Encryption and HUGE numbers - Numberphile

  Рет қаралды 1,301,316

Numberphile

Numberphile

Күн бұрын

Banks, Facebook, Twitter and Google use epic numbers - based on prime factors - to keep our Internet secrets. This is RSA public-key encryption.
More links & stuff in full description below ↓↓↓
Gold Vault: • Gold Bullion Vault - P...
This video features Dr James Grime (singingbanana.com/). Message from James: "Thanks to Dr Chris Hughes of the University of York who showed me how to find the RSA public key from my browser, and showed me how awesome they look when you print them out."
Regarding the keys used for encryption:
x, y prime
Encode key E shares no factors with (x-1)(y-1)
Decode key is D with E*D - 1 a multiple of (x-1)(y-1)
Thanks to Drew Mokris for the animation: www.spinnerdisc.com/
NUMBERPHILE
Website: www.numberphile.com/
Numberphile on Facebook: / numberphile
Numberphile tweets: / numberphile
Subscribe: bit.ly/Numberphile_Sub
Videos by Brady Haran
Patreon: / numberphile
Brady's videos subreddit: / bradyharan
Brady's latest videos across all channels: www.bradyharanblog.com/
Sign up for (occasional) emails: eepurl.com/YdjL9
Numberphile T-Shirts: teespring.com/stores/numberphile
Other merchandise: store.dftba.com/collections/n...

Пікірлер: 1 900
@autohmae
@autohmae 11 жыл бұрын
I've been in IT for more than 15 years, I've never seen a analogy as good as yours for public key encryption. Thanks for that padlock analogy, now it will be much easier for me to explain to people.
@clickrick
@clickrick 4 жыл бұрын
"...so they lock it with a padlock, and you can't open it up." *over on another channel...* "This is the LockPickingLawyer, and what I have for you today is a padlock..."
@dannyhuffman3587
@dannyhuffman3587 4 жыл бұрын
He's the best
@bscottlam
@bscottlam 4 жыл бұрын
"...nothing on 2...nothing on 3...click on 4."
@shervilgupta92
@shervilgupta92 3 жыл бұрын
xD
@hhppecit
@hhppecit 3 жыл бұрын
🤣🤣🤣
@hayden.A0
@hayden.A0 3 жыл бұрын
Glad to see an LPL fan here
@shawn576
@shawn576 8 жыл бұрын
What is this nonsense? I just use the password "12345" for everything.
@F_Sacco
@F_Sacco 8 жыл бұрын
+Shawn Smith i tried to stole your account and it didn't work :/
@MatCendana
@MatCendana 8 жыл бұрын
+Shawn Smith Excellent choice! That will confound all those dictionary attacks of all words known to mankind.
@NACHOXVALLE
@NACHOXVALLE 8 жыл бұрын
+Shawn Smith hahahahaaaaaaaaaaaaaaa :)
@tony2es
@tony2es 8 жыл бұрын
+Shawn Smith That's the stupidest combination I ever heard in my life! That's the kind of thing an idiot would have on his luggage!
@Aemilindore
@Aemilindore 8 жыл бұрын
some babies were dropped and some were clearly thrown at walls.
@piguy314159
@piguy314159 9 жыл бұрын
How to get the "secret" number: Let P and Q be the two primes that make the "big" number, and let X = (P - 1)(Q - 1). The secret number is the smallest positive integer S such that if you multiply S by the "small" number and subtract 1, you get a multiple of X. In the example, P = 2 and Q = 5, so X = (2 - 1)(5 - 1) = 1 * 4 = 4. Thus, we want 3*S - 1 to be a multiple of 4. The smallest S where this works is S = 3: 3*3 - 1 = 8. Hence, the secret number is 3. Note: For this to work, the "small" number must not share any factors (other than 1) with X.
@qwertz12345654321
@qwertz12345654321 7 жыл бұрын
Why does all of that work? And how is it linked to p|X^p-X?
@chrysanthosbouroutzoglou1599
@chrysanthosbouroutzoglou1599 3 жыл бұрын
@@qwertz12345654321 At night, tony will still toss and turn 'tween his sheets, wondering why the algorithm is solid.
@sarveshp1727
@sarveshp1727 3 жыл бұрын
What is the "small" number?
@shiwanabe
@shiwanabe 2 жыл бұрын
@@sarveshp1727 a number that fits the requirement stated. (no shared factors with X) 2, 4, and 8 are the smallest numbers that *do not* fit the criteria for X = 4
@redsalmon9966
@redsalmon9966 8 жыл бұрын
I want you to repeat it
@KlaxontheImpailr
@KlaxontheImpailr 7 жыл бұрын
Red Salmon and make it a ringtone
@tristanawesome23
@tristanawesome23 5 жыл бұрын
I want you to repeat it
@yashp1nth
@yashp1nth 3 жыл бұрын
i approve your profile pic
@IDFB2When
@IDFB2When 2 жыл бұрын
As in the words of Red Salmon, I want you to repeat it
@harvyhun
@harvyhun 5 жыл бұрын
"1024 could be broken in a few years" Me watchin in 2019....
