What is a TLS Cipher Suite?

  Рет қаралды 114,452

F5 DevCentral

F5 DevCentral

Күн бұрын

When a web client (Internet browser) connects to a secure website, the data is encrypted. But, how does all that happen? And, what type of encryption is used? And, how does the Internet browser know what type of encryption the web server wants to use? This is all determined by what is known as a TLS Cipher Suite. In this video, John outlines the components of a TLS Cipher Suite and explains how it all works. Enjoy!
List of cipher suites and hexadecimal value representation: testssl.sh/openssl-iana.mappi...
List of cipher suites supported on BIG-IP: support.f5.com/csp/article/K8...

Пікірлер: 176
@kenaverill601
@kenaverill601 2 жыл бұрын
Extremely well explained and with precise detail. It has opened a much better understanding for me now across all suite functions!
@pavel9652
@pavel9652 4 жыл бұрын
This channel is an instant sub! You guys deserve more subscribers. Excellent quality, especially videos published in the last few years are great!
@devcentral
@devcentral 4 жыл бұрын
glad you enjoy the videos!
@herolawole1152
@herolawole1152 2 жыл бұрын
A very Clear explanation. Awesome. Thanks
@devcentral
@devcentral 2 жыл бұрын
Glad you enjoyed and we appreciate the comment!!
@terrancepinkney777
@terrancepinkney777 3 жыл бұрын
100% Totally subscribed to your channel! The way you explain things is a bit how I see things and try to break it down in my mind like this. Not overly technical yet you incorporarte all the pieces of this topic very well. Thanks for your awesome work!
@devcentral
@devcentral 3 жыл бұрын
glad you enjoyed it!
@joannakonyeha
@joannakonyeha 4 жыл бұрын
All makes perfect sense now. Thanks for taking our time to put this together.
@devcentral
@devcentral 4 жыл бұрын
glad you enjoyed it!
@matingarastudios
@matingarastudios 4 жыл бұрын
Nice job. I’m working on a presentation for my engineers and you’ve answered quite a number of my questions.
@devcentral
@devcentral 4 жыл бұрын
glad you enjoyed it!
@MyLifeNavigation
@MyLifeNavigation 4 жыл бұрын
I always search the topic on your youtube page when I find something difficult to understand. You never disappoint me :) Great Work!
@devcentral
@devcentral 4 жыл бұрын
glad you enjoyed it! and, let us know if you have any topics we should address.
@HARISHANKAR-oy5hl
@HARISHANKAR-oy5hl 3 жыл бұрын
100% clean session thanks for knowledge
@devcentral
@devcentral 3 жыл бұрын
glad you enjoyed it!
@bushbavo
@bushbavo 4 жыл бұрын
What a great video!! You made it so simple and presice. Will definitely share this up with my colleagues. Keep doing a great job
@devcentral
@devcentral 4 жыл бұрын
glad you enjoyed it!
@rosshoyt2030
@rosshoyt2030 3 жыл бұрын
Absolutely great overview that brings together these many topics. Thanks!
@devcentral
@devcentral 3 жыл бұрын
glad you enjoyed it!
@sobia09cs01muet
@sobia09cs01muet 5 жыл бұрын
I have seen a lot of videos on KZfaq about TLS but your explanation is very easy to understand. Great Work :)
@devcentral
@devcentral 5 жыл бұрын
glad you enjoyed it!
@TechieDheeraj
@TechieDheeraj 3 жыл бұрын
Thanks John for this, As usual your explanation is to the point. I follow your videos even if I don't need to work on that particular tech.
@devcentral
@devcentral 3 жыл бұрын
i'm glad you enjoyed it!
@rogerredhat1431
@rogerredhat1431 4 жыл бұрын
Nicely explained, filled some gaps in my understanding. Thank you!
@devcentral
@devcentral 4 жыл бұрын
i'm glad you enjoyed it and found it helpful!
