SSL, TLS, HTTPS Explained

Поделиться
HTML-код
  • Опубликовано: 19 май 2024
  • To get better at system design, subscribe to our weekly newsletter: bit.ly/3tfAlYD
    Checkout our bestselling System Design Interview books:
    Volume 1: amzn.to/3Ou7gkd
    Volume 2: amzn.to/3HqGozy
    ABOUT US:
    Covering topics and trends in large-scale system design, from the authors of the best-selling System Design Interview series.

Комментарии • 238

  • @igwejk
    @igwejk Год назад +545

    An important point that's worth mentioning, otherwise the server-hello phase would be insecure, the client and server both have a trusted authority they could rely on for authenticating each other. The client verifies the server's SSL certificate with the certificate authority that issued it. This confirms that the server is who it says it is, and that the client is interacting with the actual owner of the domain.

    • @brucewayne2480
      @brucewayne2480 Год назад +38

      Yes because a certificate authority verified a domain owner and signed its data with its private key, that signature is included in the certificate , and the public key of known certificate authorities are stored in the browser

    • @lanyloh9876
      @lanyloh9876 Год назад +6

      I was wondering about this. Thank you!

    • @lawrencedoliveiro9104
      @lawrencedoliveiro9104 Год назад +2

      The client has a list of CA certs that it trusts, so it will accept any server cert that is signed by one of them.
      TLS can also be used for two-way authentication. Also for secure communication between different parts of your own organization, you can create your own CA cert and install that at the endpoints so they can trust each other.

    • @alexandermiasoiedov6637
      @alexandermiasoiedov6637 Год назад +3

      How does the server know that the client is not the hacker that sits in the middle? Namely, how does the server knows that session_key is authentic and generated by the client, but not by the hacker in the middle?

    • @igwejk
      @igwejk Год назад +1

      @@alexandermiasoiedov6637 The man in the middle should not be capable of decrypting the client's message.

  • @user-vi7xn1tj9f
    @user-vi7xn1tj9f 2 дня назад

    I can tell that you are a scientist. Wouldn't surprise me if you had a PHD. Really an articulate presentation with virtually no flutter. A rare sight on YT.

  • @ReflectionOcean
    @ReflectionOcean Год назад +49

    HTTPS is HTTP + TLS (Transport Layer Security)
    TLS is a handshake process between the client and server with asymmetric encryption to exchange a session key used for Data Transmission with symmetric encryption.

    • @noorzanayasmin7806
      @noorzanayasmin7806 Год назад

      is the key the SSL certificate verified by Certificate Authority?

    • @faultboy
      @faultboy 11 месяцев назад +2

      You also watched the video? Interesting!

    • @geeksified
      @geeksified 9 месяцев назад

      @@noorzanayasmin7806 ​ SSL cert is the certificate you bought from your hosting or anywhere you bought it from, which contains the public key, and when you create your csr, you will be given with the verified private key that can only be paired with your public key.

    • @PannasastraSR
      @PannasastraSR 9 месяцев назад +1

      Your explanation is easy to understand than watch the video

    • @nikhil182
      @nikhil182 9 месяцев назад +1

      Good summary of the video!

  • @cassianocampes
    @cassianocampes Год назад +80

    Direct to the point, clean, and easy to understand. Great content!

  • @barbobrien9318
    @barbobrien9318 2 месяца назад +3

    Comprehensive and easy to understand. The best part is that the video was short!

  • @MohamedDhiaDerbeli
    @MohamedDhiaDerbeli Год назад +16

    I really appreciate the content. Simple and insightful.

  • @helgarudersleben480
    @helgarudersleben480 Год назад +3

    bytebytego team, i would like to thank you for your videos - they are not only illustrated really well, they are really informative!

  • @anshumansahu8476
    @anshumansahu8476 Год назад +1

    It is very nice and clean exlaination without messing up terminology..great job

  • @danielkrastev6786
    @danielkrastev6786 Год назад +3

    Best animation aesthetics ever. Pure joy to watch.

