Taming Kerberos - Computerphile

  Переглядів 317,712

Computerphile

Computerphile

День тому

Kerberos is an authentication method - Dr Mike Pound explains how it works so neatly.
EXTRA BITS: Kerberos Q&A • EXTRA BITS: Kerberos Q...
/ computerphile
/ computer_phile
This video was filmed and edited by Sean Riley.
Computer Science at the University of Nottingham: bit.ly/nottscomputer
Computerphile is a sister project to Brady Haran's Numberphile. More at www.bradyharan.com

КОМЕНТАРІ: 483
@jlxip
@jlxip 4 роки тому
I love how Mike Pound explains cryptography. He's my favorite guy of all Computerphile, next to Tom Scott, that is.
@DrachenYT
@DrachenYT 4 роки тому
Well said. Both Dr. Pound and Tom are the absolute best in an already extremely high quality pot of speakers.
@Gergely362
@Gergely362 4 роки тому
not crypto, but obviously my third favourite guy is Professor Brailsford 😁
@misterhat5823
@misterhat5823 4 роки тому
@@Gergely362 Brailsford is my favorite guy.
@space_0027
@space_0027 4 роки тому
I agree!!
@Daye04
@Daye04 4 роки тому
@@0megaSapphire did he say that in a Computerphile video, and not just in a Tom Scott video?
@cyphern
@cyphern 4 роки тому
8:08 "My very well drawn curly brackets" -- damn right those are well drawn! That will make it extra secure.
@JNCressey
@JNCressey 4 роки тому
strange how it sounds like he's saying it sarcastically but they actually are well drawn.
@lawrencedoliveiro9104
@lawrencedoliveiro9104 4 роки тому
The separation between the S and T servers is the separation between _authentication_ (proving you are who you say you are, done by S) and _authorization_ (what services you are allowed to access, controlled by T). Each one can be updated independently.
@vbscrub
@vbscrub 4 роки тому
In active directory though, neither of them seem to do authorization? Any user can get a ticket for any service. It's the service itself (file server etc) that determines if a user is allowed in, and that's completely independent of Kerberos. The Kerberos ticket just proves the user is who they claim to be
@my0wn0p1n10n
@my0wn0p1n10n 4 роки тому
Thanks, I was confused why they were separated
@nghiaminh7704
@nghiaminh7704 4 роки тому
I did reach the same observation, though I'm struggling to get the intuition behind this. Why did the inventor separate the 2 services? My first thought is that having a copy of all identification info in *each* server may increase the chance of it getting compromised. However, storing all passwords in one server also introduces a single point of failure, so my thought about the inventor's intuition could be wrong.
@goonerw27
@goonerw27 4 роки тому
VbScrub that is not true. In AD, Kerberos most certainly does authorisation. It’s the “Allowed to authenticate” right and if you don’t have that, the ticket is not produced, regardless of whether the resource would grant you access otherwise. If the account is “allowed to authenticate” and the ticket is produced, the resource can still perform its own authorisation. There’s more than one place where authorisation decisions are made.
@vbscrub
@vbscrub 4 роки тому
specifically: "I can confirm for a Windows Server 2016 deployment that “Allowed to Authenticate” has no effect on the KDC’s willingness to issue a TGS. I believe this is by design considering [MS-KILE] (3.3.5.7 TGS Exchange) states that the Allowed-to-Authenticate right is only checked if the TGT contains the OTHER_ORGANIZATION SID"
@cherrymountains72
@cherrymountains72 4 роки тому
3:07 - “It’s an absolute mess”. Actually, it’s a full mesh! ... I will show myself out ...
@Blue-tz2pd
@Blue-tz2pd 3 роки тому
"B is just sitting on the network waiting for people to talk to it" Same, B, same.
