How Signal Instant Messaging Protocol Works (& WhatsApp etc) - Computerphile

  Рет қаралды 491,785

Computerphile

Computerphile

Күн бұрын

How do instant message apps do end to end encryption when one phone may not even be switched on yet? Dr Mike Pound on the Signal protocol at the core of most messaging apps.
Double Ratchet: COMING SOON!
/ computerphile
/ computer_phile
This video was filmed and edited by Sean Riley.
Computer Science at the University of Nottingham: bit.ly/nottscomputer
Computerphile is a sister project to Brady Haran's Numberphile. More at www.bradyharan.com

Пікірлер: 396
@wolframstahl1263
@wolframstahl1263 5 жыл бұрын
It's scary to think about how one day Alice or Bob may die and then all communication protocols will need to be reworked...
@AV1461
@AV1461 5 жыл бұрын
Well.. When Eve dies we won't need cryptography anyway.
@autohmae
@autohmae 5 жыл бұрын
@@AV1461 Let's not forget Mallory .
@shaggydawg5419
@shaggydawg5419 3 жыл бұрын
what's scary is the fact he still has that ancient paper that was used in a mainframe printer.
@Aemilindore
@Aemilindore 3 жыл бұрын
Uneducated people like this mention that WhatsApp is end to end. That has a huge impact on the community.
@tommykarrick9130
@tommykarrick9130 3 жыл бұрын
Maybe the real Alice and Bob were the friends we made along the way
@justhungry67
@justhungry67 5 жыл бұрын
*All the encryption processes* Bob to Alice: "Sup?"
@KylePiira
@KylePiira 5 жыл бұрын
*Another set of encryption processes* Alice to Bob: "Not much. Just ate."
@kagayakuangel5828
@kagayakuangel5828 3 жыл бұрын
In my paper I am not using Alice and Bob lol. I will use Anna, Ben and Eric or something lool
@fablungo
@fablungo 5 жыл бұрын
For the avoidance of doubt, Facebook messenger does not use this (or any form of end-to-end encryption) in normal messenger conversations; it is only used when you start a "Secret Conversation".
@hybby
@hybby 5 жыл бұрын
And secret conversations are locked to 1 device, I believe. Can't confirm; haven't used FB in awhile.
@juggernaut93
@juggernaut93 5 жыл бұрын
hybby yes, only one device
@tabaks
@tabaks 5 жыл бұрын
There ARE people who use Facebook?
@OpisCossack
@OpisCossack 5 жыл бұрын
send am image hosted on a private server to a friend, using Skype, Facebook Messenger, etc. You'll notice most of them access it under the guise of providing a preview in the client.
@michalveselenyi3801
@michalveselenyi3801 4 жыл бұрын
there is no secret when dealing with facebook, never was :D
@basfarissah8004
@basfarissah8004 15 күн бұрын
I used to teach my students via WhatsApp, but we've now fully switched to the SIGNAL messaging app and are having a great experience.❤️🌹
@MukeshPatel-ei3we
@MukeshPatel-ei3we 3 жыл бұрын
So finally it’s recommended by KZfaq 🙂
@dionnigamingandmusicgaming3874
@dionnigamingandmusicgaming3874 3 жыл бұрын
Recommended after 2 years
@NuggetsNews
@NuggetsNews 5 жыл бұрын
Man I love these videos. Learn so much! Thank you
@pooounderscoreman
@pooounderscoreman 5 жыл бұрын
Nugget's News brushing up on your cryptography?
@revanjagergaming8714
@revanjagergaming8714 5 жыл бұрын
I had no idea that instant messaging was so complicated, learn something new every day. Thanks for taking the time to educate us pleb's. :D
@forlornskies6533
@forlornskies6533 4 жыл бұрын
“Safe and Secure” messaging is complicated....behind the scenes.
@VivekYadav-ds8oz
@VivekYadav-ds8oz 3 жыл бұрын
It's complicated if your messaging app actually follows through.
@ebrahimalfardan8823
@ebrahimalfardan8823 3 жыл бұрын
Dr Mike has a perfect record of putting me and my trivial skills in my place. He definitely got me after the first two public keys.