  • @magic_pink_horse
    @magic_pink_horse Год назад +3

    You're the best presenter for this kind of stuff!

  • @sbj0880
    @sbj0880 Год назад +4

    Very well explained - I love how soothing and insightful it is to go through your videos. How do you record these videos..curious?
    Thank you.

  • @thndesmondsaid
    @thndesmondsaid 11 месяцев назад

    Thanks for the video. I think you could have explained more about what TLS and SSL are specifically, but thanks for explaining in detail how HTTPS works.

  • @miehaga7444
    @miehaga7444 Год назад +10

    I love the audience of this channel, very polite, graceful and intellectual.

  • @itscheckmate878
    @itscheckmate878 8 месяцев назад

    Best explanation I found on utube about TLS and ssl

  • @patricknelson
    @patricknelson Год назад +23

    Bravo. 👏 This is a very succinct high level explanation. I’m already somewhat familiar with the handshake, but this does a fantastic job summarizing things in an approachable fashion without diving into too much detail. Great thing is, there’s still plenty more to dive into as well and this provides a well structured guide on how to do that.

    • @javalisidda7983
      @javalisidda7983 8 месяцев назад

      🎉

    • @nishantdalvi9470
      @nishantdalvi9470 8 месяцев назад

      Yeah even I was confused about the how does certificate check and key exchange serially happens this video cleared my doubt

  • @johnw.8782
    @johnw.8782 Год назад +2

    As always, great job. Looking forward to the next book.

  • @goldfishbrainjohn2462
    @goldfishbrainjohn2462 Год назад +11

    Ordered your both system interview books, volume 1 and 2.
    Can't wait to read the books!

  • @muratcan__22
    @muratcan__22 8 месяцев назад

    perfect straightforward. love it

  • @ameyapatil1139
    @ameyapatil1139 2 месяца назад

    This was so so helpful straight to the point ! Worth every second ❤

  • @asn65001
    @asn65001 Год назад +12

    I like that you didn't mention TLS 1.1 and below. No need to teach something that's going out the door. And thanks for pointing out the ciphers. In teaching others about TLS, I've found ciphers to be the hardest concept for people to grasp.

    • @jackscalibur
      @jackscalibur Год назад

      I think that everyone needs to understand the ciphers involved, but most people aren't going to be concerned with the technical details of the cryptographic algorithms.

  • @user-ni4fs5pb3q
    @user-ni4fs5pb3q 5 месяцев назад

    it was really great fast and everything important was in this video thank you I watched more than 7 videos and put more than 1 hour to find you :) Thanks I understood everything clearly :)

  • @tesla1772
    @tesla1772 Год назад +2

    great explantion and to the point. also tls 1.3 solves forward secrecy problem of tsl1.2

  • @ivanmatveev4313
    @ivanmatveev4313 Год назад

    Amazing!!
    The best video about HTTPs, I ever seen before!

  • @JJVee427
    @JJVee427 Год назад

    Simple, very well explained, thank you!

  • @chriseddisford1834
    @chriseddisford1834 9 месяцев назад

    Excellent video! Very well explained.

  • @Djsanddy
    @Djsanddy Месяц назад

    short and sweet tutorials
    really loving your channel

  • @bestcuts4745
    @bestcuts4745 Год назад +1

    Beautifully explained. Classy video. Keep creating. !!!

  • @rembautimes8808
    @rembautimes8808 3 месяца назад

    Excellent channel, well illustrated. A must watch for those in tech risk like me

  • @jeffg4686
    @jeffg4686 Год назад

    one of the best videos for overview on this.

  • @bala007raju
    @bala007raju 10 месяцев назад

    so nicely explained , Thanks lot , Glad I found this video and channel . thanks again

  • @wwhill8033
    @wwhill8033 Год назад +2

    Excellent explanation!! Thanks

  • @user-yz7ts2fq9m
    @user-yz7ts2fq9m 5 месяцев назад

    wow, great and clear explanation! Thank you very much!