@tonniesoms
@tonniesoms 2 роки тому
Acknowledged
@CocoBunnyXxX
@CocoBunnyXxX 8 місяців тому
This is HANDS DOWN the BEST description of how Kerberos works. Straight forward, easy to understand. I feel like I truly understand it now, vs just having a general idea of what it does. Thanks so much for this great content!!❤❤❤
@aprilmeowmeow
@aprilmeowmeow 7 місяців тому
I agree! this guy explains thing very well, and makes it all digestible.
@user-jb4cn3jd3b
@user-jb4cn3jd3b 5 місяців тому
We don’t deserve this guy fr
@longliveriley21
@longliveriley21 4 роки тому
Would love to see Dr. Mike Pound do a video on JSON Web Tokens!!
@franky47
@franky47 4 роки тому
I'd love to see his take on a comparison of the cryptography and advantages of JWTs and its alternatives (PASETO, Branca, Macaroons)
@DanielLiNeutrinos
@DanielLiNeutrinos 4 роки тому
Seconded!
@DumitruValeriuVoicu
@DumitruValeriuVoicu 4 роки тому
That would be lovely
@bharatirajanvss4937
@bharatirajanvss4937 5 місяців тому
Hands-down the best explanation I've seen about kerberos auth mechanism on the internet.
@helshabini
@helshabini 4 роки тому
It is worth mentioning that in AD, the authorization is split between the ticket granting service and the target resource (in this case the file server). The ticket will also carry information about group membership, which will allow the file server to determine whether the user trying to access it is allowed, or is a member of a group that is allowed to access the server. Also worth mentioning that because of all these timestamps floating around, it is imperative that all these systems have the same time.
@aaronwilliams7062
@aaronwilliams7062 4 роки тому
12:48 I can just picture a lonely server spinning up disks that have been idle for years, like oh yea someone still wants me 😂
@mattwalker2533
@mattwalker2533 4 роки тому
I can't say this enough. I LOVE this channel and how well everything is explained! Dr. Pounds videos are my favorite as he's just so likable and amazing at his explanations. Keep up the amazing work everyone!
@gplustree
@gplustree Рік тому
first heard of Kerberos nearly 30 years ago but never used it, this is the first time I've actually gotten a high-level overview that was super easy to understand - thank you!
@g4m3rl1k3
@g4m3rl1k3 2 роки тому
The best and most in depth explanation of the Kerbaros protocol on UKposts. Thank you!
@jacobsteele2929
@jacobsteele2929 3 роки тому
Thank you so much Mike for these videos. I'm taking the security + right now and I would be lost without you. Your video's really help to solidify the text.
@NotATakenHandle846
@NotATakenHandle846 4 роки тому
3:01 Kerberos and mike draws a pentagram lol
@WouterWeggelaar
@WouterWeggelaar 4 роки тому
This is a brilliant explanation! I've been working with KRB (MIT and Heimdal) and OpenAFS for a decade, but recently moved to (samba) AD. Kerberos is my friend! The most common failure of both is clock offsets! If the lifetime doesn't match or the timestamp is in the future, it throws funnies. never had any serious issues in those 10 years. KDCs just keep on working
@stephenm3874
@stephenm3874 4 роки тому
This is a decent retro perspective on hard coding server based authority networking. Thank you for your efforts. Back in the early nineties we used this with Norvell for user based authentication for both bridges and simple internal routing via IPX. Cool to see it being reimplimated for wide distribution systems. Our biggest concern back then was Chatterbox, inbound exchanges outside of our secured internal networks with disparate network protocols. IP was not a standard like today.
@hnasr
@hnasr 4 роки тому
What an elegant design! And well explained Professor!
@marcoandreabrambillasca9003
@marcoandreabrambillasca9003 4 роки тому
Such a beautiful topic. Amazingly explained!
@chbrules
@chbrules 4 роки тому
It was nice to see this overview again. I had to learn to setup a KDC and do all this ticketing stuff for my RHCE certification. It was good to know, so I have a better understanding of what's going on behind the scenes.
@hankcohen3419
@hankcohen3419 4 роки тому
Thank you. This was a great description of Kerberos. I wish I had had it many years ago when I read the original paper.