@0LoneTech
@0LoneTech 5 жыл бұрын
Signal's safety number isn't one hash of both keys; it's a hash of each key, so a pair of fingerprints, sorted so it looks the same on both screens. One half is always your fingerprint.
@RajParekh07
@RajParekh07 5 жыл бұрын
Dr. Mike Pound is the best in explaining!
@zelllers
@zelllers 5 жыл бұрын
Excellent, I was hoping you'd cover the ratchet mechanisms built into the protocol, but I see they're coming in the next video. Thank you for spreading awareness!
@addubgib
@addubgib 5 жыл бұрын
I see Dr. Pound, I click.
@code-dredd
@code-dredd 5 жыл бұрын
I thought you'd say "I pound [that link]", but I was disappointed.
@voltagedrop
@voltagedrop 5 жыл бұрын
I saw a guy do a Triple Diffie Helman at the Coney Island pier years ago...
@tabaks
@tabaks 5 жыл бұрын
Please, do tell!
@ASBlueful
@ASBlueful 5 жыл бұрын
@@tabaks Oh! Did you see a gu (black hoodie, very sad look) sitting on the edge of the pier, throwing himself into the sea, while talking to an imaginary friend?
@hugowoesthuis
@hugowoesthuis 5 жыл бұрын
Finally some attention for Signal and OWS!
@omarelkhatib150
@omarelkhatib150 3 жыл бұрын
what abou attention now 2021 after whatsapp TOS update.
@fobudomh
@fobudomh 3 жыл бұрын
I only found out about it after Elon Musk tweeted. Google Play would never show this app earlier. You had to manually search for it.
@Not.Your.Business
@Not.Your.Business 5 жыл бұрын
the two dislikes are from some men in the middle
@fahimp3
@fahimp3 5 жыл бұрын
u r wrong there r 12 of them now!
@Not.Your.Business
@Not.Your.Business 5 жыл бұрын
@Fahim Saharaiar, what can I say?!... other than I spoke too soon...
@ciarfah
@ciarfah 5 жыл бұрын
Andrei Macaria u rong the r 18 of the now!!!¡
@martinrocket1436
@martinrocket1436 5 жыл бұрын
Andrei Macaria, one of them being Mark Zuckerberg
@fahimp3
@fahimp3 5 жыл бұрын
@@Not.Your.Business How about this there are "dislike-number number of dislikes!" Ha, can't prove me wrong now!
@jouk91
@jouk91 5 жыл бұрын
Very informative! Didn't knew end-to-end is so complicated!
@domtorque
@domtorque 5 жыл бұрын
Zucc disapproves.
@d1oftwins
@d1oftwins 5 жыл бұрын
Well that Zuccs...not!
@Anton-cv2ti
@Anton-cv2ti 3 жыл бұрын
That's generally a sign you're doing it right
@saneyarkhazin7671
@saneyarkhazin7671 3 жыл бұрын
This aged well
@swapnilgohil7280
@swapnilgohil7280 3 жыл бұрын
@@saneyarkhazin7671 always has been
@ewenchan1239
@ewenchan1239 2 жыл бұрын
I LOVE how Dr. Pound explains stuff in lay people terms.
@WhoShorts_
@WhoShorts_ 5 жыл бұрын
Mike is the best presenter by far
@RealismHD1
@RealismHD1 5 жыл бұрын
It's time that this guy takes over the channel
@praveenb9048
@praveenb9048 5 жыл бұрын
So there's only a finite amount of backlog messages that the server can receive for me when I'm offline, since there's a finite number of one-time keys that it has for me?
@autohmae
@autohmae 5 жыл бұрын
Yes, that is correct. Whatsapp and Signal use the open source libsignal library developed by Wisper Systems, at first glance it looks to me like the documentation on how to use libsignal suggests to create a 100 pre-keys.
@maqp1492
@maqp1492 5 жыл бұрын
I've yet to see a limit on the server side regarding messages in the queue. People on FB have on average 155 friends. It's highly unlikely one hundred Signal contacts would fetch a pre-key at the same time.
@SnoopyDoofie
@SnoopyDoofie 2 жыл бұрын
I'm pretty sure those one-time keys are only used for setting up the communication. You don't need a new key for every message sent. I could be wrong, but that is my understanding from this video.