  • @s.m.hconstantin3887
    @s.m.hconstantin3887 7 месяцев назад

    incredible video
    That helped me a lot Thanks

  • @ankitsagar255
    @ankitsagar255 8 месяцев назад

    Hi,
    In your System-Design PDF, one of the reasons to switch to symmetric encryption was mentioned this:
    "Security: The asymmetric encryption goes only one way. This means that if the server tries to send the encrypted data back to the client, anyone can decrypt the data using the public key."
    Is this statement correct? If yes, can you please explain?

  • @kallenosf
    @kallenosf Год назад +2

    Could you tell us how you create the video animations?
    Thank you. Great video!

  • @pjchender
    @pjchender Год назад

    This is super clear! Thank you!

  • @michaelbarnes9368
    @michaelbarnes9368 Год назад

    beautifully presented. well done keep up the good work my friend

  • @lensimonchang
    @lensimonchang Год назад

    very clear elaboration and good sharing!, Appreciate!

  • @ovidiuandrei6013
    @ovidiuandrei6013 Год назад

    Very good explanation. Thanks man !

  • @oah8465
    @oah8465 Год назад +2

    hands down, you nailed it.

  • @MrJaved123
    @MrJaved123 Год назад +1

    Fantastic explanation.. Thank you

  • @zhujunwang1667
    @zhujunwang1667 Год назад +1

    Really good one! Thanks a lot!

  • @adilhashmi7608
    @adilhashmi7608 3 месяца назад

    clean and easy to understand thanks for this one

  • @munteanionut3993
    @munteanionut3993 5 часов назад

    Thanks a lot! This is very useful!
    03:47 it s hard to follow due to -I think- you using indefinite artical "a" (as in "a symmetric") vs the way "asymmetric" is pronounced. Also the fact that you added "symmetric encryption" to the diagram AFTER you mentioned your point. Sorry for nit-picking, just hope this would help anyone else

  • @karthick9490
    @karthick9490 Год назад +2

    May I know which tool that you used for the Illustration or to make the presentation? It is simply impressive and easy to understand..

  • @prashanthb6521
    @prashanthb6521 Год назад

    This is excellent explanation.

  • @nightking4615
    @nightking4615 Год назад +1

    Sir, what graphics software do you use for making your videos? Your illustrations are so good!

  • @ricp
    @ricp Год назад +1

    Great expalantion, thanks!

  • @mouhssineannouri5497
    @mouhssineannouri5497 2 месяца назад +1

    The session key isn't directly swapped between the client and server, even with asymmetric encryption. Instead, they exchange a random string of bytes, often referred to as a 'pre-master secret' or 'nonce', which serves as the basis for generating the session key on both ends using the algorithms previously agreed upon in the cipher suite exchange.

    • @user-qp4gb7pb6s
      @user-qp4gb7pb6s Месяц назад

      yo my moroccan bro can we contact thru fb or ig or whatsapp?

  • @geeksified
    @geeksified 9 месяцев назад

    If public keys are sent to the client, can this be exported somewhere and then the middle-man then creates his own request with a fully verified client cert (supposing the device was "forcefully" verified the domain it's targeting to)?

  • @ManasRamesh
    @ManasRamesh 10 месяцев назад

    Thanks man. Good lesson

  • @davidmoody2470
    @davidmoody2470 2 месяца назад

    Great video, thanks.

  • @richarz87
    @richarz87 Год назад +1

    the animation looks great. which tool do you use?

  • @vitordeoliveira6139
    @vitordeoliveira6139 Год назад +2

    question: Diffie-Hellman (DH) is used for key exchange, the client and server exchange public keys and use them to generate a shared secret key that is used for symmetric encryption.
    Yes he share a public key also...

    • @misteroy9
      @misteroy9 8 месяцев назад

      Exactly, that's also my surprise he said it doesn't transfer the public key over the network.
      @ByteByteGo could you explain it?

