How secure is 256 bit security?

  Переглядів 3,148,770

3Blue1Brown

3Blue1Brown

6 років тому

How hard is it to find a 256-bit hash just by guessing and checking?
Help fund future projects: / 3blue1brown
An equally valuable form of support is to simply share some of the videos.
Home page: www.3blue1brown.com/
Several people have commented about how 2^256 would be the maximum number of attempts, not the average. This depends on the thing being attempted. If it's guessing a private key, you are correct, but for something like guessing which input to a hash function gives the desired output (as in bitcoin mining, for example), which is the kind of thing I had in mind here, 2^256 would indeed be the average number of attempts needed, at least for a true cryptographic hash function. Think of rolling a die until you get a 6, how many rolls do you need to make, on average?
Music by Vince Rubinetti:
vincerubinetti.bandcamp.com/a...
Thanks to these viewers for their contributions to translations
Dutch: @bvdeijzen
Hebrew: Omer Tuchfeld
Italian: retr00h
------------------
3blue1brown is a channel about animating math, in all senses of the word animate. And you know the drill with UKposts, if you want to stay posted on new videos, subscribe, and click the bell to receive notifications (if you're into that).
If you are new to this channel and want to see more, a good place to start is this playlist: 3b1b.co/recommended
Various social media stuffs:
Website: www.3blue1brown.com
Twitter: / 3blue1brown
Patreon: / 3blue1brown
Facebook: / 3blue1brown
Reddit: / 3blue1brown

КОМЕНТАРІ: 3 100
@decycle2912
@decycle2912 4 роки тому
The funny thing is, even though 256 bit is really secure, a number of people are just dumb enough to just tell attackers their password.
@valinromania9639
@valinromania9639 3 роки тому
Yeah even my brother who set up my wifi router set the password as "password"
@HarmonicaMustang
@HarmonicaMustang 3 роки тому
A chain is only as strong as its weakest link. You can have the most secure system in the world, but all you need is the wrong user to use 'password' as their password and a breach is inevitable.
@lightlysal
@lightlysal 3 роки тому
Most forms of compromising rely on human error
@liesdamnlies3372
@liesdamnlies3372 3 роки тому
The human link in the security chain is always the weakest; there's a reason most successful hacks are done with social engineering. (No really.)
@valinromania9639
@valinromania9639 3 роки тому
@Jonny Nobody so you just replied to a 4-month-old reply that is on a 1-year-old comment and I only have seen your reply now(4 hours after you replied) so new password !1Y4 M4h
@TaranVH
@TaranVH 6 років тому
the funny thing is, even if you had 4 billion galaxies of computers working on that problem, even if someone found the solution, because light has a speed limit, and the universe is expanding, you wouldn't even be able to communicate the solution to everyone.
@2010ngojo
@2010ngojo 6 років тому
Taran Van Hemert Maybe they can use quantum entanglement as some form of communication. Not sure how though.
@DeusExAstra
@DeusExAstra 5 років тому
2010ngojo - Even with quantum entanglement you couldnt do it because it doesnt allow for information to be sent faster than light.
@microlobbies2378
@microlobbies2378 5 років тому
DeusExAstra I need to brush up on some physics
@jojojojo-yi6wb
@jojojojo-yi6wb 5 років тому
Taran Van Hemert sup taran
@setsunaes
@setsunaes 5 років тому
I might be wrong, but if you already have some sort of quantum powered way of comunication, then you DON'T NEED to guess in the first place, isn't? what is easier to get? Quantum powered way of comunications or a quantum computer capable to destroy to dust SHA-256 encryption?
@ExplosiveLizard
@ExplosiveLizard 4 роки тому
* 507 Billion years later "I'm in"
@losarroyo5946
@losarroyo5946 3 роки тому
All
@valinromania9639
@valinromania9639 3 роки тому
And I think by then if people would be still alive we would have 1024 bit secure lock or something
@harryw4802
@harryw4802 3 роки тому
@@clayz1 bruh thats going to be around 3.09e1,292,913,986
@Owenrandom
@Owenrandom 3 роки тому
exp(2)
@harryw4802
@harryw4802 3 роки тому
@@Owenrandom brruh
@charikakashyap6403
@charikakashyap6403 4 роки тому
Imagine a lucky bastard getting it right in the first guess.
@introverteddawg9805
@introverteddawg9805 4 роки тому
Luckier than 4 billion Giga galactic Super computers would most probably be in 507 billion years lmao.
@lucaslucas191202
@lucaslucas191202 3 роки тому
A 1/115792089237316195423570985008687907853269984665640564039457584007913129639936 chance? That man would be so fucking lucky I'm pretty sure the universe would simply explode from the improbability. I mean, it's on that level
@khf3940
@khf3940 3 роки тому
@@lucaslucas191202 chances are low, but never zero!
@lucaslucas191202
@lucaslucas191202 3 роки тому
@@khf3940 So close to zero that you can safely call it zero though. Our brains aren't made to understand such numbers so when we say "not zero" we usually overestimate how likely it is. It's the same problem with the lottery. People buy that even though they mathematically shouldn't. Because of that it might actually be _more_ correct to call it zero to make people understand what you're talking about.
@elinevieirarodrigues9501
@elinevieirarodrigues9501 3 роки тому
A 256-bit quantum computer will do it in less than 6 months
@Superphilipp
@Superphilipp 4 роки тому
"next, try to imagine 4 billion copies of the milky way" ... okay, I'm out.
@cedrik1031
@cedrik1031 3 роки тому
I know it's quite a while ago you commented here but how does it make sense to take 4 billion copies if only 1 percent of 1 copy actually is filled with planets that are important for the calculation?
@Superphilipp
@Superphilipp 2 роки тому
@@cedrik1031 It's not my hypothetical, ask him that.
@cedrik1031
@cedrik1031 2 роки тому
@@Superphilipp yeah I know that but I doubt anyone would have seen it if I wrote my own comment, so I just tried my luck with you but thanks for the answer✌
@blackout6519
@blackout6519 2 роки тому
@@cedrik1031 I thought he said imagine that the Milky Way was filled with 4 billion planets where 4 billion peoplee had access to a Googlekilo worth of computers. Meaning that in this hypothetical more than 1% of the Milky Way would be filled with planets
@GomVorder78439
@GomVorder78439 Місяць тому
Man this acid is really messing with me
@nyx211
@nyx211 6 років тому
Turns out it's preeeettty secure...
@99897767
@99897767 6 років тому
nyx211 not really...You see, quantum computing can cut down the required processing time(hence increased processing power) in logarithmic scale, which means cutting down the time needed to "hash" until match is wayyy lower compared to the current day method. So yes, we are quite fucked.