@danielb7006
@danielb7006 4 жыл бұрын
Don't worry Google upgraded to 2048bit (just like NatWest) shortly after this videos release.
@muhumedmohamud2356
@muhumedmohamud2356 4 жыл бұрын
that was reason why Hillary emails were haked.
@danielb7006
@danielb7006 4 жыл бұрын
@@muhumedmohamud2356 No, that was due to a spear-fishing attack.
@muhumedmohamud2356
@muhumedmohamud2356 4 жыл бұрын
but could they have done the other way because of the lower Bits
@gkollias14
@gkollias14 4 жыл бұрын
quantum cryptography
@matthewclifford7217
@matthewclifford7217 8 жыл бұрын
I'm a horrible Math student. However there is a weird problem that I like these kinds of videos better than lectures in class.
@ccosplayer5901
@ccosplayer5901 8 жыл бұрын
Tell me about it it's so weird!!!
@Svilly12
@Svilly12 8 жыл бұрын
That's because these are made for entertainment, so generally are about relatively entertaining mathematical principles. Where are lectures in class are about vital mathematical principles which are often not entertaining at all... and that you have to learn completely, not just vaguely understand from a video. There, problem solved.
@G4mm4G0bl1n
@G4mm4G0bl1n 8 жыл бұрын
Its easier as you think. :)
@Xorume.
@Xorume. 7 жыл бұрын
That's probably for the same reason that I like to see work of art, rather than learning about them in class.
@darreljones8645
@darreljones8645 7 жыл бұрын
Well, I was an EXCELLENT Math student, at least in high school, and I ALSO find these videos better then class lectures.
@numberphile
@numberphile 11 жыл бұрын
the piece of paper in this video is currently on ebay - see link in full video description
@MarloTheBlueberry
@MarloTheBlueberry 11 ай бұрын
1 like in a decade???
@numberphile
@numberphile 11 жыл бұрын
cheers Drew - this was great! Just what we needed!
@lightflame_669
@lightflame_669 4 жыл бұрын
first like and reply in seven years
@nonasuomynona1734
@nonasuomynona1734 3 жыл бұрын
Second like and reply in seven years
@visforvalerie
@visforvalerie Жыл бұрын
twenty second like and third reply in seven years
@valentinmoeller
@valentinmoeller 11 жыл бұрын
This guy is amazing!
@Gunbudder
@Gunbudder Жыл бұрын
I LOVE that Drewmo did the animation for this. I love seeing his work pop up randomly over the years. he is an awesome guy and i've been a super fan for a very long time lol
@michaelbauers8800
@michaelbauers8800 Жыл бұрын
Didn't he do that Einstein joke? What do you call a bird that doesn't eat? A polynomial! ... Polly...No Meal
@andriyshevchenko6689
@andriyshevchenko6689 10 жыл бұрын
This kind of encryption is used in HTTPS (or better, SSL) but it doesn't make a site that uses a longer key inherently safer. HTTPS is essentially only there to make sure some guy on your wifi network can't intercept your traffic, but it does nothing to protect against bugs on the actual site which are far easier to exploit and are just as effective
@malikfaisalpanezai2061
@malikfaisalpanezai2061 6 жыл бұрын
Andriy Shevchenko Hey does whatsapp and facebook vedio calls are safe and secure
@jomiar309
@jomiar309 11 жыл бұрын
I really enjoy these videos, where you take something that seems abstract, and show what it's really used for! Can you do a video (or maybe a series of videos) on Fourier transforms, and their use in computing?
@therealfreeman
@therealfreeman 8 жыл бұрын
I love the passion for mathematics that is conveyed through this video :)
@DustinScherer
@DustinScherer 11 жыл бұрын
I'm digging the animated format of this one! Good work Brady!
@Yahaire5
@Yahaire5 8 жыл бұрын
Interesting explanation. Love the energy you put into it!
@blackmadra
@blackmadra 8 жыл бұрын
Why did you use 3 twice? It made it very difficult to follow!
@G4mm4G0bl1n
@G4mm4G0bl1n 7 жыл бұрын
Thats what makes RSA safe, because when you have difficults to follow a formular then imagine how hard it is to follow a coded forumlar. :)
@prosincr
@prosincr 7 жыл бұрын
G4mm4G0bl1n not useful for explanations though.
