How Signal Instant Messaging Protocol Works (& WhatsApp etc) - Computerphile

How do instant message apps do end to end encryption when one phone may not even be switched on yet? Dr Mike Pound on the Signal protocol at the core of most messaging apps.
Double Ratchet: COMING SOON!
computerphile
computer_phile
This video was filmed and edited by Sean Riley.
Computer Science at the University of Nottingham: bit.ly/nottscomputer
Computerphile is a sister project to Brady Haran's Numberphile. More at www.bradyharan.com

Пікірлер: 381

  • @wolframstahl1263
    @wolframstahl12635 жыл бұрын

    It's scary to think about how one day Alice or Bob may die and then all communication protocols will need to be reworked...

  • @AV1461

    @AV1461

    5 жыл бұрын

    Well.. When Eve dies we won't need cryptography anyway.

  • @autohmae

    @autohmae

    5 жыл бұрын

    @@AV1461 Let's not forget Mallory .

  • @shaggydawg5419

    @shaggydawg5419

    3 жыл бұрын

    what's scary is the fact he still has that ancient paper that was used in a mainframe printer.

  • @Aemilindore

    @Aemilindore

    3 жыл бұрын

    Uneducated people like this mention that WhatsApp is end to end. That has a huge impact on the community.

  • @tommykarrick9130

    @tommykarrick9130

    3 жыл бұрын

    Maybe the real Alice and Bob were the friends we made along the way

  • @fablungo
    @fablungo5 жыл бұрын

    For the avoidance of doubt, Facebook messenger does not use this (or any form of end-to-end encryption) in normal messenger conversations; it is only used when you start a "Secret Conversation".

  • @hybby

    @hybby

    5 жыл бұрын

    And secret conversations are locked to 1 device, I believe. Can't confirm; haven't used FB in awhile.

  • @juggernaut93

    @juggernaut93

    5 жыл бұрын

    hybby yes, only one device

  • @tabaks

    @tabaks

    5 жыл бұрын

    There ARE people who use Facebook?

  • @OpisCossack

    @OpisCossack

    5 жыл бұрын

    send am image hosted on a private server to a friend, using Skype, Facebook Messenger, etc. You'll notice most of them access it under the guise of providing a preview in the client.

  • @michalveselenyi3801

    @michalveselenyi3801

    4 жыл бұрын

    there is no secret when dealing with facebook, never was :D

  • @justhungry67
    @justhungry675 жыл бұрын

    *All the encryption processes* Bob to Alice: "Sup?"

  • @KylePiira

    @KylePiira

    5 жыл бұрын

    *Another set of encryption processes* Alice to Bob: "Not much. Just ate."

  • @kagayakuangel5828

    @kagayakuangel5828

    3 жыл бұрын

    In my paper I am not using Alice and Bob lol. I will use Anna, Ben and Eric or something lool

  • @NuggetsNews
    @NuggetsNews5 жыл бұрын

    Man I love these videos. Learn so much! Thank you

  • @pooounderscoreman

    @pooounderscoreman

    5 жыл бұрын

    Nugget's News brushing up on your cryptography?

  • @basfarissah8004
    @basfarissah80042 ай бұрын

    I used to teach my students via WhatsApp, but we've now fully switched to the SIGNAL messaging app and are having a great experience.❤️🌹

  • @zelllers
    @zelllers5 жыл бұрын

    Excellent, I was hoping you'd cover the ratchet mechanisms built into the protocol, but I see they're coming in the next video. Thank you for spreading awareness!

  • @revanjagergaming8714
    @revanjagergaming87145 жыл бұрын

    I had no idea that instant messaging was so complicated, learn something new every day. Thanks for taking the time to educate us pleb's. :D

  • @forlornskies6533

    @forlornskies6533

    4 жыл бұрын

    “Safe and Secure” messaging is complicated....behind the scenes.

  • @VivekYadav-ds8oz

    @VivekYadav-ds8oz

    3 жыл бұрын

    It's complicated if your messaging app actually follows through.

