Resultado de la API de MediaWiki
This is the HTML representation of the JSON format. HTML is good for debugging, but is unsuitable for application use.
Specify the format parameter to change the output format. To see the non-HTML representation of the JSON format, set format=json.
See the complete documentation, or the API help for more information.
{
"compare": {
"fromid": 1,
"fromrevid": 1,
"fromns": 0,
"fromtitle": "P\u00e1gina principal",
"toid": 1,
"torevid": 2,
"tons": 0,
"totitle": "P\u00e1gina principal",
"*": "<tr><td colspan=\"2\" class=\"diff-lineno\" id=\"mw-diff-left-l1\" >L\u00ednea 1:</td>\n<td colspan=\"2\" class=\"diff-lineno\">L\u00ednea 1:</td></tr>\n<tr><td class='diff-marker'>\u2212</td><td class='diff-deletedline'><div><<del class=\"diffchange diffchange-inline\">strong</del>><del class=\"diffchange diffchange-inline\">MediaWiki se ha instalado.</del></<del class=\"diffchange diffchange-inline\">strong</del>></div></td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Esta p\u00e1gina consiste en un manual de operaciones b\u00e1sicas en formato </ins><<ins class=\"diffchange diffchange-inline\">tt</ins>><ins class=\"diffchange diffchange-inline\">HowTo sobre Wiki de la herramienta OpenSSL en modo de comandos</ins></<ins class=\"diffchange diffchange-inline\">tt</ins>> <ins class=\"diffchange diffchange-inline\">relativos con el cifrado de ficheros, la generaci\u00f3n y manipulaci\u00f3n de claves sim\u00e9tricas, certificados digitales, correo electr\u00f3nico seguro, etc. Adem\u00e1s, se combinar\u00e1n diferentes ejemplos pr\u00e1cticos de los comandos m\u00e1s relevantes de OpenSSL haciendo un estudio y an\u00e1lisis de cada caso. </ins></div></td></tr>\n<tr><td class='diff-marker'>\u00a0</td><td class='diff-context'></td><td class='diff-marker'>\u00a0</td><td class='diff-context'></td></tr>\n<tr><td class='diff-marker'>\u2212</td><td class='diff-deletedline'><div><del class=\"diffchange diffchange-inline\">Consulta </del>la <del class=\"diffchange diffchange-inline\">[https://www</del>.<del class=\"diffchange diffchange-inline\">mediawiki</del>.<del class=\"diffchange diffchange-inline\">org/wiki/Special:MyLanguage/Help:Contents gu\u00eda] para obtener informaci\u00f3n sobre el uso del software wiki</del>.</div></td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para ello, se ofrecer\u00e1 una gu\u00eda para <tt>INSTALAR</tt> la \u00faltima versi\u00f3n de OpenSSL que corresponde con </ins>la <ins class=\"diffchange diffchange-inline\">1</ins>.<ins class=\"diffchange diffchange-inline\">1</ins>.<ins class=\"diffchange diffchange-inline\">1 y as\u00ed, poder desarrollar ejemplos pr\u00e1cticos con la \u00faltima versi\u00f3n mejorada de esta herramienta</ins>.</div></td></tr>\n<tr><td class='diff-marker'>\u00a0</td><td class='diff-context'></td><td class='diff-marker'>\u00a0</td><td class='diff-context'></td></tr>\n<tr><td class='diff-marker'>\u2212</td><td class='diff-deletedline'><div>== <del class=\"diffchange diffchange-inline\">Primeros </del>pasos ==</div></td><td class='diff-marker'>+</td><td class='diff-addedline'><div>== <ins class=\"diffchange diffchange-inline\">Instalaci\u00f3n OpenSSL ==</ins></div></td></tr>\n<tr><td class='diff-marker'>\u2212</td><td class='diff-deletedline'><div><del class=\"diffchange diffchange-inline\">* </del>[https://www.<del class=\"diffchange diffchange-inline\">mediawiki</del>.org/wiki/<del class=\"diffchange diffchange-inline\">Special</del>:<del class=\"diffchange diffchange-inline\">MyLanguage</del>/<del class=\"diffchange diffchange-inline\">Manual</del>:<del class=\"diffchange diffchange-inline\">Configuration_settings Lista </del>de <del class=\"diffchange diffchange-inline\">ajustes </del>de <del class=\"diffchange diffchange-inline\">configuraci\u00f3n</del>]</div></td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td class='diff-marker'>\u2212</td><td class='diff-deletedline'><div>* [https://<del class=\"diffchange diffchange-inline\">www</del>.<del class=\"diffchange diffchange-inline\">mediawiki</del>.org/<del class=\"diffchange diffchange-inline\">wiki</del>/<del class=\"diffchange diffchange-inline\">Special</del>:<del class=\"diffchange diffchange-inline\">MyLanguage</del>/<del class=\"diffchange diffchange-inline\">Manual</del>:<del class=\"diffchange diffchange-inline\">FAQ Preguntas frecuentes sobre MediaWiki</del>]</div></td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">=== WINDOWS ===</ins></div></td></tr>\n<tr><td class='diff-marker'>\u2212</td><td class='diff-deletedline'><div>* [https://<del class=\"diffchange diffchange-inline\">lists</del>.<del class=\"diffchange diffchange-inline\">wikimedia</del>.org/<del class=\"diffchange diffchange-inline\">mailman</del>/<del class=\"diffchange diffchange-inline\">listinfo</del>/<del class=\"diffchange diffchange-inline\">mediawiki</del>-<del class=\"diffchange diffchange-inline\">announce Lista </del>de <del class=\"diffchange diffchange-inline\">correo </del>de <del class=\"diffchange diffchange-inline\">anuncios </del>de <del class=\"diffchange diffchange-inline\">publicaci\u00f3n </del>de <del class=\"diffchange diffchange-inline\">MediaWiki</del>]</div></td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td class='diff-marker'>\u2212</td><td class='diff-deletedline'><div>* [https://www.<del class=\"diffchange diffchange-inline\">mediawiki</del>.org/wiki/<del class=\"diffchange diffchange-inline\">Special</del>:<del class=\"diffchange diffchange-inline\">MyLanguage</del>/<del class=\"diffchange diffchange-inline\">Localisation</del>#<del class=\"diffchange diffchange-inline\">Translation_resources Traducir MediaWiki </del>a <del class=\"diffchange diffchange-inline\">tu idioma</del>]</div></td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Esto lo ha puesto Antonio.</ins></div></td></tr>\n<tr><td class='diff-marker'>\u2212</td><td class='diff-deletedline'><div>* [<del class=\"diffchange diffchange-inline\">https</del>://www.<del class=\"diffchange diffchange-inline\">mediawiki</del>.<del class=\"diffchange diffchange-inline\">org</del>/<del class=\"diffchange diffchange-inline\">wiki</del>/<del class=\"diffchange diffchange-inline\">Special</del>:<del class=\"diffchange diffchange-inline\">MyLanguage</del>/<del class=\"diffchange diffchange-inline\">Manual</del>:<del class=\"diffchange diffchange-inline\">Combating_spam Aprende </del>a <del class=\"diffchange diffchange-inline\">combatir </del>el <del class=\"diffchange diffchange-inline\">spam </del>en <del class=\"diffchange diffchange-inline\">tu wiki</del>]</div></td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para la instalaci\u00f3n de OpenSSL en Windows, se debe de realizar correctamente los </ins>pasos <ins class=\"diffchange diffchange-inline\">que se describen a continuaci\u00f3n. Adem\u00e1s, al instalar OpenSSL puede que el sistema requiera usar Microsoft Visual C++ ([https://support.microsoft.com/es-es/help/2977003/the-latest-supported-visual-c-downloads Descarga]).</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 1:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se procede a descargar la \u00faltima versi\u00f3n de OpenSSL, la cu\u00e1l podemos encontrar en la p\u00e1gina de [https://slproweb.com/products/Win32OpenSSL.html slproweb]. Seg\u00fan el caso, se elige el SO de 32 o 64 bits.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 2: </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se ejecuta el ''archivo.exe'' descargado y se mantiene la configuraci\u00f3n que aparece por defecto excepto, cuando pida copiar OpenSSL que se seleccionar\u00e1 la opci\u00f3n: ''The OpenSSL binaries (/bin) directory''.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 3;</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">1) En el buscador de Windows se escribe los siguiente: ''sysdm.cpl'' para abrir las Propiedades del Sistema.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">2) ''Opciones Avanzadas''.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">3) ''Variables de Entorno''.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">4) En variables del sistema, se selecciona ''Path'' y ''editar''.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">5) ''Nuevo''.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">6) Escribir ''C:\\Program Files\\OpenSSL-Win64''.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">7) ''Aceptar''.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">8) Seleccionar de nuevo ''Path'' y ''editar''.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">9) ''Nuevo''.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">10) Escribir ''C:\\Program Files\\OpenSSL-Win64\\bin''</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">11) ''Aceptar''.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">12) En variables de usuario, se selecciona ''nueva''.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">13) En el nombre de la variable se pone lo siguiente: ''OPENSSL_CONF''.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">14) En el valor de la variable se pone lo siguiente: ''C:\\Program Files\\OpenSSL-Win64\\bin\\cnf''.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">15) ''Aceptar''.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 6:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En la terminal se escribe ''openssl'' y tiene que salir lo siguiente:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">OpenSSL></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Esto significa que est\u00e1 listo para su uso.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">'''Nota:''' Puede que al instalar la herramienta OpenSSL para equipos de 32 bits, los directorios cambien.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>==<ins class=\"diffchange diffchange-inline\">= UBUNTU ===</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En este apartado se explica como instalar manualmente la \u00faltima versi\u00f3n de OpenSSL en una distribuci\u00f3n Linux como es Ubuntu.<ref>Colaborado de Web Site for Students. Manually Install The Latest OpenSSL Toolkit On Ubuntu 16.04 / 18.04 LTS [en l\u00ednea]. Web Site for Students, 2018 </ins>[<ins class=\"diffchange diffchange-inline\">fecha de consulta: 26 de octubre del 2018]. Disponible en <https://websiteforstudents.com/manually-install-the-latest-openssl-toolkit-on-ubuntu-16-04-18-04-lts/>.</ref></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">''Nota:''las distribuciones de Linux ya tienen instalada una versi\u00f3n de OpenSSL que suele ser anterior a la \u00faltima. Adem\u00e1s, la versi\u00f3n instalada es utilizada por varios componentes del sistema operativo. Por ello, mostramos como instalar la \u00faltima versi\u00f3n sin afectar a la proporcionada por el sistema, que seguir\u00e1 igual que antes de la instalaci\u00f3n.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 1: </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Descargar la \u00faltima versi\u00f3n de OpenSSL (1.1.1) ejecutando los siguientes comandos en una terminal:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 1) cd / tmp</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 2) wget </ins>https://www.