@KDOERAK
@KDOERAK 4 жыл бұрын
excellent TLS cipher suite introduction: short, informative, easy to understand
@devcentral
@devcentral 4 жыл бұрын
glad you enjoyed it!
@rdshenai
@rdshenai 5 жыл бұрын
One of the best videos on cipher suites!
@devcentral
@devcentral 5 жыл бұрын
glad you enjoyed it!
@Meritumas
@Meritumas 4 жыл бұрын
Super clear, thank you for doing fantastic job explaining complicated stuff.
@devcentral
@devcentral 4 жыл бұрын
glad you enjoyed the video!
@jamesmcgraw8392
@jamesmcgraw8392 3 жыл бұрын
This helped significantly with my cybersecurity course. Thank you.
@devcentral
@devcentral 3 жыл бұрын
I'm glad it helped!
@tiffanyhickman7460
@tiffanyhickman7460 3 жыл бұрын
@@devcentral hey
@011azr
@011azr 2 жыл бұрын
You explain this very clearly. Really, much thanks to you guys :)))
@devcentral
@devcentral 2 жыл бұрын
Thanks!! Appreciate the comment!
@PaulOfford
@PaulOfford 4 жыл бұрын
Great video, John. A big help.
@devcentral
@devcentral 4 жыл бұрын
glad you enjoyed it!
@sarveshgupta3802
@sarveshgupta3802 4 жыл бұрын
Impressive content and explanation. Thanks for it.
@devcentral
@devcentral 4 жыл бұрын
glad you enjoyed it!
@coozable
@coozable 5 жыл бұрын
Very impressive :-) This really helped me understand Much better. Though i might just have to watch it a few more times to remember it all ;-)
@devcentral
@devcentral 5 жыл бұрын
glad you enjoyed it! and, feel free to watch as many times as you need!
@prowlerpunk
@prowlerpunk 2 жыл бұрын
GREAT content, to the point explanation.. I subbed to you, cuz yours is better than others out there
@devcentral
@devcentral 2 жыл бұрын
Thanks and appreciate the comment (and sub) 🙂
@juandavidaragon4361
@juandavidaragon4361 3 жыл бұрын
Thank you so much. The video is easy to understand, I love it!
@devcentral
@devcentral 3 жыл бұрын
glad you enjoyed it!
@nitinvats3165
@nitinvats3165 4 жыл бұрын
This really helpful. Thanks for putting in the efforts.
@devcentral
@devcentral 4 жыл бұрын
glad you enjoyed it!
@g4rdo984
@g4rdo984 4 жыл бұрын
very clear and understandable the way how u explained it, thank you very much for ur time and iniciative to share it, greetings :)
@devcentral
@devcentral 4 жыл бұрын
glad you enjoyed it!
@misakiwang9591
@misakiwang9591 3 жыл бұрын
Help me alot with my tutorial. Glad that I found your video!
@devcentral
@devcentral 3 жыл бұрын
Glad you enjoyed it!
@vahedonabedian2272
@vahedonabedian2272 3 жыл бұрын
Thanks John, great explanation.
@devcentral
@devcentral 3 жыл бұрын
thanks for the comment!!
@hamzabashir1791
@hamzabashir1791 5 жыл бұрын
Really helpful for understanding TLS suites... Now i can understand more...👍🏻 Thanks for the video...😎
@devcentral
@devcentral 5 жыл бұрын
glad you enjoyed it!
@hamzabashir1791
@hamzabashir1791 5 жыл бұрын
F5 DevCentral looking into your videos one by one n they are too good ... by the way can you do video on TLS 1.2 handshake....👍🏻
@devcentral
@devcentral 5 жыл бұрын
@@hamzabashir1791 Hi. We recorded a couple of videos on the TLS handshake. Here they are: kzfaq.info/get/bejne/mduCY5iqxJirqJc.html kzfaq.info/get/bejne/pMWUZNV0vbTWqGQ.html
@notta3d
@notta3d 2 жыл бұрын
Great introduction. Thanks for posting.
