Magic "Nothing Up My Sleeve" Numbers - Computerphile

  Рет қаралды 171,934

Computerphile

Computerphile

7 жыл бұрын

How are encryption standards constants chosen? Dr Mike Pound explains these not-so-magic numbers.
/ computerphile
/ computer_phile
This video was filmed and edited by Sean Riley.
Computer Science at the University of Nottingham: bit.ly/nottscomputer
Computerphile is a sister project to Brady Haran's Numberphile. More at www.bradyharan.com

Пікірлер: 214
@justgame5508
@justgame5508 3 жыл бұрын
“How far can you go with pi” “Well I can do better than that, because that’s wrong”😂😂
@Tome_Wyrm
@Tome_Wyrm Жыл бұрын
3.1415926535897932 is as far as I get from memory... which is more Pi than you need for most things. I was hoping someone else caught that digits 9 and 10 were omitted
@user46346bdtgry
@user46346bdtgry 7 жыл бұрын
he's my fav computerphile guy
@TiffCat
@TiffCat 7 жыл бұрын
Dr Mike always entertaining
@jean-pierrecoffe6666
@jean-pierrecoffe6666 7 жыл бұрын
He is absolutely awesome
@klwthe3rd
@klwthe3rd 6 жыл бұрын
He is my favorite on this channel!
@AlucardNoir
@AlucardNoir 7 жыл бұрын
Think the worse of you? In a world where Matt Parker keeps on giving us Parker squares? nah, you'll be fine.
@luterium
@luterium 7 жыл бұрын
AlucardNoir that's true
@RitobanRoyChowdhury
@RitobanRoyChowdhury 7 жыл бұрын
Now we have the Parker ||
@AlucardNoir
@AlucardNoir 7 жыл бұрын
I think you'll find that's a Parker concatenation.
@RichardEricCollins
@RichardEricCollins 7 жыл бұрын
Are we just calling anything a "Parker X" that has a dubious solution now??? :-)
@AlucardNoir
@AlucardNoir 7 жыл бұрын
Of course not, we're only doing it with things that originate with Matt "Parker Square" Parker.
@MattyFez
@MattyFez 7 жыл бұрын
You should do a video on the fast inverse square root function
@kw3494
@kw3494 7 жыл бұрын
Yes, this one is super interesting. I wish if we can get a thorough expiation to why it works and how
@Limbomber
@Limbomber 7 жыл бұрын
it works by evil bit level hacking
@HansPeter-qg2vc
@HansPeter-qg2vc 7 жыл бұрын
Or on the fast Parker square function.
@Gooberpatrol66
@Gooberpatrol66 7 жыл бұрын
tl;dr it's not actually a sqare root but an approximation that works pretty closely given the inputs and range of the output
@IceMetalPunk
@IceMetalPunk 7 жыл бұрын
+Christoph Michelbach I believe you'll find that the fast Parker Square function is simple: pick an arbitrary number with no basis, then find a thing it's close to, and then say "close enough" :P
@antoinesavage9386
@antoinesavage9386 6 жыл бұрын
4:31 where's the 35? Are you trying to backdoor us? :O
@emilyscloset2648
@emilyscloset2648 22 күн бұрын
We are being hood winked!!!
@IceMetalPunk
@IceMetalPunk 7 жыл бұрын
However, there's still the issue of "did they design a backdoor in the algorithm specifically to take advantage of this number that otherwise would seem innocuous?"
@justgame5508
@justgame5508 3 жыл бұрын
Yea, but the entire algorithm is public knowledge, it’s not like they can sneak in some extra bit that no one knows about because it has to be implemented in encryption libraries. The devs of the libraries probably could, but again these things will be checked by again and again by different people and agencies, it would take a large conspiracy across a range of people to get away with something like that. Not impossible, but improbable
@mikehibbett3301
@mikehibbett3301 Жыл бұрын
That is *much* harder.
@bbowling4979
@bbowling4979 3 жыл бұрын
It is truly sad that the NSA went from making standards stronger (DES/Differential Cryptanalysis) to making them weaker (NIST P-256).
@mdtanveerhasan1453
@mdtanveerhasan1453 2 жыл бұрын
Sad
@alialgeneidy
@alialgeneidy 7 жыл бұрын
I am a big fan of the channel & I like the idea of it so much as it widens the vision of an IT student (let alone other people) by providing a wide variety of topics which are being talked about from early computation which was demonstrated by Charles Babage's Integrated Calculator to Deep Learning algorithms, also covering topics in between such as Hashing Algorithms & Computer Security. Love to watch more vids & topics explanation on the channel generally & by Dr. Mike Pound particularly.