@cleitonfelipe2092
@cleitonfelipe2092 6 років тому
And don't forget that the hash can be guessed in the early stages, not always having to be the last computed hash, so there's a chance to be even faster
@Chokmuf
@Chokmuf 6 років тому
They already found solutions to way more secure encryption, so secure it can completely render quantum computers useless. This is done by using other quantum computers.
@arthurg.machado6803
@arthurg.machado6803 6 років тому
Lancelot V even if quantum computers turns out to test these billions of trillions times faster it would still be an unbelievable amount of time.
@99897767
@99897767 6 років тому
Arthur Machado it is not just billion trillion time faster, it is logarithmicly faster. For example a computer can do x amount of work at a time, the quantum computer can do x^8 amount of work, which is not just *fast* can justify it.
@vieuetcon
@vieuetcon 4 роки тому
Theres always some kind of simplicity behind complexity. In computers, sometimes, the "security" looks like a big iron door, until you realize you can pass beside that door, coz theres no walls beside that door..
@festivebear9946
@festivebear9946 2 роки тому
And that's exactly what hackers try to do. get your passwords or details in some other way than bruteforcing.
@jmiller6066
@jmiller6066 9 місяців тому
Which is actually one of the major reasons cryptocurrencies are such a misguided idea. It's like building a castle made of indestructible stone that has no guards.
@harshavardhanamnholla7026
@harshavardhanamnholla7026 8 місяців тому
I have done the calculations. I discovered that it takes a approximate maximum of 497.1026 centuries for the speed of 4Billion hashes per second.
@codinghub3759
@codinghub3759 8 місяців тому
​​@@harshavardhanamnholla7026Are you sure that is correct? I checkd and it takes approximately 8 × 10^59 years
@jacobwilson8275
@jacobwilson8275 18 днів тому
@@jmiller6066 how so?
@VRC-tk0511
@VRC-tk0511 3 роки тому
In reality: hashed "qwerty" and "password" Boom! Hit!
@multicolourpen6492
@multicolourpen6492 3 роки тому
we need to write qwertyui because it requires 8 characters
@MrRenanwill
@MrRenanwill 3 роки тому
Password hashed is secure just If It have never been hashed, and believe me, It probably have been, unless you take It into account to make your password. The ingenuos be like: But my password is my birthday and just me have It as birthday! Ah! Of course no one on earth have the same birthday as you! Hahahah
@Lucas_strable
@Lucas_strable 2 роки тому
@@MrRenanwill A password with 990k characters would be possible to hack?
@erner_wisal
@erner_wisal 17 днів тому
​@@Lucas_strable impropable, but possible
@distorted_heavy
@distorted_heavy 17 днів тому
Hash and salt, now you'll HAVE to brute force everything
@FourthDerivative
@FourthDerivative 5 років тому
"...so you're telling me there's a chance!"
@wirito
@wirito 5 років тому
I knew it! ....I read ya...
@uncleabs9272
@uncleabs9272 2 роки тому
YEAHHHHH!
@Jabrils
@Jabrils 6 років тому
i love you
@aaronhe6877
@aaronhe6877 3 роки тому
uh...hi
@Broxalax
@Broxalax 3 роки тому
We should just be friends
@xot9897
@xot9897 3 роки тому
Why don’t you marry him
@lexnastin9011
@lexnastin9011 3 роки тому
How could u not apreciate this
@lexnastin9011
@lexnastin9011 3 роки тому
We are watching this at practically the same time!
@SSM24_
@SSM24_ 10 місяців тому
Bonus fun fact: If you actually take 4,000,000,000 to the 8th power, what you'd get is closer to 2^255 than 2^256 (specifically, about 2^(255.18), or 1.13 * 2^255). Approximating 2^32 (4,294,967,296) as just "4 billion" ends up losing more overall value here than you might expect.
@dojelnotmyrealname4018
@dojelnotmyrealname4018 5 місяців тому
So basically you lose about half the total value.
@datvuong7420
@datvuong7420 4 місяці тому
so the final time to take has to be double
@hpetty9404
@hpetty9404 3 роки тому
Everyone of this man's videos is like a weird mixture of extremely informative yet peaceful and therapeutic LOL. Another amazing video!
@BossManTee
@BossManTee 5 років тому
But can all these computers combined able to run crysis?
@SBerTtube
@SBerTtube 3 роки тому
Yes, unlike you can not able in English
@BittenKitten
@BittenKitten 3 роки тому
I think like 10 FPS in 720
@JBrinx18
@JBrinx18 3 роки тому
But can they run Microsoft Flight Simulator 2020?
@anomalycenter1197
@anomalycenter1197 3 роки тому
@@SBerTtube I had more of a stroke trying to read your comment than the one you responded to
@myselfshubhamrana
@myselfshubhamrana 3 роки тому
New thing is MS Flight Simulator
@itschilled
@itschilled 6 років тому
Small note: it would likely not take you 2^256 guesses to get it correct, as that is every single possible combination of guesses. Rather, it would take an average of 2^255, which is the halfway point between 0 and 2^256 (as any power of 2 is twice as many as the previous power). Minor detail but helps with the general understanding.
@_sudipidus_
@_sudipidus_ 6 років тому
ALittleOff the worst case scenario is implied I guess, Big O wise
@deeptochatterjee532
@deeptochatterjee532 6 років тому
ALittleOff so with the giga galactic super computer running for 37 times the age of the universe it is just a 1in 2 billion chance. Got it.
@Feonid1
@Feonid1 6 років тому
No, it would still be 1 in 4 billion chance
@TheGrooseIsLoose
@TheGrooseIsLoose 5 років тому
To chime in a year late, ALittleOff was correcting at 0:35 when he says it would take “on average” 2^256 guesses. Worst case it would take 2^256 guesses, but on average, it would take 2^255 + 1/2 guesses. You can find this with some simple math: Let n = 2^256 just for ease of reading. Since there is a 1/n chance for the hash to be any numbered guess, we can find the average number by adding up the possible numbers of guesses and dividing by n. The number of guesses can be anything from 1 to n. If we add up those numbers, we get n(n+1)/2. Dividing by n gives us (n+1)/2=2^255 + 1/2.
@user-np7kl5ni2d
@user-np7kl5ni2d 5 років тому
There is no such a thing as worst case in here since(assuming sha256 to be an ideal hash function) every new guess gives you exactly 1/2^256 probability of success independently of previous guesses. Actually, after 2^256 guesses you'll still have failed to find the preimage wuth probability very close to 1/e.
@TunaBear64
@TunaBear64 3 роки тому
4:33 Now the channel surpassed 2^21 subscribers And close to reach 2^22 subscribers Congratulations I always loved your videos, the quality of the explanation of the topics is simply unmatched, I swear I learned more from this and other educational channels than from school/college on the last 4 years Keep going, the world need more channels like this.
