Double ratchet algorithm: The ping-pong game encrypting Signal and WhatsApp

preview_player
Показать описание
How do text messaging services like Signal and WhatsApp keep your text messages secure? The Double Ratchet algorithm.

Let’s say Alice wants to send Bob an end-to-end encrypted message. She uses a key to lock up the message and Bob uses the same key to unlock the message. But what if they want to send a bunch of messages back and forth? Using the same key the whole time is not very secure. It would be better to have a unique key for each message. The Double Ratchet algorithm cranks out a new key each time you send a message by combining a key derivation function and a Diffie-Hellman calculation.

Resources:

Created by Kelsey Houston-Edwards

Рекомендации по теме
Комментарии
Автор

I’m so surprised this channel just came in my recommendation now. When you hosted Infinite Series it was my favourite channel and I still go back to those videos. So happy to have discovered you again.

Harkunwar
Автор

How are these videos under 1k views? This is the best explanation I've seen in YouTube about this topic

erickaguirre
Автор

It is very rare that I find someone so good at explaining something complex expecially on YouTube. I am going to subscribe.

shallanrambaran
Автор

Used to watch infinite series and was sad to see it go, so glad you have your own channel! You are a fantastic maths communicator. I've liked, subscribed and recommended your videos!

seven.
Автор

So glad you are back on YouTube! Your infinite series videos are in the very top tier of math education. There are very few people that can teach math as well as you can.

iamdigory
Автор

Wow such a surprise. Great to learn from you after long time.

TenderBug
Автор

I don’t really understand what the benefit of the additional key derivation function is if they generate new asymmetric key pairs for every message either way. Like it seems to me wether they use that additional function or not, an attacker would have to do the exact same thing.

Jonas-Seiler
Автор

this is hands down the best explanation I've come across. thank you sm

delphine
Автор

This is probably the best explanation I've seen for any topic, ever.

Cookiekeks
Автор

Funny that the video is sponsored by Wire but doesn't mention how Wire does its encryption ^^.

Great video though, and great channel! I just discovered it with the lattice encryption video which was also excellent. I'll add it to my list of recommended channels, and send it to my students! Thanks!

pablorackham
Автор

Huhhh, two year old video, how'd it get into my feed? Excited to see it though, I loved that other show she ran, Infinite Series.

NomadicVoxel
Автор

8:42 how do you verify that the new public keys are associated with the desired person and not a man-in-the-middle?

gx
Автор

This was so helpful, thanks for taking the time to make this very understandable.

topherjaynes
Автор

this explanation was incredibly clear. Thank you

davenddominick
Автор

Great video! You're so pleasant to listen to, and concise

conroybogle
Автор

This channel is very helpful.thank you

harshadevapriyankarabandar
Автор

8:43 I dont understand something. Alice lost her first priv/pub key pair after response. how can she decrypt previous messages?

yapayzeka
Автор

Really thankful for this explaination ❤️

ehasaranga
Автор

I guess an understanding of Diffie-Hellman would be a helpful pre-req here.

mrdevops
Автор

Wow, this channel is on par with @Computerphile. Subbed! 🎉

cbrunnkvist