@tommykarrick9130
@tommykarrick9130 3 жыл бұрын
“These numbers were chosen by the NSA-“ Okay so, you’ve already screwed yourself
@victorgiovannoni
@victorgiovannoni 7 жыл бұрын
"Differencial cryptanalisys" come on, you can't just say that and not make a followup video about it!
@AlchemistOfNirnroot
@AlchemistOfNirnroot 5 жыл бұрын
Differential cryptoanalysis?
@TheSam1902
@TheSam1902 4 жыл бұрын
@@AlchemistOfNirnroot (sssshhhh, it might be the american spelling !)
@Twisted_Code
@Twisted_Code 3 жыл бұрын
@@TheSam1902 actually I, speaking as an American, believe differential is correct. Not sure whether it should be cryptanalysis or cryptoanalysis, however (Though cryptanalisys definitely looks like a typo mixing up the y and the i)
@sundhaug92
@sundhaug92 3 жыл бұрын
@@Twisted_Code Yeah it's "cryptOanalysis" (capital O for emphasis), because you're analysing crypto not crypts
@dascandy
@dascandy 3 жыл бұрын
@sundhaug92 it's cryptanalysis. Nobody uses the o in that name. But yes, come on computerphile, make a video already.
@aNaGrMa
@aNaGrMa 7 жыл бұрын
I did spot you got pi wrong but your correction at the end helped me remember the next four digits (8979) so props for that
@infernocaptures8739
@infernocaptures8739 5 жыл бұрын
Not long ago I still had 3832 as my lockscreen code, haha
@justinc2633
@justinc2633 Жыл бұрын
@@infernocaptures8739 ok
@dusthillresident
@dusthillresident 6 жыл бұрын
Dr. Mike is the best
@nadg866
@nadg866 7 жыл бұрын
I love the way he explaines things
@AschKris
@AschKris 7 жыл бұрын
It would be interesting to see a video on how backdoors work!
@MelBrooksKA
@MelBrooksKA 7 жыл бұрын
Simple, you sneak out the back so no one knows you were there
@stensoft
@stensoft 7 жыл бұрын
Backdoor for hashes: because hashes are iterative (you add a block, jumble it, add another block, jumble it again and so on), a backdoor would be a “magic” block that when added to existing hash (note: oversimplification, it's not easy to add another block to a generated hash but it's still much easier than brute-forcing it) would after jumbling get an output hash that will make it easy to get the original block - e.g. your password (it can be the original block directly but that would be too obvious that someone will probably notice just by random chance). To get this “magic” block, you have to either bend the initial state or the algorithm (or both). Bending the initial state is easy which is the reason for nothing-up-my-sleeve numbers (sequences or digits of pi are highly unlikely to fit). Compared to that, bending the algorighm is very hard, especially if you want to keep the algorithm simple so that it won't look suspicious to have backdoors.
@Nerdnumberone
@Nerdnumberone 7 жыл бұрын
Are there any famous examples of a contrived number that WAS used to put a backdoor in encryption?
@MrHatoi
@MrHatoi 3 жыл бұрын
NIST's recommended constants for dual elliptic curve RNG are highly suspected to have a backdoor in them but I'm not sure if that's been proven.
@haamidque894
@haamidque894 11 ай бұрын
@@MrHatoi Dual_EC_DRBG used "points on a curve" which were deliberately chosen such that one is a "multiple" of the other, and NSA knew that factor. Dr. Mike made a video about that a year after this video was released.
@kaweewattt
@kaweewattt 7 жыл бұрын
Back in my 4-5th grade my brother buffed me with 50 digits of pi so I started remembering them. Now 20 years later I still can remember that.
@Trevtao
@Trevtao 6 жыл бұрын
Love me some Dr Pound!
@toboterxp8155
@toboterxp8155 7 жыл бұрын
How do you call the number of times pi has been written in the carribean divided by the time in wich this occured?pi-rate of the carribean!
@klaxoncow
@klaxoncow 7 жыл бұрын
How often do they use pi in the West Indies? Why, that would be the "pi rate of the Carribean"!
@kamoroso94
@kamoroso94 7 жыл бұрын
KlaxonCow Your version is more clever.
@atesztoth
@atesztoth 5 жыл бұрын
“Adjusted by NSA”? Nah mate, cannot be a coincidence, 100% sure its for making it weaker😂😂
@chiefjoboo
@chiefjoboo 7 жыл бұрын
please make a video about how "estimated time remaining" for file transfers is almost always wrong.
@amirabudubai2279
@amirabudubai2279 7 жыл бұрын
Only if you use windows.
@seraphina985
@seraphina985 5 жыл бұрын
Ultimately it mostly comes down to how well (or badly) you smooth the inherently random data that is the random fluctuations in the transfer rate.
@jacobscrackers98
@jacobscrackers98 5 жыл бұрын
@@seraphina985 Why does the transfer rate have random fluctuations?
