Double Ratchet Messaging Encryption - Computerphile

  Переглядів 158,157

Computerphile

Computerphile

5 років тому

How does instant messaging encryption protect against attack? Dr Mike Pound on the double ratchet.
Diffie Hellman Key Exchange Explained: • Secret Key Exchange (D...
Signal Protocol: • How Signal Instant Mes...
Endianness Explained with an Egg: • Endianness Explained W...
/ computerphile
/ computer_phile
This video was filmed and edited by Sean Riley.
Computer Science at the University of Nottingham: bit.ly/nottscomputer
Computerphile is a sister project to Brady Haran's Numberphile. More at www.bradyharan.com

КОМЕНТАРІ: 230
@zacksargent
@zacksargent 5 років тому
Dr. Mike Pound is my favorite person that you have ever had on. His explanations are always very clear
@Shocker99
@Shocker99 5 років тому
Not to mention he's quite charismatic.
@Earthcomputer
@Earthcomputer 5 років тому
Please do a video on how group conversations are encrypted :)
@RabieHussien
@RabieHussien 5 років тому
Earthcomputer That would be an interesting one 👌🏻
@Edgxxar
@Edgxxar 5 років тому
I would guess every person has a "receiving ratchet" for every other person in the group and then just applys the same principle. But it would be an interesting video for sure :D
@KanaalMTS
@KanaalMTS 5 років тому
A group conversation... between Alice, Bob, Carol and Ted!
@omgomgomgd
@omgomgomgd 5 років тому
They said another video about it at the end, and that it's messy. I'm looking forward to it.
@lukinoway
@lukinoway 5 років тому
I'm also looking forward to this one
@TheAstronomyDude
@TheAstronomyDude 5 років тому
Mike should get his own BBC series.
@stupidtreehugger
@stupidtreehugger 5 років тому
Spoken like a truly naive person. Sure way to make it so that he could no longer be impartial, nor say anything that could be construed as impinging on Big Brother
@General12th
@General12th 5 років тому
@@stupidtreehugger The fact that you're able to tell everyone about conspiracies and no one's stopped you should be an indication that your conspiracies are wrong.
@kemoknows6035
@kemoknows6035 5 років тому
Dr. Pound, thanks to you and your crew for all you do. You bring a lot of clarity to a subject that can be convoluted.
@quicktastic
@quicktastic 5 років тому
At some point, there needs to be an Alice and Bob wedding video. Unless it is done in complete secrecy of course.
@Grimlock1979
@Grimlock1979 5 років тому
Mallory will show up and ruin the wedding.
@romeolove7842
@romeolove7842 5 років тому
Oscar will appear at the wedding, for sure.
@billoddy5637
@billoddy5637 5 років тому
We can perform a nan in the middle attack, and watch the wedding anyway
@georget4556
@georget4556 2 роки тому
The wedding location will be obfuscated.
@lion_los
@lion_los 5 років тому
I'm just writing a comment knowing that YT rates the videos with comments higher than those without, and Mr. Pence deserves every bit of attention he can get. Much love
@Zhinarkos
@Zhinarkos 5 років тому
Doctor Mike is my favorite doctor. My father will have to be content with only being the best father in the world. Sorry dad.
@RabieHussien
@RabieHussien 5 років тому
Thank you 😊🙏 This by far is the best channel. Alongside Numberphile of course 😜
@loganaikas9157
@loganaikas9157 2 роки тому
Excellent information from Mike as always and great visuals to help show the ratchet in action. The visuals really helped me out
@anon-sl4vp
@anon-sl4vp 5 років тому
Always a pleasure to watch Dr. Mike Pound :)
@matt_b...
@matt_b... 5 років тому
Computerphile, we've entrusted you with the Earth's remaining supply of tractor fed paper for impact printers. Please consider using it more sparingly.
@Wowthatsfail
@Wowthatsfail 5 років тому
matt b use it as you see fit, it's recyclable.
@LKRaider
@LKRaider 5 років тому
Wowthatsfail but it recycles into other paper types, soon the planet will be all out of tractor fed paper for impact printers!