@G4mm4G0bl1n
@G4mm4G0bl1n 7 жыл бұрын
Dilip Tien The most guys here didnt know how a current becomes a Bit. So why they watching this? Its not possible to solve RSA with barehand and this has device specified reasons.
@prosincr
@prosincr 7 жыл бұрын
G4mm4G0bl1n they're watching this to learn. You don't need to know about how current becomes a bit. They didn't need to use three twice.
@G4mm4G0bl1n
@G4mm4G0bl1n 7 жыл бұрын
Dilip Tien Ohms Law, whats "U"? Whats 1 Tesla? Whats the Invention which Tesla makes important? Whats the "Tesla Integral" and how to calculate it? :)
@GaussTruth
@GaussTruth 10 жыл бұрын
@ 4:10 "there is a formula to work out the secret number, I'm going to gloss over that for a second" So, how to you work out the secret number?
@lels3618
@lels3618 7 жыл бұрын
Try try try
@jide7765
@jide7765 4 жыл бұрын
He explained right after: you need to factorize the number used for encoding: 10 in this case. The factorization is obvious, it's 2 and 5. It is not that obvious when the number is 657 digits long (2048 bits).
@quplet
@quplet 4 жыл бұрын
@@jide7765 ok, forgive me here because I'm lacking understanding in this as well. The secret number or what would be the private key in this case is 3. How does the prime factors of 10, being 2 and 5 have anything to do with 3?
@AnuragSingh-rh8li
@AnuragSingh-rh8li 4 жыл бұрын
@@quplet the formula for the private key is: d = (k x (p-1) x (q-1) + 1 ) / e, where p and q are the prime numbers, in this case, p = 2 and q = 5, e is 3 (as shared publicly) and k could be any integer, here I think they have used k = 2 There could be another way, but this is how they generally do it.
@Markus8Markus8
@Markus8Markus8 4 жыл бұрын
@@AnuragSingh-rh8li How does one find k = 2? Is this just a number the user decides, if not, how is it calculated?
@numberphile
@numberphile 11 жыл бұрын
check the equations in the video description (and lots of comments in this discussion)
@dalilarobledodebasabe191
@dalilarobledodebasabe191 8 жыл бұрын
Love the production. Brady you're the best!
@artisticcheese
@artisticcheese 9 жыл бұрын
Would you please make a video about elleptical curves algorythms in comparison to RSA based in public cryptography
@ericeinarson6654
@ericeinarson6654 9 жыл бұрын
I'm very confused. He said that the numbers 3 and 10 were publicly available- anyone can see them. But he then said the key to braking the code, depends on determining the primes that were multiplied together to create that number... How? How does knowing 5 and 2 help? Can someone please explain?
@scollinbball
@scollinbball 9 жыл бұрын
Mining Forge Little late but if you're still curious... The secret number can be determined mathematically, it just needs the original primes first. Once you have the two primes, in this case 2 and 5, you can, somewhat quickly, determine the "secret" number. Without boring you with the actual proof, the secret number is the smallest number that can be multiplied by our first small number (3 in the video), have 1 subtracted from it, and then have (2-1)*(5-1) be a factor. In the video's case, 2-1 * 5-1 is 4, so we need 3*X-1=4. The first integer for which that works is X=3, so 3 is the secret number. So essentially, if we have publicly available number Z, and we find the two factors of the other publicly available number (p and q), then we can solve Z*X - 1 = (p-1)(q-1) until we find an integer solution for X, and that is the secret number (calculation is more commonly expressed as Z*x mod [(p-1)(q-1)]=1). That calculation is not very taxing on computers at all, so if you can get the 2 primes you can get the secret number pretty easily.
@numberphile
@numberphile 11 жыл бұрын
see equations in the full video description
@RoSi4You
@RoSi4You 9 жыл бұрын
I am not into math at all, but I am able to listen to You for hours!
@MegaDutchuch
@MegaDutchuch 10 жыл бұрын
"I
@andmicbro1
@andmicbro1 9 жыл бұрын
I want that shirt encrypted so that only I could read it!
@FusionDeveloper
@FusionDeveloper 9 жыл бұрын
The ebay link in the description, is no longer valid. Maybe change it to "The brown paper from this video was sold on ebay: _(link)_"
@pbaumgarten
@pbaumgarten 11 жыл бұрын
This is a great video for explaining encryption! I teach an introduction to encryption theory (very basic - just the concept of how public/private key work) to a senior high school level and will definitely be giving them this video to watch.
@xstuporman
@xstuporman 7 жыл бұрын
I absolutely love this explanation and video top marks guys!
@nerhu59
@nerhu59 10 жыл бұрын
Google just announced updates to their security of gmail, does anyone know if that means they bumped it to 2048 bit?