@jackfiercetree5205
@jackfiercetree5205 4 жыл бұрын
@@jacobscrackers98 your info doesn't stream through a server intact. A router breaks network info into packets that are sent through the system on a timeshare with other random packets... I think, or something close to that, it is all quite mindboggling to me.
@simonmultiverse6349
@simonmultiverse6349 2 жыл бұрын
...and what is the estimated time to make that video and will the estimate be wrong ?? :) :) :)
@paulzapodeanu9407
@paulzapodeanu9407 4 жыл бұрын
For example is I used sha256(random_string), or the first however many bits I need from it? It'd be pretty damn hard to chose the random string such that it hash comes up to be something useful.
@squelchedotter
@squelchedotter 7 жыл бұрын
I wonder why he didn't go into the Dual EC PRNG, where the constants were not Nothing-up-my-sleeve numbers and indeed were botched to make the algorithm weaker.
@Simon-ow6td
@Simon-ow6td 7 жыл бұрын
ATschTheCube Maybe we can get an extra video about that!
@michaelpound9891
@michaelpound9891 7 жыл бұрын
This is somewhere on my list of future videos, it's really interesting!
@mrlithium69
@mrlithium69 7 жыл бұрын
I was hoping for not only this, (which i knew of) but other examples as well.
@squelchedotter
@squelchedotter 7 жыл бұрын
it's a bit of a shame Micheal didn't go into the reason for the DES magic number too. It was because the NSA actually knew about differential cryptanalysis before it was known to the public so they tried to keep the origin of the constant as secret as possible to keep the technique secret.
@EwanMarshall
@EwanMarshall 7 жыл бұрын
Yep, which is why I attempt to avoid NIST p256 too. Using Curve25519 where possible as it is clear exactly how it is generated by someone not half as untrustworthy as the NSA.
@deepjoshi356
@deepjoshi356 7 жыл бұрын
DJB hash function uses 5381 as initial value which 1st primth primth primth primth primth primth primth prime number. But it was chosen due to good avalanching was achieved with that vaule. That kind of constant has to do something with prime number (as like many other things in cryptography) & we may understand that all better when we get a good understanding of primes.
@Samboy_Chips
@Samboy_Chips 7 жыл бұрын
Can you do an episode on how keys are exchanged in end-to-end encryption?
@bloblyblo
@bloblyblo 7 жыл бұрын
What is the constant number in the original code?
@schogaia
@schogaia 7 жыл бұрын
This guy rocks!
@funnygeeks8126
@funnygeeks8126 7 жыл бұрын
4:26 RIP 3.5E-9
@stumbling
@stumbling 7 жыл бұрын
Lεst wε forgεt.
@Mrwiseguy101690
@Mrwiseguy101690 6 жыл бұрын
I was looking for this comment :D Glad I'm not the only nerd that noticed that.
@blenderpanzi
@blenderpanzi 7 жыл бұрын
Why not use all zeros?
@seejianshin
@seejianshin 7 жыл бұрын
the thumbnail is the best
@bersl2
@bersl2 7 жыл бұрын
I would have brought up Dual_EC_DBRG and the alleged backdoor in that PRNG.
@DustinRodriguez1_0
@DustinRodriguez1_0 7 жыл бұрын
Perhaps they're considering a video on that later? Or perhaps they consider such a thing 'controversial'? I suppose there are some terrible human beings out there that would defend the actions of the scumbags at the NSA out of a combination of ignorance and unquestioning adoration of authority.
@whatthefunction9140
@whatthefunction9140 7 жыл бұрын
Did you explain what these numbers do?
@joestrother2583
@joestrother2583 7 жыл бұрын
"suspicious numbers" , that's funny but true enough with untrusting human nature being what it is. There's always a gimmick, right lol No doubt aided by the temporary nature of 'encryption looking back on the 70's, 80's, & 90's. Always interesting to watch complexity try to keep pace with processing power. Thanks for the video's
@THEMithrandir09
@THEMithrandir09 5 жыл бұрын
Do an episode about "OrpheanBeholderScryDoubt" :)
@aSpyIntheHaus
@aSpyIntheHaus 2 жыл бұрын
I wasn't thinking worse of you. I was pretty impressed at 10 digits
@furrane
@furrane 7 жыл бұрын
Good video =)
@leviathan7477
@leviathan7477 2 жыл бұрын
Another reason to pick specific numbers is that some numbers can lead to better performance of the algorithm without compromising the strength
@poo2uhaha
@poo2uhaha 6 жыл бұрын
nobody else noticed that he got the digits of pi wrong at 4:28 ? he missed out a 35
@saraperestrelo2170
@saraperestrelo2170 Жыл бұрын
What is a mathematical back door?
@WilcoVerhoef
@WilcoVerhoef 3 жыл бұрын
"just counting cannot create a backdoor" How is this so certain? Is it impossible to create a backdoored algo specifically tuned to a set of magic counting numbers?