@devcentral
@devcentral 2 жыл бұрын
Thanks for the comment and glad you enjoyed it!
@vambans2412
@vambans2412 4 жыл бұрын
very nice explanation.Thank you
@devcentral
@devcentral 4 жыл бұрын
glad you enjoyed it!
@ivanlora5318
@ivanlora5318 4 жыл бұрын
Great Work!! Now it is more clear to me
@devcentral
@devcentral 4 жыл бұрын
I'm glad you enjoyed it!
@vimaltewari6969
@vimaltewari6969 5 жыл бұрын
Very Informative. Thanks.
@devcentral
@devcentral 5 жыл бұрын
glad you enjoyed it!
@subhamthemusicalguy8851
@subhamthemusicalguy8851 4 жыл бұрын
Very informative and useful video
@Momo-qk3wi
@Momo-qk3wi 7 ай бұрын
Clear and concise.... Thanks a lot
@CraisonBailum
@CraisonBailum 4 жыл бұрын
Thank you for this videos !
@devcentral
@devcentral 4 жыл бұрын
I'm glad you enjoy them!
@shrutichincholkar9964
@shrutichincholkar9964 3 жыл бұрын
Totally Perfect explanation 🙌
@devcentral
@devcentral 3 жыл бұрын
glad you enjoyed it!
@techieadam5031
@techieadam5031 4 жыл бұрын
Wondered how they all fit together, thanks!
@devcentral
@devcentral 4 жыл бұрын
Happy to help!
@KnivesTV
@KnivesTV 4 жыл бұрын
Very helpful, thanks.
@devcentral
@devcentral 4 жыл бұрын
glad you enjoyed it!
@4976436
@4976436 2 жыл бұрын
You make my day. Awesome 😎👍
@devcentral
@devcentral 2 жыл бұрын
Thanks and we appreciate the comment!
@adamking1491
@adamking1491 4 жыл бұрын
It has just made a sense,I guess :) Thanks a lot.
@devcentral
@devcentral 4 жыл бұрын
glad you enjoyed it!
@CyberTronics
@CyberTronics Жыл бұрын
Very beneficial thank you
@joshuaeuceda4635
@joshuaeuceda4635 3 жыл бұрын
Thank you nice job!!
@devcentral
@devcentral 3 жыл бұрын
glad you enjoyed it!
@amokrani
@amokrani 2 жыл бұрын
great job thank you!
@devcentral
@devcentral 2 жыл бұрын
Glad you enjoyed it!
@tushar8133a
@tushar8133a 3 жыл бұрын
Superb!
@devcentral
@devcentral 3 жыл бұрын
glad you enjoyed it!
@juliantoon4502
@juliantoon4502 Жыл бұрын
good explanation
@devcentral
@devcentral Жыл бұрын
Thanks for the note!!
@vinitbhardwaj8403
@vinitbhardwaj8403 2 ай бұрын
Perfectly Explained. The puzzle is solved now. Kinda.
@pickiziziz
@pickiziziz 3 жыл бұрын
Thanks John for the detailed explanation for a complex topic like this. Before reaching here , i was under the impression that the servers certificate public key will be used to encrypt the initial handshake and hence work as the key exchanger. Now if cipher suite also has a key exchanger algo , which one is used in such case?
@devcentral
@devcentral 2 жыл бұрын
Hi pickiziziz...great question! The server's public key can be used as a part of the key exchange (if the key exchange algorithm is RSA), but it doesn't have to be used for key exchange. In fact, most servers/browsers now prefer Diffie Hellman key exchange (many times using Elliptic Curve as well) instead of RSA. The server's private key will still be used for authentication purposes (to prove to the browser that the server is the one expected), but the server's private key doesn't have to be used for the key exchange. That's one of the reasons that the cipher suite is agreed on early in the TLS handshake process so that both sides will know what key exchange algorithm to use. I hope this helps!
@theforgot3n1
@theforgot3n1 5 жыл бұрын
Great stuff!
@devcentral
@devcentral 5 жыл бұрын
glad you enjoyed it!