@foobargorch
@foobargorch 9 жыл бұрын
to find out, click the lock by the https, click connection, certificate information, "Google Internet Authority G2", and under the details you'll see that the bit size (short answer yes). However, technically that's not what happens, if I remember correctly that's only used to sign the certificate that is actually used (a DSA, not RSA, totally different based on different math) to exchange the session key (which is just random, and used for a symmetric cipher for the duration of the secure connection)
@RSP13
@RSP13 9 жыл бұрын
I still don't understand one thing: If supercomputers are capable of finding primes MUCH bigger than those used in cryptography why would be difficult for those computers to find the primes of a 1024 bits key? For example: in 2013 was found that 2^57885161-1 is prime and that number is huge (17,425,170 digits), much bigger than the primes used in cryptography, which are about 2^1024. ("only" 308 digits). I am confused.
@foobargorch
@foobargorch 9 жыл бұрын
a personal computer can find a random prime of that magnitude pretty quickly... the problem is finding the right ones, there are very many of them
@RSP13
@RSP13 9 жыл бұрын
1) I thought that finding a random prime implies that you actually proved that the number is prime by FACTORING IT. 2) I thought that the only way to broke a key would be FACTORING IT. So shouldn't "1" and "2" take similar computer effort? If so, why "1" is easy (every now and then gigantic primes are found) and "2" is difficult (even for small keys like a 1024 bit key, generated with two 512 bit primes)?
@RSP13
@RSP13 9 жыл бұрын
I did some research, got some help (inStar-chan !) and I think I got the answer to why 2^57885161-1 is "easily" proved prime while smaller primes still too difficult to be factored. Because 1024 bit RSA numbers are completely general; the algorithms that create keys have been built to avoid kinds of numbers that are computationally easier to factor. Mersenne primes (like 2^57885161-1) can be found with a fast algorithm designed specifically for those kinds of numbers (search for Lucas-Lehmer primality test) and the formula for the algorithm is specifically why all largest prime numbers have been Mersenne primes since; it's ridiculously easier to prove a Mersenne number prime than any other kind of number known by the mathematical community today. Mersenne primes are found using the following theorem (Lucas-Lehmer Test): For p an odd prime, the Mersenne number 2p-1 is prime if and only if 2p-1 divides S(p-1) where S(n+1) = S(n)2-2, and S(1) = 4. Testing the Lucas-Lehmer Test is MUCH easier than factoring the number, but it has the downside of ignoring lots of legit primes on the list. Since the primes on a cryptography key have nothing to do with Mersenne numbers the Lucas-Lehmer Test does not help it in any way. The security of a 1024 bit key relies on the hope that there are no KNOWN tests that can work as an alternative to the boring and computational expensive factorization process.
@Sylocat
@Sylocat 9 жыл бұрын
Uh, I missed the part where the video explains how knowing the two primes would help me figure out the secret number. 5-2=3, is it as simple as subtracting the smaller prime from the larger prime?
@adhamuhajier
@adhamuhajier 9 жыл бұрын
Take a look at Pohlig-Hellman cipher which is a 'simpler' version of RSA if you are interested in this topic. It's hard to answer your question without solid understanding of modular arithmetic, Euler's totient, etc.
@p4ch1n0
@p4ch1n0 9 жыл бұрын
e*s = 1 mod (p-1)(q-1) (in other words: the remainder of (e*s) / (p-1)(q-1) = 1) e: the public number(3) p,q: the two primes (2 and 5) s: the secret number With the numbers in the video it would be: 3 * s = 1 mod (2-1)(5-1) 3 * s = 1 mod 4 s = 3 mod 4 s = 3
@emmettochrach-konradi2785
@emmettochrach-konradi2785 9 жыл бұрын
nope the way it works is encryption key is prime x prime = encryption key
@p4ch1n0
@p4ch1n0 9 жыл бұрын
I don't understand. What do you mean?
@1spiceatatime
@1spiceatatime 9 жыл бұрын
p4ch1n0 The RSA is more like: You take modulus n = p*q, where p and q are primes, and then you need 2 numbers, e and d which will have the following function: Encryption: Coded_Message = Message^e mod n Decryption: Message = Coded_Message^d mod n The 2 public ones are "e" and "n", and the private one is "d" That is why RSA is, in fact, a method of asymmetric key cryptography. I praise my textbooks.
@amirgamil
@amirgamil 8 жыл бұрын
Great video! Love the animations :)
@StepSkatin
@StepSkatin 11 жыл бұрын
Yes pleaseeee. I'm a computer science major and your videos just drive my engines up to create monumentally powerful code! Thank you!!!
@trafmus
@trafmus 8 жыл бұрын
he made it so fun , damn it why aren't you my teacher?
