Solving Quantum Cryptography

PBS Member Stations rely on viewers like you. To support your local station, go to: to.pbs.org/DonateSPACE
↓ More info below ↓
Sign Up on Patreon to get access to the Space Time Discord!
/ pbsspacetime
Check out the Space Time Merch Store
pbsspacetime.com/
Sign up for the mailing list to get episode notifications and hear special announcements!
mailchi.mp/1a6eb8f2717d/space...
Your extensive posting history on r/birdswitharms and your old fanfiction-heavy livejournal are both one tiny math problem away from becoming public knowledge. That math problem is prime number factoring, and the new era of quantum computers may lay bare your indiscretions, as well as collapse the entire digital economy. Unless we get us some post-quantum cryptography post-haste. So, how close are we?
Hosted by Matt O'Dowd
Written by Dan Garisto & Matt O'Dowd
Graphics by Leonardo Scholzer, Yago Ballarini, & Pedro Osinski
Directed by: Andrew Kornhaber
Camera Operator: Setare Gholipour
Executive Producers: Eric Brown & Andrew Kornhaber
End Credits Music by J.R.S. Schattenberg: / @jrsschattenberg
Special Thanks to All our Supporters on Patreon!
Big Bang Supporters
Scott Gray
James Younger
Robert Doxtator
Ahmad Jodeh
Caed Aldwych
Radu Negulescu
Alexander Tamas
Morgan Hough
Juan Benet
Fabrice Eap
Mark Rosenthal
David Nicklas
Quasar Supporters
Alec S-L
Christina Oegren
Mark Heising
Vinnie Falco
Hypernova
William Bryan
Mark Matthew Bosko
Justin Jermyn
Jason Finn
Антон Кочков
Julian Tyacke
Syed Ansar
John R. Slavik
Mathew
Danton Spivey
Donal Botkin
John Pollock
Edmund Fokschaner
Joseph Salomone
Matthew O'Connor
Chuck Zegar
Jordan Young
Hank S
John Hofmann
Timothy McCulloch
Gamma Ray Burst
Darren Duncan
Russ Creech
Jeremy Reed
Max Bernard
Magistrala Хемус [Kybrit]
Eric Webster
David Johnston
J. King
Michael Barton
Christopher Barron
James Ramsey
Mr T
Andrew Mann
Jeremiah Johnson
fieldsa eleanory
Peter Mertz
Kevin O'Connell
Bryan Dawley
Richard Deighton
Isaac Suttell
Devon Rosenthal
Oliver Flanagan
Dawn M Fink
Bleys Goodson
Darryl J Lyle
Robert Walter
Bruce B
Ismael Montecel
M D
Andrew Richmond
Simon Oliphant
Mirik Gogri
David Hughes
Mark Daniel Cohen
Brandon Lattin
Yannick Weyns
Nickolas Andrew Freeman
Brian Blanchard
Shane Calimlim
Tybie Fitzhugh
Robert Ilardi
Eric Kiebler
Tatiana Vorovchenko
Craig Stonaha
Michael Conroy
Graydon Goss
Frederic Simon
Greg Smith
Sean Warniaha
Tonyface
John Robinson
A G
Kevin Lee
Adrian Hatch
Yurii Konovaliuk
John Funai
Cass Costello
Geoffrey Short
Bradley Jenkins
Kyle Hofer
Tim Stephani
Luaan
AlecZero
Malte Ubl
Nick Virtue
Scott Gossett
David Bethala
Dan Warren
Patrick Sutton
John Griffith
Daniel Lyons
Josh Thomas
DFaulk
Kevin Warne
Andreas Nautsch
Brandon labonte
Lucas Morgan

Пікірлер: 825

  • @pbsspacetime
    @pbsspacetime3 жыл бұрын

    As Nisha Tiwari pointed out, we did fact miss the 512 in our powers of 2 visualization at 5:35. So Let's all thank Nisha for offering the definitive proof that Matt is not in fact a quantum computer. A Correction GIF will be posted on the community tab later in the week.

  • @petrkubena

    @petrkubena

    3 жыл бұрын

    Isn't that proof that Matt in fact is a quantum computer? (giving right answers only with some probability) This time the superposition just didn't collapse in the right state when measured, we just need to repeat.

  • @The_Tauri

    @The_Tauri

    3 жыл бұрын

    512.... 5 -1 = 4 and add back the 2, i.e. 42. Coincidence? I think not! Matt is Deep Thought.

  • @Nawmps

    @Nawmps

    3 жыл бұрын

    Hmm, I smell conspiracy

  • @zacherychapman8474

    @zacherychapman8474

    3 жыл бұрын

    This may be a bad time to mention that you in fact missed the "in" in "in fact".

  • @christopherlong7768

    @christopherlong7768

    3 жыл бұрын

    LOL... I was just about to post about 512. I immediately saw it. That sequence is used all the time in computers. I'm sure a lot of people noticed it missing.

  • @kelpsie
    @kelpsie3 жыл бұрын

    Ah, Infinite Series. Still a fresh wound after all this time.

  • @robertstuckey6407

    @robertstuckey6407

    3 жыл бұрын

    :,(

  • @liltonyabc

    @liltonyabc

    3 жыл бұрын

    Seems finite to me

  • @togamid

    @togamid

    3 жыл бұрын

    I mention it in the PBS survey every year

  • @someone2973

    @someone2973

    3 жыл бұрын

    This could have been a good collaboration video if only PBS Infinite Series was still around.