  • @MukeshPatel-ei3we
    @MukeshPatel-ei3we3 жыл бұрын

    So finally it’s recommended by KZread 🙂

  • @dionnigamingandmusicgaming3874

    @dionnigamingandmusicgaming3874

    3 жыл бұрын

    Recommended after 2 years

  • @ebrahimalfardan8823
    @ebrahimalfardan88233 жыл бұрын

    Dr Mike has a perfect record of putting me and my trivial skills in my place. He definitely got me after the first two public keys.

  • @RajParekh07
    @RajParekh075 жыл бұрын

    Dr. Mike Pound is the best in explaining!

  • @0LoneTech
    @0LoneTech5 жыл бұрын

    Signal's safety number isn't one hash of both keys; it's a hash of each key, so a pair of fingerprints, sorted so it looks the same on both screens. One half is always your fingerprint.

  • @voltagedrop
    @voltagedrop5 жыл бұрын

    I saw a guy do a Triple Diffie Helman at the Coney Island pier years ago...

  • @tabaks

    @tabaks

    5 жыл бұрын

    Please, do tell!

  • @ASBlueful

    @ASBlueful

    5 жыл бұрын

    @@tabaks Oh! Did you see a gu (black hoodie, very sad look) sitting on the edge of the pier, throwing himself into the sea, while talking to an imaginary friend?

  • @ZDProds-c8p
    @ZDProds-c8p5 жыл бұрын

    Mike is the best presenter by far

  • @derekkonigsberg2047
    @derekkonigsberg20475 жыл бұрын

    Thanks for making this video. I'm always looking for better ways to try and explain the Signal Protocol to other people, and this makes an excellent starting point. I've personally focused so much on the ratcheting process (hopefully to be covered well in the next video) that I've almost forgotten about the nuances of the session setup process.

  • @jouk91
    @jouk915 жыл бұрын

    Very informative! Didn't knew end-to-end is so complicated!

  • @addubgib
    @addubgib5 жыл бұрын

    I see Dr. Pound, I click.

  • @code-dredd

    @code-dredd

    5 жыл бұрын

    I thought you'd say "I pound [that link]", but I was disappointed.

  • @hugowoesthuis
    @hugowoesthuis5 жыл бұрын

    Finally some attention for Signal and OWS!

  • @omarelkhatib150

    @omarelkhatib150

    3 жыл бұрын

    what abou attention now 2021 after whatsapp TOS update.

  • @fobudomh

    @fobudomh

    3 жыл бұрын

    I only found out about it after Elon Musk tweeted. Google Play would never show this app earlier. You had to manually search for it.

  • @ewenchan1239
    @ewenchan12392 жыл бұрын

    I LOVE how Dr. Pound explains stuff in lay people terms.

  • @_PsychoFish_
    @_PsychoFish_5 жыл бұрын

    Signal

  • @dhuvsgg7553
    @dhuvsgg75535 жыл бұрын

    what about group chats? How are encryption keys generated in a group chat. What happens when you add a member or remove a member from the group. Does the whole key change? This would make a very informative video

  • @tasoftworks
    @tasoftworks5 жыл бұрын

    Why is it called triple Diffie-Hellman if it uses four Diffie-Hellmans?

  • @praveenb9048
    @praveenb90485 жыл бұрын

    So there's only a finite amount of backlog messages that the server can receive for me when I'm offline, since there's a finite number of one-time keys that it has for me?

  • @autohmae

    @autohmae

    5 жыл бұрын

    Yes, that is correct. Whatsapp and Signal use the open source libsignal library developed by Wisper Systems, at first glance it looks to me like the documentation on how to use libsignal suggests to create a 100 pre-keys.

  • @SnoopyDoofie

    @SnoopyDoofie

    2 жыл бұрын

    I'm pretty sure those one-time keys are only used for setting up the communication. You don't need a new key for every message sent. I could be wrong, but that is my understanding from this video.

  • @warwagon
    @warwagon5 жыл бұрын

    He's a really great teacher.

