Encryption - Symmetric Encryption vs Asymmetric Encryption - Cryptography - Practical TLS

2024 ж. 12 Мам.
95 794 Рет қаралды

Encryption is how data confidentiality is provided. Data before it is encrypted is referred to as Plaintext (or Cleartext) and the process of encryption turns it into Cipher text. Cipher text should be unintelligible. Only the intended recipient should have the ability to Decrypt data, which turns Cipher text back into Plaintext.
There are two strategies for Encryption: Symmetric Encryption vs Asymmetric Encryption. In this video we discuss each of their strengths and weaknesses, and provide a simple illustration of them both.
This lesson is a free sample lesson from the the most effective TLS and SSL training course ever created. No instructor rambling on about pointless stories. No slides with massive walls of text. No time wasting. Only simple, effective, and precise explanations. Complimented with practical illustrations and visuals.
🔐 More details about the course:
classes.pracnet.net/courses/p...
🏢 Do you configure or troubleshoot TLS/SSL for work? If so, I'm willing to bet your employer would happily pay for this SSL training. Reach out if you'd like to coordinate an introduction for a bulk license purchase with your company. I'm happy to provide a generous referral bonus =)
💬 Join Practical Networking Discord
/ discord
🖧 Want to learn how how data moves through a network?
• Networking Fundamentals
Since you've made it to the bottom of the Description, here's a $100 off coupon code you can use on the full course =)
YT100

Пікірлер
  • 👉 *More free lessons:* kzhead.info/channel/PLIFyRwBY_4bTwRX__Zn4-letrtpSj1mzY.html ✨ *Full course:* pracnet.net/tls 💲 *Coupon Code* for 50% off: youtube50

    @PracticalNetworking@PracticalNetworking2 жыл бұрын
    • 🙏🙏🙏

      @sunyatalove@sunyatalove Жыл бұрын
  • My friend, I've heard many people tried to explain this, some with many years in the tech industry, but you do it so clearly that you put other explanations to shame. Thanks for this video!!

    @gmeister3022@gmeister3022 Жыл бұрын
    • You're very welcome, friend. Glad you enjoyed this.

      @PracticalNetworking@PracticalNetworking Жыл бұрын
  • Easily one of the best explanations between the two types of encryption. Well done!

    @drakezen@drakezen2 жыл бұрын
    • Thank you kindly, glad you enjoyed it!

      @PracticalNetworking@PracticalNetworking2 жыл бұрын
    • @@PracticalNetworking I didn't understand the fact that private key is required to decrypt the cipher text, if that is the case then why don't u need to share this private key to the receiver ? How will a receiver decrypt the cypher text without having a private key ?

      @solowolf5304@solowolf5304 Жыл бұрын
    • @@solowolf5304 Private Keys only exist in Asymmetric Encryption -- which features _two_ keys, a Private Key, and a Public Key. With Symmetric Encryption, there is only 1 key, and you could consider it also "Private". Try this video, see if it helps make sense of it: kzhead.info/sun/kt6ye9qIrZpuY3A/bejne.html

      @PracticalNetworking@PracticalNetworking Жыл бұрын
  • One of the best explanations between the two types of encryption. Awesome.

    @KENDYJOSEPH-ef8md@KENDYJOSEPH-ef8md Жыл бұрын
  • this is one of the best explanations about ssl out there .... thanks a lot

    @RenzoCotta@RenzoCotta7 ай бұрын
  • This is the best explanation of this concept I’ve seen to date. Great stuff! Thanks! The other videos in this playlist are equally helpful!

    @worop@worop3 ай бұрын
  • The way you explained symmetric vs asymmetric encryption was simply magnificent in it's simplicity and effectiveness. Bravo!

    @x0rZ15t@x0rZ15t Жыл бұрын
  • Fantastic explanation!!!! Thank you!

    @dustinhxc@dustinhxc9 ай бұрын
  • Sweet jesus, this is the best tutorial on youtube regarding the types of encryption! Thank you!