  • @veggiet2009

    @veggiet2009

    3 жыл бұрын

    @@togamid me too

  • @TheRealFlenuan
    @TheRealFlenuan3 жыл бұрын

    me, connecting to quantum internet: *_Please wait. There is a 67.5±2.9% chance that the webpage is loading_*

  • @lordgarion514

    @lordgarion514

    3 жыл бұрын

    There has to be at least a slight chance that the page is and isn't destroyed, and someone else gets the one that wasn't.

  • @TheRogueWolf

    @TheRogueWolf

    3 жыл бұрын

    Please have your alternate selves whose pages fail to load contact us at....

  • @mickdood4780

    @mickdood4780

    3 жыл бұрын

    The Rogue Wolf TECH SUPPORT!!!

  • @JorgeFalconOnline

    @JorgeFalconOnline

    3 жыл бұрын

    Might get loaded and not loaded at the same time.

  • @JorgeFalconOnline

    @JorgeFalconOnline

    3 жыл бұрын

    If you don't see it another you from another mini-world got it.

  • @BunnyOfThunder
    @BunnyOfThunder3 жыл бұрын

    I heard "lettuce-based cryptography" and I'm sticking to it.

  • @Celestialeris

    @Celestialeris

    3 жыл бұрын

    I'm just imagine a bunch of rabbits furiously typing away in a dark room while eating salad

  • @smellthel

    @smellthel

    3 жыл бұрын

    @@Celestialeris 999 x10^99^99^99 iq

  • @Celestialeris

    @Celestialeris

    3 жыл бұрын

    @@smellthel with enough rabbits, you can reach any collective IQ

  • @petergalione1414

    @petergalione1414

    3 жыл бұрын

    Thank you! Me too. I kept hearing it.

  • @JustinMShaw

    @JustinMShaw

    3 жыл бұрын

    My lettuce leaf is unique in all the world! No one can copy it exactly, and it'll last for... aw, crap.

  • @DeclanMBrennan
    @DeclanMBrennan3 жыл бұрын

    5:18 Ah "Infinite Series" - in a parallel universe, you're still making fun Math episodes that are the perfect complement to the fantastic PBS Space Time. Alas the yang has disappeared from our universe so we have to satisfied with yin alone. Please PBS consider reforming this quintessential duality.

  • @Cscuile

    @Cscuile

    3 жыл бұрын

    A fusion between Infinite Series and Space Time would bring back balance to the world.

  • @zellfaze

    @zellfaze

    3 жыл бұрын

    I'd love to see a return of Infinite Series as well. :(

  • @cheaterman49

    @cheaterman49

    3 жыл бұрын

    Upvote this comment, and tell people to go take the annual survey! If enough people do it, maybe it'll come back?

  • @badlydrawnturtle8484
    @badlydrawnturtle84843 жыл бұрын

    It's one of those "wow" moments when I realize you're talking about the proliferation of powerful quantum computers as inevitable, when it feels like just yesterday it wasn't clear if they could even exist.

  • @HansPetterBekeng
    @HansPetterBekeng3 жыл бұрын

    You're one of those KZreadr's whose voice, accent, and narrative skills make you so pleasant to listen to one could listen to you narrate paint drying. Add to that the fact that you actually talk about awesome and interesting and fascinating stuff, and have an outstanding ability to convey all this advanced and complex science to us, ordinary people, in more or less understandable ways, and the fact that your humor is the dryest ever, and you're by far one of my favorite KZreadrs to watch. BTW, don't mistake me calling you a KZreadr for me not acknowledging you're actually a professor in astrophysics at NY City University, and I also think it's awesome so many actual scientists have found their way to KZread, and if nothing else, we can actually thank Covid-19 and the Coronavirus for quite a few finding their way just this year. My favorite is Sean Carroll and the great questions podcast thingie he does. Not as soothing voice or accent as you but a truly great explainer of science and astronomy too. Anyway, you're welcome for me watching all your videos, and thank you very much for making all your videos. They are very much appreciated. Love from Norway.

  • @dyobodraode2554

    @dyobodraode2554

    3 жыл бұрын

    Here here, love from Belgium

  • @mina86
    @mina863 жыл бұрын

    4:16 - that’s a Diffie-Hellman key exchange, not RSA. Wikipedia entry on DH even has the exact same visualisation.

  • @eliasf.fyksen5838

    @eliasf.fyksen5838

    3 жыл бұрын

    I was starting to wonder if my whole life was based on a lie #csStudentLife

  • @anitharani6300

    @anitharani6300

    3 жыл бұрын

    Nice catch*

  • @AB-ii5uy

    @AB-ii5uy

    3 жыл бұрын

    Good catch - both DH and RSA are based on the same principles, and I can see how he confused them.

  • @durnsidh6483

    @durnsidh6483

    3 жыл бұрын

    @@AB-ii5uy Not quite. DH is based on the discrete logarithm problem (either the standard version or the ecliptic version) while RSA is based on the prime factor problem. However, both of thise are based on the Alebian hidden subgroup problem which is what shor's algorithm solves.