@nitishwadhawan840
@nitishwadhawan840 4 жыл бұрын
Nicely Explained and Very Helpful ..!! Just a Question , When Server Signed the Hash of Certificate then How Client authenticate that this is the Server to which i am looking for using the SHA or MD5 ?
@katen8769
@katen8769 2 жыл бұрын
Thank you 1000 times
@devcentral
@devcentral 2 жыл бұрын
Glad you enjoyed it!
@NicoleCaguicla
@NicoleCaguicla 4 жыл бұрын
Thank you for your video! I have a question, let’s say there are many clients connecting to 1 server. Is it possible that all this clients and server share the same cipher suite to establish secured connection?
@devcentral
@devcentral 4 жыл бұрын
Great question Nicole! The short answer is, yes...all clients could use the same cipher suite. To be clear, though, the fact that the same cipher suite is used by multiple clients does not mean that all those clients use the same key for encryption. Each client will have their own shared (secret) encryption key with the server. The cipher suite simply defines what type of encryption algorithm is used between the client and the server. But the actual key used between the two will be different for each client/server connection. An analogy might be something like this: several people want to drive from their personal house to the bank. Each one has an option on what kind of car to drive (Honda, Chevy, Ford, Toyota, etc). All of the people could theoretically choose to drive a Toyota car, but each car is different even though they are all Toyota (even the same make/model). So, even though you drive a Toyota doesn't mean you can go to another Toyota and take your car key and use the other car. The same is true for cipher suites. You could use the same cipher suite as another client, but that doesn't mean your secret encryption key is the same as theirs. I hope this helps!
@ahahahabmbc1075
@ahahahabmbc1075 2 жыл бұрын
Thank you, thank you!
@devcentral
@devcentral 2 жыл бұрын
Glad you enjoyed it!
@Saemundrthepure
@Saemundrthepure 4 жыл бұрын
You mentioned a link to BIG IP specific documentation on turning those on or off. Could you link that for 14.x? I need to block RC4, and not sure how.
@paolung
@paolung 3 жыл бұрын
I'm just impressed he can write backward like that.
@rosshoyt2030
@rosshoyt2030 3 жыл бұрын
They just reverse the video (left to right) after recording, he's writing normally. I had the same thought though at first 😄
@paolung
@paolung 3 жыл бұрын
@@rosshoyt2030 Makes sense, he was writing REALLY well backwards :D
@devcentral
@devcentral 3 жыл бұрын
Here's our LBL Behind the Scenes video: kzfaq.info/get/bejne/i511kq9l3Km0hJc.html
@gkdusa
@gkdusa 4 жыл бұрын
What if the cipher is null for output of openssl command . Does that mean that version of TLS is disabled ?
@bigkeoni6429
@bigkeoni6429 3 жыл бұрын
Hi John, you had mentioned about pointing to some official documentation for the SSL hexadecimal designations. Is that under OpenSSL?
@devcentral
@devcentral 3 жыл бұрын
Hi John...sorry about the oversight on posting that list. Here it is: testssl.sh/openssl-iana.mapping.html I hope this helps!
@otazka2476
@otazka2476 Жыл бұрын
this guy is great
@devcentral
@devcentral Жыл бұрын
We really appreciate the comment and glad you enjoyed the video!
@wazirzafar29
@wazirzafar29 5 жыл бұрын
how to fix the SSL anonymous cypher suite supported vulnerability on linux machine
@sharathbv1419
@sharathbv1419 5 жыл бұрын
Good explanation. Quick question, If BigIP LTM has an SSL profile with cipher 'Default@strength' , does it force to negotiate strongest available cipher suite with the client or server?
@devcentral
@devcentral 5 жыл бұрын
Great question Sharath! When @strength is used with the DEFAULT cipher list, then the ciphers are ordered on the server according to their strength (for example, 384 bit would be listed before the 256 bit, etc). When a client begins secure communications with the server, the client offers up it's set of cipher suites (already built into the browser..each browser is built slightly different) and then the server goes down its list of ciphers in order and it chooses the first match it can find. Maybe it matches the very top-listed cipher, but maybe not. As long as one of the cipher suites matches, then the server will pick it and that will be the cipher suite used for that secure session. Thanks!