  • @juanmayen6657
    @juanmayen6657 Год назад

    Thanks so much for this video.

  • @ilromape
    @ilromape Год назад

    very nice explanation. Thx

  • @_chris_6786
    @_chris_6786 Год назад

    Please, does anyone knows what is the simulations program?
    Thanks!
    And thank you for the video, outstanding explanation.

  • @algovec4024
    @algovec4024 4 месяца назад

    Great video thank you!

  • @maruthuk
    @maruthuk Год назад +1

    Brilliant!👍

  • @hemanthkumartirupati
    @hemanthkumartirupati 10 месяцев назад

    Excellent explanation

  • @aidataverse
    @aidataverse Год назад +1

    Very useful information

  • @joelmathew5655
    @joelmathew5655 8 месяцев назад

    one question, is rsa used to generate the session key ?

  • @EbonySeraphim
    @EbonySeraphim 3 месяца назад

    Along with the top comment here, I think it is helpful to understand that step #2 Certificate Check involves the client cross referencing that the DNS name they resolved matches the hostname presented on the server's certificate. Otherwise, the TLS handshake will (appropriately) fail because even though the server certifcate may be valid and trusted, the server presenting it is not truly associated with it.

  •  11 месяцев назад

    Very nice visuals!

  • @hjxy2012
    @hjxy2012 Год назад +1

    Thank you. And how do you draw these magic architecture pictures?

  • @vincat84
    @vincat84 11 месяцев назад

    great video! thanks!!

  • @JosefdeJoanelli
    @JosefdeJoanelli 7 месяцев назад

    I got very confused around the start of step three when you were saying "a symmetric" and "asymmetric" a lot hehe

  • @behrad9712
    @behrad9712 10 месяцев назад

    Thank you very much!🙏👌

  • @nicolepierce2517
    @nicolepierce2517 Год назад +1

    Very interesting need to know

  • @Mdonfor
    @Mdonfor 18 дней назад

    Thank you brother

  • @aquarius2642
    @aquarius2642 5 месяцев назад

    Wonderful video explaining the internal working of SSL TLS.
    This got me wondering that about what other questions related to HTTPS SSL TLS do web developers need to know the answers to to be able to do their jobs. I doubt they need the internals of how HTTPS SSL TLS work.
    Web developers just need to understand
    1. Libraries that enable http requests and responses - client side and server side.
    2. What are the steps in getting a certificate
    3. what sort of attack are prevented through this kind of encryption
    4. what are the libraries objects methods that enable https on both client side and server side
    5. what are the steps relevant to setting up https tls and ssl on self hosted and cloud hosted servers

  • @niuhe
    @niuhe Год назад

    clear and helpful👋

  • @shortest-nerdev-eugene
    @shortest-nerdev-eugene Год назад

    I have a question about TCP Connection while client surfing the web site.
    As I understood, when client connect to the web server as a first time, then the task, as the video explained, will be proceeded between client and server side.
    After once the client & the server release their connection, TCP Close, Is the client and the server have to re-proceed the progress? Or the client just can use the exist Asymmetric & Symmetric keys?

  • @venkybabu8140
    @venkybabu8140 Год назад +2

    Public keys were trapped sometimes and that's why no public keys travel. Mostly by NAT re-config. SSL means a set of algorithms accepted between with certificate means that the binary coded files used for decryption. Key means algorithm. Why public and private keys means that public used for encryption of the algorithm of choice and private is end to end algorithm transfer and use. About a thousand algorithm exchanges for a single transaction. So don't try.

  • @zixuanzhao6043
    @zixuanzhao6043 18 дней назад +1

    DH alone is prone to man-in-the middle attack. So the certification verification is vitally important which the video doesn't cover much. Basically the server send a signature which is some private-key encrypted digestion of server identity information. The client then verify the public key through chain-of-trust by layers of authorities that issue certifications (system root authority is trusted unconditionally unless your local system is messed up). Using the verified public key the client decrypt the signature and compare the result to the digest generated through the negotiated digest/hash algorithm. If everything checks out, the server identity is trusted because only the private key owner is able to generate that signature.