  • @gregoryfenn1462

    @gregoryfenn1462

    3 жыл бұрын

    Thank you. Annoying how people get these mixed up. That’s going to be a coding error to watch out for in the next few decades

  • @complex314i
    @complex314i3 жыл бұрын

    Ah yes, RSA. I teach RSA encryption in my Discrete Math course. Since I pointed out your error with the powers of 2, it seems fair for me to share an error I made my first time teaching RSA. A Dumb Error I should have noticed: I was showing an example using "blank space = 0" "A = 1" "B = 2" ... "Y = 25" "Z = 26" and then RSA encrypting those numbers. RSA encryption begins with two primes. I had decided to let the class decide what two primes we would use. The class chose 3 and 7. If you are familiar with RSA then you like notice what I should have and asked for two different primes. I could encrypt without a noticable problem. As for decryption, most numbers decrypted correctly, but those that should have decrypted to the last few letters in the alphabet did not decrypt correctly. Then the obvious dawned on me. 3×7 = 21. The product is the mod for encryption & decryption. The mod MUST be at least 27 so we can have a all room for all 26 letters and the 0 for a space.

  • @thescho7744

    @thescho7744

    3 жыл бұрын

    Ah discrete math, one of the hardest courses I've ever taken. Big respect for being able to understand such a difficult topic to a high enough degree to teach it.

  • @MarsJenkar

    @MarsJenkar

    3 жыл бұрын

    Whoops. And that number gets higher the more characters are in the encryption. The ten digits, various punctuation marks, add 26 more if you have separate uppercase and lowercase...even without going into the more esoteric special characters, that fills up fast.

  • @PowerhouseCell
    @PowerhouseCell3 жыл бұрын

    I can already see quantum internet now: "You may or may not have a new message!"

  • @theemissary1313

    @theemissary1313

    3 жыл бұрын

    "You have a new message, but you can't read it" Heisenberg's unopenable principle.

  • @Zagy21

    @Zagy21

    3 жыл бұрын

    theemissary1313 unopenability.

  • @TheRealFlenuan

    @TheRealFlenuan

    3 жыл бұрын

    You don't know whether you have a new message until you open it. lmao

  • @KohuGaly

    @KohuGaly

    3 жыл бұрын

    I fail to see the difference :-D

  • @Zagy21

    @Zagy21

    3 жыл бұрын

    KohuGaly I made that word up so I don’t blame you lol

  • @manoftheforest7505
    @manoftheforest75053 жыл бұрын

    1:16 "A quantum computer that could factor a prime number in a human lifetime, or a human lunchbreak" -> I don't need a quantum computer for that. ;)

  • @nishatiwari9212
    @nishatiwari92123 жыл бұрын

    he missed the 512 in the powers of 2

  • @GazzYoutube

    @GazzYoutube

    3 жыл бұрын

    And then displays the remainders of the later divisions incorrectly

  • @Injazz1

    @Injazz1

    3 жыл бұрын

    yes, and reminders got wrong from 1024, it's 512 that has reminder of 2, than 1024 has reminder of 4 and 2048 has reminder of 3

  • @dahliaspumpski5837

    @dahliaspumpski5837

    3 жыл бұрын

    Cause that’s what you should be taking away from this video 🤦🏻‍♂️

  • @ivan_dramaliev

    @ivan_dramaliev

    3 жыл бұрын

    It's all part of his McEliece crypto message. Your error decoders, obviously, operated as required.

  • @StrykerV8

    @StrykerV8

    3 жыл бұрын

    @@dahliaspumpski5837 pointing out a mistake doesn't mean that was the only takeaway. Your comment is concerning.

  • @under_score3829
    @under_score38293 жыл бұрын

    "Do you guys just put the word Quantum in front of everything?" -- Ant-Man.

  • @Merennulli

    @Merennulli

    3 жыл бұрын

    I still feel that line came from their scientific consultants. It's the most absolutely accurate thing in the MCU. I grew up watching astronauts in space suits on their space station unloading space snacks off their space ship. If string theory is ever proven, I expect everything will become "string (noun)".

  • @ornessarhithfaeron3576

    @ornessarhithfaeron3576

    3 жыл бұрын

    Sounds like C++ was way ahead of its time then

  • @axyte535
    @axyte5353 жыл бұрын

    When trying to break a quantum encryption, this message will pop up: “Your password is both correct, unknown, incorrect, blue, seven, yes, The Rock, and everything inbetween until it is set. Would you like to try again?”

  • @user-hk8yp7cw1v

    @user-hk8yp7cw1v

    3 жыл бұрын

    Dude, I think you can decohere the function of any encrypted message using the interference pattern of this same state by just using symmetry on your side, you should aproach the outer waves perpendicularly...

  • @tru7hhimself

    @tru7hhimself

    3 жыл бұрын

    if you try to enter the password often enough the prompt will turn into a bowl of petunias and a very surprised-looking whale.

  • @ploppyploppy

    @ploppyploppy

    3 жыл бұрын

    'Press any key to delete everything or any other key to continue'

  • @janherman2073

    @janherman2073

    3 жыл бұрын

    And I will be in the superposition of

  • @jimatsydney

    @jimatsydney

    3 жыл бұрын

    “You may have killed the cat! Quit now so it won’t know.”

  • @nishita3084
    @nishita30843 жыл бұрын

    5:20 Ahh yes, twist that knife in my heart, thank you very much.

  • @9279chomp
    @9279chomp3 жыл бұрын

    That color analogy is spot on. Wish my lecturers explained it that way back in college!

  • @andreubotella6464
    @andreubotella64643 жыл бұрын

    "Every email ... is secured by the fact that it's a lot harder to factor out prime numbers". Uh, fun fact, email isn't typically encrypted. You can explicitly encrypt your emails, but that's not very commonplace, and it's something you have to opt into. You can use email services that will only enable you to access your inbox through an encrypted connection (such as Gmail), and emails between users of that same service would presumably not leave that service's servers unencrypted. But for anything else, who knows how many of the steps an email goes through from the sender to the receiver use an encrypted connection. It's probably few of them.