@ckmishn3664
@ckmishn3664 7 жыл бұрын
He did a mod(10)? Any letter later than 'I' would have gotten scrambled and mapped onto another letter.
@shardulheda8659
@shardulheda8659 7 жыл бұрын
Yeah, I think the way he did this encryption was weird. True RSA requires you to put all of the A1Z26 numbers together, and when you decrypt the code, it'll have all of the numbers put together. For example, if you get back a small number, let's say 1234, it could represent "A Y D" or "L C D" of just plain "A B C D".
@element_m2498
@element_m2498 5 жыл бұрын
Dear Dr. Grime, I oh so wish you were my Math-teacher back in the days! Understanding math would be so much easier for me back then... Because you can explain those contexts (?, dt.: Zusammenhänge) perfectly! Greetings from Germany
@DrewMokris
@DrewMokris 11 жыл бұрын
Thank you so much!! Looking forward to future animation work with you, Brady.
@Gunbudder
@Gunbudder 3 жыл бұрын
Its drewmo! you are still my favorite flash animator :D
@foreverofthestars4718
@foreverofthestars4718 7 жыл бұрын
OK so it would take a classical computer thousands of years to break a 2048 bit code. would a quantum computer be able to do it any faster? from my understanding a quantum computer doesn't do calculations any faster than a classical computer, but it does many calculations at one, while a classical computer would have to do it step by step. (my understanding of quantum computers comes from veritasium's videos)
@supertacticalbacon
@supertacticalbacon 7 жыл бұрын
This would probably answer your question as best as it could be answered: en.wikipedia.org/wiki/Shor%27s_algorithm
@loloynage
@loloynage 7 жыл бұрын
Currently, real life quantum computers do not perform tasks as fast classical computers; but theoretically you are correct. Eventually our understanding of building quantum computers will catch up to classical computers and cracking the RSA key encryption will be trivial.
@christophcooneyoff
@christophcooneyoff 7 жыл бұрын
Don't think of it just in terms of speed of calculation. A Quantum machine can exploit properties of physics that a classical computer can not. That is what makes Shor's algorithm work. Shor's algorithm itself is faster because it has a better runtime complexity than all other algorithms that are designed to find prime factors of large composite numbers.
@this_mfr
@this_mfr 7 жыл бұрын
None of this explained how the bank derived the 3 as the "secret number". He said he would gloss over that and come back to it, but never revisited the secret 3. He showed how the 10 was derived by two prime numbers, but those were 2 and 5, neither of which explain how the 3 was derived as the secret number. This was a terrible example, since the secret number was the same as the public number. It doesn't show how anyone grabbing the public number couldn't just use those exact same numbers to arrive back at the original message, defeating the entire purpose.
@juicyclaws
@juicyclaws 7 жыл бұрын
65537 is 10000000000000001 in binary en.wikipedia.org/wiki/Fermat_number it's apparently a fermat number, im guessing it has something to do with how the cpu calculates the modulo operation... i'll investigate further lol.
@jeffharris4714
@jeffharris4714 7 жыл бұрын
If I understand RSA correctly, and for the example given: Start with 2 = p and 5 = q (prime numbers that multiply to make n=10), multiply (p-1)×(q-1) = (2-1)×(5-1) = 4 = z, then pick a prime number k that is both smaller than, and does not divide into z. In this case, k=3. n and k are the public keys. That is, 10 and 3. The secret key is a number j such that (k × j) MOD z = 1 or (3 × j) MOD 4 = 1. j = 3 because (3×3)/4 = 2 remainder 1 and we only need to make sure we have a remainder of 1. The public keys are n = 10 and k = 3, and the secret key is j=3. If I had a huge piece of craft paper, I could draw the math out easier.
@siddharthdash8946
@siddharthdash8946 7 жыл бұрын
+Jeff Harris thanks
@TBaruah27
@TBaruah27 7 жыл бұрын
It's Me Why don't you read the description?
@Diego01201
@Diego01201 7 жыл бұрын
It's Me He did not explain it because it needs some advanced mathematical knowledge which would steal the video's purpose. The secret number is the inverse of e(the number 3 he picked) mod phi(n) where phi(n) is Euler's function
@adammcgarrity28
@adammcgarrity28 6 жыл бұрын
These animations are brilliant.
@36trooper
@36trooper 11 жыл бұрын
Love the animations Brady!