@michieldek857
@michieldek857 5 років тому
I
@codeartha
@codeartha 5 років тому
I bet they use it unsparingly because they must have a room full of this paper dating from an older time when someone thought they'd use a lot over time so better order it all at once to pay smaller price and then it got outdated and they're left with tons of this paper in their hands not knowing what to do with it
@TheZeusIsHere1
@TheZeusIsHere1 5 років тому
Great video, well explained and answered all my questions! Thanks Mike. Now it's time to watch the video
@checkaneh
@checkaneh 5 років тому
Really good graphics along with well explained content. Thanks for this. I've been reading up on Signal and this video helps a great deal.
@dfwz33
@dfwz33 5 років тому
Please keep up the messaging protocol content. Great stuff as usual!
@DerAnonymeMax
@DerAnonymeMax 5 років тому
I liked your video a lot. It has helped me study for a far too soon exam. Nevertheless, I find it worth mentioning, how the DH key pairs are changed in a ping-pong effect in the Signal Protocol. When A receives a message from B with a new public key e_B, A changes it's root key once, with the new K_DH=DH(d_A, e_B) key, the it re-initializes the read chain. After that, A creates a new DH key pair and then re-initializes the send chain. So when A sends a message again, it will come with A's new publih DH key and start the same procedure for B.
@WhompingWalrus
@WhompingWalrus 5 років тому
The world needed that animation. Wish I'd have had stuff like that in my university courses.
@Rickypick
@Rickypick 5 років тому
I am a simple man. I see Dr Mike Pound in the thumbnail, I click.
@code-dredd
@code-dredd 5 років тому
You Pound.... _pound_
@dhvalden
@dhvalden 5 років тому
Yes!!! Dr Pound!!!
@abdelhakimakodadi3073
@abdelhakimakodadi3073 3 роки тому
These encryption videos are wonderful! Can we have a video on initialization vectors plz?
@kinsi55
@kinsi55 5 років тому
Been curious about this for a while but too lazy to look into it myself, thanks!
@Cygnus0lor
@Cygnus0lor 5 років тому
Bloody genius! Can we get one on group messages in Signal?
@kdawg3484
@kdawg3484 5 років тому
Really reminds me of the wheels turning in an Enigma machine.
@Marci124
@Marci124 5 років тому
The starting at the same position and the synchronized ratcheting part strongly resemble (electro)mechanical cryptographic machines IMO. The Enigma for example would use a single set of ratchets for the send and recieve parts, because it was self-reciprocal, i.e. inputting the encoded message would output the cleartext message.
@jayjones9539
@jayjones9539 5 років тому
Please send my regards to Dr Mike, my dream is to study under this guy
@tonyoik1012
@tonyoik1012 5 років тому
You said that video packets are encrypted the same way. Since they can arrive out of order (hence the sequence numbers), how are they gonna sync the keys appropriately in order for the message to be decrypted?
@klauss.andersen7646
@klauss.andersen7646 5 років тому
@Michael Pound / @ Computerphile How does the KDF ratchet impact the entropy of the derived keys? Will it degrade over time if a new DH ratchet is not performed?
@lhmissio
@lhmissio 5 років тому
honestly cant believe this is free. AWESOMEEEEEEEEEEEEEEE
@yasminamran5
@yasminamran5 2 роки тому
Hi I keep watching your (awesome) vedios again and again , but I still can't manage to answer about ssl attacks that I have to do ( as work sheet ) . How do I reach you in person. To get some help answering the questions?
@daveachuk
@daveachuk 5 років тому
Please do a video on why his hands look so strange when the view of the paper is rotated
@crystalsoulslayer
@crystalsoulslayer 5 років тому
It's to do with filming angles. The guy filming is sitting next to them as they write stuff, so he has to go back in and stretch/shrink things to get the "top-down" view. That makes the paper look normal, but his hands get distorted. I'd still like a video about it, though! Probably some really interesting tech behind it.
@skril733
@skril733 4 роки тому
The video renderer is using matrix multiplication to orient the paper properly by stretching and rotating the video. As a side effect, it also makes his hands stretched.