  • @moosemaimer

    @moosemaimer

    3 жыл бұрын

    That was one of the fun things about getting into networking in school... connecting to an open WiFi hotspot, starting a traffic capture, and looking for unencrypted packets.

  • @jgostling

    @jgostling

    3 жыл бұрын

    @@moosemaimer the good 'ol days of sniffing passwords out of telnet and ftp connections.

  • @vituperation

    @vituperation

    3 жыл бұрын

    @@ReptilianLepton This is the ultimate form of data safeguarding. Once a hacker reads that at the _bottom_ of the email, their mind is instantly wiped and their location reported to the authorities.

  • @doctorbobstone

    @doctorbobstone

    3 жыл бұрын

    If both participants use servers (or services) which are set up to use encryption (which is super common these days), emails between them should at least be encrypted any time they cross the network. It won't be end-to-end encrypted, but it's a step in a better direction than we started in. For example let's assume I'm emailing someone from Gmail and they're on some other corporate or commercial email system. I write the email and send it. If I'm using Gmail's web interface, then it is encrypted with HTTPS. If I'm using, say, IMAP, then that connection is encrypted. Gmail's servers will use encryption if it needs to shuffle the message around internally. Then Gmail will connect to the remote service preferentially using SMTP over TLS. Then the user gets their email, again using HTTPS or IMAP or whatever. If the servers are compromised that's an issue, but random third parties have to break the encryption to eavesdrop. Of course, is still possible to configure SMTP servers which don't use TLS. That's becoming a lot rarer, but would expose your email to more snooping. Or you might be able to use an unencrypted protocol to read your email, though honestly that's super rare these days. Long story short, things have improved since the nineties when email was routinely not encrypted for most of those links. We don't have end-to-end encryption as standard, but it's a step in that direction.

  • @psicommander

    @psicommander

    3 жыл бұрын

    That's not entirely true. Nearly all email providers at least use encrypted transport mechanisms (such as a TLS-secured connection) for SMTP and POP3/IMAP. Although the email itself may not be encrypted anymore after it has reached the server, the transmission is secured.

  • @-sui-
    @-sui-3 жыл бұрын

    *screams in crypto nerd* 3:35 explains the idea behind the Diffie-Hellman key exchange which is based on discrete logarithms and NOT prime factoring. Also not all public key crypto is based on large primes like RSA is, most notably Diffie-Hellman based systems. Elliptic curve cryptography is another system which uses multiplications on discrete elliptic curves. There are relations between these three which means that quantum computers breaks them all. The shortest vector problem does not concern itself with what the shortest distance between two arbitrary points of a lattice is (which is a trivial problem as the metric is usually given), but what the shortest possible vector (aside from 0) produced using the lattice's base vectors is. Also given your explaination of lattice cryptography using noise, the more relevant problem is the closest vector problem: Given a point slightly off the lattice, find the closest next point on the lattice. Also you should mention that symmetric cryptography is safe from quantum computers; doubling their key length is enough to reach pre-QC strength.

  • @Alkis05

    @Alkis05

    3 жыл бұрын

    Speaking of elliptic curves, there are new systems using elliptic curves to form isogeny graphs. You create a graph where the nodes are supersingular ECs and the edges are isogenies (maps) from one EC to another. The hard problem is to pathfind arround the graph when finding the isogenies is very complex. Especifically, there is a algorithm called Supersingular isogeny Diffie-Hoffman key exchange (SIDH). It has similiar key lenggh of RSA, is "perfect forward secret", and is analogous to DH, so can be used in symetrical and asymetrical encryption. No known algorithm is known to solve this problem with subexponential complexity. I found a lecture from one of the developers where gives an overview of isogeny-based cryptology, including hash functions. If you are interested: kzread.info/dash/bejne/c6N5j9eKmdHgobg.html

  • @doctorbobstone

    @doctorbobstone

    3 жыл бұрын

    Yeah, the video's description of lattice-based crypto seemed garbled. Or I failed to understand the explanation, at the very least.

  • @macronencer

    @macronencer

    3 жыл бұрын

    Thanks for the clarifications. I missed the Diffie-Hellman thing, but I have to say I did think there was something a bit off about that lattice section. Glad I wasn't just imagining it.

  • @usern90210

    @usern90210

    2 жыл бұрын

    Thanks for these comments!

  • @ronray3293
    @ronray32933 жыл бұрын

    5:20 RIP Infinite Series 😥

  • @renerpho

    @renerpho

    3 жыл бұрын

    I miss that series, too.

  • @SneakyFatKid7

    @SneakyFatKid7

    3 жыл бұрын

    F

  • @redbeam852
    @redbeam8523 жыл бұрын

    At 7:23 you say: "guess the factors of a prime number", I think you meant to say guess the factors of the modulo N, as used in RSA, which is the product of two large primes (those are secret), we are trying to find. Guessing the factors of a prime number makes no sense, they’re just 1 and the prime number. :P

  • @NewMessage
    @NewMessage3 жыл бұрын

    "Secret Brown" is my favorite electro-funk fusion band.

  • @pfzht

    @pfzht

    3 жыл бұрын

    "Shamed Excrement"

  • @vanderkarl3927
    @vanderkarl39273 жыл бұрын

    We need to develop quantum cryptography to send secret messages to the Venusians or the Sun-Dwellers will know all our secrets!