  • @domtorque
    @domtorque5 жыл бұрын

    Zucc disapproves.

  • @d1oftwins

    @d1oftwins

    5 жыл бұрын

    Well that Zuccs...not!

  • @Anton-cv2ti

    @Anton-cv2ti

    3 жыл бұрын

    That's generally a sign you're doing it right

  • @saneyarkhazin7671

    @saneyarkhazin7671

    3 жыл бұрын

    This aged well

  • @swapnilgohil7280

    @swapnilgohil7280

    3 жыл бұрын

    @@saneyarkhazin7671 always has been

  • @stanislavstankov5160
    @stanislavstankov51606 ай бұрын

    Thanks for sharing this amazing explanation!

  • @danielf.7151
    @danielf.71515 жыл бұрын

    1:52 How does that work? does Bob produce a second public key and encrypt it with the private key from the identity key?

  • @Stillshot10200
    @Stillshot102004 жыл бұрын

    Awesome video. Would appreciate one on the KDF.

  • @RealismHD1
    @RealismHD15 жыл бұрын

    It's time that this guy takes over the channel

  • @mare4602
    @mare46025 жыл бұрын

    i have a question: what happens in group messaging? like in whatsapp groups? if everyone is end-to-end encryped with everyone how can i read what happens between 2 group members?

  • @user-nd7cs5wz8o

    @user-nd7cs5wz8o

    5 жыл бұрын

    As far as I know, in my own words, you include all the public keys of your friends in the encrypted message so that it can be opened by them. As i see it, the more people your message is directed to,the more vulnerable it is.

  • @PinakiGupta82Appu

    @PinakiGupta82Appu

    5 жыл бұрын

    @@user-nd7cs5wz8o absolutely!

  • @jimsstek5567

    @jimsstek5567

    4 жыл бұрын

    Guys Frankly Telling You I have been using Signal Private messenger for almost One years , its Really working Awesome , Finally I I found my personal data privacy and security with Signal private messenger Thanks to Signal team, they made privacy easy

  • @hampelmann5804

    @hampelmann5804

    4 жыл бұрын

    @@jimsstek5567 man you got paid for this? Whatsapp also uses e2e encryption confirmed by OWS, so who cares about alternatives

  • @TheTranceViruz

    @TheTranceViruz

    4 жыл бұрын

    @@hampelmann5804 why not? Signal messenger developer are the same team that develop signal protocol.

  • @petersuvara
    @petersuvara5 жыл бұрын

    I would love to see outtakes of these videos :D

  • @goat5249
    @goat52493 жыл бұрын

    Dr. Pound. What a name.

  • @Not.Your.Business
    @Not.Your.Business5 жыл бұрын

    the two dislikes are from some men in the middle

  • @fahimp3

    @fahimp3

    5 жыл бұрын

    u r wrong there r 12 of them now!

  • @Not.Your.Business

    @Not.Your.Business

    5 жыл бұрын

    @Fahim Saharaiar, what can I say?!... other than I spoke too soon...

  • @ciarfah

    @ciarfah

    5 жыл бұрын

    Andrei Macaria u rong the r 18 of the now!!!¡

  • @martinrocket1436

    @martinrocket1436

    5 жыл бұрын

    Andrei Macaria, one of them being Mark Zuckerberg

  • @fahimp3

    @fahimp3

    5 жыл бұрын

    @@Not.Your.Business How about this there are "dislike-number number of dislikes!" Ha, can't prove me wrong now!

  • @AnabraHUN
    @AnabraHUN Жыл бұрын

    Hey, I got a bit lost around 8:30, where you are talking about how the server combines the two identity keys. I don't quite understand how that helps ruling out man-in-the-middle attacks. Shouldn't we also incorporate the signed versions and and check them? Cheers

  • @amitojha5464
    @amitojha54644 жыл бұрын

    Hi amit from india active user of Signal Private Messenger. The messenger is awesome because it offers me full control over my messages. The best part is that it has a lot of advanced features like 'disappearing messages', 'screen lock', 'incognito keyboard', 'read receipts', 'message trimming' etc.