@ashuniet
@ashuniet 5 жыл бұрын
it depend upon how your priorities your ciphers.. if you using Custom Suites.. in DEFAULT one they put the higher key size strengthen top on the order
@zonereyrie
@zonereyrie 5 жыл бұрын
@@ashuniet The ordering of the cipher suites varies by TMOS version - but in 'DEFAULT' it is *not* normally the strongest suites which are listed first. A number of factors go into the ordering, but to generalize it is a balance between security and performance. (Higher bit cipher suites use more resources, and thus reduce performance of the box.) Using '@STRENGTH' in the cipher suite configuration will force sorting by key size, but this can be deceptive as well. What is more secure, a cipher suite using ECDHE and AES128-GCM or one using RSA and AES256 (CBC). I'd argue that the former is a better choice, but the latter will come first in the list because of the larger key size.
@kallikantzaros
@kallikantzaros 4 жыл бұрын
thank you so much
@devcentral
@devcentral 4 жыл бұрын
glad you enjoyed it!
@jackli1352
@jackli1352 5 жыл бұрын
try openssl ciphers -v command, you will got the tls cipher suites supported on your server
@devcentral
@devcentral 5 жыл бұрын
Thanks for the info!
@bimboyaquino7091
@bimboyaquino7091 4 жыл бұрын
Can this cause disconnection of websocket traffic? TLS handshake error?
@shaishankar8499
@shaishankar8499 5 жыл бұрын
Nice explanation. Just a quick question, Wireshark will show the cipher suite selected between client and server. Will that not be a risk?
@zonereyrie
@zonereyrie 5 жыл бұрын
At least through TLSv1.2 the cipher suite negotiation happens in the clear, so you can always see which cipher suite is selected. This is not a risk (beyond the use of a weak suite, which is a risk in any case) as the strength of the system is in the secret keys.
@davisli
@davisli 5 жыл бұрын
Check out Perfect Forward Secrecy or sometimes called Forward Secrecy. Also, note the concept Ephemeral. scotthelme.co.uk/perfect-forward-secrecy/
@humbertogonzalez2613
@humbertogonzalez2613 4 жыл бұрын
Hey Man, just want to thank you for the great explanation - better impossible
@devcentral
@devcentral 4 жыл бұрын
glad you enjoyed the video!
@balamaheshjampani9074
@balamaheshjampani9074 3 жыл бұрын
I didn't understand at 13:43, signing the hashed certificate part. Rest of the video is great.
@3err0
@3err0 3 жыл бұрын
great video tho i'v lost couple of hours on figuring authentication and MAC parts, but can someone confirm if i got this right: Authentication part-(RSA for example) is about verification of certificate in TLS handshake phase, which is done via digital signature: sender encrypts hash of message via MAC algorithm(SHA for example), with its private key , which reciever decrypt with senders public key (from certificate) And MAC part is preformed in "TLS record protocol" (from RFC), that is, in actual sending of encrypted data (after handshake), in which there is MAC "tag" on each message(packet), for data integrity ?
@gooogle-jd8sg
@gooogle-jd8sg 3 жыл бұрын
how do write like that you write from right to left can you explain how you do that ??
@vladisergeiev7278
@vladisergeiev7278 4 жыл бұрын
8:59 Is that accurate? I thought public key is only used for encryption when sending data back to the server. If it was used for decryption of private key encrypted data, then the data itself would be compromised.
@simpleguy5889
@simpleguy5889 4 жыл бұрын
That one caught my attention as well, the video lost its credibility after this statement was made. These are dangerous statements as it messes up the very foundational concepts of client-server encryption. I think the author is confused.
@miomio134
@miomio134 3 жыл бұрын
what author explained here is digital signature signing process.