@itaco8066
@itaco8066 5 років тому
Love your video!
@abdulbasit-jj8qf
@abdulbasit-jj8qf 2 роки тому
That was an awesome explanation... THANKS!!!! Does any one know how to create those wheels for a demo purposes...??
@zss123456789
@zss123456789 5 років тому
I honestly can't wait for the video that talks about how this applies to more than 2 people.
@e-maxwell
@e-maxwell 5 років тому
I love this guy.
@dmk351
@dmk351 5 років тому
Love this guy
@Zoidmatrix
@Zoidmatrix 5 років тому
If you do DH on every message do you need the other key derivation ratchets anymore?
@stephen-he4iw
@stephen-he4iw 5 років тому
Please do a video on threshold cryptography!!
@thejedijohn
@thejedijohn 5 років тому
Can you guys do a video on how the TFA in USB security keys works? And is there an independent way to verify that all these apps and TFA's and ciphers etc are doing what they say they're doing? Or do we just "trust" them.
@1verstapp
@1verstapp 5 років тому
in your original DH vid, you mentioned in passing that if Eve can modify parts of the DH exchange then all bets were off. does this protocol do anything to ameliorate that problem? thanks for the vids, Mike.
@michaelpound9891
@michaelpound9891 5 років тому
This is handled by the identity keys during the initial exchange, back in the previous video. By the time we're using the ratchets, we assume noone else is involved.
@fredericalexandrehayek4950
@fredericalexandrehayek4950 3 роки тому
Question: if someone finds out a key at some point, if they don't miss out on any messages, why can they still figure out the next messages? i.e. why doesn't the DH ratchet exclude the intruders from future communication if they have the current keys?
@idrissberchil25
@idrissberchil25 4 роки тому
Did they make that "other video" i rly want to know how this works in a group chat.
@brianhorne820
@brianhorne820 5 років тому
KDF is gonna rock you
@aduh95
@aduh95 5 років тому
How does this work for conversations with more than two people?
@Trevtao
@Trevtao 5 років тому
I watch almost all of the videos on this channel and I have no idea what 99% of them are about. Still love it though. Everytime I get something out of that 1%.
@stolenmuppets9099
@stolenmuppets9099 5 років тому
Alice and Bob in chains
@gloverelaxis
@gloverelaxis 5 років тому
lmao
@Cygnus0lor
@Cygnus0lor 5 років тому
aaaayyyyy nice one!
@kolorytoweoke
@kolorytoweoke 2 роки тому
@Computerphile so if DH rtchet is being reset so often that means that endpoint device is either storing the history of the reset values or rather more worringsome unencrypted messages. Is it actually the case or am I missing something? PS Huge fan of all of the videos
@lamaalmayouf5065
@lamaalmayouf5065 Рік тому
yeah I'm wondering about that too
@qm3ster
@qm3ster Рік тому
I'm sorry, they *do* carry out a DH exchange on every message? So, by the time I went online and sent receipt acknowledgements, our ratchets have been updated? When are they incremented normally then, only while one of the parties is offline, for that chunk of messages? And in that case, only one attempt at DH is "in-flight", since the further "offline" messages don't yet have a completed DH result to use? Or in reality, both parties store a queue of incomplete DH exchanges, so each message sent can complete one exchange and begin another?
@garicrewsen1128
@garicrewsen1128 3 роки тому
I see I'm a bit late in this conversation, but I'd like a bit of clarification about the DH ratchet: I use Signal app, and want to know how this correlates; would this be the operation of manually resetting the session, or am I way off? Thanks for your time and consideration. Also gave this channel a thumb and a sub!
@danielf.7151
@danielf.7151 3 роки тому
No, it just happens every few messages automatically.
@LANstorm.
@LANstorm. 5 років тому
Very cool
@tomvleeuwen
@tomvleeuwen 5 років тому
Why would you not use a different KDF on the output of the ratchet, so that you can never know the state of the ratchet even if you have the message key?