<ins class=\"diffchange diffchange-inline\">openssl.org/source/openssl- 1.1.1 .tar.gz </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 3) tar xvf openssl-1.1.1.tar.gz </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 2: </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">A continuaci\u00f3n, ejecutamos los siguientes comandos para realizar la instalaci\u00f3n de esta herramienta:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 4) cd openssl-1.1.1</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 5) sudo ./config -Wl, - enable-new-dtags, -rpath, '$ (LIBRPATH)' </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 6) hacer sudo </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 7) sudo make install </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 3: </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para asegurarnos de que nuestro SO use la \u00faltima versi\u00f3n de OpenSSL instalada, procedemos a actualizar las rutas de las p\u00e1ginas ''man'' y ''binaries'':</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 8) sudo nano /etc/manpath.config </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 9) Se a\u00f1ade: ''MANPATH_MAP\u00a0 \u00a0 /usr/local/ssl/bin\u00a0 \u00a0 \u00a0 /usr/local/ssl/man'' como se muestra a continuaci\u00f3n y guardamos: </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MANPATH_MAP\u00a0 \u00a0 /sbin\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 /usr/share/man</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MANPATH_MAP\u00a0 \u00a0 /usr/sbin\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 /usr/share/man</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MANPATH_MAP\u00a0 \u00a0 /usr/local/bin\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 /usr/local/man</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MANPATH_MAP\u00a0 \u00a0 /usr/local/bin\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 /usr/local/share/man</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MANPATH_MAP\u00a0 \u00a0 /usr/local/sbin\u00a0 \u00a0 \u00a0 \u00a0 /usr/local/man</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MANPATH_MAP\u00a0 \u00a0 /usr/local/sbin\u00a0 \u00a0 \u00a0 \u00a0 /usr/local/share/man</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MANPATH_MAP\u00a0 \u00a0 /usr/X11R6/bin\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 /usr/X11R6/man</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MANPATH_MAP\u00a0 \u00a0 /usr/bin/X11\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 /usr/X11R6/man</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MANPATH_MAP\u00a0 \u00a0 /usr/games\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 /usr/share/man</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MANPATH_MAP\u00a0 \u00a0 /opt/bin\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 /opt/man</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MANPATH_MAP\u00a0 \u00a0 /opt/sbin\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 /opt/man</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MANPATH_MAP\u00a0 \u00a0 /usr/local/ssl/bin\u00a0 \u00a0 \u00a0 /usr/local/ssl/man <<--------</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 3: </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se debe actualizar el manual de la base de datos ejecutando el siguiente comando:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 10) sudo mandb </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 4: </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Tambi\u00e9n se puede actualizar la ruta de ejecuci\u00f3n para incluir la nueva ubicaci\u00f3n de OpenSSL:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 11) sudo nano /etc/environment\u00a0 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 12) Sustituimos la l\u00ednea que nos aparece por defecto por la siguiente: </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre> PATH="/usr/local/sbin:/usr/local/bin:/usr/local/ssl/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games" </pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 4: </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se reinicia el equipo.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">===MAC OS===</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En este apartado se explica como instalar la \u00faltima versi\u00f3n de OpenSSL usando un gestor de paquetes para facilitar la instalaci\u00f3n en este tipo de SO. En este caso, se usar\u00e1 el gestor de paquetes ''[https://brew.sh/index_es brew]''.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 1:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Instalamos la \u00faltima versi\u00f3n de OpenSSL de la siguiente manera:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>1) brew install openssl@1.1</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 2:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Si en el equipo donde se va realizar la operaci\u00f3n no tiene instalada ninguna versi\u00f3n de esta herramienta, bastar\u00eda con ejecutar el paso anterior. Si no es as\u00ed, se debe ejecutar los comandos que se recomiendan en el proceso de instalaci\u00f3n y de esta forma, se dar\u00e1 prioridad a la nueva versi\u00f3n instalada.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">If you need to have openssl@1.1 first in your PATH run:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 echo 'export PATH="/usr/local/opt/openssl@1.1/bin:$PATH"' >> ~/.bash_profile</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">For compilers to find openssl@1.1 you may need to set:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 export LDFLAGS="-L/usr/local/opt/openssl@1.1/lib"</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 export CPPFLAGS="-I/usr/local/opt/openssl@1.1/include"</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 3:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se reinicia el equipo.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">== Res\u00famenes ==</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">=== Funciones hash ===</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">[[File:Hash function2-es.svg|250 px|thumb]]</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">A las funciones resumen tambi\u00e9n se les llama funciones hash o funciones digest. Las funciones hash criptogr\u00e1ficas <ref>Colaboradores de Wikipedia. Funci\u00f3n hash [en l\u00ednea]. Wikipedia, La enciclopedia libre, 2018 [fecha de consulta: 5 de noviembre del 2018]. Disponible en <https://es.wikipedia.org/w/index.php?title=Funci%C3%B3n_hash&oldid=107845867>.</ref> son aquellas que cifran una entrada y la comprimen a una salida de menor longitud y son f\u00e1ciles de calcular. Generan una salida consistente en una ristra de bits de tama\u00f1o fijo, espec\u00edfica para cada algoritmo que representa un resumen de toda la informaci\u00f3n del fichero de entrada. <ref>Estilo ISO de citas bibliogr\u00e1ficas Colaboradores de Wikipedia. Funci\u00f3n hash criptogr\u00e1fica [en l\u00ednea]. Wikipedia, La enciclopedia libre, 2018 [fecha de consulta: 5 de noviembre del 2018]. Disponible en <https://es.wikipedia.org/w/index.php?title=Funci%C3%B3n_hash_criptogr%C3%A1fica&oldid=108461646>.</ref> Uno de los requisitos de estas funciones es que debe ser complejo encontrar colisiones, es decir, debe ser complejo encontrar dos mensajes distintos con el mismo resumen. <ref>D. Eloi Sanfelix. Curso de privacidad y protecci\u00f3n de comunicaciones digitales [en l\u00ednea]. Universidad Polit\u00e9cnica de Madrid, 2013 [fecha de consulta: 5 de noviembre del 2018]. Disponible en <https://es.wikipedia.org/w/index.php?title=Funci%C3%B3n_hash_criptogr%C3%A1fica&oldid=108461646>.</ref></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se llaman funciones hash criptogr\u00e1ficas a aquellas funciones hash que se utilizan en el \u00e1rea de la criptograf\u00eda. Este tipo de funciones se caracterizan por cumplir propiedades (integridad y autenticidad) que las hacen id\u00f3neas para su uso en sistemas que conf\u00edan en la criptograf\u00eda para dotarse de seguridad, garantizando que no se ha modificado un archivo en una transmisi\u00f3n, hacer ilegible una contrase\u00f1a, firmar digitalmente un documento, protecci\u00f3n de claves, etc. Estas propiedades las hacen resistentes frente ataques maliciosos que intentan romper esa seguridad.<ref>Estilo ISO de citas bibliogr\u00e1ficas Colaboradores de Wikipedia. Funci\u00f3n hash criptogr\u00e1fica [en l\u00ednea]. Wikipedia, La enciclopedia libre, 2018 [fecha de consulta: 5 de noviembre del 2018]. Disponible en <https://es.wikipedia.org/w/index.php?title=Funci%C3%B3n_hash_criptogr%C3%A1fica&oldid=108461646>.</ref></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">'''''dgst'''''</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -digest</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Especifica el nombre del resumen utilizado.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -binary</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Salida en forma binaria.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -out filename</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Nombre del archivo de salida.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -sign filename</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Firma el resumen usando la clave privada en "filename"</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -verify filename</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Verifica la firma usando la clave p\u00fablica en "filename". En la salida puede salir: "Verification OK" o "Verification Failure".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -signature filename</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se introduce la firma a verificar en "filename".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -hmac key</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Crea un hash MAC usando "clave".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">A continuaci\u00f3n, se realizar\u00e1n ejemplos con las funciones de res\u00famenes m\u00e1s importantes:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">==== MD5 ====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MD5 es uno de los algoritmos de reducci\u00f3n criptogr\u00e1ficos dise\u00f1ados por el profesor Ronald Rivest del MIT (Massachusetts Institute of Technology, Instituto Tecnol\u00f3gico de Massachusetts). Fue desarrollado en 1991 como reemplazo del algoritmo MD4 despu\u00e9s de que Hans Dobbertin descubriese su debilidad. Se trata de un algoritmo de reducci\u00f3n criptogr\u00e1fico de 128 bits (32 caracteres hexadecimales) ampliamente usado. Uno de sus usos es el de comprobar que alg\u00fan archivo no haya sido modificado. A pesar de su amplia difusi\u00f3n actual, la sucesi\u00f3n de problemas de seguridad detectados desde que, en 1996, Hans Dobbertin anunciase una colisi\u00f3n de hash, plantea una serie de dudas acerca de su uso futuro. <ref>MD5. (2018, 11 de septiembre). Wikipedia, La enciclopedia libre. Fecha de consulta: 16:43, noviembre 5, 2018 desde https://es.wikipedia</ins>.org/<ins class=\"diffchange diffchange-inline\">w/index.php?title=MD5&oldid=110565562.