@michaherman8722
@michaherman8722 18 днів тому
2^22 surpassed, and in the middle in the way to 2^23
@user-uc4ih3yy4u
@user-uc4ih3yy4u 4 місяці тому
3 blue 1 brown always comes In clutch with the visualizations. This reminds of combinatorial explosion, and how often it comes up in real world problems, it would be interesting to see you make a video going into depth on this topic.
@3blue1brown
@3blue1brown 6 років тому
Q&A Answers: ukposts.info/have/v-deo/cKJmi4Gngm9ezmw.html Edit: One thing I wish I had said explicitly is that even though a perfect and idealized cryptographic hash function would behave like a random function, in reality, there is some element of predictability to functions like those in the SHA-2 family. So even though SHA256 has a 256-bit output, it's actual level of security is lower than 256 bits.
@legionmammal9785
@legionmammal9785 6 років тому
You state that it takes an average of 2^256 guesses to get the correct hash. Wouldn't the correct value for that be 2^255 guesses, as you'd on average search half the solution space? Also, hasn't there been research on some cryptographic hash functions (not sure if it would include SHA-256) which dramatically lower these exponents?
@xbzq
@xbzq 6 років тому
There's been plenty of research. Governments have lots of cash and lots of reasons to find a way to hack into these hash functions, but SHA-256 has not been "cracked" yet. As the previous video says, no one really knows if it's mathematically cryptographically secure because it's very complex math. SHA1 is not secure but only because it doesn't require enough computing power to break. It only takes one Google to crack it. Google "sha1 cracked".
@WheretIB2
@WheretIB2 6 років тому
In the video you describe the complexity of a brute-force pre-image attack. Wouldn't a collision attack work for digital signatures? The complexity of that for SHA-256 seems to be 2^65.5, which while still not being practical is not as impressive as 2^256. Edit: 2^65.5 attack that I mention seems to apply only for a SHA-256 with a reduced number of hashing rounds performed (31 out of 64), for a full method there's a 'birthday collision attack' with a complexity 2^128
@foobargorch
@foobargorch 6 років тому
-2^255 is right on average- [see correction by 3blue1brown below], but complexity theory usually uses big O which is worst case, I think that might be way people often say 2^256. As for collision attacks, finding proof of work is indeed not a pre-image attack, think of the difficulty as bounding a set of elements, and you get a chance for a collision with each of those. But that doesn't apply to digital signatures - in bitcoin those are made using ecdsa, with the secp256k1 curve, and I think it's possible to attack it more efficiently than brute force, but I don't think it's as cheap as a collision attack. As far as the size of the search space, NIST used to recommend 2^80 for being secure for the "foreseeable future", otherwise known as a security parameter of 80 bits, and since the 90s they changed the general to 128. Collision resistance requires a hash that outputs double that bit width, so modern hashes are usually 256 bits (and also why ripemd and sha1 are 160, note that ripemd is used in bitcoin for addresses, on top of sha256 if I remember correctly). Finally, if to attempt to future proof against quantum computing, if you double the bitwidth again then this is supposed to be enough to resist nondeterministic collision searches, which is the main reason to use 512 bit hashes as far as I know. Update: I should say - regarding ecdsa attacks - I think that because I know I don't know enough about the algebraic structures of elliptic curves, but as far as I know the 256 bit representations have some bias because of them, and also because improperly chosen curves are breakable, but don't quote me on this since I don't actually understand the details.
@3blue1brown
@3blue1brown 6 років тому
To the point about it really requiring half as many guesses, (i.e. 2^255 not 2^256): This is true for something like hacking a digital signature, where you are methodically going through all possibilities. But if a cryptographic hash function truly behaves like a random function, guessing and checking a nonce with a hash will not look like going through all possible hashes one-by-one, it's more like rolling a die over and over until you hit a 6, in which the expected number of rolls needed is 6, not 3. While running this GigaGalactic supercomputer, many of the guesses will actually collide, so it is not a methodical search through all possible hashes. However, as you point out, the actual security on SHA256 is indeed lower than 256-bits. It turns out not to quite behave like a nice random function. But this discussion just centered on an idealized cryptographic hash function.
@kuri7154
@kuri7154 6 років тому
Really an amazing way to quantify these numbers...great job. So often when a number is big enough it just falls into the category of "a really really big number" so people never, or, could never, figure out how big it really is.
@mrnoobguy100
@mrnoobguy100 3 роки тому
Excellent video mate, loved the visualizations of 2^256. Really puts it into perspective !
@amconners
@amconners 3 роки тому
"Next, try to imagine four billion copies of the Milky Way." No. My brain will break if I try to imagine that.
@Sev7.
@Sev7. 3 роки тому
*try*
@mixnewton5157
@mixnewton5157 3 роки тому
actually only computations by a single GPU can't be imagined
@quaternaryyy
@quaternaryyy 6 років тому
Worth mentioning: Some cryptocurrencies (I think Litecoin does this) use a different hash function called scrypt instead of SHA-256. scrypt is designed to be impossible to create application-specific integrated circuits for, because it requires large amounts of RAM and computing power, unlike something like SHA-256 which is essentially a bunch of logic gates. Neat!
@profeturulz8373
@profeturulz8373 6 років тому
quaternary It took awhile but we already have 500mh scrypt ASICS. Still Ethereum is only mined with GPUs.
@RapGeneral11
@RapGeneral11 6 років тому
The number of all chess games possible is arround 10^10^50. I love this number.
@amirabudubai2279
@amirabudubai2279 6 років тому
There is no such thing as a program that is impossible to design an ASIC for.
@danlorett2184
@danlorett2184 6 років тому
Impossible is really the wrong word. Impractical is better. It wouldn't significantly improve your efficiency enough to matter even if you did make an ASIC for it, basically.
@mduckernz
@mduckernz 6 років тому
Amir Abudubai Correct, mostly, though it will just start looking more and more like a CPU ;) These coins also have the feature that they can modify the parameters without creating a new chain, so you would either need ASICs with redundant hardware (fails the "becoming a CPU" stumbling block), of you would need new ASICs each time this happened (fails by being infeasible due to cost and time)
@MrRigdensChannel
@MrRigdensChannel 6 років тому
This video is awesome. Imagine a super advanced galactic empire just trying to break into a single file.
@lagillas
@lagillas 6 років тому
Mr. Rigden's Channel Sub-humans aliens in the Year 70.5 Billion in the future and still to get the private key of Satoshi Nakamoto
@user-ow2ol3dt4d
@user-ow2ol3dt4d Рік тому
@@lagillas The easiest way to solve the problem is to find the root of the problem. The easiest way to crack Satoshi Nakamoto's private key is to point a gun at him! 😳
@pid8307
@pid8307 2 роки тому
In this video it says 262,144 subscribers (some 4 years ago). Today, 15 June 2021, we're at 3,74 million. As a lot has happened in these 4 years (faster hardware and growing number of crypto-miners) it would be nice to have not just an update, but a now/then comparison. Congrats and keep up the good work!