  • @swagfogg
    @swagfogg3 жыл бұрын

    Anyone after new terms of WhatsApp?

  • @kwadwoamponsah

    @kwadwoamponsah

    3 жыл бұрын

    Yep today's moving day 😄

  • @b.e.8207

    @b.e.8207

    3 жыл бұрын

    @@kwadwoamponsah F1ck whatsapp

  • @auto_ego
    @auto_ego5 жыл бұрын

    Everywhere I go, Alice and Bob have been there first.

  • @U014B
    @U014B5 жыл бұрын

    What were you working on that necessitated drawing a block of wood on the whiteboard?

  • @TheVergile
    @TheVergile5 жыл бұрын

    Shouldn't it be possible to do key exchange for a new contact with a one-time message over the phone network, skipping the privately owned server? Then you could verify each other based on the phone number.

  • @RemyDrijkoningen
    @RemyDrijkoningen2 жыл бұрын

    The protocol has been extended to support "multi-device" on whatsapp, it might be super interresting to learn how that changes the game, how it is still possible to verify each other ver-changing bundle of devices on each end of the line and what prevents new rogue devices to be forefully "added" to people bundle, as well as how to device enrollement is secured.

  • @FrozenBusChannel

    @FrozenBusChannel

    Жыл бұрын

    and multi-device on Signal itself too! It's amazing how messages can securely sync between my phone and PC

  • @durnsidh6483
    @durnsidh64835 жыл бұрын

    Talk about the double ratchet!

  • @nicolaiveliki1409
    @nicolaiveliki14093 жыл бұрын

    Usually you will be prompted forced to use a different means of identification, typically your cell number, when you register, and the app will verify this by sending you a message via your mobile network. This is also an out of band identity verification. It is somewhat compromised by burner phones which are now also (cheap) smart phones...

  • @hul8376
    @hul83762 жыл бұрын

    Thanks for the explanation!

  • @bilthon
    @bilthon5 жыл бұрын

    So I assume we would have one pre-key bundle for each conversation, is that right?

  • @Xclann
    @Xclann5 жыл бұрын

    So to ensure IP_kB belongs to Bob, you had to do it out of band, most likely meeting in person. Then, why not just form a shared key, or a sequence of shared keys at that point? I guess the advantage of doing it this way is so that the OP_kB can be updated with more keys without meeting out of band again after the first time...

  • @Schnickalodeon
    @Schnickalodeon3 жыл бұрын

    At 5:53 I didn't got which keys are used to perform Diffie-Helman? for 1: a = IPKA (Private) ? b = SPKB (Private) ? g = IPKA (Public)? n = SPKB (Private)? So the Public Keys from the Pre-Key-Bundle are used as the public variables? Is that the Idea?

  • @StarlinGrimes
    @StarlinGrimes5 жыл бұрын

    Is this the same concept as secure business communications with public and private keys, and if not how do does one go about learning this thanks.

  • @joelstephenson8017

    @joelstephenson8017

    2 жыл бұрын

    Have you figured out how to learn it yet?

  • @tomormiston6592
    @tomormiston65925 жыл бұрын

    I'm feeling very thick after listening to this...

  • @Lysergesaure1
    @Lysergesaure15 жыл бұрын

    So, ”security codes” are the PGP equivalent of sharing key fingerprints in person. Is there something similar to a web of trust (or a “strong set”) in Signal?

  • @durnsidh6483

    @durnsidh6483

    5 жыл бұрын

    Not really. Key transmission is handled by the server.

  • @Lysergesaure1

    @Lysergesaure1

    5 жыл бұрын

    @@durnsidh6483 Just like PGP and keyservers. People don't exchange their public keys, just the fingerprints. Which are very similar to these codes.