@vladisergeiev7278
@vladisergeiev7278 3 жыл бұрын
@@miomio134 Digital signing process is HMAC, whereby content is signed with private key and verified with private key. I'm not sure that's what he explained.
@katen8769
@katen8769 2 жыл бұрын
Thank you 1024 times.
@devcentral
@devcentral 2 жыл бұрын
haha! :) Glad it was helpful for you!
@abhaypratap5311
@abhaypratap5311 5 жыл бұрын
How to check whether given cipher suite is strong and weak generally malware choose weak cipher suite so is it right to say that malware prefer weak cipher suite, old like RC4, RC2 .
@devcentral
@devcentral 5 жыл бұрын
Great comment Abhay! I'm working on another video that goes into detail on which TLS cipher suites are strong and which are weak...stay tuned!
@zonereyrie
@zonereyrie 5 жыл бұрын
I don't think you can generalize that way. Modern malware using encrypted communication is likely to be using the latest functionality - ephemeral key exchange, AES-GCM, etc. Supporting these is just as easy as an older algorithm - authors are using available libraries. Strength isn't a clear linear scale either - it isn't just key size. AES256-CBC has a larger key size than AES128-GCM, but the latter is arguably a better choice in a real world deployment given the growing number of attacks on CBC ciphers. And, for the same key size, GCM is generally a higher performing option (less load). And does your application really need 256-bit keys? There is also the temporal factor - a mid-strength ECDHE key exchange is probably a better option than a high-strength RSA key exchange. The latter is generally used for many sessions and can be recovered later to decrypt everything it was used on. The former is used for one, or few, sessions and so breaking the key recovers less information. Always tradeoffs.
@abhaypratap5311
@abhaypratap5311 5 жыл бұрын
So what are the other way to test whether cipher suite strong and weak... actually I have tested my client browser compatibility in ssl lab website so it shows preferred cipher suite and u said malware uses good strength of communication in my opinion few types of malware uses good encryption standard but not all, I have also read research paper related to this topic so that's why I am sharing my knowledge what I got correct me if I am wrong and if u good source related to this please share it thanks.
@addanametocontinue
@addanametocontinue 5 жыл бұрын
There arguably is a cipher suite that could be considered to be the most secure, I suppose. However, forcing all clients and servers to use that presents a few problems: 1. Some servers may not support that specific suite without having to upgrade. The most secure suite is ever-changing. Ideally, all companies will maintain their systems to keep them up to date, but we know that's easier said than done. 2. Many of the larger browsers don't make it easy for you to force it to only use specific suites. You'd have to dig through registry settings, etc. For now, we have to rely on 2 solutions to avoiding the usage of insecure suites: 1. Hope that modern browsers will disable the usage of insecure cipher suites as they roll out new versions of the software. This way, if you try to connect to a server that doesn't support one of the more secure cipher suites, the connection is rejected. 2. Hope that server administrators disable cipher suites that are considered insecure. This way, if the client tries to connect and their browser only supports insecure cipher suites, the connection is rejected.
@pedrodominguez5418
@pedrodominguez5418 Жыл бұрын
PCI vendors are requesting only stitched cipher suites, what are stitched cipher suites?
@devcentral
@devcentral Жыл бұрын
From Stackexchange: security.stackexchange.com/questions/204429/what-is-a-non-stitched-ciphersuite
@HughJass-jv2lt
@HughJass-jv2lt 3 жыл бұрын
❤❤
@kc3020
@kc3020 4 жыл бұрын
awesome
@devcentral
@devcentral 4 жыл бұрын
thanks!
@amvk_999
@amvk_999 5 ай бұрын
awesome explanation🙏
@digvijaysingh4712
@digvijaysingh4712 4 жыл бұрын
Able to make a connection with an invalid cipher(E128D:R1A:AES128:RANVIJAY:SHA238) But not able to make a connection with a valid cipher(ECDHE-RSA-AES256-SHA384) in LDAP SERVER???