@marco.garofalo
@marco.garofalo 2 роки тому
It also depends what do you mean by "security", as the latter comes in many forms: confidentiality, data integrity and so on. Also when we consider just hash functions there is always the problem of collisions (pigeonhole problem), i.e. finding two inputs that map to the same output. Because of the birthday paradox there is already a 50% chance to get a collision within 2^128 inputs.
@MIO9_sh
@MIO9_sh 6 років тому
Introducing, quantum computers! (all traditional security screwed up)
@aaronhe6877
@aaronhe6877 3 роки тому
hey hello
@liesdamnlies3372
@liesdamnlies3372 3 роки тому
Uh, sure, but not hash functions. Further, Shor's algorithm (which is the one that gets all the hype about this) only works on encryption schemes that depend on factoring large numbers, namely RSA. Since RSA uses prime numbers, it makes factoring the multiple of two of them really hard (the numbers are huge). We can revamp everything to stop using RSA (and already have been, for many, many years) relatively easily, given the impetus that it'll be completely broken soon enough. We've already got encryption schemes that can run on classical computers that are hardened against both known classical and known quantum attacks. Often they take more compute time and are more complicated to implement, but with how classical computing is still getting faster, and specialized hardware can be built to accelerate encryption and decryption once the standards are set, this really shouldn't be a big issue.
@absolutezero6190
@absolutezero6190 3 роки тому
@@liesdamnlies3372 is lattice-based cryptography a candidate for post-quantum
@liesdamnlies3372
@liesdamnlies3372 3 роки тому
@@absolutezero6190 I wasn't familiar with them until you mentioned it and I did a little bit of reading. Seems like it though.
@gorkemseven1146
@gorkemseven1146 3 роки тому
nah as long as the "checker" has traditional methods, quantum computing wont work.
@glenntrewitt
@glenntrewitt 4 роки тому
My personal favorite "big number" is the number of atoms in the universe - about 10^80 (Wikipedia), or 2^83. Molecules vibrate at 10^13 .. 10a^14 Hz - call it 2^17. So, if every atom did one guess-and-check every time it twitched, you'd still need 2^156 seconds - about 2^40 years, which is 250 times the age of the universe.
@vibaj16
@vibaj16 3 місяці тому
2^256/(10^80*10^14) is about 1.2*10^-17, so your scenario would actually only take around 12 attoseconds.
@logemedia
@logemedia 11 місяців тому
This is perfection! Your explanation in brilliant! Now can you do one about the private key security function and the possible key combinations. 🙏
@muniverse1
@muniverse1 2 роки тому
Such a beautiful Chanel, I appreciate for all this pure, precise and precious information that you put together, I am really fascinated with level of your mathematics knowledge and how you simply and understandibly illustrate it, I used your video to learn about vectors, it was wonderfully explained/tought, I am big fan of you, thank you.
@ThomasMeli81
@ThomasMeli81 6 років тому
You are the best math teacher I've ever come across. Amazingly lucid.
@channelmegafide
@channelmegafide 5 років тому
I must say, you have a brilliant way of explaining things!
@JW-oe6nw
@JW-oe6nw 2 роки тому
Hey congrats on surpassing 2^22 subscribers!
@voinywolnyprod3046
@voinywolnyprod3046 2 роки тому
Most accurate, in detail and comprehensible explanation! Thank you very much!
@michael-gary-scott
@michael-gary-scott 6 років тому
Literally just finished the last video. Loving these cryptography videos!
@edancoll3250
@edancoll3250 6 років тому
Yet you weren't able to understand when Oscar explained the idea of a budget surplus to you??
@adrianpeirson5027
@adrianpeirson5027 6 років тому
Because economic is made up to suit the elites, there's no real logic or science behind it.
@he1ar1
@he1ar1 6 років тому
+adrian peiron You are right in that many of the existing economic structures were created by the elite to serve the elite. Modern economic 'science' is applied mathematics. You have to know the rules to led you to a sound methodology. Without that you are just a theorist no better than a hack. Unfortunately there are certain fields in economics that are stuck in a habit of intellectual masturbation rather than doing something based in reality.
@mahamadoumamadou5225
@mahamadoumamadou5225 5 років тому
Michael Scott
@TimSwast
@TimSwast 5 років тому
Thanks for sharing this sense of scale! It's amazing to think about how large the numbers we are able to represent actually are. すごい!
@Hoshikani
@Hoshikani 4 роки тому
Tim Swast です
@DarkSim64
@DarkSim64 2 роки тому
"It would require on average 2^256 guesses". Shouldn't it be "at most" ?, if all the guesses are wrong until the very last? And on average (2^256)/2 guesses?
@aarushparvataneni3249
@aarushparvataneni3249 2 роки тому
So 2^255 guesses
@DarkSim64
@DarkSim64 2 роки тому
@@aarushparvataneni3249 Oh yeah that's true
@ikokujin
@ikokujin 2 роки тому
I think it's 2^256 on average. You may guess a new message which evaluates to a hash you've already seen before.
@JMacSD
@JMacSD 2 роки тому
No. I just replied to another comment about this, where 3blue1brown himself commented: "While running this GigaGalactic supercomputer, many of the guesses will actually collide, so it is not a methodical search through all possible hashes". So yes, if you do it this way you can expect to find the answer after only checking half of the pool: Have a list of all 256 bit numbers, guess 1 & remove it from the list & calc the hash & check it, repeat until you have the hash you want.
@johnmackenzie3871
@johnmackenzie3871 2 роки тому
No. You could guess 2^1000 times and still get it wrong, there's no "at most guesses" in probability.
@Reknaz.
@Reknaz. Рік тому
Perfect explanation and well visualised.
@scottjenks3075
@scottjenks3075 6 років тому
This video is pretty misleading. It's a good illustration of how big a 256 bit number is, but NOT a good illustration of how secure 256 bit security is. These cryptographic hash functions are broken and need to be replaced every few years. This happens because weaknesses are found in the algorithm that make them easier to guess, and has very little to do with raw computing power. SHA-1 is now considered dangerously weak, and output 160 bits. No one made a computer that checked all 2^160 combinations. People found weaknesses in the algorithm. This has been true for almost everything in cryptography from the Enigma to MD5.
@SayWhaaaaaaaaaaaaaaaaaaaaaaat
@SayWhaaaaaaaaaaaaaaaaaaaaaaat 6 років тому
the weakness is collision and i think in this case it's not important. with files you can add bytes and so on to create the same hash for 2 different files... with blochchain it's much much harded even if sha256 would be cracked.