</ref> Cabe destacar, que existe algoritmos anteriores pertenecientes a la familia MD5 como fueron MD1, MD2, MD3 y MD4. Aunque MD5 est\u00e9 en desuso por sus vulnerabilidades, se debe conocer como funciona, ya que existen antiguos documentos que han usado este algoritmo.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 1:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se crea un ''texto.txt'' con un texto cualquiera que usaremos tanto para este ejemplo como para el resto del documento.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En un lugar de la Mancha de cuyo nombre no quiero acordarme...</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre>.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 2:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se realizar\u00e1 el resumen del "texto.txt".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>\u00a0 openssl dgst -md5 texto.txt\u00a0 \u00a0 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MD5(texto.txt)= 1f669a0de621e1beb87baa527f6f1235</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">====SHA-1====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">SHA-1 ( Secure Hash Algorithm 1 ) es una funci\u00f3n criptogr\u00e1fica de troceo que toma una entrada y produce un valor de hash de 160 bits (20 bytes) conocido como un resumen del mensaje , que generalmente se representa como un n\u00famero hexadecimal , de 40 d\u00edgitos de longitud. Fue dise\u00f1ado por la Agencia de Seguridad Nacional de los Estados Unidos y es un est\u00e1ndar de procesamiento de informaci\u00f3n federal de los Estados Unidos. <ref>Wikipedia contributors. (2018, October 28). SHA-1. In Wikipedia, The Free Encyclopedia. Retrieved 15:50, November 5, 2018, from https://en.wikipedia.org/w/index.php?title=SHA-1&oldid=866182340</ref></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 1:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se realizar\u00e1 un resumen del "texto.txt", el cu\u00e1l hemos usado en los ejemplos anteriores.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 2:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl dgst -sha1 texto.txt </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">SHA1(texto.txt)= 50820e3061249bb5470aa558eeb3da769369a6e3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">====SHA-2====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">SHA-2 es un conjunto de funciones hash criptogr\u00e1ficas (SHA-224, SHA-256, SHA-384, SHA-512) dise\u00f1adas por la Agencia de Seguridad Nacional (NSA) y publicada en 2001 por el Instituto Nacional de Est\u00e1ndares y Tecnolog\u00eda (NIST) como un Est\u00e1ndar Federal de Procesamiento de la Informaci\u00f3n (FIPS). <ref>Colaboradores de Wikipedia. SHA-2 [en l\u00ednea]. Wikipedia, La enciclopedia libre, 2018 [fecha de consulta: 15 de noviembre del 2018]. Disponible en <https://es.wikipedia.org/w/index.php?title=SHA-2&oldid=110395255>.</ref></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En 2005, se identificaron fallos de seguridad en el SHA-1, permitiendo que existiera una debilidad matem\u00e1tica y evidenciando as\u00ed la necesidad de elaborar una funci\u00f3n hash m\u00e1s fuerte. Aunque el SHA-2 se comporta de forma parecida al algoritmo SHA-1, estos ataques no han sido extendidos satisfactoriamente a SHA-2. <ref>Colaboradores de Wikipedia. SHA-2 [en l\u00ednea]. Wikipedia, La enciclopedia libre, 2018 [fecha de consulta: 15 de noviembre del 2018]. Disponible en <https://es.wikipedia.org/w/index.php?title=SHA-2&oldid=110395255>.</ref></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">===== SHA224 =====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Produce un valor de hash de 224 bits (28 bytes) conocido como un resumen de mensaje , que generalmente se representa como un n\u00famero hexadecimal , de 56 d\u00edgitos de longitud.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 1:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se realizar\u00e1 un resumen del "texto.txt", el cu\u00e1l hemos usado en los ejemplos anteriores.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 2:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl dgst -sha224 texto.txt\u00a0 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">SHA224(texto.txt)= 6e911e52c586fb578608f582321eed909b9147569b824bc4eb79d785</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">===== SHA256 =====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Produce un valor de hash de 256 bits (32 bytes) conocido como un resumen de mensaje , que generalmente se representa como un n\u00famero hexadecimal , de 64 d\u00edgitos de longitud.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 1:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se realizar\u00e1 un resumen del "texto.txt", el cu\u00e1l hemos usado en los ejemplos anteriores.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 2:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl dgst -sha256 texto.txt\u00a0 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">SHA256(texto.txt)= 18bd46db70c25f5af60aeaf927754b9d212cadfaa650895631775de3bbb44114</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">===== SHA384 =====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Produce un valor de hash de 384 bits (48 bytes) conocido como un resumen de mensaje , que generalmente se representa como un n\u00famero hexadecimal , de 96 d\u00edgitos de longitud.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 1:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se realizar\u00e1 un resumen del "texto.txt", el cu\u00e1l hemos usado en los ejemplos anteriores.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 2:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>\u00a0 openssl dgst -sha384 texto.txt </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">SHA384(texto.txt)= 5d52867897694aacb4cc9055ea004819d598db736ae86e08980950de1f09a05d4428ec87289191276235c551f6597b22</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">=====SHA-512 =====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Produce un valor de hash de 512 bits (64 bytes) conocido como un resumen de mensaje, que generalmente se representa como un n\u00famero hexadecimal , de 128 d\u00edgitos de longitud.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 1:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se realizar\u00e1 un resumen del "texto.txt", el cu\u00e1l hemos usado en los ejemplos anteriores.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 2:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>\u00a0 openssl dgst -sha512 texto.txt\u00a0 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">SHA512(texto.txt)= d05dda99543ca29ec4b9ad2f4b7049c09934ecff527a28a42f88d2bf968a80bdd18c88983ff67bb87a79b3494395702371d8cee0e31127b73252227f39898bf8</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">==== SHA-3 ====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">SHA-3 ( Secure Hash Algorithm 3 ) es el \u00faltimo miembro de la familia de est\u00e1ndares de Secure Hash Algorithm , publicado por NIST el 5 de agosto de 2015. SHA-3 es un posible sustituto del SHA-2 si se descubre alguna vulnerabilidad en \u00e9ste \u00faltimo. <ref>Colaboradores de Wikipedia. (2018, 4 de noviembre). SHA-3. En Wikipedia, la Enciclopedia Libre . Consultado a las 17:27, 15 de noviembre de 2018, de https://en.wikipedia.org/w/index.php?title=SHA-3&oldid=867303479</ref></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Genera diferentes longitudes de resumen como SHA-2. En este caso usaremos solamente SHA3-384 y SHA3-512.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">=====SHA3-384 =====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 1:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se realizar\u00e1 un resumen del "texto.txt", el cu\u00e1l hemos usado en los ejemplos anteriores.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 2:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>\u00a0 openssl dgst -sha3-384 texto.txt\u00a0 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">SHA3-384(texto.txt)= 3e0c626b47f8b9a41b975913801b6076bd8f737483b6b4b14c72f80e701b77f653cebf46a5ade8f9dbe876c7043d829e</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Como prueba, se proceder\u00e1 a modificar el "texto.txt" solamente borrando una letra. Se observar\u00e1 que el resultado ser\u00e1 totalmente diferente al anterior.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 2:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">SHA3-384(texto.txt)= 51e8b14f1c0eaae57d83445eb41d42ef730340d1880d30fb81a8660a12559c3072880d855273996aca33d75f006595a6</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">=====SHA3-512 =====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 1:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se realizar\u00e1 un resumen del "texto.txt", el cu\u00e1l hemos usado en los ejemplos anteriores.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 2:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>\u00a0 openssl dgst -sha3-512 texto.txt\u00a0 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">SHA3-512(texto.txt)= 47689e88171715227d8c5dbb48eed6e45ca969dc25895da01eb0b63933dd0363d2671f3e486236c5af2e711f9a003d1f4e6c1beddf6644f0bcaed9b8b80df967</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">=== MAC (Message authentication code)===</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En criptograf\u00eda , un c\u00f3digo de autenticaci\u00f3n de mensaje (MAC), es una informaci\u00f3n breve que se utiliza para autenticar un mensaje; en otras palabras, para confirmar que el mensaje proviene del remitente indicado (su autenticidad) y que el mensaje no haya sido alterado. Los valores MAC se calculan mediante la aplicaci\u00f3n de una funci\u00f3n hash criptogr\u00e1fica con clave secreta K, que s\u00f3lo conocen el remitente y destinatario, pero no los atacantes. El valor MAC protege tanto la integridad de los datos de un mensaje como su autenticidad , al permitir que los verificadores (que tambi\u00e9n poseen la clave secreta) detecten cualquier cambio en el contenido del mensaje. Los algoritmos MAC pueden construirse a partir de otras primitivas criptogr\u00e1ficas, como las funciones criptogr\u00e1ficas hash (como en el caso de HMAC ). <ref>Colaboradores de Wikipedia. (2018, 18 de octubre). C\u00f3digo de autenticaci\u00f3n de mensaje. En Wikipedia, la Enciclopedia Libre . Consultado el 12:59, 3 de noviembre de 2018, de https://en.wikipedia.org/w/index.php?title=Message_authentication_code&oldid=864554738</ref></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">==== Tipos de MAC ====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">==== HMAC (hash-based message authentication code) ====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">HMAC (a veces entendido como c\u00f3digo de autenticaci\u00f3n de mensaje hash con clave o c\u00f3digo de autenticaci\u00f3n de mensaje basado en hash ) es un tipo espec\u00edfico de c\u00f3digo de autenticaci\u00f3n de mensaje (MAC) que incluye una funci\u00f3n de hash criptogr\u00e1fica y una clave criptogr\u00e1fica secreta . Puede usarse para verificar simult\u00e1neamente la integridad de los datos y la autenticaci\u00f3n de un mensaje , como con cualquier MAC. Cualquier funci\u00f3n hash criptogr\u00e1fica, como SHA256 o SHA-3, puede ser utilizado en el c\u00e1lculo de un HMAC; el algoritmo MAC resultante se denomina HMAC-X, donde X es la funci\u00f3n hash utilizada (por ejemplo, HMAC-SHA256 o HMAC-SHA3). La fuerza criptogr\u00e1fica de la HMAC depende de la fuerza criptogr\u00e1fica de la funci\u00f3n hash subyacente, el tama\u00f1o de su salida de hash y el tama\u00f1o y la calidad de la clave. <ref>Colaboradores de Wikipedia. (2018, 26 de octubre). HMAC. En Wikipedia, la Enciclopedia Libre . Consultado a las 13:00, 3 de noviembre de 2018, de https://en.wikipedia.org/w/index.php?title=HMAC&oldid=865863320</ref></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 1:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se procede a obtener el HMAC del "texto.txt" usando una contrase\u00f1a espec\u00edfica ("control1995"). Para ello, se utilizar\u00e1 la funci\u00f3n hash "sha-512" como se muestra a continuaci\u00f3n:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl dgst -hmac-sha512 "control1995" texto.txt </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 2:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">HMAC-SHA512(texto.txt)= 62ad3592dbdfc00ce70f16228e66884e82468b94ac18ab44ae6fcaa5b3c39a4c0f94e57d87b2fc7cfba18616081d245858f474944252e1eb6beec2362bf67862</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para verificar que si se cambia la contrase\u00f1a se produce un HMAC diferente, se repetir\u00e1 el mismo paso acortando la contrase\u00f1a anterior.