@derekkonigsberg2047
@derekkonigsberg2047 5 жыл бұрын
Thanks for making this video. I'm always looking for better ways to try and explain the Signal Protocol to other people, and this makes an excellent starting point. I've personally focused so much on the ratcheting process (hopefully to be covered well in the next video) that I've almost forgotten about the nuances of the session setup process.
@_PsychoFish_
@_PsychoFish_ 5 жыл бұрын
Signal
@mare4602
@mare4602 5 жыл бұрын
i have a question: what happens in group messaging? like in whatsapp groups? if everyone is end-to-end encryped with everyone how can i read what happens between 2 group members?
@user-nd7cs5wz8o
@user-nd7cs5wz8o 5 жыл бұрын
As far as I know, in my own words, you include all the public keys of your friends in the encrypted message so that it can be opened by them. As i see it, the more people your message is directed to,the more vulnerable it is.
@PinakiGupta82Appu
@PinakiGupta82Appu 5 жыл бұрын
@@user-nd7cs5wz8o absolutely!
@maqp1492
@maqp1492 5 жыл бұрын
@@user-nd7cs5wz8o The effect of small number of plain-/ciphertext pairs with identical PT on modern encryption is negligible.
@jimsstek5567
@jimsstek5567 4 жыл бұрын
Guys Frankly Telling You I have been using Signal Private messenger for almost One years , its Really working Awesome , Finally I I found my personal data privacy and security with Signal private messenger Thanks to Signal team, they made privacy easy
@hampelmann5804
@hampelmann5804 4 жыл бұрын
@@jimsstek5567 man you got paid for this? Whatsapp also uses e2e encryption confirmed by OWS, so who cares about alternatives
@Stillshot10200
@Stillshot10200 3 жыл бұрын
Awesome video. Would appreciate one on the KDF.
@swagfogg
@swagfogg 3 жыл бұрын
Anyone after new terms of WhatsApp?
@kwadwoamponsah
@kwadwoamponsah 3 жыл бұрын
Yep today's moving day 😄
@b.e.8207
@b.e.8207 3 жыл бұрын
@@kwadwoamponsah F1ck whatsapp
@warwagon
@warwagon 5 жыл бұрын
He's a really great teacher.
@petersuvara
@petersuvara 5 жыл бұрын
I would love to see outtakes of these videos :D
@AnabraHUN
@AnabraHUN Жыл бұрын
Hey, I got a bit lost around 8:30, where you are talking about how the server combines the two identity keys. I don't quite understand how that helps ruling out man-in-the-middle attacks. Shouldn't we also incorporate the signed versions and and check them? Cheers
@goat5249
@goat5249 3 жыл бұрын
Dr. Pound. What a name.
@auto_ego
@auto_ego 5 жыл бұрын
Everywhere I go, Alice and Bob have been there first.
@stanislavstankov5160
@stanislavstankov5160 4 ай бұрын
Thanks for sharing this amazing explanation!
@danielf.7151
@danielf.7151 5 жыл бұрын
1:52 How does that work? does Bob produce a second public key and encrypt it with the private key from the identity key?
@amitojha5464
@amitojha5464 4 жыл бұрын
Hi amit from india active user of Signal Private Messenger. The messenger is awesome because it offers me full control over my messages. The best part is that it has a lot of advanced features like 'disappearing messages', 'screen lock', 'incognito keyboard', 'read receipts', 'message trimming' etc.
@TheVergile
@TheVergile 5 жыл бұрын
Shouldn't it be possible to do key exchange for a new contact with a one-time message over the phone network, skipping the privately owned server? Then you could verify each other based on the phone number.
@dhuvsgg7553
@dhuvsgg7553 5 жыл бұрын
what about group chats? How are encryption keys generated in a group chat. What happens when you add a member or remove a member from the group. Does the whole key change? This would make a very informative video
@maqp1492
@maqp1492 5 жыл бұрын
In Signal there are no group keys. You send group message by multi-casting the same message to each contact, encrypted with the same key you would use to encrypt a private message to that contact. Inside the encrypted message is a field that tells the receiving device the message needs to be displayed in the group's window instead of the contact window.