@mahmoudkanaan3653
@mahmoudkanaan3653 3 роки тому
brilliant mechanism and brilliant explaination , thank you.
@LegendBegins
@LegendBegins 4 роки тому
Really good Kerberos overview! Nice job.
@Am6-9
@Am6-9 4 роки тому
One day, after doing a lot of reading and research, I nearly completely understood Kerberos. The next day, I’ve already forgotten most of it again...
@JNCressey
@JNCressey 4 роки тому
this sounds like it could be a temporary key joke.
@KnakuanaRka
@KnakuanaRka 4 роки тому
JNCressey Yeah, I thought that too.
@pierrebertin4364
@pierrebertin4364 4 роки тому
So clear and helpful, thank you Mike once again.
@watcher314159
@watcher314159 4 роки тому
PSA: Kerberos means "Spotted One". Even millennia ago the tradition of naming your dog Spot was so strong that even the gods got in on it.
@lawrencedoliveiro9104
@lawrencedoliveiro9104 4 роки тому
And “Fido” (faithful one) I think was a Latin tradition.
@squirlmy
@squirlmy 4 роки тому
@@lawrencedoliveiro9104 A lot of Romans also called their dogs "Nero" as an insult to the late emperor. The subject of dog names is going down a "rabbit hale"
@frankschneider6156
@frankschneider6156 4 роки тому
We all know that the only proper name for a dog is "Dogmeat".
@the_hanged_clown
@the_hanged_clown 4 роки тому
is the original actually pronounced "kerberos"? I've only ever seen it spelt "cerberos" and pronounced "serb" lol have I been wrong for 30 years?
@watcher314159
@watcher314159 4 роки тому
@@the_hanged_clown Language evolution is a doozy. In ancient Greek it was kerberos, and in modern Greek it still mostly still is though the k and b have softened, but Latin had a bunch of weird sound changes that English inherited and continued that mutated the k and all the vowels.
@spacebar420
@spacebar420 4 роки тому
Woo, finally something I'm close to understanding and actually has something to do with my work.
@Organic_Fables14
@Organic_Fables14 3 роки тому
This video helped in me in understanding kerberos in expert level...thanks for the very clear explanation i was able to finish my assignment because of this
@br3achbr3aker
@br3achbr3aker Рік тому
A wonderful video on how Kerberos works!
@Denverse
@Denverse 4 роки тому
I've been waiting for the video!
@N0DIS
@N0DIS 4 роки тому
Dr Mike ... please do a similar video for SAML [2.0] and federated identity management! You make everything so clear.
@thomastang2587
@thomastang2587 4 роки тому
I am so glad I can watch videos made by geniuses. And I admire your modesty as well.
@markstanley7251
@markstanley7251 4 роки тому
Got to say your excellent in the way you explain, not that you need it but a big thumbs up from me . 👍🏻
@BorjaTarraso
@BorjaTarraso Рік тому
Your best video Mike.
@space_0027
@space_0027 4 роки тому
I like Mikes videos! Keep it up Computerphile!
@F3f33f
@F3f33f 6 місяців тому
Amazing teacher. Thank you!
@mateenkiani6858
@mateenkiani6858 4 роки тому
Your videos are the reason why I'm subscribed to this channel
@tigerfish66
@tigerfish66 2 роки тому
brilliantly explained, thank you
@citimatters8473
@citimatters8473 4 роки тому
For those wondering why the timestamp T is necessary throughout most of the video, wait until near the end where Mike explains that it's a way to defend against an imposter. It's perfectly understandable why this was discussed only near the end (13:53). Be patient, it's explained in the video.
@HiAdrian
@HiAdrian 4 роки тому
Really well explained, thanks!
@c3realpt
@c3realpt 3 роки тому
Thanks Dr Mike!!!