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 2:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl dgst -sha512 -hmac "control" texto.txt </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">HMAC-SHA512(texto.txt)= 0c89913b70372eb77dd0631133275becce14459d57de0e1144d92b3fdba350cb9e9ba5af4eff62469419eb726e722e8e96547fcf3235c63fb55dcfdb8df6fc83</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">'''Como conclusi\u00f3n''': para un mismo texto plano, dar\u00e1 un resultado diferente si la contrase\u00f1a tambi\u00e9n es diferente.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">== Criptograf\u00eda Sim\u00e9trica ==</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">La criptograf\u00eda de clave sim\u00e9trica, tambi\u00e9n llamada criptograf\u00eda de clave secreta, es un m\u00e9todo criptogr\u00e1fico en el cual se usa una misma clave para cifrar y descifrar mensajes en el emisor y el receptor. Las dos partes que se comunican han de ponerse de acuerdo de antemano sobre la clave a usar. Una vez que ambas partes tienen acceso a esta clave, el remitente cifra un mensaje usando la clave, lo env\u00eda al destinatario, y \u00e9ste lo descifra con la misma clave. <ref> Criptograf\u00eda sim\u00e9trica. (2018, 3 de julio). Wikipedia, La enciclopedia libre. Fecha de consulta: 17:08, octubre 11, 2018 desde https://es.wikipedia.org/w/index.php?title=Criptograf%C3%ADa_sim%C3%A9trica&oldid=109083984.</ref></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Aunque existan algoritmos que vayan siendo desechados por las vulnerabilidades que se van descubriendo, no se pueden dejar de lado, ya que existen documentos anteriores cifrados con estos algoritmos y se necesita conocer su contenido. Con el paso del tiempo, estos documentos ir\u00e1n desapareciendo, siendo reemplazados por algoritmos m\u00e1s seguros y fiables.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para proceder a cifrar o descifrar mensajes se har\u00e1 uso del comando <tt>-enc</tt>. Se utiliza tanto para cifrados de bloque como de flujo, haciendo uso de claves basadas en contrase\u00f1as o claves proporcionadas expl\u00edcitamente (clave y vector).</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Tambi\u00e9n destacar que, cuando una contrase\u00f1a\u00a0 se emplea como clave de cifrado, un sistema bien dise\u00f1ado la pasa primero por un algoritmo de derivaci\u00f3n de claves como el PBKDF2 (explicado en las "opciones de enc")<ref>Colaboradores de Wikipedia. Clave (criptograf\u00eda) [en l\u00ednea]. Wikipedia, La enciclopedia libre, 2018 [fecha de consulta: 15 de diciembre del 2018]. Disponible en <https://es.wikipedia.org/w/index.php?title=Clave_(criptograf%C3%ADa)&oldid=107769781>.</ref>. Asimismo, se agrega al hash\u00a0 que usa la funci\u00f3n de derivaci\u00f3n unos d\u00edgitos aleatorios al que llamamos sal. Esto permite que para una misma contrase\u00f1a, se generen distintas claves. </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">A continuaci\u00f3n, se muestra algunas de las opciones m\u00e1s importantes que nos permite realizar el comando <tt>-enc</tt> y de las cu\u00e1les se har\u00e1n uso durante el desarrollo de los ejemplos. Hay que tener en cuenta, que en algunos ejemplos se usan comandos donde la contrase\u00f1a aparece expl\u00edcita y es muy peligroso. Por ello, se desaconseja el uso de dichos comandos aunque en esta </ins>wiki <ins class=\"diffchange diffchange-inline\">se use para fines did\u00e1cticos.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">'''''Comando enc'''''</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -in ''filename'': Se introduce el fichero que se quiere cifrar.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -out ''filename'': Se escribe el nombre del fichero de salida que contendr\u00e1 el texto cifrado.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -e: Para cifrar el fichero de entrada.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -d: Para descifrar el fichero de entrada.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -a: Para cifrar el fichero de entrada en Base64.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -k ''password'': Para especificar una contrase\u00f1a (en desuso). Su equivalente y el que se recomienda usar a d\u00eda de hoy es -pass ''pass: password''.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -kfile ''filename'': Fichero que contiene la contrase\u00f1a (en desuso). Su equivalente y el que se recomienda usar a d\u00eda de hoy es -pass ''file''.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -pass ''pass: password'': Igual que "-k ''password''".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -pass ''file'': Igual que "-kfile ''filename''".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -p: Cifra e imprime la clave, el vector de inicializaci\u00f3n y el valor de sal.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -P: No cifra, simplemente imprime la clave, el vector de inicializaci\u00f3n y el valor de sal.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -K ''key'': Se proporciona la clave real directamente. Siempre que se introduce la clave, obligatoriamente se introduce el vector de inicializaci\u00f3n (-iv IV).</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -iter ''count'': Utilice un n\u00famero dado de iteraciones en la contrase\u00f1a para derivar la clave de cifrado. Los valores altos aumentan el tiempo requerido para forzar el archivo resultante. Esta opci\u00f3n permite el uso del algoritmo PBKDF2 para derivar la clave.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -pbkdf1: Leer -pbkdf2. Tiene la misma funcionalidad que su sucesor pero con la diferencia de que este \u00faltimo tiene capacidad para generar claves de m\u00e1s de 160 bits (128, 256, 512 bits). Hay que tener en cuenta que si se usa una de las dos versiones a la hora del cifrado, se tiene que usar la misma funci\u00f3n para el descifrado, ya que no son compatibles. Por ello, cuando se mande un documento cifrado, hay que saber cu\u00e1l de las dos versiones se han usado. Aunque ''-pbkdf1'' est\u00e1 en desuso, hay que conocerla debido a que existen documentos antiguos cifrados con ella.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -pbkdf2: Usar algoritmo PBKDF2 con el n\u00famero de iteraciones predeterminado al no ser que diga lo contrario. PBKDF2 aplica una funci\u00f3n pseudoaleatoria (HMAC con cualquier funci\u00f3n hash aprobada: HMAC-SHA1) a la contrase\u00f1a de entrada o frase de contrase\u00f1a junto con un valor de sal y repite el proceso muchas veces (m\u00ednimo se recomienda 1000 iteraciones) para producir una clave derivada, que luego se puede usar como una clave criptogr\u00e1fica en operaciones posteriores. El trabajo computacional agregado hace que el craqueo de contrase\u00f1as sea mucho m\u00e1s dif\u00edcil. La norma recomienda una longitud de sal de al menos 64 bits.<ref>Colaboradores de Wikipedia. (2018, 27 de octubre). PBKDF2. En Wikipedia, la Enciclopedia Libre . Obtenido 18:55, 1 de noviembre de 2018, de https://en.wikipedia.org/w/index.php?title=PBKDF2&oldid=866007861</ref> </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -md ''messagedigest'' : especifica el resumen del mensaje que se utiliza para la derivaci\u00f3n de clave. Puede tomar uno de los valores md2 , md5 , sha o sha1 . El algoritmo predeterminado es sha-256. <ref>Colaboradores de Wikipedia. OpenSSL Wiki [en l\u00ednea]. Wikipedia, La enciclopedia libre, 2018 [fecha de consulta: 17 de diciembre del 2018]. Disponible en <https:/</ins>/<ins class=\"diffchange diffchange-inline\">wiki.openssl.org/index.php/Main_Page>.</ref></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Antes de empezar con algunos ejemplos de los algoritmos m\u00e1s relevantes de cifrado sim\u00e9trico, hay que entender que existen diferentes m\u00e9todos de cifrado que usan a su vez, diferentes modos de operaciones.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">===Cifrado en Bloque ===</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">[[Archivo:Cifrado por bloques.png|250px|thumb|Cifrado por bloques.]]</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En criptograf\u00eda, una unidad de cifrado por bloques (en ingl\u00e9s, block cipher) es una unidad de cifrado de clave sim\u00e9trica que opera en grupos de bits de longitud fija, llamados bloques, aplic\u00e1ndoles una transformaci\u00f3n invariante. Cuando se realiza el cifrado, una unidad de cifrado por bloques toma un bloque de texto plano o claro como entrada y produce un bloque de igual tama\u00f1o de texto cifrado. </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">La transformaci\u00f3n exacta es controlada utilizando una segunda entrada \u2014 la clave secreta. El descifrado es similar: se ingresan bloques de texto cifrado y se producen bloques de texto plano. <ref>Colaboradores de Wikipedia. Cifrado por bloques [en l\u00ednea]. Wikipedia, La enciclopedia libre, 2018 [fecha de consulta</ins>: <ins class=\"diffchange diffchange-inline\">24 de octubre del 2018]. Disponible en <https://es.wikipedia.org/w</ins>/<ins class=\"diffchange diffchange-inline\">index.php?title=Cifrado_por_bloques&oldid=105539415>.