  • @durnsidh6483

    @durnsidh6483

    5 жыл бұрын

    @@Lysergesaure1 But people don't sign each others keys, so there is no way to build a web. It's technically possible to sign other people's keys using a somewhat contrived signing algorithm that's used to sign the SPK's, but in terms of the apps functionality, no.

  • @uzeyirveli
    @uzeyirveli5 жыл бұрын

    Guys could you do it a video on RSA? It would be interesting to see how it is used in the real world (with real examples), and also I am doing a project on it so it would be really helpful :D

  • @rajdeepbiswas8912
    @rajdeepbiswas89123 жыл бұрын

    Oh boy this video is gonna blow up now again

  • @JamesJordanson
    @JamesJordanson5 жыл бұрын

    Also, does the security number prevent a man in the beggining attack, where somone hijacks the initial handshake with the server?

  • @maxmayer9028

    @maxmayer9028

    4 жыл бұрын

    It does not prevent it but the safety number verification will fail if someone did an active man in the middle attack on your initial handshake. For usability reasons Signal and most other end to end encrypted messengers use the trust on first use (tofu) principle. They assume that there was no active man in the middle attack on the initial handshake and even in the case of new handshake which is usually triggered for benign reasons, e.g. a new phone, they just notify you in the conversation view. For highly sensitive conversations you should always verify the safety number out of band before you trust the communications channel.

  • @LoftechUK
    @LoftechUK3 жыл бұрын

    Wow. So informative I had to join

  • @vinay__baliyan
    @vinay__baliyan3 жыл бұрын

    Dr. Mike mentioned Signal in 2018, how cool is that?

  • @biskit7
    @biskit75 жыл бұрын

    Is the append symbol a plus sign not double pipe?

  • @TrueNorth1970
    @TrueNorth19704 жыл бұрын

    How does / how do chat clients like "Slack", or the Open Source GitHub project "Mattermost" etc do security ?

  • @JamesJordanson
    @JamesJordanson5 жыл бұрын

    So the messaging application server functions as a CA here?

  • @recreant359
    @recreant3595 жыл бұрын

    Oooo sneak preview of the next episode in the end credits

  • @Omniback20
    @Omniback204 жыл бұрын

    What's the difference between the safety number and a siganture?

  • @rabinabaga5862
    @rabinabaga58625 ай бұрын

    how does alice receive the identity key of bob, isnot private key supposed to be kept with him only? @ 3:30

  • @deanveloper
    @deanveloper5 жыл бұрын

    Can there be a video on Telegram's MTProto?

  • @michaelschnick8506
    @michaelschnick85064 жыл бұрын

    However, with a single man in the middle both providing the app and the server infrastructure, how would you even be sure that the algorithms explained in this video are performed correctly or are performed at all? Even if the source code was hosted on github, then there still is a gap between the compilation and storing the software in the app store. I don't distrust the algorithms provided, I distrust the environment / ecosystem they are applied in. Is there anything you could share on this?

  • @LEO-xo9cz
    @LEO-xo9cz5 жыл бұрын

    I'm having problems sending files. Tried to send an audio file but it keeps failing.

  • @randomrandom316
    @randomrandom3163 жыл бұрын

    Hypothetically speaking, if the client is not open source and installed from source itself and we do not verify the safety number off the band, people controlling Signal could man in the middle attack us if they were so inclined. Thankfully we can install from source and also verify the safety numbers so its not an issue. Again hypothetically speaking Signal servers could be setup such that it only attempts man in the middle attack from Playstore but not the ones installed from source. Please correct me if I have misunderstood the way this works.

  • @An.Individual
    @An.Individual3 жыл бұрын

    what does this give over simply using OpenPGP?

  • @fsxelw
    @fsxelw5 жыл бұрын

    How do we know if the safety number itself is even generated correctly?

  • @aurimasb1732
    @aurimasb17325 жыл бұрын

    Signal needs to be more popular, I hate using messenger, sms to communicate with friends.

  • @f1refly1337

    @f1refly1337

    5 жыл бұрын

    so make it more popular?