    @e2622@e2622Ай бұрын
  • The cypher forwards backwards is a genius way of showing asymmetric.

    @Spellzzzweaver@Spellzzzweaver2 жыл бұрын
    • Thank you =)

      @PracticalNetworking@PracticalNetworking2 жыл бұрын
  • The level of clarity in your explanation is absolute :) Thanks for that

    @peterchmelar8886@peterchmelar88862 жыл бұрын
    • Thank you, Peter =)

      @PracticalNetworking@PracticalNetworking2 жыл бұрын
  • 🥳🥳- Promotion Ended - Congrats @Scott Sparling 🥳🥳 For the rest of you, you can use this discount code for $100 off the course: YT100 classes.pracnet.net/courses/practical-tls Subscribe + Notification bell to increase your odds of winning when the next video (and giveaway) releases! 📢📢 FREE COURSE GIVEAWAY 📢📢 *A random person from all the comments in the next 7 days on this video will be selected to gain free access to the Practical TLS course.* Good luck everyone =)

    @PracticalNetworking@PracticalNetworking2 жыл бұрын
  • Awesome explanation. As always you make it simpler. Thank you very much for making these contents free for us.

    @ajayb9392@ajayb93922 жыл бұрын
    • My pleasure, Ajay =) Enjoy!

      @PracticalNetworking@PracticalNetworking2 жыл бұрын
  • This is the third video of yours I've watched today and I'm super impressed by how good your explanations of all these topics are. So many people struggle explaining these concepts but you make it sound very easy. Again, I'm super impressed. I will make sure to share your channel whenever I can, thank you for your work!!

    @ragemoody@ragemoody Жыл бұрын
  • These videos are absolutely fantastic. You explain stuff so well

    @aspected@aspected3 ай бұрын
    • Glad you like the explanation =)

      @PracticalNetworking@PracticalNetworking3 ай бұрын
  • Awesome, I watched all outside videos but they are cipher text to me; but your videos are "clear text". Thanks for the great work. Keep up

    @ramkowsu5295@ramkowsu52958 ай бұрын
    • Lol, nice! That made me chuckle. Glad you enjoyed the videos!

      @PracticalNetworking@PracticalNetworking8 ай бұрын
  • I NEEDED this video so bad. In college, cybersecurity fundamentals 274, my instructor (highly regarded, consults DHS, etc) could not seem to get it thru to me, or I just couldn't get it. Sooo looking forward to this video. Thank you!

    @scottspa74@scottspa742 жыл бұрын
    • You're in for a treat next week then =). And the weeks that follow! Lot's of good stuff coming out.

      @PracticalNetworking@PracticalNetworking2 жыл бұрын
    • Congrats! You won free access to the course! Reach out to me on Discord to claim your prize! pracnet.net/discord

      @PracticalNetworking@PracticalNetworking2 жыл бұрын
  • Outstanding explanation .all content of this channel are mind-blowing ....thank you for making video for free of cost.

    @arishkhan8325@arishkhan83252 жыл бұрын
    • Thank you, Arish =)

      @PracticalNetworking@PracticalNetworking2 жыл бұрын
  • My dear , I owe you a bear on this one, I don't know what to say but you are fully gifted with the ability to transfer information, many of your courses make my world flows like a Niagara falls after trying others teaching

    @fashion_walker@fashion_walker2 ай бұрын
    • @PracticalNetworking@PracticalNetworking2 ай бұрын
  • Very simple and clear definition. Thanks! 💚

    @GurkanALTAY@GurkanALTAY2 жыл бұрын
    • Thank you!

      @PracticalNetworking@PracticalNetworking2 жыл бұрын
  • thank you! this video broke down the topic really well :)

    @Moocow2003@Moocow20032 ай бұрын
  • In awe of your explanation.

    @richasharma598@richasharma598 Жыл бұрын
  • GREAT explanation! Thanks a lot.