</ref></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Un concepto importante en el cifrado por bloques es el '''''Padding'''''. Se trata de un esquema de relleno necesario que usan algunos modos de operaci\u00f3n de cifrado en bloque para completar los mensajes que no tengan una longitud m\u00faltiplo del tama\u00f1o de bloque. </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Otra idea que cabe destacar, es el '''''vector de inicializaci\u00f3n''''' o '''''IV'''''. El IV es un bloque de bits que es requerido para permitir un cifrado en flujo o un cifrado por bloques, en uno de los modos de cifrado''', con un resultado independiente de otros cifrados producidos por la misma clave.''' El tama\u00f1o del IV dependen del algoritmo de cifrado y del protocolo criptogr\u00e1fico y a menudo es tan largo como el tama\u00f1o de bloque o como el tama\u00f1o de la clave. Habitualmente el IV se genera de forma aleatoria o pseudoaleatoria al mismo tiempo que la clave de cifrado (por empleo de funciones del tipo PBKDF2). <ref>Colaboradores de Wikipedia. Vector de inicializaci\u00f3n [en l\u00ednea]. Wikipedia, La enciclopedia libre, 2015 [fecha de consulta</ins>: <ins class=\"diffchange diffchange-inline\">25 </ins>de <ins class=\"diffchange diffchange-inline\">octubre del 2018]. Disponible en <https://es.wikipedia.org/w/index.php?title=Vector_de_inicializaci%C3%B3n&oldid=79449760>.</ref></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">==== Modos </ins>de <ins class=\"diffchange diffchange-inline\">Operaci\u00f3n para Cifrado en Bloque====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Los m\u00e9todos que usaremos son:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">* ECB (Electronic CodeBook): Este modo de cifrado es el m\u00e1s simple de todos, pues se limita a partir el mensaje en bloques y cifrarlos por separado. <ref>Colaboradores del Blog de Daniel Lerch. Modos de cifrado: ECB, CBC, CTR, OFB y CFB. [en l\u00ednea]. El Blog de Daniel Lerch, 2007 [fecha de consulta: 12 de octubre del 2018]. Disponible en <http://dlerch.blogspot.com/2007/07/modos-de-cifrado-ecb-cbc-ctr-ofb-y-cfb.html>.</ref>. </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">[[File:ECB encryption.svg]]</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">[[File:ECB decryption.svg]</ins>]</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">La desventaja de este m\u00e9todo es que bloques id\u00e9nticos de mensaje sin cifrar producir\u00e1n id\u00e9nticos textos cifrados, mientras que al resto de modos de operaci\u00f3n no les ocurre esta situaci\u00f3n porque combinan bloques anteriores de texto claro o cifrado de tal modo que id\u00e9nticos bloques de texto claro producir\u00e1n bloques diferentes de texto cifrado. Esto explica la necesidad del vector de inicializaci\u00f3n (IV) para enmascarar el primer bloque.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><gallery></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">File:Tux.jpg|mode="traditional"|Imagen original</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">File:Tux ecb.jpg|mode="traditional"|Cifrado usando el modo ECB</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">File:Tux secure.jpg|mode="traditional"|Usando otros modos de operaci\u00f3n m\u00e1s seguros</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></gallery></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>* <ins class=\"diffchange diffchange-inline\">CBC (Cipher Block Chaining): El modo de cifrado CBC divide el mensaje en bloques y usa XOR para combinar el cifrado del bloque anterior con el texto plano del bloque actual. Como no se dispone de un texto cifrado con el que combinar el primer bloque, se genera un vector de inicializaci\u00f3n que cambia aleatoriamente cada vez que se empieza un cifrado desde 0. <ref>Colaboradores del Blog de Daniel Lerch. Modos de cifrado: ECB, CBC, CTR, OFB y CFB. [en l\u00ednea]. El Blog de Daniel Lerch, 2007 [fecha de consulta: 12 de octubre del 2018]. Disponible en <http://dlerch.blogspot.com/2007/07/modos-de-cifrado-ecb-cbc-ctr-ofb-y-cfb.html></ref> Tanto en los modos de operaci\u00f3n ECB y CBC, el \u00faltimo bloque de texto debe ser rellenado (paddding) antes del proceso de cifrado, ya que las dimensiones de los mensajes son variables y el cifrador en bloque opera con bloques de tama\u00f1o fijo. </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">[[File:CBC encryption.svg]]</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">[</ins>[<ins class=\"diffchange diffchange-inline\">File:CBC decryption.svg]]</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">====Modos de Operaci\u00f3n para Cifrado en Flujo====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Aunque los modos de operaci\u00f3n CFB, OFB y CTR se consideren modos de operaci\u00f3n para un cifrado en bloque, posee algunas caracter\u00edsticas propias de un cifrado en flujo. Por ello, los englobamos en este apartado.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">* CFB (Cipher FeedBack): el modo de retroalimentaci\u00f3n de cifrado (CFB), un pariente cercano de CBC, convierte un cifrado de bloque en un cifrado de flujo. La operaci\u00f3n es muy similar; en particular, el descifrado CFB es casi id\u00e9ntico al cifrado CBC realizado a la inversa y que adem\u00e1s, evita el rellenado de bloques. <ref>Wikipedia contributors. (2018, October 16). Block cipher mode of operation. In Wikipedia, The Free Encyclopedia. Retrieved 17:43, October 25, 2018, from </ins>https://<ins class=\"diffchange diffchange-inline\">en</ins>.<ins class=\"diffchange diffchange-inline\">wikipedia</ins>.org/<ins class=\"diffchange diffchange-inline\">w/index.php?title=Block_cipher_mode_of_operation&oldid=864354561<</ins>/<ins class=\"diffchange diffchange-inline\">ref> Por tanto, hace que el cifrado en bloque opere como una unidad de flujo de cifrado: se generan bloques de flujo de claves, que son operados con XOR y el texto en claro para obtener el texto cifrado. <ref>Colaboradores de Wikipedia. Cifrado por bloques [en l\u00ednea]. Wikipedia, La enciclopedia libre, 2018 [fecha de consulta</ins>: <ins class=\"diffchange diffchange-inline\">25 de octubre del 2018]. Disponible en <https://es.wikipedia.org/w/index.php?title=Cifrado_por_bloques&oldid=105539415>.<</ins>/<ins class=\"diffchange diffchange-inline\">ref> </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">[[File:CFB encryption.svg]]</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">[[File</ins>:<ins class=\"diffchange diffchange-inline\">CFB decryption.svg]</ins>]</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>* <ins class=\"diffchange diffchange-inline\">OFB (Output FeedBack): emplea una clave para crear un bloque pseudoaleatorio que es operado a trav\u00e9s de XOR con el texto claro para generar el texto cifrado. Requiere de un vector de inicializaci\u00f3n que debe ser \u00fanico para cada ejecuci\u00f3n realizada. <ref>Colaboradores de Wikipedia. Modos de operaci\u00f3n de una unidad de cifrado por bloques [en l\u00ednea]. Wikipedia, La enciclopedia libre, 2018 [fecha de consulta: 13 de octubre del 2018]. Disponible en <https://es.wikipedia.org/w/index.php?title=Modos_de_operaci%C3%B3n_de_una_unidad_de_cifrado_por_bloques&oldid=108270945>.</ref>.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">[[File:OFB encryption.svg]]</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>[<ins class=\"diffchange diffchange-inline\">[File:OFB decryption.svg]]</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">* CTR (Counter): genera el siguiente bloque pseudoaleatorio cifrando valores sucesivos de un "contador". El contador puede ser cualquier funci\u00f3n que produzca una secuencia que se garantiza que no se repetir\u00e1 durante mucho tiempo, aunque un contador real de incremento por uno es el m\u00e1s simple y el m\u00e1s popular. Si el IV / nonce es aleatorio, entonces pueden combinarse con el contador utilizando cualquier operaci\u00f3n sin p\u00e9rdida (concatenaci\u00f3n, adici\u00f3n o XOR) para producir el bloque de contador \u00fanico real para el cifrado. <ref> Wikipedia contributors. (2018, October 30). Block cipher mode of operation. In Wikipedia, The Free Encyclopedia. Retrieved 19:21, November 2, 2018, from </ins>https://<ins class=\"diffchange diffchange-inline\">en</ins>.<ins class=\"diffchange diffchange-inline\">wikipedia</ins>.org/<ins class=\"diffchange diffchange-inline\">w</ins>/<ins class=\"diffchange diffchange-inline\">index.php?title=Block_cipher_mode_of_operation&oldid=866522235<</ins>/<ins class=\"diffchange diffchange-inline\">ref></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">[[File:CTR encryption 2.svg]]</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">[[File:CTR decryption 2.svg]]</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">===Cifrado en Flujo ===</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">[[Image:A5</ins>-<ins class=\"diffchange diffchange-inline\">1 GSM cipher.svg|280px|thumbnail|</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">La operaci\u00f3n del generador de flujo de clave en A5 / 1 , un cifrado de flujo basado en LFSR utilizado para cifrar conversaciones de tel\u00e9fono m\u00f3vil.]]</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para algunas aplicaciones, tales como el cifrado </ins>de <ins class=\"diffchange diffchange-inline\">conversaciones telef\u00f3nicas, el cifrado en bloques es inapropiada porque los flujos de datos se producen en tiempo real en peque\u00f1os fragmentos. Las muestras de datos pueden ser tan peque\u00f1as como 8 bits o incluso de 1 bit, y ser\u00eda un desperdicio rellenar el resto de los 64 bits antes de cifrar y transmitirlos. Los cifradores de flujo son algoritmos de cifrado que pueden realizar el cifrado incrementalmente, convirtiendo el texto en claro, en texto cifrado bit a bit, es decir, cada d\u00edgito de texto sin formato se cifra uno a la vez con el d\u00edgito correspondiente de la secuencia pseudoaleatoria, para dar un d\u00edgito del flujo de texto cifrado. Una secuencia pseudoaleatoria es una secuencia de bits de tama\u00f1o arbitrario que puede emplearse para oscurecer los contenidos de un flujo de datos combinando esta secuencia con el flujo de datos mediante la funci\u00f3n XOR. Si la secuencia pseudoaleatoria es segura, el flujo de datos cifrados tambi\u00e9n lo ser\u00e1. Los bloques se cifran empleando una clave compartida por el emisor y el receptor. <ref>Colaboradores de Wikipedia. Cifrador de flujo [en l\u00ednea]. Wikipedia, La enciclopedia libre, 2016 [fecha de consulta: 25 de octubre del 2018]. Disponible en <https://es.wikipedia.org/w/index.php?title=Cifrador_de_flujo&oldid=94383885>.</ref></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Uno de los algoritmos de flujo m\u00e1s importantes es el RC4, aunque existen nuevos algoritmos de cifrado m\u00e1s eficientes como el Chacha20 y los modos de operaci\u00f3n en flujo de cifradores de bloque como AES. </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">===Algoritmos de cifrado ===</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">==== DES (Data Encryption Standard) ====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">DES es el algoritmo prototipo del cifrado por bloques \u2014 un algoritmo que toma un texto en claro de una longitud fija de bits y lo transforma mediante una serie de operaciones b\u00e1sicas en otro texto cifrado de la misma longitud. En el caso de DES el tama\u00f1o del bloque es de 64 bits. DES utiliza tambi\u00e9n una clave criptogr\u00e1fica para modificar la transformaci\u00f3n, de modo que el descifrado s\u00f3lo puede ser realizado por aquellos que conozcan la clave concreta utilizada en el cifrado. La clave mide 64 bits, aunque en realidad, s\u00f3lo 56 de ellos son empleados por el algoritmo. Los ocho bits restantes se utilizan \u00fanicamente para comprobar la paridad, y despu\u00e9s son descartados. Por tanto, la longitud de clave efectiva en DES es de 56 bits, y as\u00ed es como se suele especificar. <ref>Colaboradores de Wikipedia. Data Encryption Standard [en l\u00ednea]. Wikipedia, La enciclopedia libre, 2018 [fecha de consulta: 12 de octubre del 2018]. Disponible en <https://es.wikipedia.org/w/index.php?title=Data_Encryption_Standard&oldid=109510549>.