@CoreGamerPlus
@CoreGamerPlus 9 жыл бұрын
So if quantum computers became more widespread, what bit number would we need to stay secure? GG banks
@DrDankuS
@DrDankuS 9 жыл бұрын
8 bit
@JustLacksZazz
@JustLacksZazz 9 жыл бұрын
It would have to be disgustingly massive I'm afraid. GG banks indeed :(
@JustLacksZazz
@JustLacksZazz 9 жыл бұрын
***** That's super interesting. Cheers for sharing!
@Reitenshii
@Reitenshii 9 жыл бұрын
Information-theoretically secure numbers
@1spiceatatime
@1spiceatatime 9 жыл бұрын
Well, we are at the 2 Kbits, (1 Kilo bit = 1024 bits) and if the 512-bit quantum pc can break it in a short period of time, i think that we will slowly go to greater multiples of 2, like the Mbit for these numbers
@ger128
@ger128 7 жыл бұрын
This is the clearest explanation of the RSA algorithm that I've ever heard.
@juanfmacias3
@juanfmacias3 9 жыл бұрын
This is really neat! This actually gave me an idea for my research (I am a computational biologist). Actually a great idea! many thanks!
@mydemon
@mydemon 3 жыл бұрын
I like that the subtitles say "DR James Grimes". Sweet detail.
@matszz
@matszz 7 жыл бұрын
I love your videos, and sometimes (usually) I don't understand fully. I find it interesting anyway. This video needs to be remade though, that made no sense what so ever.
@reodor1499
@reodor1499 5 жыл бұрын
You do make a lot of great videos, but this one leaves us with so many questions and unexplained aspects of the problem, not to mention that this algorithm does not work for most strings, it just happens to do for the string used here. How 3 was calculated as the secret number was not explained, and it's just generally very un-mathematical. I would love to see this video remade with more detail and a more carefully thought-out example!
@mattreynolds4940
@mattreynolds4940 10 жыл бұрын
I absolutely love these videos, and even doing the simplest math makes me cry.
@Linux4Ever2011
@Linux4Ever2011 8 жыл бұрын
Thank you for the clear explaining.
@xlsmafia
@xlsmafia 8 жыл бұрын
this example doesn't work if you use letters beyond J (numbers 10-27) because the remainder can't be greater than 9
@PopeLando
@PopeLando 8 жыл бұрын
+Barraco Barner Yes, every time I see this explained (on KZfaq anyway), the lecturer is so concerned about making the maths easy, they forget that people might want to quickly test what they learned by encoding their own random messages. And they use tiny moduli which don't even allow for more than half the alphabet! I find it a little annoying.
@IqbalHamid
@IqbalHamid 7 жыл бұрын
@4.30 why is he cubing? Is it because 3 is the bank's secret number? Or is it because it was cubed originally and to reverse the process? If he chose a different number for the bank's secret number, this point would have been clearer. An unnecassry obfuscation.
@10outofTenley
@10outofTenley 11 жыл бұрын
This was seriously awesome.
@DanCrystalis
@DanCrystalis 11 жыл бұрын
What a good video, just so nice to watch
@RedellaStrada47
@RedellaStrada47 8 жыл бұрын
I hope Gmail, Facebook and Twitter are no more using a 1012 bit number -.-
@prosincr
@prosincr 8 жыл бұрын
1024* Just look it up
@fbicknel
@fbicknel 8 жыл бұрын
1:09 How did 'Math' slip in there (instead of 'Maths'?) Blimey, we got ourselves a Yank in the art department?
@cleverbobby
@cleverbobby 4 жыл бұрын
I can only assume that Americans can only count up to one, and that's why they call it 'Math'? :o
@nousername5673
@nousername5673 3 жыл бұрын
@@cleverbobby Canadians call it "math" as well. 🍁
@Vulcapyro
@Vulcapyro 11 жыл бұрын
No kidding, an educational video that wants to cover the very basics of a subject being far from its real-life applications. How utterly astounding.
@TheMorphedGamer
@TheMorphedGamer 11 жыл бұрын
thank you this video really helped with my ICT course work
@inwencja2009
@inwencja2009 8 жыл бұрын
RSA public-key encryption? Screw this, I have my own system. encrypt = function (text) { var result = []; for (var i = 0; i < text.length; ++i) { result.push(text.charCodeAt(i)); } return result; } decrypt = function (array) { var result = ""; for (var i = 0; i < array.length; ++i) { result += String.fromCharCode(array[i]); } return result; }
@herecomedatboi
@herecomedatboi 8 жыл бұрын
+Szymon Bartosiewicz (Simon) Facebook encryption in a nutshell.
@inwencja2009
@inwencja2009 8 жыл бұрын
really? does facebook use my type of encryption?
@jkjkhoyolula
@jkjkhoyolula 9 жыл бұрын
But if p=np.........
@robin-vt1qj
@robin-vt1qj 8 жыл бұрын
n = 1
@connfdm
@connfdm 7 жыл бұрын
or p = 0
@StarEclipse506
@StarEclipse506 7 жыл бұрын
Thank you for sharing Fermat's Little Theorem.