@U014B
@U014B 5 жыл бұрын
What were you working on that necessitated drawing a block of wood on the whiteboard?
@nicolaiveliki1409
@nicolaiveliki1409 3 жыл бұрын
Usually you will be prompted forced to use a different means of identification, typically your cell number, when you register, and the app will verify this by sending you a message via your mobile network. This is also an out of band identity verification. It is somewhat compromised by burner phones which are now also (cheap) smart phones...
@tasoftworks
@tasoftworks 5 жыл бұрын
Why is it called triple Diffie-Hellman if it uses four Diffie-Hellmans?
@maqp1492
@maqp1492 5 жыл бұрын
Because the fourth DH key exchange is using the fourth, ephemeral public key that mixes in new entropy at every round trip that is, DH ratchet step. It's not part of the "initial" key exchange.
@durnsidh6483
@durnsidh6483 5 жыл бұрын
Talk about the double ratchet!
@RemyDrijkoningen
@RemyDrijkoningen 2 жыл бұрын
The protocol has been extended to support "multi-device" on whatsapp, it might be super interresting to learn how that changes the game, how it is still possible to verify each other ver-changing bundle of devices on each end of the line and what prevents new rogue devices to be forefully "added" to people bundle, as well as how to device enrollement is secured.
@FrozenBusChannel
@FrozenBusChannel Жыл бұрын
and multi-device on Signal itself too! It's amazing how messages can securely sync between my phone and PC
@Lysergesaure1
@Lysergesaure1 5 жыл бұрын
So, ”security codes” are the PGP equivalent of sharing key fingerprints in person. Is there something similar to a web of trust (or a “strong set”) in Signal?
@durnsidh6483
@durnsidh6483 5 жыл бұрын
Not really. Key transmission is handled by the server.
@Lysergesaure1
@Lysergesaure1 5 жыл бұрын
@@durnsidh6483 Just like PGP and keyservers. People don't exchange their public keys, just the fingerprints. Which are very similar to these codes.
@durnsidh6483
@durnsidh6483 5 жыл бұрын
@@Lysergesaure1 But people don't sign each others keys, so there is no way to build a web. It's technically possible to sign other people's keys using a somewhat contrived signing algorithm that's used to sign the SPK's, but in terms of the apps functionality, no.
@hul8376
@hul8376 Жыл бұрын
Thanks for the explanation!
@Xclann
@Xclann 5 жыл бұрын
So to ensure IP_kB belongs to Bob, you had to do it out of band, most likely meeting in person. Then, why not just form a shared key, or a sequence of shared keys at that point? I guess the advantage of doing it this way is so that the OP_kB can be updated with more keys without meeting out of band again after the first time...
@rajdeepbiswas8912
@rajdeepbiswas8912 3 жыл бұрын
Oh boy this video is gonna blow up now again
@tomormiston6592
@tomormiston6592 5 жыл бұрын
I'm feeling very thick after listening to this...
@masteronin99
@masteronin99 3 жыл бұрын
me before watching: I will build the most secure messaging application which is ever built. me after watching: I will use caesar cipher
@RussellTeapot
@RussellTeapot 3 жыл бұрын
Ah yes, I like you, simple and effective, no need for all this Diffie-Iffy nonsense
@vinay__baliyan
@vinay__baliyan 3 жыл бұрын
Dr. Mike mentioned Signal in 2018, how cool is that?
@Schnickalodeon
@Schnickalodeon 3 жыл бұрын
At 5:53 I didn't got which keys are used to perform Diffie-Helman? for 1: a = IPKA (Private) ? b = SPKB (Private) ? g = IPKA (Public)? n = SPKB (Private)? So the Public Keys from the Pre-Key-Bundle are used as the public variables? Is that the Idea?
@aurimasb1732
@aurimasb1732 5 жыл бұрын
Signal needs to be more popular, I hate using messenger, sms to communicate with friends.
@f1refly1337
@f1refly1337 5 жыл бұрын
so make it more popular?
@luziferkupfer
@luziferkupfer 5 жыл бұрын
Pretty easy thing to say, hard thing to accomplish. It was somewhat of a battle to have the majority of my family to install Signal (they still only use it to communicate with me, otherwise they use WhatsApp) convincing friends was/is nearly impossible. After the last Facebook scandal some of them installed Signal, but still only fraction.
