LogJam Attack - Computerphile

177,678
0
Published 2023-05-03

All Comments (21)
  • @CatzHoek
    That's some serious powerpoint at the paper drawing scenes.
  • @youngfrigo
    Nothing like a new Mike Computerphile video :D
  • @Mefodii
    2.5fps with that smooth transition is absolutely trippy and satisfactory. Especially when writting, the text just pops up into existence randomly, amazing
  • @OhhCrapGuy
    FPS comments, for people like me who can't read quite that quickly (I think this is all of them): oops, 2.5 fps - sorry! strong cct vibes frame-rate mismatches are painful huh maybe you're wondering how this happened? because 2.5fps is rather an unusual framerate this camera was used for a different piece of work sean (the fool) forgot to check the settings normally this camera (a canon xa50) stays in the bag for computerphile shoots but, having used it to timelapse something it was set to 4k 25fps but on a 10x settings maybe an ai frame interpolator can help... or make mike look like 'the flash' better, or worse? i kinda like it...
  • @Richardincancale
    The idea of pre-computing a large part of the decryption for each prime number is similar to how GSM and later mobile phone encryption systems were broken - we called the pre-computed data ‘Rainbow Tables’
  • @kubilaykara3167
    The man in the middle managed to corrupt the paper and pen scenes 😂
  • @luketurner314
    7:03 due to the accidental low framerate, it looks like Mike writes "mod" by drawing a straight line
  • @qzbnyv
    Fry: Not sure if B-roll footage is 2.5fps, or… …my heart is just THAT excited to see another Dr. Poundtown cryptography/attack video on Computerphile.
  • @pearceburns2787
    13:37 Mike... Stop. Promising. Videos. you are a computerphile hydra at this point 😂
  • @beyondcatastrophe_
    "And it has a generator of 2" Such an unremarkable number for such a remarkable prime
  • @LuminaryAluminum
    3:26 You wasted a golden opportunity for "It's an older code, sir, but it checks out."
  • @amorphant
    If you're wondering how pi was used to get a prime, there should be rounding down (floor) brackets in there. From RFC 2409: "The prime is 2^1024 - 2^960 - 1 + 2^64 * { [2^894 pi] + 129093 }. Its hexadecimal value is FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE65381 FFFFFFFF FFFFFFFF"
  • @jaredwilliams8621
    I remember being tasked at the time with building a group policy for our windows servers to remove compromised cipher suites as available options. Its cool to finally understand what was really going on with that, since at the time all I understood was there was a downgrade attack that was possible.
  • @spazda_mx5
    Outstanding vid, it's great that people can get such an approachable insight into not only what goes on behind the scenes of something they do every day, but the to and fro of the conflict that is being carried out to break (and keep safe) their communications.
  • @napukapu
    Mike's explanations are just the best everytime
  • @mcmillanator
    Love Computerphile videos. Keep up the good work.