  • @rougenaxela
    @rougenaxela3 жыл бұрын

    1:03 I just want to point out that "thousands to billions of years" sounds like quite the large range, and it is... but it's very true. The fun of how adding more bits to keys scales things by orders of magnitude.

  • @spiritchannels

    @spiritchannels

    3 жыл бұрын

    My face when someone uses this or "exponentially" correctly 😊

  • @RME76048
    @RME760483 жыл бұрын

    2:41 "Fortunately, there is another option, and one that will be a lot cheaper than building a quantum internet." Yep. It is called, "pay with cash."

  • @willparkinson5064
    @willparkinson50643 жыл бұрын

    I did research in this using the McEliece crypto system, we are getting close but don’t have anything usable.

  • @robwhiteston2348

    @robwhiteston2348

    3 жыл бұрын

    8MB doesn't sound like a crazy huge data size to improve on, so I am guessing some form of compression wouldn't help with transmission? Or is the problem less about transmission and more about the amount of computation?

  • @xbzq

    @xbzq

    3 жыл бұрын

    @@robwhiteston2348 You can't compress encryption keys at all. They are designed to have maximum entropy, that is to say, they are indistinguishable from noise. If you compress a file, like a text file, into, say, a zip file, and you then look at the file it will look like random noise. If you then try to compress that file again, you'll find the resulting zip file bigger than the original (by a tiny amount). The amount is only so tiny because the compressor realizes it's only making things worse and will use the "store" compression method instead. It still has to add the information that the "store" method is needed, which increases the file by a tiny amount. If the software were to actually use the compression algorithm, the doubly-compressed file would be significantly bigger than the original zip file. One way to overcome these issues is to use secret keys rather than public keys. The 8MB might not be a problem if you only have to do it once per website. The device could use the massive key to negotiate a shared secret with the website in question. Both the device and the web server could store the secret key in some way. To provide forward secrecy, the key should be a ratcheting key (as used in the Signal protocol, for instance). Because shared keys cannot be brute forced no matter how many computers you have (like infinite computers as in quantum computing), it's impossible to crack (assuming you implement it right, such as never use the same key twice). And so forth and so on. Wikipedia has more info.

  • @xbzq

    @xbzq

    3 жыл бұрын

    @@memberwhen22 Sorry buddy, but you're wrong. Sure, what I called a "secret key" is not a complete descriptor, as I didn't call it a "shared secret", which is usually a part of a symmetric cryptosystem, which is what I was referring to. Certainly, the private key is also secret, so I see the confusion. What you got wrong, however is 2 things: I may not be an expert in cryptography, but I've studied it and I _am_ a software developer, for 25 years now. What's really wrong though is the idea that the public key is derived from the private key using a hash function. At least in the most commonly used cryptosystem, namely RSA. I believe ECC (elliptic curve crypto) has a similar derivation as well, and it's _not_ a hash function in either case. In RSA, the public key is a combination of p*q where p and q are the secret primes and e, where e is usually 65537, must be coprime with some fancy number rolling out of something called a totient function that has as inputs the q and the p, again. The same p and q. So both e and n (which is what p*q is usually called by you can call it "fred" for all I care) are at least partially derived from p and q (the private key) but not through a one way hash function. Granted, multiplication is technically a one way function given primes, but not a "one way hash function". Hash functions return fixed-sized output, something a multiplication isn't designed to do. I think what you did was miss the idea of symmetric crypto. And that was what the whole second part of my comment was about...

  • @arturomagidin5361
    @arturomagidin53613 жыл бұрын

    “Factor a prime number” (at about 1:20); factoring prime numbers is really easy! It just takes one step...

  • @arandomperson8336
    @arandomperson83363 жыл бұрын

    Henceforth I will refer to humans as "Intelligent Electric Monopole Based Lifeforms" I'm not so sure about the intelligent part though.

  • @renendarkfire

    @renendarkfire

    3 жыл бұрын

    Counterpoint: mud-based life

  • @ThatCrazyKid0007
    @ThatCrazyKid00073 жыл бұрын

    Really nice editing on this one, props to the team.

  • @HassanSelim0
    @HassanSelim03 жыл бұрын

    That bit about the hypothetical life inside stars being very ancient immediately made me think of the Doctor Who episode "Rings of Akhaten" (S07E07), search for the doctor's speech in that episode, it's amazing!

  • @xhelloselm
    @xhelloselm3 жыл бұрын

    That color analogy for public key encryption was genius, kudos!

  • @unvergebeneid

    @unvergebeneid

    3 жыл бұрын

    They didn't invent it though. It's a pretty standard analogy.

  • @epiphanyy146
    @epiphanyy1463 жыл бұрын

    5:36 Matt missed 512 in the powers of 2.. This does in fact prove that matt is not a supercomputer...

  • @sephiroth127
    @sephiroth1273 жыл бұрын

    I've been doing computer stuff for almost 20 years but it never occurred to me the analogy of RSA with combining color. That's brilliant!

  • @abdelmouladhia8560

    @abdelmouladhia8560

    2 жыл бұрын

    I might be one year late but if you haven't yet, I suggest you look into color encryption, it goes way deeper

  • @hidde663
    @hidde6633 жыл бұрын

    I've seen many explanations for public/private key encryption, but this visualization was very clear in terms of explaning the concept.

  • @shoesncheese
    @shoesncheese3 жыл бұрын

    That color mixing example 3:26 helped me understand public / private key crypto more than reading books on the subject has.

  • @heartofdawn2341
    @heartofdawn23413 жыл бұрын

    Using Sycamore to simulate a quantum system is like using an hourglass to simulate the flow of sand.