@SusmithHCK
@SusmithHCK 5 років тому
Ho does group chats work then? Do they use multiple keys for each pair or one single key for a group? @computerphile
@mbican
@mbican 3 роки тому
Is there the video for the group chat encryption?
@M3t4lstorm
@M3t4lstorm 5 років тому
If the keys are deleted as soon as the message is decrypted, how do you read messages from a long time ago? Are they encrypted on disk using a different mechanism?
@aldrinsalazar7354
@aldrinsalazar7354 5 років тому
Exactly that
@johannnespaul4300
@johannnespaul4300 3 роки тому
and how are the keys are communicated? how is the first key communicated?
@anupamarao3783
@anupamarao3783 5 років тому
HI All, somehow it's not clear to me ,when the Diffie hellman ratchet forwards !Any thoughts ?
@wompastompa3692
@wompastompa3692 3 роки тому
"You must never break the chain." -Stevie Nicks
@ACTlVISION
@ACTlVISION 5 років тому
I wonder if the ultimate potential for this is to integrate it with a blockchain like an Ethereum DAPP or put it on the IPFS, that way all the "server" computation is both decentralized and open to audit
@ZintomV1
@ZintomV1 3 роки тому
9:05 I can just imagine the debug log: user:alice: "well that's, not right".
@modolief
@modolief 5 років тому
Does Viber also use a double ratchet?
@obviouslytwo4u
@obviouslytwo4u 5 років тому
attacking using ss7 will allow you to control the phone as if you was admin , you can then see all messages
@mistakenmillenial6834
@mistakenmillenial6834 4 роки тому
It's like an enigma machine.
@robbelouwet8019
@robbelouwet8019 5 років тому
Can you maybe do video on quantum computers but more in a way to how it’s related to breaking asymmetric encryption? And how Shor’s algorithm would would do this?
@maqp1492
@maqp1492 5 років тому
This would be an interesting topic, although quite advanced. JPA talked about Signal's DH ratchet making Shor's algorithm less effective in his book "Serious Cryptography (2018)".
@pritishpatil9351
@pritishpatil9351 3 роки тому
Who else is watching this in 2021? suddenly super relevant!
@Fiech00
@Fiech00 5 років тому
Could you do a video on Telegram? Is it different? If I remember correctly, they got a lot of flak for implementing their own algorithm, but as far as I know, nobody could yet prove their implementation to be insecure.
@maqp1492
@maqp1492 5 років тому
The problem isn't as much that Telegram E2EE is bad, it's that it's not on by default, it's not available for group messaging, and it's not available at all for desktop clients. Signal is always E2EE.
@StarPlatinum3000
@StarPlatinum3000 5 років тому
6:30 - If Bob sends a new Diffie Hellman PK to make Alice's DH ratchet turn, can this PK not be copied by someone who is snooping, to turn their own DH ratchet, thus keeping in sync with Alice?
@AgentM124
@AgentM124 5 років тому
How about images? How are those incorporated in the e2ee? Because you can download older images.
@maqp1492
@maqp1492 5 років тому
Images are encrypted with separate encryption key that is delivered inside normal Signal message. If the Signal client caches the image decryption key it its logfile, it can download and decrypt the image later. Everything is E2EE in Signal.
@markuswerner1166
@markuswerner1166 3 роки тому
Why not derive 2 keys with kdf first one use as input for the next round and second one as encryption key. So even encryption key is compromised the attatacker can not caculate the next key? Sure dh should be done in intervals too.
@theqqoopp
@theqqoopp Рік тому
Danke
@nonchip
@nonchip 5 років тому
"in practice they [the DH ratchets] are sent every message" but why would one need the other ratchets then, if they get reset on each message? just so Alice goes through more than one key even though Bob never sent her a new DH one because his phone was off/he wasn't replying/etc?
@ubipo2023
@ubipo2023 5 років тому
Wondering about that too...
@michaelpound9891
@michaelpound9891 5 років тому
Hi! Great question, you're exactly right. The KDF ratchet helps when the messaging is one way, e.g. Alice sends 10 messages when Bob sends none. She doesn't continue to send new DH keys for these messages.