@nader1999ful
@nader1999ful 3 роки тому
Great video, love the intuitive examples! just a quick note, Kerberos doesn't require a password for every client, it does however require a shared key with the KDC as you explained. and in various cases the client doesn't have an actual password, they just have a a shared secret (active directory magic), virtual machines in the cloud for example. and if a third party sends the KDC a request in a valid client's name, the KDC will answer anyway because it doesn't matter, since only the actual user can decrypt and use the answer of the KDC correct me if I'm mistaken, and Thanks for the great video! :)
@sp10sn
@sp10sn 4 роки тому
Dr. Pound at home? Checks out. That is almost certainly the home decor of a computer scientist ;)
@ducky1086
@ducky1086 4 роки тому
Nice quality "at home" video! Quite a rarity at the moment!
@skizz_
@skizz_ 2 роки тому
Great video, so well put and easy to understand. I imagine this is how Jared would look if he had decided to go down the tech road and not biz dev.
@LimitedWard
@LimitedWard 3 роки тому
I had to implement Kerberos SSO support for the software that my company makes. I had no idea what all the settings did, but now it all makes sense.
@damiani888
@damiani888 4 роки тому
Thank you, this is a great explanation! Can you do a Part 2 for this video explaining a 2-hop scenario? For example an AD user on their laptop requests data from server A, which then impersonates the AD user to request data from server B? I think many of my colleagues would watch it too.
@vbscrub
@vbscrub 4 роки тому
Great explanation as always. I've also made a few videos about kerberos myself recently, mainly demonstrating some of the ways to circumvent the security of it. Oh and one small correction: in active directory its not the authentication server or KDC that decides if the user is allowed to access the service its requesting a ticket for - its up to the service on the file server etc to decide if the user is allowed in or not. All the KDC does is "guarantee" that the user is who they say they are. So yeah any user can request a ticket for any service that supports kerberos auth, which is a bit of a security issue because now anyone can get hold of some data that was encrypted using the password of the user account running that service, and they can then brute force that offline to get the password.
@lawrencedoliveiro9104
@lawrencedoliveiro9104 4 роки тому
In other words, Active Directory is less secure than true Kerberos?
@vbscrub
@vbscrub 4 роки тому
@@lawrencedoliveiro9104 sounds like it, but its the only version of Kerberos I've ever worked with so hard to say. Regardless, its the most commonly used version of kerberos in the world so its probably worth focusing on that when talking about security
@alexandracimpeanu4310
@alexandracimpeanu4310 3 роки тому
Amazing video! Thank you!!
@gizmo95
@gizmo95 4 роки тому
Really great video, helped a lot.
@Divv
@Divv 3 роки тому
As someone else commented I would like to see a video on JSON Web Tokens. An extra plus would be if it also explained the whole refresh token mechanism which I think is much of the reason for why we are always logged in on different web services like Facebook, UKposts, etc.
@mirceagheoace549
@mirceagheoace549 2 роки тому
Wonderful video! I don't get how the long term key Kas is shared between the Kerberos server and computer A.
@ahmedaj2000
@ahmedaj2000 2 роки тому
Well explained thanks!
@santoshr4212
@santoshr4212 3 роки тому
Excellent!
@chrischrysafis90
@chrischrysafis90 3 роки тому
this guy is amazing at explaining
@Semtx552
@Semtx552 4 роки тому
you forget that's its a remote interview, well done! also i love a vid on my field of expertise and still has some new details for me, which causes me to tinker with AD a bit more. thanks! :)
@gigipigi7043
@gigipigi7043 3 роки тому
great video! thank you!
@BastiDood
@BastiDood 4 роки тому
This pattern vaguely looks like the Authorization Code Flow for OAuth 2.0. Pretty neat! 👍
@Markd315
@Markd315 4 роки тому
Really the only functional differences I can see is that: Oauth2 has some extra hoops it jumps through to allow user consent inputs Kerberos has some extra hoops it jumps through to avoid asymmetric crypto The TGS acts as a token refresher
@anonymousvevo8697
@anonymousvevo8697 Рік тому
this guy is just amazing ! great explanation =)
@premkulkarni8012
@premkulkarni8012 3 роки тому
Mike you should be a Professor at MIT or Harvard ! You are the best !