@projecttitanomega
@projecttitanomega 2 жыл бұрын
Is it theoretically possible? Yes. Is is probable that they've done that? No. How do we know? Because nobody else has found it. That's why these numbers work for this. Everyone knows where these numbers came from, and every crpyto programmer is gonna be well-versed in them because Sha is the standard. So i imagine pretty much every crypto programmer has, at some point, tried to see if they could use one or more of those numbers to form a back door, cause they know how each is special and if there is some way to exploit it, then they will have just hacked the nsa, immortalizing them. I imagine it's probably one of those problems, like recognizing handwriting is for the nerual network crowd, where it's something they all try, and some probably come back to with more experience and try some more. Heck, I wouldn't be surprised if trying to find that backdoor is an assignment they give freshman in cyber security majors. Tl;Dr, these numbers will have been analyzed and tested and squeezed constantly and consistently for however long they've existed, from every angle, simple and complex. If there was a possible backdoor, it would have been found. And maybe one was, not sure, but if so, all they'd need to do is replace it with avagadros number or whatever, ain't no big real
@WilcoVerhoef
@WilcoVerhoef 2 жыл бұрын
@@projecttitanomega I was talking about introducing a new algorithm that seems to have straightforward magic numbers.
@crizzy777
@crizzy777 7 жыл бұрын
So showing you the casual object doesn't mean one can't do magic with it.... but you were still held at a point where you might believe it's simple but not too simple to do the trick?
@zwz.zdenek
@zwz.zdenek 6 жыл бұрын
I wouldn't trust NSA if they told me water was wet. We really need to find a more trustworthy authority for our cryptography needs.
@Czeckie
@Czeckie 6 жыл бұрын
I've spotted the mistake in pi and I think worse of you
@mrlithium69
@mrlithium69 7 жыл бұрын
LOL i spotted the pi error and spent the next few minutes thinking about what went wrong, then you told us at the end :P
@RushiScorpin
@RushiScorpin 5 жыл бұрын
I was shocked when u mentioned 26589 , in pi how and when pi was changed Then realized u were carried away by topic , and messed up with the pi
@methodiconion8523
@methodiconion8523 2 жыл бұрын
4:29 How could you do this to us? You went from 265 straight to 8 without the 35! Edit: that's what I get for commenting before the video ends.
@electricspider2267
@electricspider2267 Жыл бұрын
Pi is so weird. It has a point on our number system. Like it's there and doesnt move but because our number system has flaws (ie: it's impossible to accurately depict a 3rd as a decimal even though it exists on the number line) we'll never know the final digit of pi because it just cannot be fully written. If it could then that means that you will be able to fully fill a circle with triangles with no parts of a triangle going out of the circle. There will always be a part of the curve that lies out of bounds of a straight line.
@Flankymanga
@Flankymanga 7 жыл бұрын
I have to say that when NSA makes an encryption algorithm - ok thats perfectly fine, they need it themselves for defending against Russian Bear.... but when they release the same algorithm they made to public consumption its starts to sound fishy and when people find out that there are inside constant literals used in hashing... im not convinced that these are not used as backdoors...
@suave319
@suave319 7 жыл бұрын
I believe there was a leak some time ago on the nsa. It said something like there being 2 random large primes in some algorithm that were specifically designed to create a backdoor.
@Flankymanga
@Flankymanga 7 жыл бұрын
I would not be surprised.... they have the capacity to throw time and money on this kind of research....
@notaseagull
@notaseagull 7 жыл бұрын
It would be nice to see how one of these back doors would work. Like, has anyone shown that if you pick special numbers for SHA that it allows back doors?
@Robin_Nixon
@Robin_Nixon 7 жыл бұрын
Couldn't a smart enough programmer realise a few different properties of seemingly innocent numbers, and choose the right combination of them that could give an edge later in cracking an encoded message?
@BorysPomianek
@BorysPomianek 7 жыл бұрын
These people who would want to do that lets not name them have the kind of resources to hire anybody in the world for that very purpose. Their own operational policy is to assume security is compromised at all times which is very telling.
@toast_recon
@toast_recon 7 жыл бұрын
I think the idea is that the density of numbers that can create a backdoor are low, and so are the numbers that will seem simple enough. So the intersection of the two is very small and very hard to find.