@damienw4958
@damienw4958 5 років тому
Michael Pound thank you, that was really bugging me!
@joebloggsgogglebox
@joebloggsgogglebox 5 років тому
@@michaelpound9891 am I right in thinking that the keys produced by the ratchet are symmetric keys (since these are faster for encrypting messages with) whereas the already established assymetric keys are used for the Diffie Helman exchanges?
@ko-Daegu
@ko-Daegu 5 років тому
joebloggsgogglebox Yupe, Will in applied cryptography ..specially in chatting ...Asymmetric encryption is only used to form a secret channel where we can send a symmetric key something powerful and easily computable for a low end device like a phone (compared with a full PC Graphic Card )
@Someone-jf3mb
@Someone-jf3mb 5 років тому
Just curious. If people tend to tick Diffie Hellman Ratchet every message, and everything gets reset every message, why don't they just use the Diffie Hellman Ratchet?
@TkiDeneb
@TkiDeneb 5 років тому
Exactly, from the video it seems like the first ratchet never gets used.
@notreallyme425
@notreallyme425 4 роки тому
I was thinking the same thing. My only guess is the DH ratchet only gets “ticked” when Alice sends and then Bob immediately replies. If Alice sends 10 messages before Bob replies, then Alice’s sending ratchet gets ticked 10 times (once for each message). When Bob finally reads the messages his receiving ratchet gets ticked 10 times. Then when Bob replies he includes a DH tick response back to Alice and both reset their send and receive ratchets. Just my guess, maybe an expert can confirm.
@AndrewGillard
@AndrewGillard 2 роки тому
@@notreallyme425 I think you're correct here (or at least mostly so; I'm not sure your use of "tick" is consistent with the video content, but it's 3am so I may just be confused :)). The video clarifies things at 7:40 when discussing asynchronous messages.
@rkpetry
@rkpetry 5 років тому
*_...is he sending color-coded messages [_**_00:11_**_] red vs green [_**_00:31_**_]..._*
@nelsyeung
@nelsyeung 5 років тому
I think I'm a Mike Pound phile.
@Cygnus0lor
@Cygnus0lor 5 років тому
Mike*
@General12th
@General12th 5 років тому
Mike*
@marcinoski007
@marcinoski007 5 років тому
What about using multiple devices then? E.g. with Whatsapp you can use desktop app but you have to scan the QR from your mobile device, does it mean that's the moment when keys synchronization happens?
@thejedijohn
@thejedijohn 5 років тому
Ok now I'm just thinking about how the heck do the messages all synk up when you use desktop what's app?
@username65585
@username65585 5 років тому
So forward secrecy is still broken if the DH gets revealed?
@maqp1492
@maqp1492 5 років тому
No. root chain KDF ratchet provides forward secrecy with the preimage resistance of the underlying hash function (SHA256 or SHA512).
@kushalchordiya7229
@kushalchordiya7229 3 роки тому
Maybe I'm misunderstanding this, but if the diffie-helman exchange is done for every message, doesn't that sort of make everything else redundant? The original goal of the ratchet algorithm was to make sure breaking a key didn't give access to all the past keys but that's not possible anyway if we keep resetting the ratchets everytime with a DH exchange right? Could someone please clarify this for me?
@danielf.7151
@danielf.7151 3 роки тому
Changeing the DH every message is not strictly necessary. I looked up the detailed specification and from what I understand, it does not update if Alice (or Bob) sends multiple messages in a row.
@chrisnisbet5570
@chrisnisbet5570 5 років тому
Hang on. If DH is getting done with each message, how can one end 'catch up' if it recognises that some messages from the other party have been lost? The end that hasn't received messages can't do the DH exchanges for those lost messages can it? And how can the sender create new KDF keys using DH each time if the remote isn't about to dl the DH exchange with? DH is an exchange isn't it? I must be missing something.
@johnfrancisdoe1563
@johnfrancisdoe1563 5 років тому
Chris Nisbet Lost DH messages are a real problem. One way DH is fine if as long as at least one DH public key was sent in each direction.