@theorderoforange
@theorderoforange 4 роки тому
Awesome! Could you do one on SAML as well?
@whuzzzup
@whuzzzup 4 роки тому
What encryption does it use and did this change over the decades? How is the very first key exchanged? Any protocol (that changed over decades?) or just whatever people wanted to use (floppy, pen&paper, ... DH)?
@WelteamOfficial
@WelteamOfficial 4 роки тому
Nice video Maybe you could do a future video on Plan9 authentification mecanism/factotum and it's advantages over Kerberos :D
@MyAce8
@MyAce8 4 роки тому
Could you guys do a video on prime order elliptic curves and their applications in commitment schemes, and zero knowledge proofs?
@belst_
@belst_ 4 роки тому
take a shot everytime he says ticket
@outrageouspickles7152
@outrageouspickles7152 4 роки тому
The ticket granting ticket is going to kill me
@the_terrorizer
@the_terrorizer 4 роки тому
Joshua Rombauer help
@dl8590
@dl8590 4 роки тому
Every time he sneaks in an ‘alright’
@AsmodeusMictian
@AsmodeusMictian 3 роки тому
@@dl8590 That's actually the lethal one I'd wager :D
@rich1051414
@rich1051414 4 роки тому
Where is alice, bob, charlie, and debbie these days, anyway? I heard all about their problems in school for computer science.
@Androidonator
@Androidonator 4 роки тому
They have to maintain social distancing.
@coronapapi
@coronapapi 4 роки тому
They're visiting our Dear Aunt Sally, of course!
@KnakuanaRka
@KnakuanaRka 4 роки тому
I usually hear the latter two as Carol and David.
@Scalli82
@Scalli82 3 роки тому
Great video. Just wondering, in an Active Directory scenario does the encryption process utilize the TLS cipher suites available on the servers? Which is to say Kerberos has a dependency on the TLS protocol level and ciphers suites available on the host and server? Or does the Kerberos mechanism have it's own encryption protocol that is consistent across all Windows OS levels?
@TheN9nth
@TheN9nth 3 роки тому
I believe every endpoint will need to utilise it's own encryption at some point when sending securely to the KDC. The host/server and Kerberos agree upon an encryption algorithm when initially establishing their long-term symmetric key.
@SaiMako19
@SaiMako19 4 роки тому
Beautiful, now I know how ActiveRecord works!
@enkaperson
@enkaperson 4 роки тому
every time I develop a solution and find myself having to deal with Kerberos, I look the other way because it's so scary.
@RicardoRebelo99
@RicardoRebelo99 3 роки тому
2:57 - TFW Trying to explain computer stuff but you're actually summoning the devil. Jokes aside, thank you very much for this video. I have learned a lot from this channel in the preparation for my CISSP exam. These videos explain really things that the "official" books really don't (from my perspective).
@TehDunsparce
@TehDunsparce 4 роки тому
Just want to make sure I'm understanding the bit at 13:50 correctly. So B sends back Ta+1 to A to prove that it was able to read the message (A,Ta) using Kab that it received?
@dopeboypirat3102
@dopeboypirat3102 4 роки тому
I've rescued several townsfolk isolated in their homes by purging that three headed beast from their cache located in their home directory after which they were again, able to go to town and conduct business. On a different note, can you guys please talk about principle component analysis using a compressed representation or subspace neural physics. I want to hear more about it from you guys :)
@yon2004
@yon2004 4 роки тому
An interesting thing that should be mentioned is that the that KaT key contains you list of group memberships so when accessing the file server it can do authorisation without contacting the domain controller.
@dekeonus
@dekeonus 4 роки тому
only in AD, groups (and for that matter system users) aren't part of the kerberos protocol
@KnakuanaRka
@KnakuanaRka 4 роки тому
Speaking of Kat, A had to go through S to get that, so how does B know Kbt when A sends it a message encrypted with that?