  • @nanobak
    @nanobak3 жыл бұрын

    I loved Gabe passion and contribution to both Space Time and Infinite Series channels. I hope to see him as a guest in one of your future episodes!

  • @kerycktotebag8164
    @kerycktotebag81643 жыл бұрын

    So the same technology that can be used as a weapon can be used as a shield, and apparently older technology can be a good enough shield against the new weapons.

  • @Darkanight
    @Darkanight3 жыл бұрын

    when you really feel like watching a new episode and the notification shows up one second later... 👊 super!

  • @groknow
    @groknow3 жыл бұрын

    Great visualization idea of keys as colors!

  • @juzoli
    @juzoli3 жыл бұрын

    The biggest issue is that I might have secrets, encypted with RSA, out there. It is “public”, available for anyone, but not readable due to the encryption. Someone might make a copy of it, save it, wait for the quantum computers to be production ready, and break my secret later. And these are ALREADY out there, I can do nothing about it.

  • @wmpx34

    @wmpx34

    3 жыл бұрын

    That's a good point. Quantum encryption will only work for newly publicized data that it encrypts. It couldn't protect anything that's already out there and accessible. Then again, there's an awfully large amount of data currently out there under our present encryption schemes. How would the attacker know what is valuable, and therefore worthy of saving for a later date, if they can't read it?

  • @juzoli

    @juzoli

    3 жыл бұрын

    oquinc There are peoples and businesses out there, and it might worth to specifically target them, and record their communications. I’m probably okay, but if I would be a politician for example with things to hide, I would be worried.

  • @ktvx.94
    @ktvx.943 жыл бұрын

    Okay so first collapsing the Digital World, then Matt on Green Hill Zone and maybe even a Counter Strike level. Referencing 2-3 video game in a single episode is wild

  • @atrumluminarium
    @atrumluminarium3 жыл бұрын

    The colour analogy for RSA is absolutely amazing... Definitely stealing that one

  • @ender25ish
    @ender25ish3 жыл бұрын

    I had no idea there were any Quantum resistant algorithms to begin with, really great video on the basics and advances of crypto.

  • @AboveEmAllProduction
    @AboveEmAllProduction3 жыл бұрын

    finaly you came with another video i need learn

  • @bmazi
    @bmazi3 жыл бұрын

    Public/private RSA key can be understood via this analogy I always give as an example: If a person wants to mail you, then they request a special cascet (public key) from you. Such cascet is initially open but once it's closed it became locked: only key (private key) owner can open it. Once the person is done with writing, they put the letter into the cascet and lock it; at this point it is safe to share such cascet with anyone because only you hold its key hence only you can unlock it (not even letter owner can do it - only you)

  • @bmenrigh
    @bmenrigh3 жыл бұрын

    I'm very glad this topic was attempted and there was even some pretty good content in it. But the paint mixing example described an analogy for Diffie-Hellman key exchange which relies on the difficulty of discrete logarithms in finite fields, not the difficulty of factoring large semi-primes. Also Elliptic Curve Cryptography (ECC) was ignored which also doesn't rely on the difficulty of factoring. Quantum algorithms also defeat discrete log and ECC but for reasons other than Shor's algorithm.

  • @44absol
    @44absol3 жыл бұрын

    please do an episode on kerr newman black holes. im honestly on the edge of my seat about them. feels like if we could directly measure the magnetic field generated by one we could learn a lot, like whether there's anything to the idea of a ringularity.

  • @dadgonewild381
    @dadgonewild3813 жыл бұрын

    Finally a video that I can comment on!! So here it is: Today keys are 1.based on a 180 digit number. 2. The key is static, that is people don't change it. A simple solution to quantum comp. threats would be to 1. increase the digit number. 2. Estimate the minimum time it would take for the 'best' quantum computer to find the factors, lets call that 't". 3 Regularly change your key within that timeframe, 't'. The End. If this qualifies for the Nobel Prize, publish it for me: you can collect the 'tacky' award and we can split the $1 mil prize. Call me anytime except between 1Pm & 2pm EST (Jerry Springer show is on)

  • @DaremoTen
    @DaremoTen3 жыл бұрын

    One tiny meth problem? Someone at my ISP is going to expose my history unless I get them- {Turns on closed captioning} Ooohh! Math problem! That makes more sense.

  • @Robert_McGarry_Poems

    @Robert_McGarry_Poems

    3 жыл бұрын

    Same... What did I hear?

  • @jjhack3r

    @jjhack3r

    3 жыл бұрын

    Don't do meth. Smoke Salvia instead.

  • @jorgepeterbarton

    @jorgepeterbarton

    3 жыл бұрын

    "maybe he's dead?" "Did what? Maybe he did, maybe he didnt!"

  • @aethrya
    @aethrya Жыл бұрын

    8:20 - 8:32 "which honestly I could do in my head" lmao

  • @arantes6
    @arantes63 жыл бұрын

    This is probably the clearest explanation of RSA that I have ever come across

  • @arantes6

    @arantes6

    3 жыл бұрын

    (Actually, it's more akin to Diffie-Hellman, but still, great way to explain Asymetric Cryptography)

  • @archenema6792
    @archenema67923 жыл бұрын

    I welcome a world in which governmental, corporate, and private foundation shenanigans are easily exposed. The end of classical encryption isn't a disaster, but a breath of fresh air. If you aren't doing anything unsavory, you have nothing to fear from publicity.