@Gaurjain
@Gaurjain 3 жыл бұрын
EC-DHE key exchange (smaller keys with elliptical curve and perfect forward secret with Diffy Hellman Ephemeral)
@WndSks
@WndSks 5 жыл бұрын
RC4 is a stream cipher, not a block cipher.
@devcentral
@devcentral 5 жыл бұрын
Thanks WndSks! When I was listing the symmetric encryption algorithms, I slipped a couple of times and said "block" and then followed up with "bulk" to clarify that I was referring to symmetric, bulk encryption algorithms as opposed to asymmetric key exchange algorithms (RSA, DH, etc) or hash algorithms. But, thanks for the reminder that RC4 is, in fact, a stream cipher not a block cipher...an important detail in the case of symmetric algorithms!
@ravisattigeri_123
@ravisattigeri_123 5 жыл бұрын
Notes : Protocol --> TLS 1.2, TLS 1.1, TLS 1.0, SSLV3, SSLV2 Key Exchange --> ECDHE, RSA Authentication --> RSA, ECDSA CIPHER --> AES, GCM/CBC, Camellia, DES, RC4, RC2. MAC --> SHA, MD5 TLS CIPHER SUITE ECHDE(KE)-RSA(AUTH)-AES128(BulkEncry/SE)-GCM-SHA256 HEX Representation - 0XCO2F
@Gaurjain
@Gaurjain 3 жыл бұрын
Protocol Protocol : TLS 1.3, TLS 1.2 Key Exchange : EC DHE, RSA Auth : RSA, EC DSA Bulk Cipher : AES, GCM/CBC, DES MAC : SHA(secured), MD5(not secures) certificate sent from server has MAC
@HardTalk1
@HardTalk1 4 жыл бұрын
I'm not good at it, but I though this process is Public key or Asymmetric and here you're using Symmetric encryption algorithms like AES, DES and RC4. so why don't we use Asymmetric Encryption algorithms? If I'm wrong I'm just learning.
@DanielMGarcia69
@DanielMGarcia69 4 жыл бұрын
Asymmetric algorithms use complex exponential calculations which are slower and more processor intensive than symmetric algorithms. Furthermore, Asymmetric algorithms are much more stringent as to the length of the data they can encrypt. As such, asymmetric encryption is not ideal for encrypting bulk data. This is why asymmetric encryption comes in handy just for the first part of the communication (a.k.a TLS handshake). Having that established, the encrypted traffic flow can happen using symmetric encryption algorithms such as AES, 3DES and SHA, MD5 for authentication. I hope that had shed some light on it.
@devcentral
@devcentral 4 жыл бұрын
@@DanielMGarcia69 thanks for the great info...really appreciate the insightful response!!
@thoughtslibrary
@thoughtslibrary 4 жыл бұрын
where person is writing ? is this on a glass? how is this annotation works can anyone explain it to me?
@RolandoGarza
@RolandoGarza 4 жыл бұрын
Basically the expositor is writing on glass (while shining a lot of light on the board), and then flips the video afterwards on postprocessing; they made a video about it on their channel.
@zhengshenyu
@zhengshenyu 5 жыл бұрын
I don't think the cipher suites specify the protocol version, but rather just TLS or SSL.
@devcentral
@devcentral 5 жыл бұрын
Hi Ryan, great question! The cipher suites are designed for each specific version of SSL/TLS, and you can show the version for each cipher suite. For OpenSSL (the most common implementation on the Internet), you can type in: openssl ciphers -V and you will get a listing of all ciphers with the SSL/TLS version included. Here's a link for more info on this: www.openssl.org/docs/man1.0.2/man1/ciphers.html
@zhengshenyu
@zhengshenyu 5 жыл бұрын
I got you, thanks so much for the clarification. Been watching your vids alot recently, terrific jobs!!
@devcentral
@devcentral 5 жыл бұрын
@@zhengshenyu Thanks! glad you are enjoying the videos!