@recreant359
@recreant359 5 жыл бұрын
Oooo sneak preview of the next episode in the end credits
@LoftechUK
@LoftechUK 3 жыл бұрын
Wow. So informative I had to join
@randomrandom316
@randomrandom316 3 жыл бұрын
Hypothetically speaking, if the client is not open source and installed from source itself and we do not verify the safety number off the band, people controlling Signal could man in the middle attack us if they were so inclined. Thankfully we can install from source and also verify the safety numbers so its not an issue. Again hypothetically speaking Signal servers could be setup such that it only attempts man in the middle attack from Playstore but not the ones installed from source. Please correct me if I have misunderstood the way this works.
@BlackHermit
@BlackHermit 5 жыл бұрын
Bring forth the true Signal Protocol!
@deanveloper
@deanveloper 5 жыл бұрын
Can there be a video on Telegram's MTProto?
@uzeyirveli
@uzeyirveli 5 жыл бұрын
Guys could you do it a video on RSA? It would be interesting to see how it is used in the real world (with real examples), and also I am doing a project on it so it would be really helpful :D
@graymalkinHaim
@graymalkinHaim 5 жыл бұрын
Also, does the security number prevent a man in the beggining attack, where somone hijacks the initial handshake with the server?
@maxmayer9028
@maxmayer9028 4 жыл бұрын
It does not prevent it but the safety number verification will fail if someone did an active man in the middle attack on your initial handshake. For usability reasons Signal and most other end to end encrypted messengers use the trust on first use (tofu) principle. They assume that there was no active man in the middle attack on the initial handshake and even in the case of new handshake which is usually triggered for benign reasons, e.g. a new phone, they just notify you in the conversation view. For highly sensitive conversations you should always verify the safety number out of band before you trust the communications channel.
@michaelschnick8506
@michaelschnick8506 3 жыл бұрын
However, with a single man in the middle both providing the app and the server infrastructure, how would you even be sure that the algorithms explained in this video are performed correctly or are performed at all? Even if the source code was hosted on github, then there still is a gap between the compilation and storing the software in the app store. I don't distrust the algorithms provided, I distrust the environment / ecosystem they are applied in. Is there anything you could share on this?
@TOBImue1
@TOBImue1 5 жыл бұрын
How does the protocol work for multiple devices? Like Whatsapp Web or the signal desktop app?
@philips9042
@philips9042 5 жыл бұрын
By scanning the QR code you set up a secure connection between the browser/desktop app and the content of your message is then sent to the app on your phone, from where it is sent as a normal message.
@openalternative
@openalternative 3 жыл бұрын
@@philips9042, you can use Signal on Desktop without having your phone turned on.
@biskit7
@biskit7 5 жыл бұрын
Is the append symbol a plus sign not double pipe?
@bilthon
@bilthon 5 жыл бұрын
So I assume we would have one pre-key bundle for each conversation, is that right?
@maqp1492
@maqp1492 5 жыл бұрын
Most of the time each bundle consists of long term identity key, ~monthly changing pre-key, and one-time pre-key.
@StarlinGrimes
@StarlinGrimes 5 жыл бұрын
Is this the same concept as secure business communications with public and private keys, and if not how do does one go about learning this thanks.
@joelstephenson8017
@joelstephenson8017 2 жыл бұрын
Have you figured out how to learn it yet?
@praecorloth
@praecorloth 2 жыл бұрын
One day, the University of Nottingham will run out of dot matrix printer paper, and there will be no more Computerphile videos. And then we'll all be sad. :(
@4crafters597
@4crafters597 4 ай бұрын
So if I understand this correctly if there is a man in the middle, the safety numbers will not match up, and if they do, there is a guarantee that there is no such attack? A man in the middle could also only drop and replay messages, but not read them due to the encryption, correct?
@graymalkinHaim
@graymalkinHaim 5 жыл бұрын
So the messaging application server functions as a CA here?