  • @KohuGaly

    @KohuGaly

    3 жыл бұрын

    Good luck telling that to your bank, when someone intercepts your internet banking connection, cracks it and empties your bank account.

  • @archenema6792

    @archenema6792

    3 жыл бұрын

    @@KohuGaly Why would you think I engage in any online financial transactions? What sort of fool do you take me for?🤣🤣 Just so you know, I'm an ordained cleric, and I've taken a vow of minimal complicity with commercial activity. You can't serve both God and Mammon. I have a low paying job that I perform mostly for the glorious heavy physical labor that it requires, but I purchase next to nothing and engage mostly in barter and charitable activities for others. Money only tempts you to do evil things, like living inside buildings, owning motor vehicles, and ruining your moral center in the pursuit of pointless doodads and baubles.

  • @concinnity9676

    @concinnity9676

    3 жыл бұрын

    I disagree strongly. Unsavory is in the eye of the beholder. There are several governments right now that disable internet because any communication with the outside is deemed "unsavory". The fourth amendment is there for good reason. It should be bolstered, not reduced. The Fed trying to force tech to put backdoors is wrong; it is in their interest, not the citizen's interest. Edward Snowden is a patriot.

  • @archenema6792

    @archenema6792

    3 жыл бұрын

    @@concinnity9676 I'm not sure you understand my meaning. I'm a big fan of the work of Snowden and Assange. The primary targets of encryption hacking will obviously be the organizations that are engaged in behaviors that threaten others, hence the list I gave. If some guy wants to have dirty email conversations with his wife's sister, who besides his wife and brother-in-law would have a motivation to expose it? If he has financial entanglements with entities that could use the information against him, he shouldn't be doing it. What you're essentially saying, as far as I can tell, is that people should be immune from negative consequences for immoral behavior. If that's the case, then I'd say don't do the crime if you can't do the time. Actions, whether good or bad, should have consequences. Personally, I always encourage people to criticize any moral failings they think I have, and I never react defensively to such criticism, though I often disagree. Doing good is easy when you understand the consequences of doing bad. Just to clarify, I should point out that, in my religion, thoughts, feelings and beliefs are only relevant to the degree that they precipitate actions. Actions and their results are the only legitimate bases for morally judging others. Intentions are fairly meaningless.

  • @tylermerlin8320
    @tylermerlin83203 жыл бұрын

    Telescopic collapse revealing assymetry, pretty cool.

  • @BgatesAintNoDoctor
    @BgatesAintNoDoctor3 жыл бұрын

    From Canada, we love you; along with the rest of the world. ❤

  • @thomasbaird01
    @thomasbaird013 жыл бұрын

    Great video, thank you.

  • @intendedviewer922
    @intendedviewer9223 жыл бұрын

    PBS Spacetime gets a "like" from me before the episode even starts. I love this show!!

  • @aethrya

    @aethrya

    Жыл бұрын

    username checks out

  • @intendedviewer922

    @intendedviewer922

    Жыл бұрын

    @@aethrya haha yup

  • @Thaidory
    @Thaidory3 жыл бұрын

    In the novel "The After On" there is a quantum AI that uses quantum hacking for RSA and DH. From the words of this AI - she always gets the password from the second try and the way it works - an infinite amount of these AI's try a random password on the first try and then the information from the ones who got it correct is shared through all the multiverse.

  • @InternetLiJo
    @InternetLiJo3 жыл бұрын

    Matt O’Dowd for president 2020

  • @nineball039
    @nineball0393 жыл бұрын

    "I feel so exotic". Classic.

  • @superman00001
    @superman000013 жыл бұрын

    Quantum Computer paperclip: “It looks like you’re only doing one thing at a time. Can I help?”

  • @lexer_
    @lexer_3 жыл бұрын

    The method shown to get a shared key (RSA protocol) is called a Diffie-Hellman key exchange to be more precise.

  • @deep.space.12
    @deep.space.123 жыл бұрын

    16:43 That's deep...

  • @Modden97
    @Modden973 жыл бұрын

    Great videos! I like to put on one of your playlists as I fall asleep. I just wanted to remind you that you have not added the last 10 or so episodes to the Space Time playlist, not a big deal but hey. Anyways, have great day everyone

  • @ThisIsTheTowne
    @ThisIsTheTowne3 жыл бұрын

    This channel... It makes me actually want to research and understand things I currently don't >_< I'm bad at advanced math okay? Stop being so goooooood.

  • @eulermachado3968
    @eulermachado39683 жыл бұрын

    6:08 hey, I love to watch things of this guy that inspired my own name. This time caught me off-guard!

  • @rorymc2000
    @rorymc20003 жыл бұрын

    My favourite show to geek-out to 😎😀

  • @ryansears4387
    @ryansears43873 жыл бұрын

    This is why PBS Infinite Series needs to make a comeback...

  • @Sciolist
    @Sciolist3 жыл бұрын

    Sabin covered it just few days back, common topic would have common story behind it. So good idea to space videos with similar topics apart a bit.

  • @symparanekromenoi
    @symparanekromenoi3 жыл бұрын

    "One day I will be able to understand these videos". This is the thought that keeps me going through life

  • @flyingbadass1779
    @flyingbadass17793 жыл бұрын

    I'm studying for a cryptography certification right now. while this is way out of scope for the test it really motivated me to study.