    @user-cc8kb@user-cc8kb5 ай бұрын
  • Great job! I'll recomend your videos to my pupils at school. Thanks

    @pautome461@pautome4612 жыл бұрын
    • Thank you for your support, Pau =).

      @PracticalNetworking@PracticalNetworking2 жыл бұрын
  • Super excited for the next video you teased, getting more into public and private, and asymmetric. My understanding is that the primary function of asymmetric keys is to securely share the symmetric key - bit I could certainly have misunderstood (in class). And, that the private key facilitates authentication, in that, since only the sender (encryptor) of a message has their own private key to decrypt said message, that proves it was sent from their machine and that they encrypted it. I don't know if I'm right about all this. I'm sooo hoping you can touch on this in the follow up video. Thanks for the great content.

    @scottspa74@scottspa742 жыл бұрын
    • We'll be touching on all this in the next two videos, actually. But yes, you're on the right track =)

      @PracticalNetworking@PracticalNetworking2 жыл бұрын
  • So many praises from the persons from computer technology world but your explanation also made me to understand this topic while I am a layman in this world

    @divyagupta3685@divyagupta368527 күн бұрын
    • Glad this helped you =)

      @PracticalNetworking@PracticalNetworking24 күн бұрын
  • Great tutorial. Thanks. 👍🏻

    @rockinron5113@rockinron51135 ай бұрын
  • Amazing explanation. ❤

    @youthfull3616@youthfull3616 Жыл бұрын
  • Man, this is BEAUTIFUL! I don't say this very often, but your explanations really are that!!! You've probably given us an insight into the minds of those people who have invented these concepts or work with them on a regular basis: I imagine that they have this clear understanding of the concepts! Bravo!

    @alittax@alittax2 жыл бұрын
    • Thanks for the kind words AlittA. It's nice to hear this content is appreciated =)

      @PracticalNetworking@PracticalNetworking2 жыл бұрын
  • The way you explain the concept is highly appreciated. I am commenting on this after going through your courses NAT, NAT on ASA, NAT on IOS ,CCNA Basic videos on KZhead and the one-course INE. Really looking for BGP, Security and F5-related courses from you in the future. I request other audiences to please share and encourage Ed Harmoush so that we will get quality content on a different topic. Thanks a lot Ed.

    @vishalrugle538@vishalrugle5382 жыл бұрын
    • Thank you for the kind words, Vishal, and for all your support =). I hope the TLS course will free me up to put all my effort into course creation!

      @PracticalNetworking@PracticalNetworking2 жыл бұрын
  • This is a great lesson. Thanks Ed!

    @wwolfram33@wwolfram332 жыл бұрын
    • You're welcome, Ward. Glad you enjoyed it!

      @PracticalNetworking@PracticalNetworking2 жыл бұрын
  • You never disappoint! Thanks again for a great video!

    @jaehyi2009@jaehyi20092 жыл бұрын
    • You're very welcome, Jae.

      @PracticalNetworking@PracticalNetworking2 жыл бұрын
  • One of the best explainations on the topic.

    @misterkevin_rs4401@misterkevin_rs44012 жыл бұрын
    • @PracticalNetworking@PracticalNetworking Жыл бұрын
  • I have shared your video with my friends!! Excellent video!!!!!

    @utoobbott8817@utoobbott881711 ай бұрын
    • Thank you kindly, Uto. Thank you for supporting the channel with shares =).

      @PracticalNetworking@PracticalNetworking11 ай бұрын
  • Amazingly done

    @TotallyNotAuroras2ndChannel@TotallyNotAuroras2ndChannel5 ай бұрын
  • Very well explained. Thanks Ed.

    @hosseinshourabi398@hosseinshourabi398 Жыл бұрын
    • You're welcome, Hosein.

