Encryption and Security Agencies - Computerphile

Поділитися
Вставка
  • Опубліковано 11 жов 2024
  • News stories surface every day about how National Security Agencies have broken encryption, but what is media 'hype' and what's the truth? - Richard Mortier explains.
    Security of Data on Disk - Computerphile
    • Security of Data on Di...
    Characters, Symbols and the Unicode Miracle
    • Characters, Symbols an...
    Random Numbers - Numberphile
    • Random Numbers - Numbe...
    Encryption and HUGE numbers - Numberphile
    • Encryption and HUGE nu...
    / computerphile
    / computer_phile
    This video was filmed and edited by Sean Riley.
    Computer Science at the University of Nottingham: bit.ly/nottscom...
    Computerphile is a sister project to Brady Haran's Numberphile. See the full list of Brady's video projects at: bit.ly/bradycha...

КОМЕНТАРІ • 128

  • @deeliciousplum
    @deeliciousplum 11 років тому +7

    These Computerfile vids are highly addictive :-) Thanks for producing these.

  • @TechyBen
    @TechyBen 11 років тому +4

    Brilliant! love it! :D
    Well, I was always told, "It's impossible to prevent someone stealing something, you can just make is economically too much trouble or take too much time" anyhow.

  • @DeJayHank
    @DeJayHank 11 років тому

    This actually plinged like a message on my cellphone through the UA-cam app. "Computerphile has uploaded a new video"

  • @EtzEchad
    @EtzEchad 11 років тому +1

    True. There are always trade offs. The NSA can still use traffic analysis on you also. (And, of course, there are always thumb-screws if they really want to get the information from you.)

  • @sjwimmel
    @sjwimmel 11 років тому +3

    It would be really interesting to know how TOR works. Especially as the FBI recently managed to kill one of the biggest sites using it, Silk Road.

  • @heyandy889
    @heyandy889 11 років тому +2

    Nice one. Would love more on what we think NSA is capable of. Additionally, it would probably be beneficial to touch on the "surveillance" that social media and other private companies do. Usually we think of this as "analytics" or "experience tracking," but it is (I think) a more salient threat than nsa (not to mention I can't really do shit about nsa, though I can choose which social media I use).

  • @TrimutiusToo
    @TrimutiusToo 8 років тому

    This reminds me that I spent lots of time on learning how to make openssl exclude all the vulnerable ciphers... not to mention I actually had to find out which of the ciphers are not vulnerable yet...

  • @totoritko
    @totoritko 11 років тому

    Yes, this is called a brute-force attack and all practical encryption algorithms make the problem space so large that it is impractical to search it in a brute-force fashion. The breakthrough of quantum computers and quantum cryptanalytic algorithms is is that they (simplifying here) explore pretty much every possible state of the system in parallel rather than in sequence.

  • @IstasPumaNevada
    @IstasPumaNevada 11 років тому

    (Hopefully) constructive feedback; I understand a static face-centered shot would get boring so off-center and movement helps with that, but when his face was being cut off by the edge of the screen I found it distracting enough to pull my mind away from the line of thought.
    Useful topic (and interesting as always), thanks for covering it!

  • @Starchface
    @Starchface 11 років тому

    The article (pause playback to see the URL) states that
    The New York Times alleges that the NSA may have intentionally introduced a flaw into the algorithm known as Dual Elliptic Curve Deterministic Random Bit Generation, and then [got] it adopted as a security standard by the US National Institute of Standards and Technology (NIST).
    Cryptographers suggest avoiding elliptic-key algorithms for now. Fortunately there are good established alternatives.

  • @DaTux91
    @DaTux91 11 років тому

    No, I think it's better than that. Chaos is not the same as pseudo-randomness. What they did was add very loud chaos to a small real signal (they used an audio message as the signal). This chaos could be reproduced by a receiver if it were driven by the transmitter, in some clever way I won't to go into here. The receiver could then subtract the loud chaos from the composite signal and get a fairly clean real signal out of it (there was a tiny amount of distortion).

  • @DFX2KX
    @DFX2KX 11 років тому

    That would be something I'd be curious about, they have an example of RSA on Numberphile, but there are other (much stronger) systems out there.

  • @nex
    @nex 11 років тому

    A feature that lets you find/use YOUR OWN computer over the internet is not a backdoor. Also, you can simply leave it turned off if you're afraid someone else could get in. It's possible that some operating system has an NSA backdoor, but the presence of an anti-theft feature is absolutely no proof. Just like the presence of an integrated lock on a bicycle isn't proof that anyone has a skeleton key for these locks.

  • @TheHeadHunter105
    @TheHeadHunter105 11 років тому

    If you need some really really tough security, get Tor. That's pretty much as good as it gets when it comes to internet security.