@JH-fs3lz
@JH-fs3lz 3 жыл бұрын
how does this mans write backwards so well
@eechaze12
@eechaze12 Жыл бұрын
In some way in lay man's terms 2 foreign leaders having an exchange with an interpreter encrypting and decrypting the exchange
@milesford99
@milesford99 4 жыл бұрын
So for these videos, do they have a special shirt made with their logo reversed?
@psilvas
@psilvas 4 жыл бұрын
Nice catch Miles! You can check out this video showing how we do it: kzfaq.info/get/bejne/i511kq9l3Km0hJc.html
@electron-Volt
@electron-Volt 5 жыл бұрын
12:53 lyrics from an old Eminem song
@anirudhreddybasani3555
@anirudhreddybasani3555 5 жыл бұрын
whattt?? I didn't see any lyrics there
@Saemundrthepure
@Saemundrthepure 4 жыл бұрын
I caught that too. :D
@RolandoGarza
@RolandoGarza 4 жыл бұрын
Ha! Good catch; won't be able to not listen to that when I re-watch later.
@nightcode8482
@nightcode8482 4 жыл бұрын
Great explanation but did he really learn how to write inversely? From his perspective, whatever he is writing should appear as a mirror image of what we see on the video.
@meepmeep6363
@meepmeep6363 4 жыл бұрын
The video is inverted.
@ZestyVA
@ZestyVA 3 жыл бұрын
Such a simple explanation for the writing!! I was watching the video trying to figure it out and I think because I fried my brain I couldn't figure it out!!!
@ShopperPlug
@ShopperPlug 3 жыл бұрын
Seriously what is "TLS Cipher Suite"?... video explains it all. This "Ciper Suite" is really important, just learning how to program and becoming a good back end developer is not even close to being ready for a production safe platform. Developers really needs to understand the security of things which is extremely lacking in the DevOp world. This is just sad, no mentors in website programming have ever mentioned the importance of the security for a platform, such basics like TLS 1.3 or 1.2 and it's "Cipher Suite".
@jtrapo
@jtrapo 2 жыл бұрын
I'm searching for TLS group of Michigan And in search of Rabbi A A.
Breaking Down the TLS Handshake
12:29
F5 DevCentral
Рет қаралды 253 М.
Strong vs. Weak TLS Ciphers
12:24
F5 DevCentral
Рет қаралды 21 М.
GIANT umbrella by Tsuriki Show
00:15
Tsuriki Show
Рет қаралды 6 МЛН
IQ Level: 10000
00:10
Younes Zarou
Рет қаралды 12 МЛН
Ouch.. 🤕
00:30
Celine & Michiel
Рет қаралды 28 МЛН
What is a Web Application Firewall (WAF)?
10:04
F5 DevCentral
Рет қаралды 245 М.
Tech Talk: What is Public Key Infrastructure (PKI)?
9:22
IBM Technology
Рет қаралды 112 М.
Elliptic Curve Cryptography Overview
11:29
F5 DevCentral
Рет қаралды 463 М.
SSL/TLS Explained in 7 Minutes
7:38
Sematext
Рет қаралды 28 М.
Perfect Forward Secrecy
13:26
F5 DevCentral
Рет қаралды 71 М.
TLS Handshake Deep Dive and decryption with Wireshark
1:05:40
David Bombal
Рет қаралды 278 М.
Transport Layer Security (TLS) - Computerphile
15:33
Computerphile
Рет қаралды 474 М.
Explaining TLS 1.3
18:00
F5 DevCentral
Рет қаралды 71 М.
Explaining the Diffie-Hellman Key Exchange
11:49
F5 DevCentral
Рет қаралды 77 М.
разбил телефон из-за видео
0:15
STANISLAVSKIY Hi
Рет қаралды 771 М.
Tag him😳💕 #miniphone #iphone #samsung #smartphone #fy
0:11
Pockify™
Рет қаралды 4,9 МЛН
Как противодействовать FPV дронам
44:34
Стратег Диванного Легиона
Рет қаралды 130 М.