@theq4602
@theq4602 6 років тому
The CIA probably already has quantum computers that crack this shit in hours. I mean D-wave is a thing so...
@viharcontractor1679
@viharcontractor1679 6 років тому
David Vermillion Thats false, Current quantum computers are way weaker than the regular(Binary) computers.
@IntarwebUser
@IntarwebUser 6 років тому
Well... It's important to know how many bits you need in an algorithm where the only option is brute force. And it seems as though 256 bits is enough for that. It tells me that there's no need to jump up to 512 or 1024 or more in order to secure against brute force attacks, we've already got all that we need. How many extra bits of padding is needed to compensate for an algorithm's flaws would require a video of its own.
@capmofthesea1275
@capmofthesea1275 6 років тому
so do you mean that after enough time patterns start to become apparent and you can start reducing the number of bits you have to guess?
@KD-rh2cr
@KD-rh2cr 6 років тому
how are all of his animations always so smooth?
@vinzer72frie
@vinzer72frie 6 років тому
Video is in 60fps
@peterbonnema8913
@peterbonnema8913 5 років тому
1 kilogoogle of computing power for rendering frames
@asterixgallier8102
@asterixgallier8102 4 роки тому
Well, he is a mathematician and a programmer...
@sharungarg
@sharungarg 4 роки тому
It's because he uses his self developed animation library "manim", written in python.
@m4rk0b0y
@m4rk0b0y 4 роки тому
@@vinzer72frie i heared that humans can only hear 30fps
@Alakazam_WR
@Alakazam_WR 3 роки тому
Getting close to the 2^22 subs mark. Keep it up!!
@himanshumalhotra4244
@himanshumalhotra4244 2 роки тому
What an amazing video, what a presentation!!! Please keep up the good work - 2 raise to power 256 times thanks and regards to you
@jimi02468
@jimi02468 4 роки тому
I just want an hour long video of a growing binary number at 0:11
@matt_zafeiriou
@matt_zafeiriou 4 роки тому
1 week*
@1900OP
@1900OP 4 роки тому
Python is fast. And you should know that printing to the console is an IO task and C++ isn't that much faster than any other programming language at doing that.
@DaniPaunov
@DaniPaunov 3 роки тому
@Omar alpjaly For the differences between languages being "very small and hardly noticeable", python sure takes 62 times longer than c++ to count to 2^32 - 1 Yes I tested it
@user-vf1pt2rv8j
@user-vf1pt2rv8j 3 роки тому
type these in a ubuntu terminal: sudo apt update sudo apt install crunch crunch 1 128 01
@Cenentury0941
@Cenentury0941 3 роки тому
@@chappie3642 considering that it's a fucking UKposts comment, it should be obvious why a smaller line count as well as more readability is more desirable than execution time, because guess what, everyone READ the comment as opposed to execute it. Furthermore, if you still insist on execution time mattering, then I'm sure that you'll be thrilled to know that since the bottle neck in both cases is the console, both python and c++ have the same execution time as they're both faster than the CLI's output capability. In other words, by using python, you'll literally write 2 lines of code to achieve the same result in the same time as if you did it in c++.
@shroudeexperience6377
@shroudeexperience6377 6 років тому
♫ 2 to the 2 to the 2 to the 3 ♫ ♫ i like good currency and i like good trees ♫
@unflexian
@unflexian 6 років тому
♫ conversion and currency ♫
@whiz8569
@whiz8569 6 років тому
♫ I'm a menace, a miner, a hash-figure finder ♫ ♫ Gimme a table and in less than an hour ♫ ♫ Give the chain a new link in it ♫ ♫ Get some bits for fixin' it, Slide 'em in some hooker's tit ♫
@AlxM96
@AlxM96 6 років тому
♫ so, find that hash for me, find that hash for me ♫ ♫ come on, mine, find that hash for me, find that has for me ♫
@andreaspatsalides1914
@andreaspatsalides1914 6 років тому
🎵England is my city 🎵
@hieuphungminh6690
@hieuphungminh6690 6 років тому
tits
@priangsunath3951
@priangsunath3951 2 роки тому
Glad to see you getting close to 2^32 subscribers! I've always enjoyed the topics you discuss and how you explain them :)
@ryanKeenN
@ryanKeenN Рік тому
approx 2^22.213 so far
@belsalvador3217
@belsalvador3217 Рік тому
Bruh
@user-fp7jz4ot6f
@user-fp7jz4ot6f Рік тому
yea, I think you meant 2^22
@dorol6375
@dorol6375 Рік тому
​@@ryanKeenN 2^22.27 now
@Gamer-kz5qj
@Gamer-kz5qj Рік тому
2^22.253 so far
@radiaz121
@radiaz121 2 роки тому
Now in 2021, you're almost at 4^22 subscribers. Keep up the good work
@neededathrowaway1818
@neededathrowaway1818 2 роки тому
I think you mean 2^22? 4^22 is... _a tiny bit_ larger.
@jrabelo_
@jrabelo_ 6 років тому
@3Blue1Brown can you consider doing a video about md5 and sha1 hash colisions? thanks for the amazing explanations again
@DannySullivanMusic
@DannySullivanMusic 6 років тому
Now you're almost at 2^19 subs. Congrats!
@3blue1brown
@3blue1brown 6 років тому
Thanks! I think a second Q&A round will be in order soon.
@awesomeSquirel
@awesomeSquirel 2 роки тому
For all those confused about why you need 2^256 guesses and not 2^255. Here is an answer from 3Blue1Brown from a reply: To the point about it really requiring half as many guesses, (i.e. 2^255 not 2^256): This is true for something like hacking a digital signature, where you are methodically going through all possibilities. But if a cryptographic hash function truly behaves like a random function, guessing and checking a nonce with a hash will not look like going through all possible hashes one-by-one, it's more like rolling a die over and over until you hit a 6, in which the expected number of rolls needed is 6, not 3. While running this GigaGalactic supercomputer, many of the guesses will actually collide, so it is not a methodical search through all possible hashes. However, as you point out, the actual security on SHA256 is indeed lower than 256-bits. It turns out not to quite behave like a nice random function. But this discussion just centered on an idealized cryptographic hash function.
@qzbnyv
@qzbnyv 2 роки тому
Hah. I remember watching this video (and the main one) on release day back when you had 2^18 subscribers (262,144 people). But now you've recently passed 2^22 subscribers (4,194,304 people)!!! Great work, 3b1b :)
@thob
@thob 6 років тому
This example is beautiful.
@steve-martin-42
@steve-martin-42 6 років тому
wow that's big. just watched this and you cryptocurrency video, this blew my head as I know an analogy to describe what relationship 1 Billion is to 1 Million using time. The crypto video answer so many questions, thank you
@25857470
@25857470 6 років тому
steve martin what's that analogy?