  • @Falcrist
    @Falcrist 11 років тому

    The NSF has a quantum computer (the D-Wave 1), so I doubt VERY much that the NSA doesn't AT LEAST have priority access to that one.
    I absolutely expect that they've bought their own.
    Granted, the D-Wave isn't the complete fulfillment of Feynman's idea, but it does count as a quantum computer.

  • @nex
    @nex 11 років тому

    Yeah I didn't mean to imply they own the company; I was simply referring to the specific machine they own and couldn't be bothered to look up what the model is called. I wouldn't call it a quantum computer either, but had too few characters left to get into that argument :)

  • @lussostudios
    @lussostudios 11 років тому

    LOVE this channel

  • @moepet1
    @moepet1 11 років тому

    Great video but could you next time emphasize more on what kinds of encrypt ions there are and which ones are most likely to have holes for the NSA?

  • @DFX2KX
    @DFX2KX 11 років тому

    There's a whole list of things I wouldn't want to NSA looking at. Some of my AutoCAD stuff, I design things for fun. But if I ever wanted to patent on, I've then got to deal with the fact that some of these companies who are being trusted with my information might opt to use it for themselves. This has happened a few times, watch the news.. Then again, I tend not to store that sort of information on a network-accessible system anyway..

  • @JParril
    @JParril 11 років тому +2

    The trick is, if the noise produced by the encryption is random enough, in theory you could get an infinite number of false messages in addition to the real one. This means that even supercomputers aren't always going to crack these codes. There could be an instance of encryption that can be exploited just by running an algorithm through a powerful enough computer, but not always.

  • @KonradParzymieso
    @KonradParzymieso 11 років тому +1

    currently learning this in college!

  • @Falcrist
    @Falcrist 11 років тому

    In addition, if it was a small number, it would be difficult or impossible to tell if you had successfully decrypted it. There would probably be several solutions that appeared to be correct.

  • @DaTux91
    @DaTux91 11 років тому

    For a more technical explanation of the general scientific view on this "quantum computer", also search for "what can the D-wave quantum computer do? stackexchange" on the web.

  • @Tomdadum
    @Tomdadum 11 років тому

    I really like this guy, more of him, please!

  • @illustriouschin
    @illustriouschin 11 років тому

    i think it is highly likely that the NSA has a fully functional quantum computer at this point or else they would not be comfortable with leaking the information they have leaked so far.

  • @CelmorSmith
    @CelmorSmith 11 років тому

    I think the NSA didn't break the algorithm yet, the fact that they ask the TrueCrypt Foundation for a backdoor and the they wouldn't do that just to conceal the fact that they already broke the code.
    BTW TrueCrypt wrote that on their site in the faq section.

  • @AlwayzPr0
    @AlwayzPr0 11 років тому

    Steve Gibson talked about this for a long time on security now

  • @Markus9705
    @Markus9705 11 років тому

    "Use open source implantations."
    Yeah, probably the only thing you can do if you don't wanna build your own hardware and then write your own software. Sadly, some Linux distros can have backdoors too. SELinux is NSA code, as well as LSM. There's several discussions on Reddit about e.g. how secure gcc really is
    FLOSS is the most secure way to avoid backdoors in the OS, but you still have your ISP spying on you. 2048- or 4096 bit VPN from a secure VPN provider should solve that problem though.

  • @aminochoas
    @aminochoas 11 років тому

    But you'd have to consider the time it'd take to get the key and if it's a small number than it either, one doesn't matter as much, two, the key gets changed often, three the key will be useless by the time you crack the encryption.
    Brute force attacks like these are usually very inefficient from a time/result stand of point, unless it's very very important, you'd never go for this.

  • @TheIvorito
    @TheIvorito 11 років тому

    Was a very similar video made with James on Numberphile quite some time ago? Or am I confused?

  • @Tasarran
    @Tasarran 11 років тому

    I would have to assume that once quantum computers become available, they will also make possible new quantum encryption schemes that would protect against quantum hackers just as well as binary schemes work against binary hackers...

  • @moonreft
    @moonreft 11 років тому

    Want to get around the NSA. Log in to a Korean MMO with your friends and use a chat channel there. It's so simple.

  • @brandonn.2876
    @brandonn.2876 11 років тому

    I'm crossing my fingers for quantum encryption to land in my doorstep. May the computers gods gift me with this power

  • @JankoKandic
    @JankoKandic 11 років тому

    Well I guess he could. He would have to know that you are sending a small number, and he wouldn't be able to use that information to break any other message you send, because he would not learn anything about secret key. Also usually any new message gets new encryption keys generated just for that message.

  • @Loomr
    @Loomr 11 років тому +5

    Maybe you could use it to search for signs of intelligent form of life among the youtube comments.

  • @gosucoaching
    @gosucoaching 11 років тому +1

    Been there, done that. My SIYTI (Search for intrayoutubial intelligence) program misserably failed...