  • @luziferkupfer

    @luziferkupfer

    5 жыл бұрын

    Pretty easy thing to say, hard thing to accomplish. It was somewhat of a battle to have the majority of my family to install Signal (they still only use it to communicate with me, otherwise they use WhatsApp) convincing friends was/is nearly impossible. After the last Facebook scandal some of them installed Signal, but still only fraction.

  • @TOBImue1
    @TOBImue15 жыл бұрын

    How does the protocol work for multiple devices? Like Whatsapp Web or the signal desktop app?

  • @philips9042

    @philips9042

    5 жыл бұрын

    By scanning the QR code you set up a secure connection between the browser/desktop app and the content of your message is then sent to the app on your phone, from where it is sent as a normal message.

  • @openalternative

    @openalternative

    3 жыл бұрын

    @@philips9042, you can use Signal on Desktop without having your phone turned on.

  • @BlackHermit
    @BlackHermit5 жыл бұрын

    Bring forth the true Signal Protocol!

  • @eldebo99
    @eldebo995 жыл бұрын

    Please consider allowing automatic captioning. Thank you!

  • @aopstoar4842
    @aopstoar48425 жыл бұрын

    If Android and iOS are keylogging or the application installed is doing keylogging it does not matter if the data is encrypted when transferred out of your phone because at the side you clear text is encrypted and sent to the total surveillance network...

  • @fetchstixRHD

    @fetchstixRHD

    5 жыл бұрын

    That was actually mentioned in their End to End Encrytion video: something along the lines of "end to end encrytion is secure enough that attacking the endpoints is easier/it doesn't prevent someone from taking your phone and reading your messages".

  • @bradbeattie

    @bradbeattie

    5 жыл бұрын

    Say I install Eve's app. It generates a keypair for me and uses that to encrypt my messages to Bob. Nothing's stopping Eve from just decrpyting my messages. That's the problem with this app-based world. People aren't supplying their own keys. If the app and the servers and the key generators are all owned by the same person, your privacy is fully at the whim of Eve.

  • @boriz_
    @boriz_5 жыл бұрын

    Neat stuff but can we talk about what's happening on that whiteboard? I see a line formula the rest doesn't seem to correlate...

  • @MarcelRobitaille
    @MarcelRobitaille5 жыл бұрын

    Signal does this key exchange for every message, right? Is it possible to only do the key exchange once or to do it via SMS (no server)? I miss being able to text without data.

  • @0xkslkdedcs5

    @0xkslkdedcs5

    5 жыл бұрын

    Via sms? Lol

  • @MarcelRobitaille

    @MarcelRobitaille

    5 жыл бұрын

    @@0xkslkdedcs5 They keys are just text so you could send them over sms, no?

  • @autohmae

    @autohmae

    5 жыл бұрын

    @@MarcelRobitaille seems some Encrypted SMS apps do exists, but not very popular.

  • @tyrannyresponseteam9534
    @tyrannyresponseteam95344 жыл бұрын

    I have a great idea for total private communications. I hate to say it here for fear it may get stolen, but I'm going to say it anyway. What if we started a business where we wrote things on paper and took them to a place where a person would deliver it to the person you're reaching out to. We could charge for each paper delivered, kinda like Uber but for papers.🤔

  • @jeffcaldwell7146

    @jeffcaldwell7146

    4 жыл бұрын

    Unless you send the courier with an encryption key that will unlock another encryption key that was sent via unsecure chat.

  • @sahaqhashum347
    @sahaqhashum3476 ай бұрын

    private key and public key both are generated by the app, it mean app knows how to generate the private key and all the terminology, it is possible to break this encryption by that creator who make the app or who have all the control , is that not true generating the keys by the app may be store in the server at that time

  • @madsmikkel1294
    @madsmikkel12945 жыл бұрын

    We are using MyChat enterprise messenger at the office. It does not require a phone number and can work without the Internet. Perfect for us for now. It also has own server, so... heck no more public messengers :D

  • @whitslack
    @whitslack5 жыл бұрын

    The safety number isn't generated by a hash function. It's actually just the concatenation of a part of each party's identity key fingerprint (lesser part first). You can check this for yourself by comparing your safety numbers from two different conversations. Half of the digit string will be the same in every conversation on your phone. That half corresponds to your identity key.