      @PracticalNetworking@PracticalNetworking Жыл бұрын
  • Excellent explanation - I have been trying to learn SSL/TLS for the last few years but am unable to grab a basic understanding. A couple of points I would like to highlight that were observed while going through the content. > Just enough talk ( not too short or too long videos) > Each video is mostly equivalence of reading several pages of the textbooks/articles/blogs > Simple demonstrations that can be easily followed. > Animations used to lay down the foundation/concepts are very effective. > Use of simple English that can be understood by non-spoken English people like me. > Along with SSL/TLS, Basic networking concepts are also very effective for people who want to learn how networking works. > Last but not the least, author/speaker/teacher also explains international events (like Facebook outage) as an example to let other people understand the concept behind the scene. > Even though few videos are long enough but they are very engaging, you will never feel bore. So thank you once again for distributing clear and concise knowledge. God bless you.

    @santoshkumar-dr4qg@santoshkumar-dr4qg2 жыл бұрын
    • Thanks for the thorough feedback and the kind words, Santosh. That is kind of you to say! You're very welcome, I'm so happy you've found a lot of value from this channel =)

      @PracticalNetworking@PracticalNetworking2 жыл бұрын
  • Very informative and easy to understand, thank you

    @adrianairda@adrianairda2 жыл бұрын
    • You're welcome, Adrian.

      @PracticalNetworking@PracticalNetworking2 жыл бұрын
  • the way your break down things and make them simpler is mind blowing, thanks for sharing with us this video.

    @lahmeurayoub6106@lahmeurayoub61062 жыл бұрын
    • Thank you for the kind words Lahmeur. =)

      @PracticalNetworking@PracticalNetworking2 жыл бұрын
  • Absolutely superb

    @maryanne2025@maryanne20255 ай бұрын
  • Very good explanation . Am working with symmetric and asymmetric encryption libraries in telecoms systems without knowing the internals. This video gives a really clear explanation

    @sunyatalove@sunyatalove Жыл бұрын
    • Glad these helped you, Kevin. If the work involves SSL/TLS in any way, I'm sure your employer would happily fund the full Practical TLS course =).

      @PracticalNetworking@PracticalNetworking Жыл бұрын
    • @@PracticalNetworking Yes i will enroll for sure

      @sunyatalove@sunyatalove Жыл бұрын
    • @@sunyatalove Excellent. Looking forward to having you in class =)

      @PracticalNetworking@PracticalNetworking Жыл бұрын
  • Thank you very much for those videos, they helped me a lot to fill gaps in my knowledge.

    @maciejwodecki9294@maciejwodecki929411 ай бұрын
  • the best explanations of the encryption

    @andriykuts1981@andriykuts1981 Жыл бұрын
    • @PracticalNetworking@PracticalNetworking Жыл бұрын
  • Great work-

    @lallu1122@lallu1122 Жыл бұрын
  • thank you Sir. I love the way you explain. Like always perfect, waiting for next Video.✌

    @rafay1708@rafay17082 жыл бұрын
    • Thanks again, Rafay =). Next video releasing Monday !

      @PracticalNetworking@PracticalNetworking2 жыл бұрын
  • Best video i ever watched.

    @lallu1122@lallu1122 Жыл бұрын
  • Better than many books sold on the market.

    @adnanfaridi@adnanfaridi Жыл бұрын
  • Excellent and simple explanation.

    @NW-lj6oo@NW-lj6oo2 жыл бұрын
    • Thank you, NW4911 =)

      @PracticalNetworking@PracticalNetworking2 жыл бұрын
  • This is very good video.

    @IliyaDamyanov@IliyaDamyanov7 ай бұрын
  • Very informative. Keep it up.,Sir.

    @realnanact@realnanact2 жыл бұрын
    • Will do. Glad you enjoyed it.

      @PracticalNetworking@PracticalNetworking2 жыл бұрын
  • Excellent! Thank you!

    @silverbell6160@silverbell6160 Жыл бұрын
    • You're welcome !