@mrphlip
@mrphlip 7 жыл бұрын
It's the same principle that allows, say, public-key crypto to work. You take some random numbers, run them through some formulas, and you get answer out. But given the answer, it's _real_ hard to figure out what numbers you started with. But if you know those starting numbers, that lets you undo some of the hard work of the crypto. For public-key cryptography, knowing the private key lets you easily decrypt messages encrypted using the public key. For a hash function, if there's a potential weakness in the algorithm you can exploit with a specially-crafted constant in the right place, then knowing _how_ it was specially-crafted might let you create hash collisions more easily, or somesuch. Now, sure, you can say "could someone sufficiently clever just pick random constants and then reverse-engineer a backdoor from it" but then you can also say "could someone sufficiently clever just take a public key and reverse-engineer the private key from it". In theory, mathematically speaking, yes, but _practically_ speaking, not really. There isn't sufficient cleverness in the world, unless the crypto is _real_ broken, in which case it's not going to survive the scrutiny of the world for long. The whole point of these things is that they're supposed to be infeasibly difficult to reverse-engineer.
@MikeTrieu
@MikeTrieu 7 жыл бұрын
But that's the point, isn't it? If a malicious actor wanted to hide a vulnerability in plain sight, it wouldn't do to risk any sufficiently knowledgeable third-party stumbling across that same vulnerability and calling them out on it publicly, thus irreparably damaging that actor's reputation. They need to engineer the vuln to be difficult to discover within a reasonably long operational timeframe. A.K.A. the Nobody But Us (NOBUS) principle.
@hanelyp1
@hanelyp1 7 жыл бұрын
Yes an algorithm might be designed to have a hidden weakness with specific innocent numbers. But knowing where the numbers came from should make it a lot easier to find such a weakness.
@sebastianmorataboada9795
@sebastianmorataboada9795 4 жыл бұрын
3:43 frigg it Magic Mike
@tehlaser
@tehlaser 7 жыл бұрын
At the time that DES was designed, differential cryptanalysis was not public knowledge. The fact that the designers chose magic numbers resistant to it suggests that they already had knowledge of differential cryptanalysis--or something similar--up their sleeve, as it were.
@amirabudubai2279
@amirabudubai2279 7 жыл бұрын
The NSA was probably using it on other people. Remember at the time cold war was still going on; it would make sense that the NSA would want to protect US business secrets(by extension the US's technological dominance) in case the Soviets know about differential cryptanalysis, but not let them know it exist if they haven't found it themself.
@jiaming5269
@jiaming5269 7 жыл бұрын
can we make a random backdoor number, and find unique aspects of it then show it's worthy of being a constant?
@fejfo6559
@fejfo6559 7 жыл бұрын
If the unique aspect is to complex people will trust it less. if the unique aspect isn't complex it's unlikely to exist.
@kaitlyn__L
@kaitlyn__L 7 жыл бұрын
but stage magicians _do_ pick the number! very often! they just use sleight of hand to hide that they have, and put on a show of the person supposedly picking their own.
@BlakeTrollis
@BlakeTrollis 7 жыл бұрын
I came to the comments to see everyone telling him off. Then he corrected himself.
@Anndrei02
@Anndrei02 7 жыл бұрын
I knew Mike reminded me of someone,Toby Maguire ,ah!:D
@gregoryfenn1462
@gregoryfenn1462 7 жыл бұрын
I thought there would be some mathematical definition or metric that says how a given number is "not up my sleeve" :/ Little disappointed tbh.
@yf-n7710
@yf-n7710 7 жыл бұрын
Actually its 314159265358979, what he said was 314159265 8979 at 4:23
@yf-n7710
@yf-n7710 7 жыл бұрын
Oh wait he corrected it at the end never mind
@kenichimori8533
@kenichimori8533 5 жыл бұрын
Proof of the number.
@OpOp-rl9wb
@OpOp-rl9wb 7 жыл бұрын
at 04:29 - those where not the correct first digits of pi, they are: 314159265358
@NoriMori1992
@NoriMori1992 7 жыл бұрын
Op Op Watch the end of the video.
@oliverdunk_
@oliverdunk_ 7 жыл бұрын
This may be a silly question, but why 0x67452801? To me, 0x12345678 would have been the 'less fishy' number to use.
@MrNacknime
@MrNacknime 7 жыл бұрын
It might also just be little-endian (the order of the bytes is reversed), thus 0x67452301 is 0x01234567
@chillbro1010
@chillbro1010 7 жыл бұрын
0110 0111 0100 0101 0010 1000 0000 0001 VS 0000 0001 0010 0011 0100 0101 0110 0111 As you can see, the jumbled version has a more "random" set of 1's an 0's that you need for your program to work in the way you want it to. So 0x67452801 is a good middle ground between "random enough to make the program work" and "You know where the number comes from."
@TheOtherKaneda
@TheOtherKaneda 7 жыл бұрын
TG MrNacknime is right. The constants (in principle) *are* 0x01234567, 0x89abcdef, 0xfedcba98 and 0x76543210 (and the fifth, 0x0f1e2d3c). The NSA didn't dream up these nothing-up-my-sleeve-numbers for SHA-1. They just reused the constants Rivest used in MD4 and MD5 (except that they needed a fifth constant, so they took the concept just a bit further). MD4 and MD5 both assume little endian in their specifications. In this case, little endian vs big endian doesn't really make a difference, since inside the hash function, the numbers have little meaning as numbers anyway. But it means that when we deal in big endian, they'll look reversed. The square root based constants are also taken from MD4.