  • @yash1152
    @yash1152 11 месяцев назад

    4:41 >_"as with most optimizations; it's a bit harder to explain"_
    glad go be reminded of it (:

  • @alaaalasi
    @alaaalasi 2 месяца назад

    What tool are you using to present the tutorial? Very nice 👍

  • @QueeeeenZ
    @QueeeeenZ Год назад +6

    HTTPS is not a protocol technically, it is a scheme. The protocols used are actually called HTTP and TLS.

  • @atillaattila8900
    @atillaattila8900 Год назад

    Thanks for information

  • @tonycheung5532
    @tonycheung5532 Год назад +1

    great video

  • @ciarancallaghan3810
    @ciarancallaghan3810 Год назад +2

    Love the videos. What software do you use to make the video animations?

    • @mario_luis_dev
      @mario_luis_dev Год назад

      i have the same exact question..These animations are so clean

    • @RaviChandraEnaganti
      @RaviChandraEnaganti Год назад +1

      @@mario_luis_dev In some other videos, it is mentioned that He uses Adobe Illustrator or some other adobe product.

  • @sabuein
    @sabuein Год назад

    Thank you.

  • @ruthwikd311
    @ruthwikd311 2 месяца назад

    Great explanation , but please be loud next time

  • @naveenbala4140
    @naveenbala4140 9 месяцев назад

    I have 2 doubts
    1. which public key and private key is known as assymetric keys .on server under .ssh present keys or ssl keys
    2. Secure data trasmission between client and server using client symmetric key or
    client will use server public key for encryption which will decrypt by server private key and server will use client symmetric key for encryption which will decrypt by client symmetric key

    • @QuantuMGriD
      @QuantuMGriD 6 месяцев назад

      For 2nd question -
      a) AES, DES or similar algorithms are used for generating the session key (secret key ; symmetric key)
      b) This session key is then encrypted using the server's public key got from the digital certificate.
      c) The server on receiving this, decrypts it using its private key.
      d) Now, the client and the server have the session key.

  • @lucasguaru
    @lucasguaru Год назад

    I have a question. When this hand shake happens? It does for the first request and keep this connection stablished for the next calls or it does for every request?
    Im having difficult to imagine it if we have clusters, if the connection is kept alive.

  • @johnjacobjinglehimerschmid3555

    Can the above listed communication between client and server. Can it be seen in something like wireshark? If yes could an example be shown?

  • @siddharthsorout3446
    @siddharthsorout3446 Год назад

    bytebytego team, i would like to thank you for your videos , really informative!

  • @tomlee1176
    @tomlee1176 Год назад

    Thanks Lam

  • @rikybarbe
    @rikybarbe 3 месяца назад

    Hi, thanks for your videos, very helpful. I'm writing my master thesis and I'm looking for a way to compare TLS cipher suites about their computational cost. My main idea is about counting number of operations and related weigth for each algorithm in every cipher suites, but I can't find any information about these metrics or just a tool to implement RSA (e.g.) and understand the computational weigth, in order to compare the main cipher suites. Can you or anyone else give me any input to implement this metric? Many thanks

  • @danish6192
    @danish6192 12 дней назад

    Great, just please add Certificate Verification as well

  • @husseinismailhozza
    @husseinismailhozza Год назад

    I like the videos of ByteByteGo 🙂. You have clean diagram, may I ask what tools they are drawn with?

  • @viet-anhduong6887
    @viet-anhduong6887 Год назад +2

    Nice video

  • @murali1790able
    @murali1790able Год назад

    Here server means Load balancer- correct? There might be 100s of hosts running behind load balancer. Does client establish connection to one of those hosts or the front facing load balancer?

  • @caiohenrique5587
    @caiohenrique5587 Год назад +2

    How do you make those video animations ?

