Answered step by step
Verified Expert Solution
Link Copied!

Question

1 Approved Answer

IS 3413 Lab: Encryption In this lab, we will investigate encryption principles using the symmetric Advanced Encryption Standard (AES). Perform the following tasks, taking

image text in transcribedimage text in transcribed

IS 3413 Lab: Encryption In this lab, we will investigate encryption principles using the symmetric Advanced Encryption Standard (AES). Perform the following tasks, taking notes and/or screen captures as instructed (you may wish to review the questions to be answered at the end of these lab instructions before starting these tasks). Open a browser window and go to: https://www.javainuse.com/aesgenerator Home Java Spring Angular Full Stack Apache Camel Cloud frameworks Messaging. Drools Search Engine. Hamricast DevOps Webseries Crypto Tools Online AES Encryption and Decryption Tool Advanced Encryption Standard(AES) is a symmetric encryption algorithm. AES encryption is used for securing sensitive but unclassified material by U.S. The AES engine requires a plain-text and a secret key for encryption and same secret key is used again to decrypt it. AES Encryption Enter Plain Text to Encrypt- The String which is to be encrypted using AES PART 1 This website allows us to input plain text and have it encrypted using the AES algorithm applied to a passphrase of our choice. AES encryption can be implemented with some options we have not discussed, but in this lab we are going to keep it simple. Change the default mode from CBC to ECB as shown below (keeping the Key Size in Bits at 128). AES Encryption Enter Plain Text to Encrypt- Select Mode ECB- Change default to "ECB" Key Size in Bits This box should gray out Enter Initialization Vector - The String which is to be encrypted using AES Enter Secret Key- Output Text Format Hes Change to Hex IS 3413 Lab: Encryption As AES is a symmetric algorithm the same secret key can be used for both encryption and decryption. The expected secret key size we have specified in the kay size dropdown So if key size is 128 then "aesEncryptionKey" is a valid secret key because it has 16 characters Le 188-128 b Encrypt Specify if output format should be in Base64 encoded format or Hex Encoded format. Using copy/paste tools, copy the encrypted result and paste it into the box lower down on the web page labeled Enter Encrypted Text to Decrypt. You also need to change the default Input Text Format to "Hex" and set the Select Mode to "ECB" as before (see figure below). AES Decryption Enter Encrypted Text to Copy/paste encrypted text here Decrypt The AES Encrypted String which we want to decrypt Input Text Format HexChange to Hex Select Mode ECB Change to ECB Key Size in Bits Specify if input format is in Base64 encoded format or Hex Encoded format AES works in 2 modes - CBC and ECB mode. CBC (Cipher Block Chaining) requires Initialization Vector(V) to make each message unique. Using IV we randomize the encryption of similar blocks. So any identical plain text blocks will be encrypted into disimmilar cipher text blocks ECB/Electronic Code Book) encryption mode does not need the IV for encryption. The input plain text will be divided into blocks and each block will be encrypted with the key provided and hence identical plain text blocks are encrypted into identical ciphertext blocks AES works in 2 modes - CBC and ECB mode. CBC (Cipher Block Chaining) requires Initialization Vector(IV) to make each message unique. Using IV we randomize the encryption of similar blocks. So any identical plain text blocks will be encrypted into disimmilar cipher text blocks ECB(Electronic Code Book) encryption mode does not need the IV for encryption. The input plain text will be divided into blocks and each block will be encrypted with the key provided and hence identical plain text blocks are encrypted into identical cipher text blocks. The input can be of 128 bit or 192 bit or 256 bit So if key size is 128 then "aesEncryptionKey" is a valid secret key because it has 16 characters Le 16'8 128 bits The input can be of 128 bit or 192 bit or 256 bit So if key size is 128 then "aesEncryptionKey" is a valid secret key because it has 16 characters Le 168-128 bits Now type (or copy/paste) your Secret Key from from above (your myUTSA ID twice, followed by 4 zeroes) into the box labeled Enter Secret Key and click on the Decrypt button. A result should appear in the box under the Decrypt button. If all steps have been followed correctly, the original (decrypted) message will be displayed. Enter Secret Key- As AES is a symmetric algorithm the same secret key can be used for both encryption and decryption. The expected secret key size we have specified in the key size dropdown So if key size is 128 then "aesEncryptionKey" is a valid secret key because it has 16 characters Le 16'8-128 bits The initialization vector is needed in case of CBC mode The initialization vector size should be 128 bit Now let's encrypt some text. Enter "Telecommunications students can network" in the box labeled Enter Plain Text to Encrypt. Next, you will need to enter a key to be used for encrypting (and decrypting) this text. Our key must be 16 characters long. We will use a simple key for this lab. Enter your mVUTSA ID (abc123) twice, followed by 4 zeroes (Ex: abc123abc1230000) in the box labeled Enter Secret Key. Next, change the default Output Text Format to "Hex" (see below). Now click on the Encrypt button and note the result. Decrypt PART 2 IS 3413 Lab: Encryption Now we will see how some minor changes affect the process. Scroll back up to the Enter Encrypted Text to Decrypt box and change the first hexadecimal character to "f" (if your first character happens to be "f", change it to "e"). The point of this is to see how a small change (perhaps a bit flipped in transmission) affects the final overall decryption. So, after making this change (but keeping the correct Secret Key), click on the Decrypt button and note the result. PART 3 Now replace the correct first character in the Enter Encrypted Text to Decrypt box and try making a small change to the Secret Key (change any character). This simulates an attacker guessing at the Secret Key. Click on the Decrypt button. It is likely that you will get an error message here. Note the result (error and/or decoded message). To complete the assignment, upload a Word (.docx) or Adobe (.pdf) file with answers to the following questions as your submission to this assignment in Blackboard. 1. What did your encrypted message look like? Document (copy/paste) the AES Encrypted text from Part 1. 2. In Part 2, after changing the text and decrypting it, how does this text compare to the original plain text? In particular, since only a single hexadecimal character was changed, shouldn't the decrypted text be identical except for the first character? Why or why not? 3. Briefly describe the results of the attempt to decode with an incorrect key in Part 3. Did this match what you expected to happen?

Step by Step Solution

There are 3 Steps involved in it

Step: 1

blur-text-image

Get Instant Access with AI-Powered Solutions

See step-by-step solutions with expert insights and AI powered tools for academic success

Step: 2

blur-text-image

Step: 3

blur-text-image

Ace Your Homework with AI

Get the answers you need in no time with our AI-driven, step-by-step assistance

Get Started

Recommended Textbook for

Intermediate Accounting

Authors: Donald E. Kieso, Jerry J. Weygandt, Terry D. Warfiel

17th edition

1119503663, 1119571480, 1-119-50368-2, 111950368X, 978-1119503668

Students also viewed these Business Communication questions

Question

Determine Leading or Lagging Power Factor in Python.

Answered: 1 week ago