</ref></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Este algoritmo es considerado no seguro, ya que su tama\u00f1o de clave de 56 bits es corto y con ello, han habido casos en que las claves de DES se han roto en un d\u00eda. M\u00e1s adelante, se ver\u00e1 una variante de este algoritmo considerado m\u00e1s seguro como es el Triple DES.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">===== DES - ECB =====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 1:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se crea un ''texto.txt'' con un texto cualquiera que usaremos tanto para este ejemplo como para el resto del documento.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En un lugar de la Mancha de cuyo nombre no quiero acordarme...</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 2:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Una manera de cifrar un fichero es ejecutando el comando que se muestra a continuaci\u00f3n:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>1) openssl enc -des-ecb -a -in texto.txt -out des_ecb.cif </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se tendr\u00e1 que introducir una contrase\u00f1a, la cu\u00e1l se usar\u00e1 tanto para cifrar como descifrar. Adem\u00e1s, el resultado estar\u00e1 en base 64 utilizando la funci\u00f3n "-a".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 3:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para verificar que se ha cifrado el fichero correctamente se muestra el contenido del fichero de salida por la terminal:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 2) cat des_ecb.cif </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre> </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">U2FsdGVkX19kW3Tq3F0Sh9ELdcdlloEOs1pJsOG24MuvuOBPfvaHE/nK0iBtb9F1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">HlxZw5Whn+eAXXABg/d9DjXnl0pRKjpheO4pP9rPug0=</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 4:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se descifra el fichero que se ha cifrado antes de la siguiente manera (Se usa "-d" para indicar que se va a descifrar el fichero de entrada y si se desea se ejecuta un ''cat'' del fichero de salida para verificar el resultado):</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 3) openssl enc -des-ecb -d -a -in des_ecb.cif -out texto_desc.txt </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">===== DES - CBC =====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Si se pone solo "-des" sin modo de operaci\u00f3n, por defecto usar\u00e1 el modo de operaci\u00f3n "cbc".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 1:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En este caso cifraremos el ''texto.txt'' proporcionando la contrase\u00f1a en la misma l\u00ednea de comando:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>1) openssl enc -des-cbc -a -k luna77 -in texto.txt -out des_cbc.cif </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En este caso no se tendr\u00e1 que introducir ninguna contrase\u00f1a, ya que se ha proporcionado al ejecutar el comando anterior.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 2:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para verificar que se ha cifrado el fichero correctamente se muestra el contenido del fichero de salida por la terminal:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 2) cat des_cbc.cif </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre> </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">U2FsdGVkX18ASWAnYV+LYwjtb8A0jTXXaFYXI9BEtMSyUXPCXmhNrHtC6LFg3+WG</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">QFcXPAWb/ptzZV2lNBkFNrgnlabYRunACGZ3mJSS/xU=</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 3:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se descifra el fichero que se ha cifrado antes de la siguiente manera (si se desea se ejecuta un ''cat'' del fichero de salida para verificar el resultado):</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 3) openssl enc -des-cbc -d -a -k luna77 -in des_cbc.cif -out texto_desc.txt </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">==== TRIPLE DES ====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En criptograf\u00eda, Triple DES se le llama al algoritmo que hace triple cifrado del DES. Tambi\u00e9n es conocido como TDES o 3DES, fue desarrollado por IBM en 1998. El Triple DES est\u00e1 desapareciendo lentamente, siendo reemplazado por el algoritmo AES. Sin embargo, la mayor\u00eda de las tarjetas de cr\u00e9dito y otros medios de pago electr\u00f3nicos tienen como est\u00e1ndar el algoritmo Triple DES (anteriormente usaban el DES). Por su dise\u00f1o, el DES y por lo tanto el TDES son algoritmos lentos. AES puede llegar a ser hasta 6 veces m\u00e1s r\u00e1pido y a la fecha no se ha encontrado ninguna vulnerabilidad <ref>Colaboradores </ins>de <ins class=\"diffchange diffchange-inline\">Wikipedia. Triple DES [en l\u00ednea]. Wikipedia, La enciclopedia libre, 2018 [fecha </ins>de <ins class=\"diffchange diffchange-inline\">consulta: 13 </ins>de <ins class=\"diffchange diffchange-inline\">octubre del 2018</ins>]<ins class=\"diffchange diffchange-inline\">. Disponible en <https://es.wikipedia.org/w/index.php?title=Triple_DES&oldid=107652683>.</ref>.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">TDES usa una longitud de 168 bits (3x56) aunque realmente su eficiencia es de 112 bits, es decir, dobla la longitud de clave de DES. Por ello, TDES no se considera vulnerable a los ataques por fuerza bruta, al contrario que su antecesor que pose\u00eda una longitud de clave corta. Adem\u00e1s, se contin\u00faa cifrando bloques de 64 bits.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Existen diferentes tipos de TDES, aunque el m\u00e1s utilizado es el EDE3 (Encrypt-Decrypt-Encrypt). Es decir, el cifrado se aplica al contenido mediante la clave 1, luego este texto cifrado se descifra con la clave 2 y finalmente, el texto descifrado se vuelve a cifrar con la clave 2. </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">===== DES - EDE3 - CFB =====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">El 'salt' es una cadena aleatoria de 8 bytes que se almacena con el archivo cifrado para que cada vez que cifre un archivo con una contrase\u00f1a espec\u00edfica el archivo resultante ser\u00e1 diferente. La sal est\u00e1 activada siempre por defecto. </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">La sal se identifica por el encabezado de 8 bytes ( Salted__ ), seguido por la sal de 8 bytes. </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Hay que tener en cuenta que si ciframos el contenido de un fichero con una contrase\u00f1a, la sal se identifica por el encabezado de 8 bytes ( Salted__ ), seguido por la sal de 8 bytes. Si solo se usa la clave y el IV directamente, no es necesario especificar el '''salt''' y por tanto, no se usar\u00e1 dicho encabezado de 16 bytes. Como conclusi\u00f3n, si se cifra con una contrase\u00f1a y luego se\u00a0 usa la clave y el IV para el descifrado, se deber\u00e1 quitar los primeros 16 bytes antes de descifrarlos correspondientes con el encabezado y la sal.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 1:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En este caso cifraremos el ''texto.txt'' de manera que se solicite la contrase\u00f1a y se muestre la sal, la clave y el vector de inicializaci\u00f3n:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>1) openssl enc -des-ede3-cfb -p -in texto.txt -out des_ede3_cfb.cif </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">salt=D30F902E2A9DCF99</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">key=6581AB49BC17A188D8E2BE8C547734F568F78DDAA6442CCD</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">iv =DFDBFE410F5BD79A</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En este caso se tendr\u00e1 que introducir una contrase\u00f1a con la que se cifrar\u00e1 y descifrar\u00e1 los ficheros. Pero en este ejemplo usaremos tanto la clave (key) como el vector de inicializaci\u00f3n (IV) para el descifrado.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 2:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para verificar que se ha cifrado el fichero correctamente se muestra el contenido del fichero de salida por la terminal:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 2) cat des_ede3_cfb.cif </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre> </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Salted__??.*?\u03d9g?W:?\u00e7?PX3?\tu</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">&?Qxo9?*u?</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 ?h???9???3y</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \tR\\Z??H?"?t?5"?x</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 3:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Al usar la clave y la sal para descifrar el fichero, se tiene que primero extraer la sal como se indica a continuaci\u00f3n:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 3) cat des_ede3_cfb.cif | dd ibs=16 obs=16 skip=1 > des_ede3_cfb_sinsal.cif</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 4:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para verificar que se ha cifrado el fichero correctamente se muestra el contenido del fichero de salida por la terminal:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 4) cat des_ede3_cfb_sinsal.cif </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre> </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">g?W:?\u00e7?PX3?\tu</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">&?Qxo9?</ins>*<ins class=\"diffchange diffchange-inline\">u?</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 ?h???9???3y</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \tR\\Z??H?"?t?5"?x</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Al comparar este fichero con el fichero ''des_ede3_cfb.cif'', se observa que se han eliminado parte de los bytes correspondientes a la sal (16 primeros bytes).</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 5:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para descifrar, se har\u00e1 uso de la clave y la sal obtenida en el primer paso:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 5) openssl enc -des-ede3-cfb -d -in des_ede3_cfb_sinsal.cif -out texto_desc.txt -K 6581AB49BC17A188D8E2BE8C547734F568F78DDAA6442CCD -iv DFDBFE410F5BD79A\u00a0 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Al realizar un ''cat'' del fichero de salida se podr\u00e1 leer el texto original.