@jw7672
@jw7672 3 роки тому
If the universe is infinite, then someone, somewhere will guess and get it right on the first try. In fact, infinite number of people would.
@MAUROtele
@MAUROtele 3 роки тому
already happened, infinitely many times
@theodiscusgaming3909
@theodiscusgaming3909 3 роки тому
But it would also take infinite time to transmit the correct answer back to earth.
@B-DINO
@B-DINO 2 роки тому
@@MAUROtele thar comment already happened an infinite amount of times
@B-DINO
@B-DINO 2 роки тому
@@theodiscusgaming3909 not if it got there an infinite time ago
@theodiscusgaming3909
@theodiscusgaming3909 2 роки тому
@@B-DINO the universe has a finite age though
@koimops5024
@koimops5024 3 роки тому
I now understand that i need to encrypt my files with 256-bit security. Thanks
@warikoo7581
@warikoo7581 3 роки тому
I do invest and refer people to Mrs.ChangChang because she is the best trader I have seen
@warikoo7581
@warikoo7581 3 роки тому
You can can reach Her on what:::::::::app
@warikoo7581
@warikoo7581 3 роки тому
🇱🇷.+1......46/9-3[12-2)97....1
@davidcain2548
@davidcain2548 6 років тому
2:51 okay I get it, its a large number
@carbrickscity
@carbrickscity 6 років тому
Not as large as a Googol :)
@Minecraftrok999
@Minecraftrok999 6 років тому
CarBricksCity and a Googol isn't even anything near Grahams Number.
@ArminPlayer
@ArminPlayer 6 років тому
graham Number is infinite time smaller than infinity
@marcusgraham5777
@marcusgraham5777 5 років тому
But can it run Crysis?
@lachriz5460
@lachriz5460 2 роки тому
It's a relativ large number
@Tavlin
@Tavlin 6 років тому
3:14 to 3:30 will be my new phone ring or my alarm sound :D Great visualization, as allways ^-^
@helperfunction4981
@helperfunction4981 6 років тому
Twin Helix you mean Pi to 3:30
@apofnull4588
@apofnull4588 6 років тому
Twin Helix I
@sharonisearendse7026
@sharonisearendse7026 6 років тому
0817283866
@sharonisearendse7026
@sharonisearendse7026 6 років тому
yes
@sharonisearendse7026
@sharonisearendse7026 6 років тому
yes
@CsakaMaiNapInfo
@CsakaMaiNapInfo 2 роки тому
This video is pure gold thanks for this!
@jeffcarbello9115
@jeffcarbello9115 4 місяці тому
Nice mind blowing video. Loved it. A followup that would be neat is if quantum computing advancements in processing power was projected out 10 years what would that look like in terms of quantum computers coming near this problem mathematically.
@ollpu
@ollpu 6 років тому
Oh, and keep in mind, that they'd all have to be working on the same, single hash/key.
@sayamqazi
@sayamqazi 4 роки тому
Yeah exactly they need to communicate to not try the same thing some other computer already did.
@kas-lw7xz
@kas-lw7xz 4 роки тому
@@sayamqazi and that, will use petabytes of ram, and even an i9 propably can't handle it
@stoler7980
@stoler7980 4 роки тому
phyrexkasgaming definitely* also, we would have different processors for maximum efficiency and just communicate it all through a database. The computers would each have assigned images which they process into hashes and repeat. That’s how I would do it, but we would be limited heavily by physical and storage space.
@ShadowManceri
@ShadowManceri 3 роки тому
They don't really need to communicate at all. When you assign the problem you can easily just say that A solves numbers 1 to 1000, B solves numbers 1001 to 2000 etc. Report back if you have something. Then you just wait for someone to report back that they either are out of numbers to solve or have solved it.
@liesdamnlies3372
@liesdamnlies3372 3 роки тому
@@ShadowManceri Horray for basic software engineering logic. ... Sadly in short supply at most schools that teach software engineering but whatever...
@minion3259
@minion3259 6 років тому
3:16 lol i love that phrase
@doctari1061
@doctari1061 6 місяців тому
That was actually fun to watch. Cheers
@ronaldli5
@ronaldli5 3 роки тому
Now imagine doing these guesses manually by hand instead of a GPU in even the first step.
@wailam3255
@wailam3255 6 років тому
This is an excellent illustration of the number 2^256. Cryptographer Bruce Schneier has an interested paragraph in his book "Applied Cryptography", suggesting we don't have enough energy in our solar system to count through 2^256. This is because the 2nd law of thermodynamic states that a bit change requires minimum energy of kT erg, where k is the Boltzman constant, T is the absolute temperature. 2^256 is such a huge number, that to cycle through will require more energy than our sun can produce for the next so many billions of years, even including the supernova. Notice the video assumes billions of galaxies. So with the current physics and math 2^256 is beyond reach. However, we don't know about new physics and new math...
@tjejojyj
@tjejojyj 6 років тому
This is good but you should remind your audience what Edward Snowden said (paraphrasing) "Encryption is secure but end point security is generally terrible." Any system is only as strong as its weakest point. Congratulations on 2^18 subscribers. Well deserved. I hope you get to 2^20!
@sayamqazi
@sayamqazi 5 років тому
Yes cant do much if the end users are stupid
@michael9651
@michael9651 3 роки тому
Answer: Way too secure, SAVED YOU 5 MINUTES
@Harry-om6cg
@Harry-om6cg 2 роки тому
The naming was really nice
@tomsterbg8130
@tomsterbg8130 2 роки тому
1:26 And there's me wondering how the game Factorio reached such a fine level of performance efficiency and my quad core still struggles really hard with more than 100k calculations per second
@MahmoodMuhenned
@MahmoodMuhenned 5 років тому
Just imagine your first guess from all of these 2^256 turns out to be the true one
@hammar324
@hammar324 5 років тому
Don't ever go to Las Vegas.
@sayamqazi
@sayamqazi 4 роки тому
Friendly advice: You should not try gambling ever.
@sarthaksharma4816
@sarthaksharma4816 4 роки тому
But it would still be a 'Guess'. Try to calculate the probability of guessing the correct answer twice. :)
@null3007
@null3007 4 роки тому
@@sarthaksharma4816 Due to how exponents work I think the answer is 2^258 which seems like a difference but that's really pretty massive.
@hellmaestroosu792
@hellmaestroosu792 4 роки тому
@@sarthaksharma4816 Correct me if I'm wrong, wouldn't it be for guessing it once : 1/(1/2^256) = 1/1.1579208923731619542357098500869x10^77‬ And then to guess it twice you square it? So, 1/1.3407807929942597099574016910872x10^154‬
@tyraelpl
@tyraelpl 2 роки тому
And here we are a bit over 4 years later with nearly 4 milion subs! Gz!