@mboby2000
@mboby2000 4 роки тому
Well done boss. Just a small question, if you don't mid. How can the server b validate the message comes from server a without contacting the server S?
@Knowledge_is_Power911
@Knowledge_is_Power911 3 роки тому
the sounds of that market freaks me out ! but great content sir !
@TheNewAccount2008
@TheNewAccount2008 4 роки тому
There is one thing I don't get: Why does B have a long term key with T (Kbt) while A does not? Doesn't B have to go through the TGT process as well?
@gralha_
@gralha_ 4 роки тому
I think that was a mistake, and it's actually supposed to be a session key. But maybe it could be because B is a server and so presumably always on
@goininXIV
@goininXIV 4 роки тому
One thing I don't understand, why does K_at need to be generated but K_bt is long-term? Or would K_at only and immediately be generated when A joins the system and K_bt missing would imply B not being present?
@kakarotz9296
@kakarotz9296 4 роки тому
I remember studying Kerberos and thinking I'd never understand this. Also was amazed how almost all Windows / AD / Exchange engineers I've met has not retained this knowledge!
@vbscrub
@vbscrub 4 роки тому
Most windows admins never know anything about Kerberos... because they don't need to. It just works. I was a windows admin for 9 years in many different organisations and not once did me or my colleagues ever need to know anything about Kerberos. It all gets handled by windows automatically and doesn't require any maintenance for the most part
@marusak72
@marusak72 5 місяців тому
When I saw him using a tabulation paper with those green lines I subscribed immediately 😊
@lawrencedoliveiro9104
@lawrencedoliveiro9104 4 роки тому
8:30 And you can also verify n[a], to guard against fraudulent responses.
@mandy1339
@mandy1339 4 місяці тому
Excellent4!
@bronsonschnitzel7493
@bronsonschnitzel7493 3 роки тому
The classic sleeve adjustment lives on in the remote world
@hudatolah
@hudatolah 3 роки тому
@5:50 Why use S for Authentication service and T for Ticket Service? I had to watch that twice because that acronym mix up got me. I wish you had drawn A for Authentication.
@younesrabhi5298
@younesrabhi5298 10 місяців тому
wunderbar !!
@praphullachandra5893
@praphullachandra5893 3 роки тому
Very nice explanation, but I had a couple questions if anybody could answer: 1) Why does the authentication and Ticket granting need to be done by two separate servers? Can't they be combined in a single server that authenticates and directly gives the ticket Kab? Why the additional hop to the ticket granting server (even if authentication and ticket granting services are on the same server, I am guessing this hop to the ticket granting service occurs)? This doesn't appear to be a massively expensive operation that the two services need to be separated. 2) How is the initial 'long term password' between the servers/computers exchanged? Surely that is the problem that public key encryption is needed to solve. Once both sides have a shared secret, symmetric key works just fine, but this video doesn't address how that initial password between the servers (or to the user) is exchanged securely. Thanks!
@enochliu8316
@enochliu8316 Рік тому
1) The idea is that the authentication and Ticket granting server can be updated independently. Without that, you would have to make the protocol complicated for different cases. 2)The long-term key is shared out of band. We don't care how the long-term key gets there.
@cheaterman49
@cheaterman49 4 роки тому
I was a bit worried at the beginning that the nonce isn't encrypted in the ticket request, but AIUI since you don't have Kas it doesn't matter, you can't decrypt Kat and get authorization to other services?
@nollakayttaja2842
@nollakayttaja2842 3 роки тому
is the ticket server AD-DC, or what that "ticket server" requires to function?
@DumblyDorr
@DumblyDorr 4 місяці тому
I once had to do some Service Principal configuration & administration with Kerberos in AD. That was >10 years ago. I still have nightmares.
@mikechappell4156
@mikechappell4156 3 роки тому
I like your content, but is there a possibility of doing something about your echo?