@voveve
@voveve 11 жыл бұрын
Beautiful animation!
@dannyspeagle10
@dannyspeagle10 7 жыл бұрын
SMH... He left us with enough questions at the end to wonder why he bother in the first place.
@gigglysamentz2021
@gigglysamentz2021 7 жыл бұрын
Funniest intro ever X'D
@majiddehbi9186
@majiddehbi9186 4 жыл бұрын
i feel very happy about this thanks for your sharing knowledge sir
@Afrowhizkid
@Afrowhizkid 11 жыл бұрын
This is the best math channel in the multiverse.
@sergioavila2720
@sergioavila2720 9 жыл бұрын
Do the Chinese remainder theorem!!!
@flobiish
@flobiish 9 жыл бұрын
I'd prefer you repeat it, You were kinda talking over yourself.
@Radiation4TheNation
@Radiation4TheNation 11 жыл бұрын
Thanks man, appreciate it. I didn't know this.
@briandennehy6380
@briandennehy6380 6 жыл бұрын
This is fascinating stuff thanks for the vid
@88Domination
@88Domination 8 жыл бұрын
rewind to 0:00 and press "J" every half second
@peterlindner3283
@peterlindner3283 8 жыл бұрын
Well, your sarcasm was helpful. I did not know that "J" is backward 10 seconds, and "L" is forward 10 seconds (both in lower case)
@Ken.-
@Ken.- 5 жыл бұрын
And right and left arrow are 5 seconds.
@nicklagrow5310
@nicklagrow5310 5 жыл бұрын
This boi look like linguini from ratatouille
@nebonit
@nebonit 10 жыл бұрын
Mc frontalots 'Secrets from the future' comes to mind here, especially his remark about a childs speak and spell cracking this times code.
@Suicidal_Muffin
@Suicidal_Muffin 11 жыл бұрын
The thumbnail of this video just made my day.
@colefaraday6577
@colefaraday6577 8 жыл бұрын
Pause at 0:00 XD
@greekfire995
@greekfire995 6 жыл бұрын
:p
@themasstermwahahahah
@themasstermwahahahah 8 жыл бұрын
He just told the internet how to hack into banks
@linnaea_lavia
@linnaea_lavia 8 жыл бұрын
+omegadan Theoretically, yes, but the method is not practical.
@linnaea_lavia
@linnaea_lavia 8 жыл бұрын
+omegadan And it's not hack into banks, it's hack into other people's bank account.
@DrRChandra
@DrRChandra 8 жыл бұрын
+omegadan , true: the message is, perfect prime number factorization. That's how you hack into banks. Presently, that's thought to be infeasible with 2048-bit keys.
@stefan1draganov
@stefan1draganov 8 жыл бұрын
+omegadan No, he just told the internet why it is impossible to hack the banks.
@DaffyDaffyDaffy33322
@DaffyDaffyDaffy33322 8 жыл бұрын
+YiFei Yang Actually yes. If you can factorize that giant number that James showed in the beginning, then you can break the security of the bank. The entire bank. Not just individual people.
@Tatiana-jt9hd
@Tatiana-jt9hd 6 жыл бұрын
I love the animations
@numberphile
@numberphile 11 жыл бұрын
thanks
@KemaTheAtheist
@KemaTheAtheist 11 жыл бұрын
That is a fantastic analogy for how encryption/decryption works.
@niabride7636
@niabride7636 7 жыл бұрын
these animations are the best! :D you are google too, but send my thanks to animators!
@RAJATTHEPAGAL
@RAJATTHEPAGAL 10 жыл бұрын
itw way to much amazing. :) very happy t6o discover this math channel. math always rocked my life and always will.:)
@Almondsareodd
@Almondsareodd 11 жыл бұрын
the first frame of this video is incredible
@SirArghPirate
@SirArghPirate 11 жыл бұрын
Thanks, that sounds interesting and complicated :). Do you know where I can read more about this method of determinating large prime numbers?
@LemonadeMouthSomebod
@LemonadeMouthSomebod 11 жыл бұрын
Oohhh..I get it.Thanks a lot! I can now play a little with the code.You're awesome!
@nimrat9999
@nimrat9999 11 жыл бұрын
I love the animation :D
@XandarbFinland
@XandarbFinland 11 жыл бұрын
Great video! Thank you!
@AnaLeFleur
@AnaLeFleur 11 жыл бұрын
simply brilliant!
@djskippimusic
@djskippimusic 11 жыл бұрын
comptia's network+ 6 episodes on it, pass the test, have a job as an sever tech. just now understand internet encrypting. i just memorized it before, but now i actually understand, thank you.
