Lab02

Lab02

Lab #2 – Applying Encryption and Hashing Algorithms for Secure Communications
Assigned: April 21, 2016
Due Date: 10:55PM on April 28, 2016

Name: ______________________________
Overview
In this lab, you applied common cryptographic techniques to ensure confidentiality, integrity, and authentication. You created an MD5sum and SHA1 hash on a simple text file on a Linux virtual machine and compared the hash values of the original files with those generated after the file had been modified. Next, you used GnuPG to generate an encryption key pair and encrypted a message. Finally, you used the key pairs to send secure messages between two user accounts on the virtual machine and verified the integrity of the received files.
Lab Assessment Questions & Answers
1. Compare the hash values calculated for Example.txt that you documented during this lab. Explain in your own words why the hash values will change when the data is modified.
the hash will change because you change the Example.txt in the directory of the terminal

They change to keep authentication and integrity.


2. Why are the MD5sum and SHA1sum hash values the same every time you calculate for the example.txt file? What if it were different when you recalculated the hash value at the other end?

These are the same to verify authentication and integrity. If they don’t match the data has been compromised.

3. If you want secure e-mail communications without encrypting an e-mail message, what other security countermeasure can you deploy to ensure message integrity?

They could use digital signatures in the email.

4. What is the –e switch used for with running the GnuPG command?
B. Encrypt
5. What is the difference between MD5sum and SHA1sum hashing calculations? Which is better and why?

MD5sum is a one-way has function that has a 128 bit has for the input. SHA1sum processes up to 512 and adds padding. Sha1sum is better because padding is added to ensure the right numbers....