@dummetaube
@dummetaube 5 років тому
Why do u need a send and rec rachet, when u sent a DH with every Massage? Isnt it allrdy encrypted (enough) with a DH send?
@jonaslinter
@jonaslinter 5 років тому
There is another comment were your question got answered.
@Cataclysmal
@Cataclysmal 5 років тому
what about telegram and it's mtproto protocol?
@ko-Daegu
@ko-Daegu 5 років тому
Cataclysmal That’s a nice wanna would love to see a video about that ... And since singnal is open sourced (client part ) would love if they showed us some code
@ASBlueful
@ASBlueful 5 років тому
Telegram is not E2EE by default
@MRmagicTT
@MRmagicTT 5 років тому
Can someone please, please tell me how homomorphic encryption works (databases)
@mare4602
@mare4602 5 років тому
9:15 so when a message gets sent by bob that says "ok this is message number 9 in the chain" and alice's chain is only 2 ticks long, she goes forward 7 ticks without DH exchanges? what if i send 100 messages while alice is offline and someone captures the first packet?
@michaelpound9891
@michaelpound9891 5 років тому
If someone captures a packet they probably won't be able to break the key. But you're right, if they did then the chain is broken until a DH message. This means that if you send 100 messages without a reply (and new DH) then that's technically not as strong as alternating messages. In general i'd say the risk probably isn't worth worrying about, as it's so low.
@Sakiifyable
@Sakiifyable 4 роки тому
What if somebody cracks the private key of the DH ratchet? How is it future proof after that?
@danielf.7151
@danielf.7151 3 роки тому
Every DH step chooses a new private key.
@pavelerokhin1512
@pavelerokhin1512 Рік тому
nice!
@thejedijohn
@thejedijohn 5 років тому
How can we know if what's app is actually doing all the encryption? I know we had the out of band number from the last episode, but how do we know they aren't just sending random numbers? Basically, can we prove they're doing encryption, or do we just have to take their word for it?
@thejedijohn
@thejedijohn 5 років тому
@@00O3O1B since hes been using what's app and FB messenger as his examples, are they open source? Or do we just have to "trust" them. If they're not open source, what else would you use since almost everyone uses those to communicate. I'd hate to be that one person that says "you can only chat with me if you use this obscure third party open source app".
@maqp1492
@maqp1492 5 років тому
@@thejedijohn You either trust them, or you reverse engineer the machine code to figure out if it's actually doing what it's supposed to. If you don't want to do either, use an open source alternative.
@JohnSmith-ys4nl
@JohnSmith-ys4nl Рік тому
@@maqp1492 Exactly. I would not trust Facebook. Not because I think they are "evil" but because they are so large that they would be under immense pressure to install backdoors for governments. I would be absolutely shocked if they have not already done so for various governments around the world.
@custard131
@custard131 5 років тому
how do im applications that allow you to use multiple devices keep data secure? or do they just use have the server able to decrpyt it? eg i can send someone an im with facebook messenger on my phone, and then see there reply on my laptop?
@johnfrancisdoe1563
@johnfrancisdoe1563 5 років тому
robert moore They basically have to copy at least the keys between devices. Big companies like facebook and Google probably do this by storing it on their servers. Less "successful" companies may ask you to transport it yourself so they can't spy on you.
@jonog4207
@jonog4207 3 роки тому
Vs traditional PGP who wins?
@BrikoLage
@BrikoLage 5 років тому
transcriber is not enabled, what a pity!
@Computerphile
@Computerphile 5 років тому
UKposts community subtitles are switched on to allow the community to help subtitle the films. Sadly this means the automatic subs don't show. Perhaps go into community subs and look there? >Sean
@dipi71
@dipi71 5 років тому
Aren’t ratchet functions and trapdoor functions the same beast really? Cheers!
@antidecepticon
@antidecepticon 5 років тому
If you have a decent production team and the subject is sitting. it may be a good idea to use mmanual focus and just sit the subject in the plane of focus. Your video has some f focus hunting in the beginning. Hope that helps...
@kelennihomori8006
@kelennihomori8006 4 роки тому
If I deleted the app in my device, does that mean I won't be able to read my previous messages even if I reinstall the app?