  • @JamesGriggProfile
    @JamesGriggProfile 11 років тому

    Ladar Levinson explains why he shut down lavabit

  • @natpbs
    @natpbs 11 років тому

    Scary. From now on I'll sign my comments in computerphile with comment[comment.length].value=comment.length+"th"

  • @ambidexter2017
    @ambidexter2017 11 років тому

    Open source software is better in this respect, cause the probability that NSA or somebody else put their backdoor in open code and nobody discovered it for many years is much lower. At least this applies to software with considerable userbase that is audited often. Most GNU/Linux can be treated as "probably secure until otherwise proven", but people that use proprietary OS like OSX or Windows are basically at the mercy of the corporations that develop them.

  • @unvergebeneid
    @unvergebeneid 11 років тому

    Public key distribution, trust and certification authorities would have been an important topic to bring up in this context. After all, I believe this is the main way to attack public key cryptography from all kinds of parties.

  • @EtzEchad
    @EtzEchad 11 років тому

    If you want to securely transmit messages over the Internet, use a one-time pad. The NSA can't decrypt that.

  • @MrZacktheJack
    @MrZacktheJack 11 років тому

    Did Richard just send a message to someone using that QR on the cup?

  • @cloonaid6508
    @cloonaid6508 11 років тому

    Extreme good video

  • @jmd448
    @jmd448 11 років тому

    What about the possible quantum computer, D-wave? Could that be used to break the encryption? I keep hearing everywhere that quantum computing will be the end of this kind of encryption.

  • @9562962
    @9562962 11 років тому

    You can't use a one-time pad to communicate with a stranger over the Internet. You gotta meet beforehand to transfer the OTP.

  • @bno112300
    @bno112300 11 років тому

    Wouldn't quantum entangled entropy sources (which will give the same random numbers) work for strong encryption if you used them to generate one time pads?

  • @ZER0--
    @ZER0-- 10 років тому +6

    You can have my passwords and ID too if you like. I must warn you that you will be in a considerable amount of debt if you do so.

  • @Hasselaama
    @Hasselaama 11 років тому

    If I were to encrypt a small number with a public key, couldn't a spy just evaluate all the possible encryptions in the range and try to find the same encryption as the one sent out of my computer and thus find out the original unencrypted value (as the spy knows which number results in the same encryption)?

  • @MansoorAman
    @MansoorAman 11 років тому

    well no because exit nodes will be able to read any packets entering or leaving and identify your actual i.p. freenet is the best method for browsing the internet without leaving a trace.

  •  11 років тому

    On the same subject: Steganography .. it would be nice.

  • @ghuegel
    @ghuegel 11 років тому

    Interesting, he gave an example where he doesn't require strong encryption and would be OK with the NSA knowing what he's doing. But even though he mentioned that there are times when he does require strong encryption, he didn't give any examples. What is this guy up to?

  • @domaine75atutube
    @domaine75atutube 9 років тому +20

    NSA = No Secret Allowed

  • @DaTux91
    @DaTux91 11 років тому

    Take a look at the wikipage for D-Wave Systems and scroll down to the section "History of controversy". Trust me, it's not as impressive as they would have you believe. There's even (scientific) skepticism about whether or not it is *really* a quantum computer.

  • @Falcrist
    @Falcrist 11 років тому

    Your comment does not appear to be related to mine in any way...

  • @Melthornal
    @Melthornal 11 років тому

    Also, you either use encryption 100% of the time or never, using it selectively creates security problems.

  • @BeastOfTraal
    @BeastOfTraal 11 років тому

    Could you do a video on hashing algorithms and rainbow tables.

  • @SpykerSpeed
    @SpykerSpeed 11 років тому

    This is how Bitcoin works. Hey Computerphile, please do a video about Bitcoin! It's a fascinating protocol!

  • @spektrum1983
    @spektrum1983 11 років тому

    Why would you want to protect yourself against the hackers? it's not the hackers fault that there are serious security holes in some software. I would rather say you want to give the hackers some credit for actually finding the errors.

  • @WorldOfDeepThought
    @WorldOfDeepThought 11 років тому

    Wow, those are strong glasses.

  • @gosucoaching
    @gosucoaching 11 років тому +1

    I have quantum computer fully dedicated to commenting on youtube.

  • @everene1
    @everene1 11 років тому

    Yay computerphile!

  • @wolfman0775
    @wolfman0775 11 років тому

    or you know, you could just not use the built in number generator, and perhaps use actual real random noise instead of a pseudo-random number generator

  • @ShiroKage009
    @ShiroKage009 11 років тому

    Even if it was a video of him flicking snot at a wall, it's non of anyone's business.

  • @Neonb88
    @Neonb88 11 років тому

    Wait, Robin! It might a trap... of slippery slop logic!

  • @dietalkaa
    @dietalkaa 11 років тому

    I think that you need to make video about from sand to processor.