@janeweber8654
@janeweber8654 5 жыл бұрын
Maybe I missed something obvious, but what does that safety number prove? Can't *anyone* see the public identity keys, meaning other people might have it as well, since it was generated in a deterministic way (since you both ended up with the same key)?
@johnfrancisdoe1563
@johnfrancisdoe1563 5 жыл бұрын
Jane Weber It proves the server hasn't lied about your two identity keys, because both phones have the same value of Alice's id key and Nob's id key. But this is still inferior to PGP where you can gather friend-of-a-friend identity proofs and don't need to pre-deposit a pool of single use keys on the server. The only advantage seems to be that Bob destroys his single use decryption key after use so the key cannot be extracted from his phone later, because he knows he won't need it for some future message from Charlie.
@MarcelRobitaille
@MarcelRobitaille 5 жыл бұрын
Signal does this key exchange for every message, right? Is it possible to only do the key exchange once or to do it via SMS (no server)? I miss being able to text without data.
@0xkslkdedcs5
@0xkslkdedcs5 5 жыл бұрын
Via sms? Lol
@MarcelRobitaille
@MarcelRobitaille 5 жыл бұрын
@@0xkslkdedcs5 They keys are just text so you could send them over sms, no?
@autohmae
@autohmae 5 жыл бұрын
@@MarcelRobitaille seems some Encrypted SMS apps do exists, but not very popular.
@TrueNorth1970
@TrueNorth1970 3 жыл бұрын
How does / how do chat clients like "Slack", or the Open Source GitHub project "Mattermost" etc do security ?
@rabinabaga5862
@rabinabaga5862 3 ай бұрын
how does alice receive the identity key of bob, isnot private key supposed to be kept with him only? @ 3:30
@aopstoar4842
@aopstoar4842 5 жыл бұрын
If Android and iOS are keylogging or the application installed is doing keylogging it does not matter if the data is encrypted when transferred out of your phone because at the side you clear text is encrypted and sent to the total surveillance network...
@fetchstixRHD
@fetchstixRHD 5 жыл бұрын
That was actually mentioned in their End to End Encrytion video: something along the lines of "end to end encrytion is secure enough that attacking the endpoints is easier/it doesn't prevent someone from taking your phone and reading your messages".
@bradbeattie
@bradbeattie 5 жыл бұрын
Say I install Eve's app. It generates a keypair for me and uses that to encrypt my messages to Bob. Nothing's stopping Eve from just decrpyting my messages. That's the problem with this app-based world. People aren't supplying their own keys. If the app and the servers and the key generators are all owned by the same person, your privacy is fully at the whim of Eve.
@dielfonelletab8711
@dielfonelletab8711 5 жыл бұрын
Why not just use Bob's public key to encrypt the messages? To mitigate the problems of private keys being leaked?
@fetchstixRHD
@fetchstixRHD 5 жыл бұрын
I'm a bit confused by what you're suggesting here?
@graymalkinHaim
@graymalkinHaim 5 жыл бұрын
because (from what I gather) there is no RSA/DSA protocols being used here, just diffie hellman which only create symetric keys.
@fetchstixRHD
@fetchstixRHD 5 жыл бұрын
graymalkinmendel: That was one possible answer I was thinking, even with RSA you get problems (asymmetric key encryption tends to be more computationally expensive than symmetric) but it’s really ambiguously worded and I’m not sure what they mean by mitigating the risk of leaking private keys...
@madsmikkel1294
@madsmikkel1294 4 жыл бұрын
We are using MyChat enterprise messenger at the office. It does not require a phone number and can work without the Internet. Perfect for us for now. It also has own server, so... heck no more public messengers :D
@Omniback20
@Omniback20 4 жыл бұрын
What's the difference between the safety number and a siganture?
@pritishpatil9351
@pritishpatil9351 3 жыл бұрын
Who else is watching this in 2021? suddenly super relevant!
@sahaqhashum347
@sahaqhashum347 4 ай бұрын
private key and public key both are generated by the app, it mean app knows how to generate the private key and all the terminology, it is possible to break this encryption by that creator who make the app or who have all the control , is that not true generating the keys by the app may be store in the server at that time
@eldebo99
@eldebo99 5 жыл бұрын
Please consider allowing automatic captioning. Thank you!