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">===== DES - EDE3 - OFB =====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Anteriormente se ha usado el comando ''-k'' para introducir la contrase\u00f1a directamente pero cada vez se usa menos. Su equivalente y el que se recomienda usar a d\u00eda de hoy es ''-pass pass:password'' cuya funci\u00f3n es la misma que la anterior.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 1:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se cifra el ''texto.txt'' usando el comando nombrado en la descripci\u00f3n de la siguiente manera:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>1) openssl enc -des-ede3-ofb -a -pass pass:prueba+1 -in texto.txt -out des-ede3.ofb.cif </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Al introducir la contrase\u00f1a ''prueba+1'' arriba, no se pedir\u00e1 introducir contrase\u00f1a alguna al ejecutar el comando.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 2:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para verificar que se ha cifrado el fichero correctamente se muestra el contenido del fichero de salida por la terminal:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 2) cat des-ede3.ofb.cif </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre> </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">U2FsdGVkX1807oH+u4mohMA8SHgqVU+GjyJQppx51rPbRt/IINW3PftAC6Y9v1vx</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">CR4T73xtuUP5boyWMqjWKQKQer3rWlDdzoeBpYEM</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 3:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para descifrar se puede hacer de dos formas. Una de ellas es introducir directamente la contrase\u00f1a como se ha hecho para cifrar, o introducirla despu\u00e9s de ejecutar el comando.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 3) openssl enc -des-ede3-ofb -d -a -pass pass:prueba+1 -in des-ede3.ofb.cif -out texto_desc.txt</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 4) cat texto_desc.txt</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En un lugar de la Mancha de cuyo nombre no quiero acordarme...</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">'''o'''</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 3) openssl enc -des-ede3-ofb -d -a -in des-ede3.ofb.cif -out texto_desc.txt</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">enter des-ede3-ofb decryption password:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 4) cat texto_desc.txt</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En un lugar de la Mancha de cuyo nombre no quiero acordarme...</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se puede verificar que de las dos formas se puede descifrar correctamente el fichero cifrado.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">'''Nota:''' si no se especifica el modo de operaci\u00f3n, por defecto se usar\u00e1 "cbc".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">==== AES (Advanced Encryption Standard) ====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">AES, tambi\u00e9n conocido como Rijndael (pronunciado "Rain Doll" en ingl\u00e9s), es un esquema de cifrado por bloques adoptado como un est\u00e1ndar de cifrado por el gobierno de los Estados Unidos. El AES fue anunciado por el Instituto Nacional de Est\u00e1ndares y Tecnolog\u00eda (NIST) como FIPS PUB 197 de los Estados Unidos (FIPS 197) el 26 de noviembre de 2001 despu\u00e9s de un proceso de estandarizaci\u00f3n que dur\u00f3 5 a\u00f1os. Se transform\u00f3 en un est\u00e1ndar efectivo el 26 de mayo de 2002. Desde 2006, el AES es uno de los algoritmos m\u00e1s populares usados en criptograf\u00eda sim\u00e9trica. El cifrado fue desarrollado por dos cript\u00f3logos belgas, Joan Daemen y Vincent Rijmen, ambos estudiantes de la Katholieke Universiteit Leuven, y fue enviado al proceso de selecci\u00f3n AES bajo el nombre "Rijndael".<ref>Colaboradores de Wikipedia. Advanced Encryption Standard </ins>[<ins class=\"diffchange diffchange-inline\">en l\u00ednea]. Wikipedia, La enciclopedia libre, 2018 [fecha de consulta: 14 de octubre del 2018]. Disponible en <https://es.wikipedia.org/w/index.php?title=Advanced_Encryption_Standard&oldid=110119865>.</ref></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Basado en la estructura de bloques de AES, el cambio de un solo bit, ya sea en la clave, o en el bloque de texto sin cifrado, da como resultado un bloque de texto cifrado completamente diferente <ref>Colaboradores de Boxcryptor. Cifrado AES y RSA [en l\u00ednea]. Boxcryptor [fecha de consulta: 14 de octubre del 2018]. Disponible en <</ins>https://www.<ins class=\"diffchange diffchange-inline\">boxcryptor.com/es/encryption/>.</ref>. Este algoritmo tiene una longitud de bloque de 128 bits y longitudes de clave de 128, 192 y 256.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se trata de un algoritmo del que todav\u00eda no se ha registrado ning\u00fan ataque factible hacia \u00e9l, convirti\u00e9ndose en un est\u00e1ndar de cifrado para las principales organizaciones como bancos, gobiernos y sistemas de alta seguridad en todo el mundo. Adem\u00e1s, es un est\u00e1ndar mucho m\u00e1s r\u00e1pido que los vistos anteriormente.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">===== aes - 128 - cbc =====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 1:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En este caso se cifrar\u00e1 el ''texto.txt'' de manera que se muestre la sal, la clave y el vector de inicializaci\u00f3n para poder observar como var\u00eda la ''key'' seg\u00fan el tama\u00f1o de clave utilizada(128, 192 o 256 bits). </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">De la misma manera con la que hemos descifrado en DES - EDE3 - CFB , se podr\u00eda hacer con AES. En este caso, solo mostraremos la sal, la clave y el vector de inicializaci\u00f3n con fines did\u00e1cticos.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>1) openssl enc -aes-128-cbc -p -in texto.txt -out aes_128_cbc.cif </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">salt=D4CB02846DF52631</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">key=E0F912BD4D46C5E051C0E8AB296C087A</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">iv =F63249B4C246608579EEC44996AEAD7E</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En este caso se tendr\u00e1 que introducir una contrase\u00f1a con la que se cifrar\u00e1 y descifrar\u00e1 los ficheros.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 2:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para verificar que se ha cifrado el fichero correctamente se muestra el contenido del fichero de salida por la terminal:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 2) cat aes_128_cbc.cif </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre> </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Salted__???m?&1???o?~#??[A????6??S(?r+?O?l M<0????{????H???h??(m?!?</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 3:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para descifrar el fichero lo hacemos directamente sin necesidad de extraer la sal:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 3) openssl enc -d -aes-128-cbc -in aes_128_cbc.cif -out aes_128_desc.txt</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">enter aes-128-cbc decryption password:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 4</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Verificamos que el descifrado se ha hecho correctamente.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 4) cat aes_128_desc.txt </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En un lugar de la Mancha de cuyo nombre no quiero acordarme...</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">'''Nota:''' si no se especifica el modo de operaci\u00f3n, por defecto se usar\u00e1 "cbc".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">===== aes - 192 - cfb =====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 1:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se va a cifrar el ''texto.txt'' como en el ejemplo anterior, pero usando ''-pass: file:filename''. El ''filename'' corresponde con el archivo que contiene la contrase\u00f1a, en este ejemplo el fichero se llamar\u00e1 "passwd.txt".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>1) openssl enc -aes-192-cfb -p -pbkdf2 -md sha1 -pass file:passwd.txt -in texto.txt -out aes_192_cfb.cif </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">salt=B80C38A686E22ABF</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">key=2D638C6CA5092F3313EB4E8F3CF45790D1F3298F66068151</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">iv =B1E385CBD9DA80579F6FB37F5528C8BB</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se puede observar que el tama\u00f1o de la clave tiene mayor longitud que la de 128 bits, al igual que el vector de inicializaci\u00f3n.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 2:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para descifrar se har\u00eda de la misma manera que en DES - EDE3 - CFB a\u00f1adiendo los comandos nuevos "-pbkdf2" y "-md sha1".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">===== aes - 256 - ofb =====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En este ejemplo usaremos la misma funci\u00f3n que antes para introducir la contrase\u00f1a desde un archivo pero a la hora de descifrar tendremos que introducir la contrase\u00f1a a mano. De esta forma, se podr\u00e1 verificar que la contrase\u00f1a del archivo equivale a ponerla manualmente y con el mismo resultado. </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 1:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se va a cifrar el ''texto.txt'' como en el ejemplo anterior, pero usando ''-pass: file:filename''. El ''filename'' corresponde con el archivo que contiene la contrase\u00f1a, en este ejemplo el fichero se llamar\u00e1 "passwd.txt". Adem\u00e1s, se introducir\u00e1 la funci\u00f3n "-pbkdf2".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>1) openssl enc -aes-256-ofb -a -pbkdf2 -pass file:passwd.txt -in texto.txt -out aes_256_ofb.cif </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 2:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para verificar que se ha cifrado el fichero correctamente se muestra el contenido del fichero de salida por la terminal:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 2) cat aes_256_ofb.cif\u00a0 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre> </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">U2FsdGVkX1+QVMdAUpGCvAwjUuRa5GuxggUJ4DFQB1RY9LcjP6RJnQJ+zvNcKidr</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">jPcbam7ESyfQqa9JRg/uL/F3KZvx7OFHThJwLNt9</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 3:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para descifrar ejecutamos el siguiente comando y posteriormente introducimos la contrase\u00f1a que contiene el fichero que se utiliz\u00f3 para el cifrado:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 3) openssl enc -aes-256-ofb -d -a -pbkdf2 -in aes_256_ofb.cif -out texto_des.txt</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">enter aes-256-ofb decryption password:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 4:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Al realizar un ''cat'' del fichero de salida se podr\u00e1 leer el texto original.