  • @Wishwader

    @Wishwader

    5 жыл бұрын

    Matt Whitlock - To his credit, he did make clear it wasn't literally a hash. The analogy was apt.

  • @0LoneTech

    @0LoneTech

    5 жыл бұрын

    The fingerprint is literally a hash of a public key, though. What's unclear (deliberately) is that there are two, sorted for consistency.

  • @whitslack

    @whitslack

    5 жыл бұрын

    @@0LoneTech Right. It's the concatenation of two (truncated) hashes, not the hash of a concatenation.

  • @4crafters597
    @4crafters5976 ай бұрын

    So if I understand this correctly if there is a man in the middle, the safety numbers will not match up, and if they do, there is a guarantee that there is no such attack? A man in the middle could also only drop and replay messages, but not read them due to the encryption, correct?

  • @Newjorciks
    @Newjorciks5 жыл бұрын

    It may be safe against other parties doing the MITM attack, but nothing stops the actual service(For example WhatsApp) to do MITM on the messages. The only way to verify is with the "security key", but nothing is stopping WhatsApp from just generating a number, sending it to both phones and displaying that number.

  • @talkshowlivehost3476
    @talkshowlivehost34763 жыл бұрын

    just answer me one question if the signal is open source then how it can be end-to-end encrypted ???

  • @esquilax5563

    @esquilax5563

    3 жыл бұрын

    The two are unrelated. Open source just means that the code is freely available, but the code doesn't include these encryption keys, it only contains the functions which generate them. It's like the difference between publicly saying "we have a secret password" (making your "code" open source) and actually saying what the password is (giving up your "encryption key")

  • @janeweber8654
    @janeweber86545 жыл бұрын

    Maybe I missed something obvious, but what does that safety number prove? Can't *anyone* see the public identity keys, meaning other people might have it as well, since it was generated in a deterministic way (since you both ended up with the same key)?

  • @johnfrancisdoe1563

    @johnfrancisdoe1563

    5 жыл бұрын

    Jane Weber It proves the server hasn't lied about your two identity keys, because both phones have the same value of Alice's id key and Nob's id key. But this is still inferior to PGP where you can gather friend-of-a-friend identity proofs and don't need to pre-deposit a pool of single use keys on the server. The only advantage seems to be that Bob destroys his single use decryption key after use so the key cannot be extracted from his phone later, because he knows he won't need it for some future message from Charlie.

  • @masteronin99
    @masteronin993 жыл бұрын

    me before watching: I will build the most secure messaging application which is ever built. me after watching: I will use caesar cipher

  • @RussellTeapot

    @RussellTeapot

    3 жыл бұрын

    Ah yes, I like you, simple and effective, no need for all this Diffie-Iffy nonsense

  • @climatechangedoesntbargain9140
    @climatechangedoesntbargain91404 жыл бұрын

    @Computerphile You could explain Matrix (matrix.org)

  • @johnfrancisdoe1563
    @johnfrancisdoe15635 жыл бұрын

    What does the multiple DH do that isn't already achieved by Bob and Alice signing each of his ephemeral public keys and destroying the ephemeral private keys after one use?

  • @autohmae

    @autohmae

    5 жыл бұрын

    I believe it helps to make sure the server is not a man-in-the-middle.

  • @praecorloth
    @praecorloth2 жыл бұрын

    One day, the University of Nottingham will run out of dot matrix printer paper, and there will be no more Computerphile videos. And then we'll all be sad. :(

  • @jess_o
    @jess_o5 жыл бұрын

    Love Signal!

  • @pritishpatil9351
    @pritishpatil93513 жыл бұрын

    Who else is watching this in 2021? suddenly super relevant!

