain"_
    glad go be reminded of it (:

  • @richarz87
    @richarz87 Рік тому +1

    the animation looks great. which tool do you use?

  • @naveenbala4140
    @naveenbala4140 Рік тому

    I have 2 doubts
    1. which public key and private key is known as assymetric keys .on server under .ssh present keys or ssl keys
    2. Secure data trasmission between client and server using client symmetric key or
    client will use server public key for encryption which will decrypt by server private key and server will use client symmetric key for encryption which will decrypt by client symmetric key

    • @QuantuMGriD
      @QuantuMGriD 10 місяців тому

      For 2nd question -
      a) AES, DES or similar algorithms are used for generating the session key (secret key ; symmetric key)
      b) This session key is then encrypted using the server's public key got from the digital certificate.
      c) The server on receiving this, decrypts it using its private key.
      d) Now, the client and the server have the session key.

  • @ouss0539
    @ouss0539 7 місяців тому

    amazing explanation

  • @hjxy2012
    @hjxy2012 Рік тому +1

    Thank you. And how do you draw these magic architecture pictures?

  • @rl6382
    @rl6382 Рік тому

    Sir.... how does your channel NOT HAVE 20M SUBS???!?!?!?!

  • @GildwareTechnologies
    @GildwareTechnologies Рік тому +16

    SSL, TLS, and HTTPS are all cryptographic protocols used to ensure secure communication over the internet. They play a crucial role in protecting sensitive data transmitted between a client (such as a web browser) and a server. Let's explain each of these terms:
    SSL (Secure Sockets Layer):
    SSL is an older cryptographic protocol that was initially developed by Netscape in the 1990s. It was widely used to provide secure communication over the internet, especially for websites handling sensitive information like login credentials or credit card details. However, due to security vulnerabilities and weaknesses found in SSL, it has been largely deprecated and replaced by its successor, TLS.
    TLS (Transport Layer Security):
    TLS is the successor to SSL and was introduced as a more secure and robust cryptographic protocol. It operates at the transport layer of the internet communication stack and ensures secure data transmission between a client and a server. TLS uses a combination of symmetric and asymmetric encryption algorithms to establish a secure connection. The latest version of TLS at the time of writing is TLS 1.3, which has further improved security and performance over previous versions.
    HTTPS (Hypertext Transfer Protocol Secure):
    HTTPS is not a separate protocol but rather a combination of HTTP and TLS (or SSL in older implementations). It is the secure version of the standard HTTP protocol used for transmitting data between a client's web browser and a web server. When a website uses HTTPS, it means that the data exchanged between the client and the server is encrypted using TLS or SSL, ensuring that it cannot be intercepted or tampered with by unauthorized parties.
    When a user connects to an HTTPS-enabled website, the following steps occur:
    The client (web browser) sends a request to the server, indicating that it wants to establish a secure connection using HTTPS.
    The server responds with its SSL/TLS certificate, which contains the server's public key and other details.
    The client verifies the authenticity of the certificate by checking its validity and whether it is signed by a trusted Certificate Authority (CA).
    If the certificate is valid, the client and the server perform a handshake to negotiate the encryption algorithm and establish a secure connection.
    Once the secure connection is established, all data transmitted between the client and the server is encrypted and secure from eavesdropping or tampering.
    In summary, SSL and TLS are cryptographic protocols used for secure communication, with TLS being the more modern and secure version. HTTPS is the combination of HTTP and TLS (or SSL) and is used to ensure secure data transmission over the internet, especially for sensitive information. Enabling HTTPS on websites is crucial for protecting user data and ensuring a safe browsing experience.

    • @HazzyDevil
      @HazzyDevil Рік тому +1

      LMFAO, did you really just get chatgpt to give you the answer? 💀

  • @zhujunwang1667
    @zhujunwang1667 Рік тому +1

    Really good one! Thanks a lot!

  • @kallenosf
    @kallenosf Рік тому +2

    Could you tell us how you create the video animations?
    Thank you. Great video!

  • @hemanthkumartirupati
    @hemanthkumartirupati Рік тому

    Excellent explanation

  • @jaredspencer3304
    @jaredspencer3304 Рік тому +1

    Is this something that every company has to implement themselves? Or is this handled by a cloud service like AWS/GCP? Or is it handled by server frameworks like Express routing? This seems like a lot of steps and options for errors/vulnerabilities if every startup had to implement these by hand.