@SachaObado
@SachaObado 4 роки тому
As long as you remember to save your backup phrase before hand and also have a copy of your chat backup on your microsd
@OrbitalSaucer
@OrbitalSaucer 5 років тому
drink every time Dr. Mike Pound says diffie helman
@MrBoubource
@MrBoubource 5 років тому
So, is messenger more secure than the NSA messaging app?
@Cygnus0lor
@Cygnus0lor 5 років тому
What?
@4MakingASite
@4MakingASite 5 років тому
Is this ratchet logic the reason why newly added participants to groups cannot usually see group message history?
@sleeping8451
@sleeping8451 5 років тому
How dose diffie hellman work in i grupp chat ?
@RandomNullpointer
@RandomNullpointer 4 роки тому
it doesnt. group chats aren't end-to-end encrypted.
@georgehornsby2075
@georgehornsby2075 5 років тому
I mean Mike Pound is great at explaining stuff but he does look a bit like a super villain.
@cwasonfauna
@cwasonfauna 5 років тому
christmas came early!
@GoldPhoto
@GoldPhoto 5 років тому
oh god he put Diffie-Hellman on the screen instead of just saying it, i've thought it was "Tiffy Hellman" this whole time
@kn0bhe4d
@kn0bhe4d 5 років тому
Whatsapp's backup and sync "feature" removes all the encryption and backs up the messages on their servers in plain text. So what's the point of their encryption, since pretty much everyone will have backup on by default, so even the messages you sent in Whatsapp will be backed up by the person you sent it to?
@SachaObado
@SachaObado 4 роки тому
Whatsapp is going to implement encryption on google drive backups
@dominikbraun8644
@dominikbraun8644 Місяць тому
Damn that's smart
@modolief
@modolief 5 років тому
Signal Instant Messenger is by far the best choice. Whatsapp, Telegram, Viber -- these are not as good, even though at least one of them also use the same double ratchet (called the Signal protocol in fact). For one thing, Signal doesn't record metadata about the messages. The servers only record two pieces of information per user: The datetime when the user signed up for the service, and the datetime of the most recent message send/receive by the user--not even to/from data. So no malicious government/hacker/corporation can ever get more than minimal information. Whatsapp stores full metatdata. They know who talks to who and when, even if they don't know what's being said (which they might, if they alter the app on some seemingly innocuous update such that it ignores the double-ratchet). And they can correlate the metadata with all their other social graph info from Facebook/Instagram/Etc. Definitely a bad choice.
@blablubb1234
@blablubb1234 5 років тому
What I always wonder is: Are there any possibilities for the company (e.g. WhatsApp) to create a backdoor for secret services or anything like that?
@sstorholm
@sstorholm 5 років тому
Funny how it’s similar to how the Enigma works on a physical level.
@maqp1492
@maqp1492 5 років тому
The hash ratchet part is, except the period length is absolutely insane compared to Enigma :D
Taming Kerberos - Computerphile
16:06
Computerphile
Переглядів 317 тис.
GADGETS VS HACKS || Random Useful Tools For your child #hacks #gadgets
00:35
Лизка заплакала смотря видео котиков🙀😭
00:33
Boat To Save People (LeetCode 881) (Two pointer approach)
14:26
Cracking Enigma in 2021 - Computerphile
21:20
Computerphile
Переглядів 2,4 млн
Where did Bytes Come From? - Computerphile
11:31
Computerphile
Переглядів 473 тис.
Transport Layer Security (TLS) - Computerphile
15:33
Computerphile
Переглядів 462 тис.
Forbidden C++
33:07
javidx9
Переглядів 1 млн
What are Digital Signatures? - Computerphile
10:17
Computerphile
Переглядів 314 тис.
How Branch Prediction Works in CPUs - Computerphile
25:57
Computerphile
Переглядів 32 тис.
Machine Code Explained - Computerphile
20:32
Computerphile
Переглядів 101 тис.
Messaging layer security: Encrypting a group chat
12:13
Chalk Talk
Переглядів 8 тис.