@olleicua
@olleicua 7 жыл бұрын
But like.. why does the SHA algorithm require initial state in the first place. I'm not an expert but I feel like I could come up with a secure hashing algorithm without any hard coded seemingly arbitrary numbers.
@punkkap
@punkkap 7 жыл бұрын
Sam Auciello he said they make the algorithm resistant to differential cryptoanalysis
@msironen
@msironen 7 жыл бұрын
Well you have to start somewhere, so your "numberless" algorithm would then presumable just use zeros instead of these random-ish but hard coded ones. This would not only be more obscure from coding point of view but probably a lot less secure. The only really differing case would be to use (pseudo) random numbers but then the algorithm would no longer be deterministic and fit for purpose.
@olleicua
@olleicua 7 жыл бұрын
I guess I don't know enough about differential cryptoanalysis to dispute this. It's just like.. before I watched this video I was not concerned that the NSA had a back-door for the SHA algorithm. After watching the video I'm not convinced. So.. the video failed to make the point it was trying to make..
@wolvenar
@wolvenar 7 жыл бұрын
Fun
@parkamark
@parkamark 7 жыл бұрын
I think my favourite "Nothing Up My Sleeve" number is 0xF5B3669E
@DCFusor
@DCFusor 3 жыл бұрын
Of course, using simple counts could just as easily be creating a backdoor as any other without rigorous proof to the contrary. That argument is utterly specious. Just having seen that number before doesn't mean anything except to human bias, has nothing to do with math, reverse-ability and so on.
@LivingLegacy77
@LivingLegacy77 7 жыл бұрын
I still don't really get it.
@TRV701
@TRV701 7 жыл бұрын
They pick numbers using a published method, so the public can better trust the "random" and inconsequential numbers you pick. This way the numbers aren't just "made up" and are therefore less likely to be part of some sort of back door.
@Lee13Mac
@Lee13Mac 7 жыл бұрын
The chosen numbers are to demonstrate that the constants are essentially arbitrary, and are used with no hidden agenda. Any constants could be used to salt the hash, provided that the constants are agreed upon by everyone using the algorithm. Constants which follow an obvious pattern (such as counting up & down) are easily seen as being arbitrary.
@Yrouel86
@Yrouel86 7 жыл бұрын
Let's say in a movie scene you see the main character dial a phone number which you can clearly see it's 555-123456 you won't think much of that number and continue watching the movie. What if the number was something else like 406-22786 (I made it up) maybe you still won't think much of it but if you are a bit savvy you might notice that's not the usual holliwood 555 number and might decide to investigate further or just straight up pause the movie and call it. And you find out it's an easter egg that relates to the movie somehow (let's say the answering machine of a famous pizzeria in the movie universe). That's the same deal with the magic numbers used in cryptographic algorithms, they are chosen to be like 555 numbers: obviously not with any kind of ulterior motive to be as they are.
@LivingLegacy77
@LivingLegacy77 7 жыл бұрын
Okay but what are the numbers used for? Why do they exist at all if they don't mean anything?
@FreeScience
@FreeScience 7 жыл бұрын
I think they are generally used to seed the pseudo-random generating algorithms. You mix them into the data to create hashes. Correct me if I'm mistaken, I have never implemented cryptography or hashing in general.
@kstringer24
@kstringer24 7 жыл бұрын
0:30 fervour?
@FriedEgg101
@FriedEgg101 7 жыл бұрын
Further. He pronounces 'th' as 'v', probably a mostly british speech impediment.
@NoriMori1992
@NoriMori1992 7 жыл бұрын
kstringer24 Not a speech impediment, just an accent.
@kstringer24
@kstringer24 7 жыл бұрын
That's my point. His speech impediment makes him difficult to understand because his poor pronunciation produces other genuine words, but said out of context.
@notdisclosed
@notdisclosed 4 жыл бұрын
I don't trust AES S-box values.
@julianmahler2388
@julianmahler2388 Жыл бұрын
I can't believe nobody left a comment on how he got Pi wrong
@J4J0
@J4J0 Жыл бұрын
I would have, but he corrected himself in the outro.
@mezza205
@mezza205 7 жыл бұрын
you want random numbers buy a gaxio.
@Adam-ny5gp
@Adam-ny5gp 5 жыл бұрын
I didn't understand where he was coming from about using numbers that are proven to be random nonsense until he used the magician picking the number '24' and then doing a trick with it.