    • @yuriy5376
      @yuriy5376 Рік тому

      This is normally handled by the server software or middleware. You just need to install the certificate on the server env and change a few configuration parameters (or even simply rely on the defaults)

  • @juanmayen21
    @juanmayen21 Рік тому

    Thanks so much for this video.

  • @ilromape
    @ilromape Рік тому

    very nice explanation. Thx

  • @ciarancallaghan3810
    @ciarancallaghan3810 Рік тому +2

    Love the videos. What software do you use to make the video animations?

    • @mario_luis_dev
      @mario_luis_dev Рік тому

      i have the same exact question..These animations are so clean

    • @RaviChandraEnaganti
      @RaviChandraEnaganti Рік тому +1

      @@mario_luis_dev In some other videos, it is mentioned that He uses Adobe Illustrator or some other adobe product.

  • @pjchender
    @pjchender Рік тому

    This is super clear! Thank you!

  • @SeviersKain
    @SeviersKain Рік тому

    I never wanted to understand those trivial details until I came across developing my own softwares...these things should be taught coherently together, not separately...

  • @Mandrickgmaing3
    @Mandrickgmaing3 Рік тому

    Thanks man. Good lesson

  •  Рік тому

    Very nice visuals!

  • @aidataverse
    @aidataverse Рік тому +1

    Very useful information

  • @davidmoody2470
    @davidmoody2470 7 місяців тому

    Great video, thanks.

  • @behrad9712
    @behrad9712 Рік тому

    Thank you very much!🙏👌

  • @algovec4024
    @algovec4024 8 місяців тому

    Great video thank you!

  • @michallebel3236
    @michallebel3236 Рік тому

    The client doesnt send the session key, both derive it from pre master key!

  • @Mdonfor
    @Mdonfor 5 місяців тому

    Thank you brother

  • @tonycheung5532
    @tonycheung5532 Рік тому +1

    great video

  • @cybrainx72
    @cybrainx72 9 місяців тому

    In the last sentence did you mean to say "without ever having exchange private key..." instead of public key ?

  • @Art-kz6zf
    @Art-kz6zf 2 місяці тому

    How does the client identify itself in the subsequent requests in the phase 4?
    Does the server need to keep in memory all the thousands of client specific session keys?

  • @mahamadoutogola4001
    @mahamadoutogola4001 2 місяці тому

    Thank you 😊

  • @vincat84
    @vincat84 Рік тому

    great video! thanks!!

  • @shortest-nerdev-eugene
    @shortest-nerdev-eugene Рік тому

    I have a question about TCP Connection while client surfing the web site.
    As I understood, when client connect to the web server as a first time, then the task, as the video explained, will be proceeded between client and server side.
    After once the client & the server release their connection, TCP Close, Is the client and the server have to re-proceed the progress? Or the client just can use the exist Asymmetric & Symmetric keys?

  • @alaaalasi
    @alaaalasi 6 місяців тому

    What tool are you using to present the tutorial? Very nice 👍

  • @pandurangsarje3815
    @pandurangsarje3815 Рік тому

    Please make video on what is web!

  • @Zmey5656
    @Zmey5656 4 місяці тому

    I used to think after TCP Handshake we start transmitting data and I forgot about the other two steps (Certificate check and Key Exchange). I was wrong(((( Thank you

  • @maruthuk
    @maruthuk Рік тому +1

    Brilliant!👍

  • @_chris_6786
    @_chris_6786 Рік тому

    Please, does anyone knows what is the simulations program?
    Thanks!
    And thank you for the video, outstanding explanation.

  • @atillaattila8900
    @atillaattila8900 Рік тому

    Thanks for information

  • @priyadarshiroy2455
    @priyadarshiroy2455 4 місяці тому

    I understand that TLS is used to send over encrypted data. But is there a possibility that during the key exchange phases an attacker might intercept the keys, is TLS vulnerable to such a man-in-the-middle attack?

  • @dougspindler4947
    @dougspindler4947 2 місяці тому

    Excellent