@Newjorciks
@Newjorciks 5 жыл бұрын
It may be safe against other parties doing the MITM attack, but nothing stops the actual service(For example WhatsApp) to do MITM on the messages. The only way to verify is with the "security key", but nothing is stopping WhatsApp from just generating a number, sending it to both phones and displaying that number.
@boriz_
@boriz_ 5 жыл бұрын
Neat stuff but can we talk about what's happening on that whiteboard? I see a line formula the rest doesn't seem to correlate...
@silkworm6861
@silkworm6861 5 жыл бұрын
The Matrix protocol (and the Riot messenger) is my choice!
@pm79080
@pm79080 5 жыл бұрын
@Ellaine It does bridging. If you want to look witty at least look at their website.
@pm79080
@pm79080 5 жыл бұрын
@@no-defun-allowed Federation is a form of distribution. Do you mean peer-to-peer?
@maqp1492
@maqp1492 5 жыл бұрын
@@pm79080 Which means the E2EE guarantees are all off: the bridge leaks plaintext data to less secure networks like IRC.
@whitslack
@whitslack 5 жыл бұрын
The safety number isn't generated by a hash function. It's actually just the concatenation of a part of each party's identity key fingerprint (lesser part first). You can check this for yourself by comparing your safety numbers from two different conversations. Half of the digit string will be the same in every conversation on your phone. That half corresponds to your identity key.
@Wishwader
@Wishwader 5 жыл бұрын
Matt Whitlock - To his credit, he did make clear it wasn't literally a hash. The analogy was apt.
@0LoneTech
@0LoneTech 5 жыл бұрын
The fingerprint is literally a hash of a public key, though. What's unclear (deliberately) is that there are two, sorted for consistency.
@whitslack
@whitslack 5 жыл бұрын
@@0LoneTech Right. It's the concatenation of two (truncated) hashes, not the hash of a concatenation.
@LEO-xo9cz
@LEO-xo9cz 5 жыл бұрын
I'm having problems sending files. Tried to send an audio file but it keeps failing.
@johnfrancisdoe1563
@johnfrancisdoe1563 5 жыл бұрын
What does the multiple DH do that isn't already achieved by Bob and Alice signing each of his ephemeral public keys and destroying the ephemeral private keys after one use?
@autohmae
@autohmae 5 жыл бұрын
I believe it helps to make sure the server is not a man-in-the-middle.
@jess_o
@jess_o 5 жыл бұрын
Love Signal!
@erikprantare696
@erikprantare696 3 жыл бұрын
Do a video on the matrix protocol!
@fsxelw
@fsxelw 5 жыл бұрын
How do we know if the safety number itself is even generated correctly?
@FlaSh3ch
@FlaSh3ch 5 жыл бұрын
Major key alert 🔑 Ans another one 🔑
@tyrannyresponseteam9534
@tyrannyresponseteam9534 4 жыл бұрын
I have a great idea for total private communications. I hate to say it here for fear it may get stolen, but I'm going to say it anyway. What if we started a business where we wrote things on paper and took them to a place where a person would deliver it to the person you're reaching out to. We could charge for each paper delivered, kinda like Uber but for papers.🤔
@jeffcaldwell7146
@jeffcaldwell7146 4 жыл бұрын
Unless you send the courier with an encryption key that will unlock another encryption key that was sent via unsecure chat.
@An.Individual
@An.Individual 3 жыл бұрын
what does this give over simply using OpenPGP?
@talkshowlivehost3476
@talkshowlivehost3476 3 жыл бұрын
just answer me one question if the signal is open source then how it can be end-to-end encrypted ???
@esquilax5563
@esquilax5563 3 жыл бұрын
The two are unrelated. Open source just means that the code is freely available, but the code doesn't include these encryption keys, it only contains the functions which generate them. It's like the difference between publicly saying "we have a secret password" (making your "code" open source) and actually saying what the password is (giving up your "encryption key")
@SouravTechLabs
@SouravTechLabs 5 жыл бұрын
A question for you: Why can't we just open whatsapp-web and do whatsapp on the computer without an internet connection on the phone?
@JoshUnwin
@JoshUnwin 5 жыл бұрын
Because of exactly this, the encryption means the messages must go via your phone, hence the name 'end-to-end'. Your phone is one end, the other persons is the other end.