  • @nex
    @nex 11 років тому

    Nope, with a properly designed encryption scheme (e.g. RSA), this attack would not work. Before your small number is encrypted, the message would be padded with random data that the spy doesn't know.

  • @nosuchthing8
    @nosuchthing8 9 років тому

    So I take from this video that as long as the NSA hires the best people, they can hack around anything else that someone can create.

  • @Ultimatemau
    @Ultimatemau 11 років тому

    D-Wave Systems quantum computers... Anyone? D-Wave is commercial and has several contracts with US Organization i.e. Google, Lockheed Martin and NASA. Cheers

  • @dedu15
    @dedu15 11 років тому

    I really find it hard to understand some of the word he us saying even in high volume, maybe use a better microphone or get it closer ?

  • @LucidEnigma21
    @LucidEnigma21 11 років тому

    More Cryptography videos! :D

  • @kevin131313c
    @kevin131313c 11 років тому

    People surely watched Brady's video on 'first' people right??

  • @formelekandscreen
    @formelekandscreen 11 років тому

    What's in his left (right for him) eye?

  • @JamesGriggProfile
    @JamesGriggProfile 11 років тому

    Ladar Levison Explains Why He Shut Down Lavabit: Triangulation 125

  • @apburner1
    @apburner1 11 років тому

    Hah! It takes about 30 seconds of reading to discover that it is a toy and they're not even sure it is a quantum computer or hype. Good job.

  • @MrTStat
    @MrTStat 11 років тому

    brute force is used a lot today to break encrypted passwords using graphics card processors

  • @Evilpolar
    @Evilpolar 11 років тому

    Wow, Right when I wake up in the morning

  • @definty
    @definty 11 років тому

    Dwave is not owned by google and is technically not a Quantum computer.

  • @insme
    @insme 11 років тому

    Why not talk about the maths involved in computer science.

  • @SandwitchReaper
    @SandwitchReaper 11 років тому

    I want to go to the University of Nottingham, but I'm not British. DAMNIT. WHY DO I HAVE TO BE CANADIAN. WHY. I dont even get to be half-British for the accent either.

  • @apburner1
    @apburner1 11 років тому

    Because they have ridiculous amounts of money and they are interested in the possible technology?
    Did I really need to answer that for you?

  • @LucidEnigma21
    @LucidEnigma21 11 років тому

    YES! Finally! :D

  • @shintsu01
    @shintsu01 11 років тому

    who knows maybe the Dwave 2 can already calculate the keys :)

  • @smvsoren
    @smvsoren 11 років тому

    More like this

  • @tiagotiagot
    @tiagotiagot 11 років тому

    Sounds like using a PRNG as a OTP...

  • @Melthornal
    @Melthornal 11 років тому

    When you poop you're not doing anything wrong, but would you like me to record you doing it and broadcast it to the world? How about we put a camera in every bathroom everywhere, build a little database, and allow everyone to live stream the video whenever they want to? Would you like that? Oh, we could do the same thing in every bedroom everywhere.

  • @strahd999
    @strahd999 11 років тому

    periodic videos

  • @PeterBarakanBiggestFan
    @PeterBarakanBiggestFan 11 років тому

    I like this

  • @spwf
    @spwf 11 років тому

    Long live Torvalds!

  • @Biped
    @Biped 11 років тому

    thats what I call timing

  • @maxuimmovies
    @maxuimmovies 11 років тому

    right...

  • @Flojer0
    @Flojer0 11 років тому

    So the math is strong but the flesh is weak.

  • @Toran3D
    @Toran3D 11 років тому

    same

  • @rockaDrock
    @rockaDrock 11 років тому

    If he had black hair, he would look like Adam Sandler.

  • @SamBrev
    @SamBrev 11 років тому

    the nsa are really interested in this guy's body...

  • @natpbs
    @natpbs 11 років тому

    Maybe

  • @finthegeek
    @finthegeek 11 років тому

    that is the point, its none of your business....

  • @druide24
    @druide24 11 років тому

    "use an open-source implementation" that's all you need to know to be 99% sure you are using an unflawed system. But how am I suppose to do so since Computerphile videos are not HTML5 compatible and force me to use a proprietary plugin ? There's a small chance that a huge amount of open-source bytes could host a malware, but it's quite sure that only a few proprietary bytes could do so. So first things first : let'sget rid of all proprietary software (and ideally hardware) on our machines !

  • @vetev
    @vetev 11 років тому

    The atacker would have to know, that you are encrypting a small number in the first place. You can also encrypt this "my small number is: #### + randomly generated mess #&&@~ˇ^"

  • @alejandrinos
    @alejandrinos 11 років тому

    Naked selfies.

  • @oldi184
    @oldi184 11 років тому

    Yeah NSA could have quantum computer. They r secret gov org.