      @PracticalNetworking@PracticalNetworking Жыл бұрын
  • thank you very mach for best working

    @user-iw7wr5yk1d@user-iw7wr5yk1d9 ай бұрын
  • Nice. This is more than what I learned in my Master's cryptography course. LOL. No wonder college is nor worth it anymore.

    @TotallyNotAuroras2ndChannel@TotallyNotAuroras2ndChannel5 ай бұрын
  • THANKS

    @user-vg5gn3zp2m@user-vg5gn3zp2m2 ай бұрын
  • You are amazing. May ALLAH (GOD) gives you success. You explained the complex things into simple and understandable words.

    @ROckOn66000@ROckOn660008 ай бұрын
  • Very well explained...Thanks

    @xcelnt2000in@xcelnt2000in2 жыл бұрын
    • Glad you liked it, =)

      @PracticalNetworking@PracticalNetworking2 жыл бұрын
  • Another great video. Thank you

    @adedejiemmanuel1@adedejiemmanuel12 жыл бұрын
    • You're welcome, Azza =)

      @PracticalNetworking@PracticalNetworking2 жыл бұрын
  • Thank youu!

    @robertapalmert@robertapalmert Жыл бұрын
  • Man this was great!!!!

    @randyg666@randyg666 Жыл бұрын
    • Cheers, Randy!

      @PracticalNetworking@PracticalNetworking Жыл бұрын
  • Excellent we need more videos

    @a143r@a143r2 жыл бұрын
    • They're on the way =)

      @PracticalNetworking@PracticalNetworking2 жыл бұрын
  • Thanks!

    @shanebutler9876@shanebutler98767 ай бұрын
    • Thank you for supporting the channel, Shane.

      @PracticalNetworking@PracticalNetworking7 ай бұрын
    • It is by far the best content I have ever come across bar none in this space, keep the content coming 🤩🤩🤩

      @shanebutler9876@shanebutler98767 ай бұрын
    • @@shanebutler9876 =) I'll do my best. If you enjoyed this video, consider the full TLS course. It's the same quality instruction covering the entire TLS ecosystem =).

      @PracticalNetworking@PracticalNetworking7 ай бұрын
  • It will be interesting to see how quantum computing affects the industry.

    @JordanScanlon@JordanScanlon6 ай бұрын
  • Thank you.✌🏾

    @haroldhale3964@haroldhale39642 жыл бұрын
    • @PracticalNetworking@PracticalNetworking2 жыл бұрын
  • Nice 1....I should have been here earlier!!!

    @Gerry_Raserole@Gerry_Raserole5 күн бұрын
  • Please explain Chiper Text Expansion ?

    @blackberry9283@blackberry9283Ай бұрын
  • Hi! I have something to ask, if the Symmetric Encryption called Caesar Cipher can I know what method called for Asymmetric Encryption?

    @NikhodeCastro@NikhodeCastroАй бұрын
  • You are excellent ...

    @dalao3@dalao3 Жыл бұрын
    • Thank you for the kind words =)

      @PracticalNetworking@PracticalNetworking Жыл бұрын
  • Wow, thanks :)

    @davinderkumar903@davinderkumar9035 ай бұрын
  • Aaaah public vs private greatly explained.

    @TotallyNotAuroras2ndChannel@TotallyNotAuroras2ndChannel5 ай бұрын
  • Hi! I have something to ask, if the Symmetric called Caesar cipher, can I know what is called for Asymmetric?

    @NikhodeCastro@NikhodeCastroАй бұрын
  • Iam learning this lesson today…. KZhead algorithm is cryzy 😜

    @nocare3356@nocare33562 жыл бұрын
    • You'll enjoy the next lesson too, releasing on Monday =)

      @PracticalNetworking@PracticalNetworking2 жыл бұрын
  • At 8:07, the data is encrypted with the public key to be later decrypted with the private key. What is it that prevents someone from decrypting it with the public key?