  • @mecha-sheep7674
    @mecha-sheep76743 жыл бұрын

    There is something quantic with Matt O'Dowd's hands in this video. Too much cafeine ? Or a quantum computer is threatening to decode his old My Space account password, something like that. (Seriously, I hope it's nothing serious, your channel is one of my favorite)

  • @roguemajin46290
    @roguemajin462903 жыл бұрын

    im excited to see were it takes us forsure

  • @Sonny_McMacsson
    @Sonny_McMacsson3 жыл бұрын

    1:17: I'm pretty sure I can factor a prime number in my head in almost no time.

  • @wrinkleddocuments9962
    @wrinkleddocuments99623 жыл бұрын

    I just learned about the Dzhanibekov Effect on Veritisium, and now I want to see an episode about rotating bodies from PBS Space Time. Oumuamua, rockets, asteroids, planets, etc. I am also wondering...is the Dzhanibekov Effect caused by precession?

  • @reina4969
    @reina49693 жыл бұрын

    The movie Sneakers (1992) was ahead of its time.

  • @cheaterman49
    @cheaterman493 жыл бұрын

    Hahaha that ending story is fun! Maybe that's why they're sending CMEs at us?

  • @adrianconstantin1132
    @adrianconstantin11323 жыл бұрын

    4:04 "The current dominant encryption protocol" is not RSA any more, it is ECC (Elliptic Curve Cryptography)

  • @hikingpete
    @hikingpete3 жыл бұрын

    Definitely having some feels here for Infinite Series. I really enjoyed the episodes on Shor's algorithm in particular, and was glad to see the reference. After Dual_EC_DRBG I'm not keen on following NISTs guidance wrt crypto. DJB seems to be backing NTRU Prime, so that's where my money is.

  • @TVDaJa
    @TVDaJa3 жыл бұрын

    I love you guys!

  • @0dWHOHWb0
    @0dWHOHWb03 жыл бұрын

    Enormous, lumbering, ancient beings living inside the freaking SUN? So like, the Old Ones? That's a terrifying notion

  • @LKINTELLIGENCE
    @LKINTELLIGENCE3 жыл бұрын

    *Your thumbnail is shiv lingam. GoogIe "haribhakt shiv lingam" to clear your apprehensions. Vedic science on cosmic and quantum principles are amazing. GoogIe now.*

  • @b43211
    @b432113 жыл бұрын

    In addition to quantum security, lattice-based cryptosystems can also support homomorphic encryption (see ring-LWE).

  • @MadScientist267
    @MadScientist2672 жыл бұрын

    In a nutshell, cat is out the bag... Better be on this when it rolls around lol

  • @robwhitaker8534
    @robwhitaker85343 жыл бұрын

    The quantum computer was ‘able to simulate another quantum system exponentially faster’’ - that’s like saying my French mate does a great French accent 😂

  • @KohuGaly

    @KohuGaly

    3 жыл бұрын

    Yes, that's the point. Simulating quantum system is notoriously hard on classical computers. Fast quantum simulations are the holy grail of pharmacy.

  • @waterfall9852
    @waterfall98523 жыл бұрын

    This is an eye opener 😳....

  • @DeadChannel939
    @DeadChannel9393 жыл бұрын

    I knew it! Ever since they considered the Photon to be a particle used in processing for quantum computers, I knew processing would speed up! It may not be light speed, but it is damn close!

  • @heaslyben
    @heaslyben3 жыл бұрын

    The Caesar Salad Cipher is my favorite lettuce-based crisp-o system.

  • @pavlenikacevic4976
    @pavlenikacevic49763 жыл бұрын

    Love that de_dust2 parallel universe

  • @kingmannar69
    @kingmannar693 жыл бұрын

    if i ever cant sleep, i watches your video

  • @leyasep5919
    @leyasep59193 жыл бұрын

    0:12 Wha-Wha-Wha "Prime number factoring" is trivially easy ! The factors are itself and 1 ;-)

  • @XavierXonora
    @XavierXonora3 жыл бұрын

    As someone who works with computers a lot, going from Manual to Classical to Quantum almost feels like going from Analog to Digital then back to Analog... But this time it's *magic* Analog...

  • @Nickkhan802
    @Nickkhan8023 жыл бұрын

    5:44 blew my mind lol

  • @tobiaserhardt256
    @tobiaserhardt2563 жыл бұрын

    love it.

  • @chrischauhan1649
    @chrischauhan16493 жыл бұрын

    Alice and Bob, BFFs of every Computer Science student.

  • @Scorch428
    @Scorch4283 жыл бұрын

    To combat quantum computers cracking codes too fast, we should go back to using AOL dial-up!

  • @bjarnivalur6330
    @bjarnivalur63303 жыл бұрын

    I might not understand everything in this video but one thing I do understand is that a lettuce-based cryptosystem sounds amazing!

  • @anarchyantz1564
    @anarchyantz15643 жыл бұрын

    So Matt posits that he may be a quantum computer. Well that does explain why I have to put these episodes on a playlist so that like quantum encryption eventually working, my brain will eventually crack these and I can understand it all on the first time around.

  • @RXTRUX1
    @RXTRUX13 жыл бұрын

    The way government bypasses your encryption is to directly read the data before it gets encrypted (ie the yellow and blue) or intercepts the sent data (ie the purple and orange).

  • @vinayk7
    @vinayk73 жыл бұрын

    QC(in distant future)>Alas we have achieved million qbits, we will decrypt your secrets. RSA>Ahgghhh, it's over million!! AES>Hold my beer

  • @ainternet239
    @ainternet2393 жыл бұрын

    One day, film editors will realise it's been 30 years since anyone's seen the kind of video interference they regularly use to represent unstable communication or errors.