@openalternative
@openalternative 3 жыл бұрын
@@JoshUnwin, but you can use Signal on Desktop without having your phone turned on.
@adamz1977
@adamz1977 3 жыл бұрын
You still have to have some blind trust in the centralized server though, right? A server which went down recently. Why can't we do this through federated servers and without requiring dependency on mobile phone networks? (Why does it need my phone number?) Or can we do it in a decentralized manner and that's what things like Matrix and Delta Chat with Autocrypt are doing?
@bartholomewtott3812
@bartholomewtott3812 Жыл бұрын
I think the only people who follow this guy already know the subject.
@AshishGupta-ql9lq
@AshishGupta-ql9lq 5 жыл бұрын
those one time pre keys are valid for 1 session or a single message?
@ksipnios_the_original
@ksipnios_the_original 5 жыл бұрын
For establishing a new session.
@maqp1492
@maqp1492 5 жыл бұрын
For the generation of the first root key. After the first round trip, another DH public key gets mixed in and the root chain is updated.
@bouhannacheabdallah
@bouhannacheabdallah 5 жыл бұрын
you've killed my trust on the messaging communications hh
@VibhavSinha
@VibhavSinha 5 жыл бұрын
How is this method better than simply sharing the public keys over the Network? The server can just act as a relay of public keys and the encrypted messages. You can still verify the against MITM with an "out-of-band" check by comparing public keys. Can someone give example for how Eve will attack a situation with a single public-private key pair for each user?
@climatechangedoesntbargain9140
@climatechangedoesntbargain9140 4 жыл бұрын
@Computerphile You could explain Matrix (matrix.org)
@pawansihag7984
@pawansihag7984 3 жыл бұрын
Love you accent 😍
@krozaine
@krozaine 3 жыл бұрын
I am not sure if "WhatsApp" was there in the video title earlier :\
@andrewwatts1997
@andrewwatts1997 2 жыл бұрын
A technical explination for how SIMP's work
@MrFirstcause
@MrFirstcause 4 жыл бұрын
@ Tungsten Carbide...(Wolfram Stahl) You forget, a physics professor put Alice and Bob on spaceships moving away from earth at the speed of light...they are aging so slowly compared to us that they are effectively immortal...
Double Ratchet Messaging Encryption - Computerphile
11:39
Computerphile
Рет қаралды 158 М.
How to Choose a Password - Computerphile
11:33
Computerphile
Рет қаралды 1,2 МЛН
Black Magic 🪄 by Petkit Pura Max #cat #cats
00:38
Sonyakisa8 TT
Рет қаралды 24 МЛН
어른의 힘으로만 할 수 있는 버블티 마시는법
00:15
진영민yeongmin
Рет қаралды 9 МЛН
[柴犬ASMR]曼玉Manyu&小白Bai 毛发护理Spa asmr
01:00
是曼玉不是鳗鱼
Рет қаралды 49 МЛН
L Systems : Creating Plants from Simple Rules - Computerphile
15:16
Computerphile
Рет қаралды 44 М.
How DNS Works - Computerphile
8:04
Computerphile
Рет қаралды 456 М.
Why The Government Shouldn't Break WhatsApp
11:11
Tom Scott
Рет қаралды 3,6 МЛН
Elliptic Curve Back Door - Computerphile
12:24
Computerphile
Рет қаралды 506 М.
2FA: Two Factor Authentication - Computerphile
12:34
Computerphile
Рет қаралды 500 М.
Secrets Hidden in Images (Steganography) - Computerphile
13:14
Computerphile
Рет қаралды 1,2 МЛН
Taming Kerberos - Computerphile
16:06
Computerphile
Рет қаралды 319 М.
Best and Worst Encrypted Messaging Apps (7 Apps Ranked)
19:55
Rob Braxman Tech
Рет қаралды 75 М.
Mechanising (Graphical) Mathematical Proofs - Computerphile
15:46
Computerphile
Рет қаралды 23 М.
Black Magic 🪄 by Petkit Pura Max #cat #cats
00:38
Sonyakisa8 TT
Рет қаралды 24 МЛН