  • @basitalkaff
    @basitalkaff Год назад

    How you create these content animations?
    Can you give us some details about that?

  • @abbass_almusawi
    @abbass_almusawi 7 месяцев назад +1

    Question: how could client decrypt data sent by server? If private key is only in server??

    • @alastairtheduke
      @alastairtheduke Месяц назад

      Once the exchange is done, then both the client and the server have a copy of the same symmetric key that they can both use to encrypt data. This is the yellow box in the diagram.

    • @abbass_almusawi
      @abbass_almusawi Месяц назад

      I meant: How can the data coming from the server to the client be decrypted? How can the client decrypt this data if only the private key is on the server? ​@@alastairtheduke

  • @sss-nl1uu
    @sss-nl1uu Год назад +1

    which animation software you used to create this video?

  • @jaredspencer3304
    @jaredspencer3304 Год назад +1

    Is this something that every company has to implement themselves? Or is this handled by a cloud service like AWS/GCP? Or is it handled by server frameworks like Express routing? This seems like a lot of steps and options for errors/vulnerabilities if every startup had to implement these by hand.

    • @yuriy5376
      @yuriy5376 11 месяцев назад

      This is normally handled by the server software or middleware. You just need to install the certificate on the server env and change a few configuration parameters (or even simply rely on the defaults)

  • @Jacry-lt4xl
    @Jacry-lt4xl Год назад

    May I know what tools do you use to create this animation? Thanks!

  • @GildwareTechnologies
    @GildwareTechnologies 9 месяцев назад +15

    SSL, TLS, and HTTPS are all cryptographic protocols used to ensure secure communication over the internet. They play a crucial role in protecting sensitive data transmitted between a client (such as a web browser) and a server. Let's explain each of these terms:
    SSL (Secure Sockets Layer):
    SSL is an older cryptographic protocol that was initially developed by Netscape in the 1990s. It was widely used to provide secure communication over the internet, especially for websites handling sensitive information like login credentials or credit card details. However, due to security vulnerabilities and weaknesses found in SSL, it has been largely deprecated and replaced by its successor, TLS.
    TLS (Transport Layer Security):
    TLS is the successor to SSL and was introduced as a more secure and robust cryptographic protocol. It operates at the transport layer of the internet communication stack and ensures secure data transmission between a client and a server. TLS uses a combination of symmetric and asymmetric encryption algorithms to establish a secure connection. The latest version of TLS at the time of writing is TLS 1.3, which has further improved security and performance over previous versions.
    HTTPS (Hypertext Transfer Protocol Secure):
    HTTPS is not a separate protocol but rather a combination of HTTP and TLS (or SSL in older implementations). It is the secure version of the standard HTTP protocol used for transmitting data between a client's web browser and a web server. When a website uses HTTPS, it means that the data exchanged between the client and the server is encrypted using TLS or SSL, ensuring that it cannot be intercepted or tampered with by unauthorized parties.
    When a user connects to an HTTPS-enabled website, the following steps occur:
    The client (web browser) sends a request to the server, indicating that it wants to establish a secure connection using HTTPS.
    The server responds with its SSL/TLS certificate, which contains the server's public key and other details.
    The client verifies the authenticity of the certificate by checking its validity and whether it is signed by a trusted Certificate Authority (CA).
    If the certificate is valid, the client and the server perform a handshake to negotiate the encryption algorithm and establish a secure connection.
    Once the secure connection is established, all data transmitted between the client and the server is encrypted and secure from eavesdropping or tampering.
    In summary, SSL and TLS are cryptographic protocols used for secure communication, with TLS being the more modern and secure version. HTTPS is the combination of HTTP and TLS (or SSL) and is used to ensure secure data transmission over the internet, especially for sensitive information. Enabling HTTPS on websites is crucial for protecting user data and ensuring a safe browsing experience.

    • @HazzyDevil
      @HazzyDevil 9 месяцев назад +1

      LMFAO, did you really just get chatgpt to give you the answer? 💀