@esra_erimez
@esra_erimez 4 роки тому
How do you get SAML to work with Kerberos?
@corriedotdev
@corriedotdev 3 роки тому
a week and a half into kerberos delegation bug, prayers appreciated
@thisisprateeksaxena
@thisisprateeksaxena 4 роки тому
How is the communication between a and s secure against mitm attacks?
@theanhvu105
@theanhvu105 11 місяців тому
Hi, I'm a bit confused about A B and T and have 2 questions. From the video, A received a short-term K_at from S in order to talk to T. Later, T send A a key K_ab encrypted in K_bt. 1. The K_bt was said to be long-term. It is supposed to be short-term, right? 2. Similar to K_at being granted from S, K_bt should have been granted from S at an earlier time when B authenticated with S, right? Or is it some other time?
@XxIAmFromAustriaxX
@XxIAmFromAustriaxX 4 роки тому
How does the initial exchange for the long term password work?
@8Dbaybled8D
@8Dbaybled8D 4 роки тому
No offence Sean, this is the best I've seen Mike lit and at this point, I've seen most of his videos with him, from pneumonia pale to pneumonia yellow.
@Computerphile
@Computerphile 4 роки тому
Fair comment, we'll have to get a dining room window installed in the other end of Mike's office :)
@DrGreenGiant
@DrGreenGiant 3 роки тому
How is the very first request from A to S encrypted? I.e. how is the long term key negotiated/shared?
@Checker8763
@Checker8763 4 роки тому
Just one question to fully understand this: How do encrypt a shared secret like K at symmetric and share it with T so T can decrypt the shared secret? Or is there no need to do this?
@li5up6
@li5up6 4 роки тому
The shared secret is encrypted by the Ks,t a long term key that S and T use to communicate. It sends you it aka the ticket granting ticket which you send to T to begin talking to it
@utkarshanand9706
@utkarshanand9706 4 роки тому
In general we look for decentralised peer to peer networks, because that ticket granting server is a central point of failure and cannot always be trusted and there a high chance of it being compromised. The industry is moving towards permissionless systems, because not even the central authority granting permission can be considered reliable when it comes to rights, as in the central authority might have a bias.
@Beni10PT
@Beni10PT 4 роки тому
And when you register to create your account, what kind of encryption does it use? Because the creation of the account seems to be quite important as well
@drdca8263
@drdca8263 4 роки тому
I’m guessing this is an “out of band” thing. Either that or someone who already has an account connects to the server to create your account? My experience at work is that when they create your account, they assign a temporary password which you use to log in, and then you change your password.
@no_power
@no_power 4 роки тому
What is inside that terrarium behind you my dude?
@Abby_Liu
@Abby_Liu 4 роки тому
a three-headed dog
TCP Meltdown - Computerphile
14:52
Computerphile
Переглядів 218 тис.
Modes of Operation - Computerphile
14:16
Computerphile
Переглядів 215 тис.
Kerberos Authentication Explained | A deep dive
16:52
Destination Certification
Переглядів 317 тис.
Why flat earthers scare me
8:05
Sabine Hossenfelder
Переглядів 215 тис.
Kerberos Explained (In 3 Levels Of Detail)
41:42
VbScrub
Переглядів 46 тис.
Протокол Kerberos
31:05
Денис Бречка
Переглядів 15 тис.
Cracking Websites with Cross Site Scripting - Computerphile
8:34
Computerphile
Переглядів 1,5 млн
SSL/TLS Explained in 7 Minutes
7:38
Sematext
Переглядів 17 тис.
Hacking Out of a Network - Computerphile
25:52
Computerphile
Переглядів 236 тис.
CertMike Explains Kerberos
7:50
Mike Chapple
Переглядів 15 тис.
The Most Underrated Concept in Number Theory
28:00
Combo Class
Переглядів 32 тис.
Cookie Stealing - Computerphile
16:12
Computerphile
Переглядів 1,1 млн