@dolos_kuroshoe
@dolos_kuroshoe 2 роки тому
And now your channel has passed 2^22 subscribers. Good on ya.
@sixhundredandfive7123
@sixhundredandfive7123 2 роки тому
"...now, this is a number, so far removed from anything we ever deal with, that it may be hard to appreciate it's size." *That's what she said*
@sixhundredandfive7123
@sixhundredandfive7123 2 роки тому
"But let's give it a try!" Giggity!
@user-qh5jk1mn5i
@user-qh5jk1mn5i 4 роки тому
My first guess: 111111111111111111111111111...111110111...111111111 Computer: Hello, sad loser Me: I’m in
@guardianangel1468
@guardianangel1468 4 роки тому
first guess: 01000101101001001010101001111100101000101101001001010101001111100110010001001011100101010101010110100010101001010110101010010000010100010110100100101010100111110010100010110100100101010100111110011001000100101110010101010101011010001010100101011010101001000001
@lesleygamerx9463
@lesleygamerx9463 4 роки тому
000011001101010101010101010101101010101010101001000010101020101
@garrettzucker2894
@garrettzucker2894 4 роки тому
@@guardianangel1468 I'll use your guess as my key, thanks
@Rocket_Mindset
@Rocket_Mindset 3 роки тому
@@garrettzucker2894 wait, that's illegal
@hongkonghacker
@hongkonghacker 2 роки тому
Found Dr. Strange, he can contact multiverse
@peioruiz1851
@peioruiz1851 3 роки тому
dude, i came to this video because i was watching your patreon tiers. I don't regret it
@thestrikerz1123
@thestrikerz1123 3 роки тому
Ah yes ! The 3 AM content i was looking for .
@emmerad
@emmerad 4 роки тому
My Intel 8086: Heavy sweating.
@lionel0353
@lionel0353 3 роки тому
🙃
@wertzuio2127
@wertzuio2127 3 роки тому
This is insane wow. Thank you so.much.for doing this
@evk6-1-8
@evk6-1-8 3 роки тому
You think narrowly, it is enough to start tying the person in charge to the chair with tape, and the speed of searching passwords will increase by several orders of magnitude, and if you also turn on the soldering iron, it will still increase in proportion to the square of the temperature
@Quick_in_and_out
@Quick_in_and_out 6 років тому
Quick maths!
@user-qy9pj6sy8g
@user-qy9pj6sy8g 5 років тому
Admin Panel, Bootstrap, On-line chat, Responsive, Sample Data Installer, Theme Color Switcher. e-web.top/category/security/
@NightBunny8
@NightBunny8 6 років тому
Love this~
@vladislavkaras491
@vladislavkaras491 7 місяців тому
Thanks for the video!
@DukeFan99
@DukeFan99 6 місяців тому
This video has been really helpful in my understanding of bitcoin
@unrulyObnoxious
@unrulyObnoxious 6 років тому
Google++ xD
@NoNameAtAll2
@NoNameAtAll2 6 років тому
is used by 1/(4 Billion) people
@ebigunso
@ebigunso 6 років тому
That name made me think of C++
@HAL-mv2cw
@HAL-mv2cw 6 років тому
Google+ next gen (but stille not popular xD)
@lunarcoffee
@lunarcoffee 6 років тому
We can only wonder why it wasn't ++Google. What is it with people and disliking prefix?
@Minecraftrok999
@Minecraftrok999 6 років тому
LunarCoffee because it takes longer to recognize what it actually is about? Would be my guess. I.e. For c++, when the 'c' is spoken, I know it's about a programming language and am then waiting to hear which one.
@carbrickscity
@carbrickscity 6 років тому
To show you how small 2^256 is: 2^256 < 10^78 < Googol < Googolplex < Googolplexian < 3^^^3 < G1 < Graham's number
@asterixgallier8102
@asterixgallier8102 4 роки тому
To show you how big 2^256 is: 00:00
@carbrickscity
@carbrickscity 3 роки тому
That's small. Very small.
@chair7728
@chair7728 3 роки тому
@@carbrickscity its not small you can just compare it to a bigger number
@carbrickscity
@carbrickscity 3 роки тому
If you compare it to daily numbers then yes it is big but compare to the world of big numbers it's small compare to even googol, which is just the beginning of big numbers. There is an infinite number of numbers bigger than it.
@lucass8119
@lucass8119 3 роки тому
@@carbrickscity Yes but compared to how fast computers can generate and guess numbers it is really big. Imagine flipping a coin 256 times and you need to land on heads every time. How long will it take you to get there? A really long time. Granted, a computer can generate number much faster than you can flip a coin but the problem remains - it will take a really long time. You will reach the heat death of the universe before then. And, in a couple years, SHA-512 will be adopted and now the problem is significantly longer.
@pratiksedhain1821
@pratiksedhain1821 2 роки тому
such an interesting way to present!
@xushnudkeldiboyev5393
@xushnudkeldiboyev5393 2 роки тому
and you're now over 2^22. Good job mate
@bktadventures2878
@bktadventures2878 6 років тому
Wow! What an awesome channel this is!
@Caracazz2
@Caracazz2 3 роки тому
_|_
@Einsteinium.
@Einsteinium. 2 роки тому
pretty sure dream could "guess" them first try
@jameswalker199
@jameswalker199 2 роки тому
I love how the bit about ASICs just sort of casually drops the bombshell that your Bitcoin mining operation doesn't have to run on minced polar bears if you use efficient hardware.
@fernandovegacatalan7586
@fernandovegacatalan7586 4 роки тому
This video is incorrect because it expects a perfect hash function, which would give a truly unique hash value for every possible value. But because we are using a finite range (2 ** 256 possible values), this is impossible. Knowing this, we can use what is called a birthday "attack", which is based on the principle described above and allows us to reduce the number of guesses from 2 ** 256 to "only" 2 ** 130 for a probability of a 0.9999 of obtaining a valid guess. EZPZ guys
@ArcadiaCv
@ArcadiaCv 6 років тому
The title of this feels potentially misleading. The video isn't really about how secure 256 is, it's more about how impractical brute force methods are. Biclique attack for instance has already broken full AES and SHA-2. At least in cryptanalysis terms, 256 bit is broken.
@michaelgraff6978
@michaelgraff6978 6 років тому
ArcadiaCv I’m not sure it’s broken. A weakness that only makes AES128 for instance 3-5 times easier still seems pretty secure. My general rule is assume key length /2 is the effective key length. That accounts for weakness that don’t actually break the algorithm directly like some hidden oracle yet to be discovered.