    @jonathannagy786@jonathannagy786 Жыл бұрын
    • Answered around 6:00~ -- the math features trap door algorithms which can only go one way. Knowing the public key does not let you decrypt the content back into clear text.

      @PracticalNetworking@PracticalNetworking Жыл бұрын
  • Hello, diffie-Hellman is not a asymmetric ecrypition algorithm. It is a key exchange algoritm. Paul

    @vanweldenpaul@vanweldenpaul3 ай бұрын
  • How can we have 'h' in the cipher "khoor" when we shift forward the letters in the word hello by 3 positions for symmetric encryption? Shouldn't the result be "knqqt"?

    @duggy2114@duggy2114 Жыл бұрын
    • Hrmm... how are you getting N / Q / T for the letters E / L / O? By my calculation, shifting 3 from E / L / O gets H / O / R

      @PracticalNetworking@PracticalNetworking Жыл бұрын
    • @@PracticalNetworking Thanks! I misunderstood because I thought my current position will be used as a point of reference instead of the letters in the message.

      @duggy2114@duggy2114 Жыл бұрын
    • @@duggy2114 There it is ;) GLad you figured it out now! Cheers, Duggy!

      @PracticalNetworking@PracticalNetworking Жыл бұрын
  • what if user use asymmetric encrypt key to decrypt pkt? or we cnt decrypt with with encrypt key?

    @yadgayan@yadgayan Жыл бұрын
    • The key itself is completely different. You won't be able to decrypt with an asymmetric key something that was encrypted with a symmetric key.

      @PracticalNetworking@PracticalNetworking Жыл бұрын
  • Nice

    @SpencerBoucher@SpencerBoucher2 жыл бұрын
    • Thanks

      @PracticalNetworking@PracticalNetworking2 жыл бұрын
  • WDF TPD What does it mean ?

    @menofy22@menofy223 ай бұрын
  • i didn't quite undertsand why not move backwards with the asymetric encryption.

    @basmamjouel2893@basmamjouel2893 Жыл бұрын
    • Asymmetric Math uses trap door functions that can only be done in one direction. Actually, when I talked about TLS with David Bombal, I provided an example of the "can't go backwards" with Asymmetric encryption. The exact portion starts around the 12 minute mark in this video: kzhead.info/sun/ZZmYltiogV9ogH0/bejne.html

      @PracticalNetworking@PracticalNetworking Жыл бұрын
  • 👏🏻👏🏻👏🏻👏🏻👏🏻👏🏻👏🏻👏🏻❤️

    @Nunesi@Nunesi Жыл бұрын
    • @PracticalNetworking@PracticalNetworking Жыл бұрын
  • THANK YOU SO MUCCCHHH, I WİLL BUY YOUR COURSES IF I HAVE MONEYYYYY

    @ahmetkarakartal9563@ahmetkarakartal956311 күн бұрын
  • This person is god.

    @prasadfalke376@prasadfalke3762 жыл бұрын
    • @PracticalNetworking@PracticalNetworking2 жыл бұрын
  • Thanks 😊.

    @Don-Carillo@Don-Carillo2 жыл бұрын
    • You're welcome, Don!

      @PracticalNetworking@PracticalNetworking2 жыл бұрын
  • Still unclear. Why an attacker couldn't take the public key (5) and decrypt the "hello" going back and not forward, ignoring the asymmetric decryption algorithm?

    @Gorlung@Gorlung5 ай бұрын
    • For the symetric one? The key is shouldnt be sent together with the data itsel

      @grandevalpha@grandevalpha20 күн бұрын
  • el barto was here

    @skeletron9505@skeletron9505 Жыл бұрын
    • Welcome, El Barto !

      @PracticalNetworking@PracticalNetworking Жыл бұрын
  • Thanks!

    @runner4102@runner4102 Жыл бұрын
    • Thank you for supporting this channel, Runner. Much appreciated =)

      @PracticalNetworking@PracticalNetworking Жыл бұрын
KZhead