@jacobscrackers98
@jacobscrackers98 5 жыл бұрын
"mathematical numbers" So, just numbers then?
@darksteam999
@darksteam999 5 жыл бұрын
PI = 3.14159265358979.....
@DanLMH
@DanLMH 7 жыл бұрын
In iOS10.3.2 they stop using SHA-1 :P WPF in C#, did that for my A-Level Computing haha :p
@nothingnothing1799
@nothingnothing1799 3 жыл бұрын
SHA-1 has been cracked, it takes allot of processing power but is feasible to do thats why it was removed
@joaovitormatos8147
@joaovitormatos8147 7 жыл бұрын
You should subtitle all your videos. For the non-English-speaking world, it's kind of hard to understand British English
@snatchngrab8262
@snatchngrab8262 7 жыл бұрын
Don't worry... any and all approximations of π are wrong.
@TruthNerds
@TruthNerds 5 жыл бұрын
That obviously depends on the requirements … or the definition of wrong. For example, IEEE 754 requires that the result of dividing two floating-point numbers a/b, assuming it is within range, must be exact to representable precision. As a human readable example, this could look like: 10.0 / 3.00 -> 0.333, all with 3 digits of precision. While this number is obviously not the true result of 10/3, it is in fact the (only) correct approximation of 10/3 to 3 decimal digits. IOW, it is the least wrong approximation to 3 digits.
@kamoroso94
@kamoroso94 7 жыл бұрын
I've always heard them called magic numbers, never "nothing-up-my-sleeve" numbers 😕
@yondaime500
@yondaime500 7 жыл бұрын
I've always heard the term "magic numbers" to describe numbers people put in their code without explaining what they are (instead of declaring them are constants), so that eventually the program breaks down and no one (including the author) has any idea how to fix it because no one knows what those numbers are there for.
@SkigBiggler
@SkigBiggler 3 жыл бұрын
Magic numbers are more commonly used in file headers to make it clear what the file type is
@walmartsuxhard
@walmartsuxhard 7 жыл бұрын
This guy looks like gabe from the office.
@GeometryDashEndermaster
@GeometryDashEndermaster 2 жыл бұрын
MY TERRACOTTA ARMY
@NocturnalJin
@NocturnalJin 7 жыл бұрын
Nothing quite like commenting on the immutability of pi right after writing the wrong digits. No worries tho, it was cute.
@mrreality4735
@mrreality4735 7 жыл бұрын
He wrote pi wrong 😒😒
@NoriMori1992
@NoriMori1992 7 жыл бұрын
Reality Channel Watch the end of the video.
@mrreality4735
@mrreality4735 7 жыл бұрын
I know but he should've gotten it right the FIRST time
@ldohlj1
@ldohlj1 5 жыл бұрын
You are wrong about the first digits of PI, you missed a 35. They are: 3.14159265 35 8979
@Computerphile
@Computerphile 5 жыл бұрын
Watch to the end.... >Sean
@ldohlj1
@ldohlj1 5 жыл бұрын
@@Computerphile You're right :)) I posted this too early
@Velzen5
@Velzen5 7 жыл бұрын
Sorry, but nobody "knows" the squareroot of two!
@garryiglesias4074
@garryiglesias4074 7 жыл бұрын
Of course we know: it's exactly the length of a 1 unit square's diagonal... There's no "magick"... And in base "square root of two" it's exactly ONE.
@yf-n7710
@yf-n7710 7 жыл бұрын
Garry Iglesias no, in base "square root of two" it's exactly one zero.
@garryiglesias4074
@garryiglesias4074 7 жыл бұрын
+Y F-N ... True, I wrote this comment too close from my waking time :).
@Velzen5
@Velzen5 7 жыл бұрын
So what do you know about it? You just gave the definition, but you did noet tell us how big it is in de base of the unit square. That would be informative. Saying it is itself does not tell you anything.
@yf-n7710
@yf-n7710 7 жыл бұрын
Peter Velzen it was a joke
@nickoldham180
@nickoldham180 7 жыл бұрын
Commenting here to get more attention, couldn't you have a better version of Asimov's Laws by making "increase the human population" the goal? The main problem I've found so far is if it thinks too short term and, say, makes humanity force grow outside their food production, leading to a cascading falure when the system collapses. This could be solved with a "sustainable population" requirement, but there could be other problems.
@hateterrorists
@hateterrorists 6 жыл бұрын
Mike why you wearing makeup in this video???
@pillukana
@pillukana 7 жыл бұрын
up my sleeves
@conallkingshott4597
@conallkingshott4597 7 жыл бұрын
messed up pi!
@WWxeroWW.WERWKWWF__WPWWW.-_WWW
@WWxeroWW.WERWKWWF__WPWWW.-_WWW 7 жыл бұрын
he says so at the end.