@krisr3868
@krisr3868 6 років тому
Late to the party. First thing first, I fully agree that the title is misleading for the reason you mentioned. That said, "already broken" comes across as misleading on its own, at least for a layman reading your comment. You already know this, but I still feel the need to explain the comment to everyone who doesn't know cryptanalysis: While completely correct in the scope of cryptanalysis, the biclique attack makes it ~4 times easier to break AES-128 (equivalent to breaking 126.1 bits in brute force), ~5 times easier to break AES-192 and ~3 times easier for AES-256, which, AFAIK, still is far off the computational capability of anyone.
@Mojkanal1234
@Mojkanal1234 5 років тому
Instead of 2^256 you need to check 2^254 how is that broken?
@Face_RC
@Face_RC 5 років тому
@@Mojkanal1234 I believe it's four bits, so 252. Anyone who claims that 252 bit isn't secure and is broken because it's weaker than 256 is straight up smoking crack. We're still taking about computational times approaching the heat death of the universe, so it makes no difference if it's weaker.
@debrachambers1304
@debrachambers1304 9 місяців тому
The little galaxy graphic looks like a fingerprint
@thetute59
@thetute59 2 роки тому
very nicely illustrated
@ninjamaster224
@ninjamaster224 6 років тому
any idea if quantum computing might help in bitcoin mining?
@smartmineofficial
@smartmineofficial 6 років тому
Not exactly, it would destroy the premise of Bitcoin since a single Quantum Computer will have enough computation power to outperform the whole network.
@lagillas
@lagillas 6 років тому
If quantum computers someday achieve enough power to guess a PV key.... Well we don't have to care about money anymore because that fkn thing ( quantum computer ) would be able to create AI that will do EVERY work for us
@louisphilippe1100
@louisphilippe1100 5 років тому
Dont ever dream about those computers working. Because when that day comes, cracking current block chain is going to be so easy since quantum computer can easily factor huge prime number with Shor's algorithm.
@louisphilippe1100
@louisphilippe1100 5 років тому
Not at all. Quantum computers will reduce the security of public keys encryption into dust because the shor's algorithm can factor primes really fast. So it would take almost no efforts to crack any current crypto system because they all use ECC. If you can factor primes fast, you cracked pretty much all the public encryption system because they are all based on the idea of factoring being a hard task.
@dueldu70
@dueldu70 5 років тому
@louisphillippe1100 Nice thought but not every Public-Key Encryption system uses the premise that the prime factorization of large integers is infeasible. Look at the discrete logarithm. IIRC it doesn't have an algorithm that is designed for quantum computers. (Although polynomial time would most likely still be too little to actually stop such a machine...)
@sldl
@sldl 3 роки тому
And, assuming Moore's Law continues unabated, this entire process will take 1 second around the year 2540.
@jacksonreiter6252
@jacksonreiter6252 2 роки тому
So cute seeing 3B1B excited about having 200k subscribers, he’s about to hit 4million now (that’s about 2^22)
@qwlea
@qwlea 3 роки тому
The video is great and I'm not at all trying to discredit it, but there's a small error in which it is stated that, on average, it would require 2^256 guesses to find the correct hash. Since 2^256 is actually the total number of possible guesses that any given sha256 can be, the average number of guesses needed per hash would be 2^256/2 = 2^255 due to the random nature of any given guess being correct. Not that such a difference matters too much when talking about timespans 37 times as long as the age of the universe as we know it. Just thought I'd clarify.
@hanro50
@hanro50 6 років тому
Time to borrow some intergalactic supercomputers from alternative universes...then borrow a time machine...then a inter dimensional portal
@justsomenamelesssoul8097
@justsomenamelesssoul8097 3 роки тому
Yeah, just gotta make some calls
@obijuan4727
@obijuan4727 4 роки тому
5 years later... how 256 bit encryption is useless thanks to quantum computers
@giorginaiannucci8270
@giorginaiannucci8270 4 роки тому
Ricardo Milos 🙄😂
@glory6998
@glory6998 4 роки тому
😂😂😂😂 absolutely 👍
@khutulka
@khutulka 4 роки тому
+1
@kostas2190
@kostas2190 4 роки тому
quantum computers in 2024??? LOL!!! do you mean 50 years later?
@rogervanbommel1086
@rogervanbommel1086 4 роки тому
Quantum computer can only break RSA with has keys of 2048 bit 256 bit RSA has been Made useless and quantum computers Cannot break AES
@shenkoincorporation5110
@shenkoincorporation5110 2 роки тому
Thanks!
@vBDKv
@vBDKv 4 роки тому
This blew my mind completely.
@tripy75
@tripy75 6 років тому
Holly crap I'm addicted to this. Thanks to smaterEveryDays to send me here.
@uoymeoe1104
@uoymeoe1104 3 роки тому
This video is pretty misleading. It's a good illustration of how big a 256 bit number is, but NOT a good illustration of how secure 256 bit security is. These cryptographic hash functions are broken and need to be replaced every few years. This happens because weaknesses are found in the algorithm that make them easier to guess, and has very little to do with raw computing power. SHA-1 is now considered dangerously weak, and output 160 bits. No one made a computer that checked all 2^160 combinations. People found weaknesses in the algorithm. This has been true for almost everything in cryptography from the Enigma to MD5.
But how does bitcoin actually work?
25:16
3Blue1Brown
Переглядів 15 млн
P vs. NP: The Biggest Puzzle in Computer Science
19:44
Quanta Magazine
Переглядів 634 тис.
BRAWLER MUTATIONS WILL BREAK THE GAME! - Brawl Talk
09:34
Brawl Stars
Переглядів 25 млн
10 Minutes To Escape Or This Room Explodes!
10:00
MrBeast
Переглядів 67 млн
Пескоструйный АППАРАТ! #shorts
01:00
Гараж 54
Переглядів 1,9 млн
I PUT MY ARMOR ON (Creeper) (PG Version)
00:19
Sam Green
Переглядів 5 млн
How Quantum Computers Break The Internet... Starting Now
24:29
Veritasium
Переглядів 8 млн
Solving Wordle using information theory
30:38
3Blue1Brown
Переглядів 10 млн
SHA: Secure Hashing Algorithm - Computerphile
10:21
Computerphile
Переглядів 1,2 млн
How to lie using visual proofs
18:49
3Blue1Brown
Переглядів 3 млн
Will Quantum Computers break encryption?
15:45
Frame of Essence
Переглядів 1,4 млн
Researchers thought this was a bug (Borwein integrals)
17:26
3Blue1Brown
Переглядів 3,2 млн
But what is the Central Limit Theorem?
31:15
3Blue1Brown
Переглядів 3,2 млн
Something Strange Happens When You Follow Einstein's Math
37:03
Veritasium
Переглядів 5 млн
BRAWLER MUTATIONS WILL BREAK THE GAME! - Brawl Talk
09:34
Brawl Stars
Переглядів 25 млн