  • @AshishGupta-ql9lq
    @AshishGupta-ql9lq5 жыл бұрын

    those one time pre keys are valid for 1 session or a single message?

  • @ksipnios_the_original

    @ksipnios_the_original

    5 жыл бұрын

    For establishing a new session.

  • @silkworm6861
    @silkworm68615 жыл бұрын

    The Matrix protocol (and the Riot messenger) is my choice!

  • @pm79080

    @pm79080

    5 жыл бұрын

    @Ellaine It does bridging. If you want to look witty at least look at their website.

  • @pm79080

    @pm79080

    5 жыл бұрын

    @@no-defun-allowed Federation is a form of distribution. Do you mean peer-to-peer?

  • @erikprantare696
    @erikprantare6963 жыл бұрын

    Do a video on the matrix protocol!

  • @dielfonelletab8711
    @dielfonelletab87115 жыл бұрын

    Why not just use Bob's public key to encrypt the messages? To mitigate the problems of private keys being leaked?

  • @fetchstixRHD

    @fetchstixRHD

    5 жыл бұрын

    I'm a bit confused by what you're suggesting here?

  • @JamesJordanson

    @JamesJordanson

    5 жыл бұрын

    because (from what I gather) there is no RSA/DSA protocols being used here, just diffie hellman which only create symetric keys.

  • @fetchstixRHD

    @fetchstixRHD

    5 жыл бұрын

    graymalkinmendel: That was one possible answer I was thinking, even with RSA you get problems (asymmetric key encryption tends to be more computationally expensive than symmetric) but it’s really ambiguously worded and I’m not sure what they mean by mitigating the risk of leaking private keys...

  • @gradientO
    @gradientO3 жыл бұрын

    Anyone after change in WhatsApp Privacy Policy & everyone switching to Signal and Telegram?

  • @bartholomewtott3812
    @bartholomewtott38122 жыл бұрын

    I think the only people who follow this guy already know the subject.

  • @FlaSh3ch
    @FlaSh3ch5 жыл бұрын

    Major key alert 🔑 Ans another one 🔑

  • @adamz1977
    @adamz19773 жыл бұрын

    You still have to have some blind trust in the centralized server though, right? A server which went down recently. Why can't we do this through federated servers and without requiring dependency on mobile phone networks? (Why does it need my phone number?) Or can we do it in a decentralized manner and that's what things like Matrix and Delta Chat with Autocrypt are doing?

  • @krozaine
    @krozaine3 жыл бұрын

    I am not sure if "WhatsApp" was there in the video title earlier :\

  • @Simvacy
    @Simvacy3 жыл бұрын

    We now provide mobile numbers for signal app verification without having to share your personal information. A Simvacy number acts as your digital identity and protects your personal details and privacy.

  • @americanswan
    @americanswan5 жыл бұрын

    Threema is so 👍 Deimler uses it in house. Try it out.

  • @VibhavSinha
    @VibhavSinha5 жыл бұрын

    How is this method better than simply sharing the public keys over the Network? The server can just act as a relay of public keys and the encrypted messages. You can still verify the against MITM with an "out-of-band" check by comparing public keys. Can someone give example for how Eve will attack a situation with a single public-private key pair for each user?

  • @SouravTechLabs
    @SouravTechLabs5 жыл бұрын

    A question for you: Why can't we just open whatsapp-web and do whatsapp on the computer without an internet connection on the phone?

  • @JoshUnwin

    @JoshUnwin

    5 жыл бұрын

    Because of exactly this, the encryption means the messages must go via your phone, hence the name 'end-to-end'. Your phone is one end, the other persons is the other end.

  • @openalternative

    @openalternative

    3 жыл бұрын

    @@JoshUnwin, but you can use Signal on Desktop without having your phone turned on.

  • @AbdulaOblongata
    @AbdulaOblongata5 жыл бұрын

    What ensures the server deletes the OPKb and what could happen if the didn't?

  • @danielf.7151

    @danielf.7151

    4 жыл бұрын

    It would be useless since Bob deletes the private component of his OPK

Келесі