@RogerKeulen
@RogerKeulen 5 жыл бұрын
SAY WHAT !? *_I can't roll my own encryption using Computerphile vids....._* (unsubscribed)
@kw3494
@kw3494 7 жыл бұрын
3.141592653589793* I'll just leave this here.
@WWxeroWW.WERWKWWF__WPWWW.-_WWW
@WWxeroWW.WERWKWWF__WPWWW.-_WWW 7 жыл бұрын
did you even watch the end of the video? he says it's wrong
@kw3494
@kw3494 7 жыл бұрын
xD yeah!
@geisterfurz007
@geisterfurz007 7 жыл бұрын
Chris still impressive he spotted that!
@Uartti
@Uartti 7 жыл бұрын
Eek! The dark colours on this video are crushed. You can't see any details on Mike's shirt for example. I hope that it's a mistake and not something intentionally put in during the editing.
@TechyBen
@TechyBen 7 жыл бұрын
Why is it I feel this is the opposite... using these numbers may allow a backdoor?! :P
@leungchinghim
@leungchinghim 7 жыл бұрын
TechyBen I would say yes and no. Depending on the algorithm, some numbers may result in very bad performance. So you need to make sure the number chosen is good.
@TechyBen
@TechyBen 7 жыл бұрын
Yes, kinda. It's just that "2^2^2^2" is just as arbitrary as "4948894894" But how do you know two to the power of two 4 times, is not also a secret back door, just as my chosen 4948etc is a backdoor? I still chose it, it was not a random/group decision.
@roderik1990
@roderik1990 7 жыл бұрын
I suppose partly, however, picking a set of numbers that only contains numbers like these gives you a lot less leeway to set things up such that you can have an advantage, when compared to picking arbitrary numbers.
@josephpeters5681
@josephpeters5681 5 жыл бұрын
He loves to rip off people
@peterrafeiner9461
@peterrafeiner9461 7 жыл бұрын
Pi is wrong... :-)
@Flati36
@Flati36 7 жыл бұрын
Those are not the first digits of PI...
@Flati36
@Flati36 7 жыл бұрын
or well... there are 2 missing digits in your sequence
@sjwimmel
@sjwimmel 7 жыл бұрын
Hafliði Örn Ólafsson Well, there it is. Watch the end of the video
@leonhrad
@leonhrad 7 жыл бұрын
He admits it at the end of the video.
@Xerangelo
@Xerangelo 7 жыл бұрын
He says so at the end-card
@gigantishko
@gigantishko 3 жыл бұрын
I’ve spotted it. How could you?! Unsubscribed.
@osholt
@osholt 7 жыл бұрын
He got the digits of Pi wrong. should be 3 1 4 1 5 9 2 6 5 *3 *5 8 9 7 9
@Teenblaster
@Teenblaster 7 жыл бұрын
Watch the end of the video...
@GCOSBenbow
@GCOSBenbow 7 жыл бұрын
Dude... you didn't get pi right >.> its 3.14159265358979.... you missed out the 35 in the middle.
@GCOSBenbow
@GCOSBenbow 7 жыл бұрын
ok nevermind you said it at the end
@kamoroso94
@kamoroso94 7 жыл бұрын
I've always heard them called magic numbers, never "nothing-up-my-sleeve" numbers 😕
Diceware & Passwords - Computerphile
10:56
Computerphile
Рет қаралды 304 М.
TOR Hidden Services - Computerphile
11:42
Computerphile
Рет қаралды 1,2 МЛН
Ну Лилит))) прода в онк: завидные котики
00:51
ХОТЯ БЫ КИНОДА 2 - официальный фильм
1:35:34
ХОТЯ БЫ В КИНО
Рет қаралды 2,8 МЛН
Practical Numbers - Numberphile
12:16
Numberphile
Рет қаралды 246 М.
Elliptic Curve Back Door - Computerphile
12:24
Computerphile
Рет қаралды 507 М.
Resizing Images - Computerphile
9:22
Computerphile
Рет қаралды 465 М.
Control the Steam Deck wirelessly from your PC #shorts
0:31
Steam Deck Guy
Рет қаралды 70 М.
Facebook Headquarters Sign / Sun Microsystems logo
0:32
Didier Lüthi
Рет қаралды 8 М.
Cookie Stealing - Computerphile
16:12
Computerphile
Рет қаралды 1,1 МЛН
Linux users be like
0:42
RylanTech
Рет қаралды 10 МЛН
TREE(3) (extra footage) - Numberphile
11:02
Numberphile2
Рет қаралды 712 М.
Coding Challenge 171: Wave Function Collapse
1:18:37
The Coding Train
Рет қаралды 523 М.
Double Ratchet Messaging Encryption - Computerphile
11:39
Computerphile
Рет қаралды 158 М.
Ну Лилит))) прода в онк: завидные котики
00:51