@N0Xa880iUL
@N0Xa880iUL 7 жыл бұрын
heard such an explanation for the first time....mind blown
@noodlescodes
@noodlescodes 11 жыл бұрын
On the few Wikipedia pages I've just checked, they all appear to have the updated information. The RSA Labortories have on the page describing the challenge that the prizes are no longer avaliable, so I feel like that is a pretty reasonable source as well, with the FAQ on the RSA Labortories being used as the reference on Wikipedia. It's good to see other people care about keeping Wikipedia up to date :)
@jarnMod
@jarnMod 11 жыл бұрын
My secret...I hate math until I discover your channel I wish my middle school math teacher has a way to make math interesting like this.
@PinkChucky15
@PinkChucky15 11 жыл бұрын
Wow, that's pretty cool! I'll be thinking about this video next time I make a purchase online :-)
@kekke2000
@kekke2000 11 жыл бұрын
Somewhere where they teach both extremely advanced mathematics and pedagogy to break it down to easy-to-understand. If I had this guy as my math teacher I would sign up for extra classes on friday nights.
@djtomoy
@djtomoy 3 жыл бұрын
James is a national treasure
@masmas6855
@masmas6855 7 жыл бұрын
Can anyone help me please ... I dont get it ... when he decoded the message he didn't use the original prime numbers ( 2 and 5 ) so why do he even need them ? any help is appreciated ...
@triiberg
@triiberg 11 жыл бұрын
Thank you H41909, I've found the same thing after some research myself. I guess that calculating φ and the secret key, would complete this video.
@jeroonk
@jeroonk 11 жыл бұрын
Raising to a large power would indeed be quite difficult, yes (not as difficult as factoring that huge number, but still). The trick is in the fact that you also divide by another number and leave only the remainder. This allows you to perform the calculation, while keeping the numbers small as you multiply each time. Wikipedia has a good article about it under "Modular Exponentiation". The beauty of RSA is that is fast to encrypt and decrypt, but impossibly slow to break.
@miskee11
@miskee11 11 жыл бұрын
This video inspired me to rob a bank. Thank you for the inspiration, numberphile. I would never have done it without you.
@kurekureci
@kurekureci 7 жыл бұрын
drew mokris is so talented!!!
@nonindividual
@nonindividual 11 жыл бұрын
Hi Brady, is there going to be a follow-up to this video showing exactly how Fermat's Little Theorem is used in RSA encryption?
@jdamx_0000
@jdamx_0000 9 жыл бұрын
I understand we cubed the numbers because it is our first number, then divide by ten to get the remainder and then use the secret number to cube again but how did you know to divide again by 10? where does this come from?
@vmark
@vmark 11 жыл бұрын
Yes please...it would be amazing !!
The Problem with 7825 - Numberphile
11:22
Numberphile
Рет қаралды 1,3 МЛН
Breaking RSA - Computerphile
14:50
Computerphile
Рет қаралды 355 М.
DEFINITELY NOT HAPPENING ON MY WATCH! 😒
00:12
Laro Benz
Рет қаралды 11 МЛН
Final muy increíble 😱
00:46
Juan De Dios Pantoja 2
Рет қаралды 52 МЛН
Wait for the last one! 👀
00:28
Josh Horton
Рет қаралды 154 МЛН
The Reciprocals of Primes - Numberphile
15:31
Numberphile
Рет қаралды 1,6 МЛН
Public Key Cryptography: RSA Encryption Algorithm
16:31
Art of the Problem
Рет қаралды 929 М.
Primes are like Weeds (PNT) - Numberphile
8:41
Numberphile
Рет қаралды 794 М.
Fibonacci Mystery - Numberphile
9:48
Numberphile
Рет қаралды 2,6 МЛН
357686312646216567629137 - Numberphile
9:33
Numberphile
Рет қаралды 587 М.
Prime Numbers & RSA Encryption Algorithm - Computerphile
15:06
Computerphile
Рет қаралды 172 М.
Amazing Graphs - Numberphile
12:36
Numberphile
Рет қаралды 992 М.
Why do calculators get this wrong? (We don't know!)
12:19
Stand-up Maths
Рет қаралды 2,1 МЛН
Gabriel's Horn Paradox - Numberphile
18:20
Numberphile
Рет қаралды 941 М.
Squaring the Circle - Numberphile
7:34
Numberphile
Рет қаралды 2,3 МЛН
PART 52 || DIY Wireless Switch forElectronic Lights - Easy Guide!
1:01
HUBAB__OFFICIAL
Рет қаралды 39 МЛН
НЕ ПОКУПАЙ СМАРТФОН, ПОКА НЕ УЗНАЕШЬ ЭТО! Не ошибись с выбором…
15:23
ПОКУПКА ТЕЛЕФОНА С АВИТО?🤭
1:00
Корнеич
Рет қаралды 3,7 МЛН