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 3) cat texto_des.txt </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En un lugar de la Mancha de cuyo nombre no quiero acordarme...</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">==== RC4 ====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Dentro de la criptograf\u00eda RC4 o ARC4 es el sistema de cifrado de flujo Stream cipher m\u00e1s utilizado y se usa en algunos de los protocolos m\u00e1s populares como Transport Layer Security (TLS/SSL) (para proteger el tr\u00e1fico de Internet) y Wired Equivalent Privacy (WEP) (para a\u00f1adir seguridad en las redes inal\u00e1mbricas). RC4 fue excluido enseguida de los est\u00e1ndares de alta seguridad por los cript\u00f3grafos y algunos modos de usar el algoritmo de criptograf\u00eda RC4 lo han llevado a ser un sistema de criptograf\u00eda muy inseguro, incluyendo su uso WEP. No est\u00e1 recomendado su uso en los nuevos sistemas <ref>Colaboradores de Wikipedia. RC4 [en l\u00ednea]. Wikipedia, La enciclopedia libre, 2018 [fecha de consulta: 14 de octubre del 2018]. Disponible en <https://es.wikipedia.org/w/index.php?title=RC4&oldid=104650982>.</ref>.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 1:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Ahora se proceder\u00e1 a cifrar el fichero ''texto.txt'' pero usando un cifrado de flujo. Tendr\u00e1 que introducir una contrase\u00f1a.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>1) openssl enc -rc4 -a -pbkdf2 -in texto.txt -out rc4.cif\u00a0 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 2:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para verificar que se ha cifrado el fichero correctamente se muestra el contenido del fichero de salida por la terminal:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 2) cat rc4.cif\u00a0 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre> </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">U2FsdGVkX1+NGFlYsDGIrvaeo21Gg7pkI+OD0ZjU7QzS97w7q5HP2xNnz7BxBew2</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">6tiHQXgAAfp7P0zZq+6PIBFRVEy61wU2wNg+tpVy</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 3:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para descifrar ejecutamos el siguiente comando y posteriormente introducimos la contrase\u00f1a que se us\u00f3 para el cifrado:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 3)openssl enc -rc4 -d -a -pbkdf2 -in rc4.cif -out texto_desc.txt</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Al realizar un ''cat'' del fichero de salida se podr\u00e1 leer el texto original si se desea verificar que el descifrado se ha efectuado correctamente.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">==== Chacha20 ====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">[[File:Salsa20 ChaCha variant.png|thumb]]</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Es un sistema de cifrado en flujo, que soporta claves de 128 y 256 bits y de alta velocidad creado por Bernstein en 2008. Salsa20 es el cifrado original creado tambi\u00e9n por Bernstein en 2007, el cu\u00e1l mantiene una estrecha relaci\u00f3n con su sucesor, ya que ambos cifrados se basan en una funci\u00f3n pseudoaleatoria basada en operaciones add-rotate-xor (ARX). Salsa20 y ChaCha poseen la inusual ventaja de que el usuario puede buscar de manera eficiente cualquier posici\u00f3n en el flujo de claves en tiempo constante.\u00a0 </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">La principal diferencia entre ellos, es que Chacha20 ofrece un aumento de la difusi\u00f3n por ronda y logra ligeramente un mejor rendimiento. Adem\u00e1s, se considera que en implantaciones software es m\u00e1s eficiente y r\u00e1pido que AES.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 1:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se cifra el ''texto.txt'' igual que antes pero usando la funcion ''-pass pass:password''.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>1) openssl enc -chacha20 -a -pbkdf2 -pass pass:informatica95 -in texto.txt -out chacha20.cif\u00a0 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 2:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para verificar que se ha cifrado el fichero correctamente se muestra el contenido del fichero de salida por la terminal:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 2) cat chacha20.cif\u00a0 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre> </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">U2FsdGVkX19A+Yp7zsXDMD/VDIsgYsdM5nxu037Ku0a8zlyCocLhq9G6t+UPSDug</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">N98wSwM0RPfBOUVyEKMk99hWwNFWKESgg0WCFLXi</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 3:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para descifrar ejecutamos el siguiente comando incluyendo la contrase\u00f1a como se hizo para cifrar:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> 3) openssl enc -chacha20 -d -a -pbkdf2 -pass pass:informatica95 -in chacha20.cif -out texto_desc.txt</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Al realizar un ''cat'' del fichero de salida se podr\u00e1 leer el texto original si se desea verificar que el descifrado se ha efectuado correctamente.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">== Criptograf\u00eda Asim\u00e9trica ==</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">=== Introducci\u00f3n ===</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En este apartado hablaremos de los distintos algoritmos de criptograf\u00eda asim\u00e9trica m\u00e1s importantes, explicando sus conceptos b\u00e1sicos y posteriormente, en los siguientes apartados se realizar\u00e1n las operaciones correspondientes con cada uno de ellos.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Primero hablaremos del algoritmo RSA(Rivest, Shamir y Adleman), que es un sistema criptogr\u00e1fico de clave p\u00fablica desarrollado en 1979. Es el primer y m\u00e1s utilizado algoritmo de este tipo y es v\u00e1lido tanto para cifrar como para firmar digitalmente. RSA se basa en la dificultad para factorizar grandes n\u00fameros. Las claves p\u00fablica y privada se calculan a partir de un n\u00famero que se obtiene como producto de dos primos grandes. <ref>RSA. (2018, 26 de octubre). Wikipedia, La enciclopedia libre. Fecha de consulta: 17:31, noviembre 7, 2018 desde https://es.wikipedia.org/w/index.php?title=RSA&oldid=111566892.</ref><ref>Criptograf\u00eda y Seguridad en Computadores. (2015, 5 de mayo). Wikipedia, La enciclopedia libre. Fecha de consulta: 17:31, noviembre 7, 2018.</ref> Las claves RSA son normalmente de entre 1024-8192 bits de longitud, siendo el tama\u00f1o m\u00e1s usado actualmente de 2048 \u00f3 4096 bits de longitud.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Otro algoritmo que pertenece a la criptograf\u00eda asim\u00e9trica es el DSA (Digital Signature Algorithm), un est\u00e1ndar del Gobierno Federal de los Estados Unidos de Am\u00e9rica o FIPS para firmas digitales. DSA se hizo p\u00fablico el 30 de agosto de 1991, este algoritmo como su nombre lo indica, sirve para firmar y no para cifrar informaci\u00f3n. Una desventaja de este algoritmo es que requiere mucho m\u00e1s tiempo de c\u00f3mputo que RSA. <ref>Colaboradores de Wikipedia. DSA [en l\u00ednea]. Wikipedia, La enciclopedia libre, 2018 [fecha de consulta: 7 de noviembre del 2018]. Disponible en <https://es.wikipedia.org/w/index.php?title=DSA&oldid=109487521>.</ref> Adem\u00e1s, los mensajes est\u00e1n firmados por la clave privada del firmante y las firmas son verificadas por la clave p\u00fablica correspondiente del firmante . La firma digital proporciona autenticaci\u00f3n de mensajes , integridad y no repudio . <ref>Colaboradores de Wikipedia. (2018, 22 de octubre). Algoritmo de firma digital. En Wikipedia, la Enciclopedia Libre . Consultado a las 18:51, 7 de noviembre de 2018, de https://en.wikipedia</ins>.org<ins class=\"diffchange diffchange-inline\">/w/index.php?title=Digital_Signature_Algorithm&oldid=865188446</ref></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Tambi\u00e9n tenemos el algoritmo DH (Diffie-Hellman), un protocolo de establecimiento de claves entre partes que no han tenido contacto previo, utilizando un canal inseguro. El sistema se basa en la idea de que dos interlocutores pueden generar conjuntamente una clave compartida sin que un intruso, que est\u00e9 escuchando las comunicaciones, pueda llegar a obtenerla. Para ello se eligen dos n\u00fameros p\u00fablicos y, cada interlocutor, un n\u00famero secreto. Usando una f\u00f3rmula matem\u00e1tica, que incluye la exponenciaci\u00f3n, cada interlocutor hace una serie de operaciones con los dos n\u00fameros p\u00fablicos y su n\u00famero secreto. A continuaci\u00f3n los interlocutores se intercambian los resultados de forma p\u00fablica. En teor\u00eda revertir esta funci\u00f3n es tan dif\u00edcil como calcular un logaritmo discreto. <ref>Colaboradores de Wikipedia. Diffie-Hellman [en l\u00ednea]. Wikipedia, La enciclopedia libre, 2018 [fecha de consulta: 15 de noviembre del 2018]. Disponible en <https://es.wikipedia.org/w/index.php?title=Diffie-Hellman&oldid=107390867>.</ref></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">La criptograf\u00eda de curva el\u00edptica (ECC) es una aproximaci\u00f3n a la criptograf\u00eda de clave p\u00fablica basada en la estructura algebraica de las curvas el\u00edpticas sobre campos finitos. El principal beneficio prometido por la criptograf\u00eda de curva el\u00edptica es un tama\u00f1o de clave m\u00e1s peque\u00f1o, donde un grupo de curva el\u00edptica podr\u00eda proporcionar el mismo nivel de seguridad que ofrece un sistema basado en RSA con un m\u00f3dulo grande y una clave correspondientemente mayor como por ejemplo, una clave p\u00fablica de curva el\u00edptica de 256 bits deber\u00eda proporcionar una seguridad comparable a una clave p\u00fablica RSA de 3072 bits. <ref>Colaboradores de Wikipedia. (2018, 6 de noviembre). Criptograf\u00eda de curva el\u00edptica. En Wikipedia, la Enciclopedia Libre . Consultado a las 18:13, 15 de noviembre de 2018, de https://en.wikipedia.org/w/index.php?title=Elliptic-curve_cryptography&oldid=867536222</ref></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Por un lado existe una modificaci\u00f3n del algoritmo DSA, llamada ECDSA (Elliptic Curve Digital Signature Algorithm), que emplea operaciones sobre puntos de curvas el\u00edpticas en lugar de las exponenciaciones que usa DSA. La principal ventaja de este esquema es que requiere n\u00fameros de tama\u00f1os menores para brindar la misma seguridad que DSA o RSA.<ref>Colaboradores de Wikipedia. ECDSA [en l\u00ednea]. Wikipedia, La enciclopedia libre, 2017 [fecha de consulta: 15 de noviembre del 2018]. Disponible en <https://es.wikipedia.org/w/index.php?title=ECDSA&oldid=96631617>.</ref></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Por otro lado, tambi\u00e9n existe una modificaci\u00f3n del algoritmo DH, ECDH (Elliptic-curve Diffie\u2013Hellman), un protocolo de acuerdo de clave an\u00f3nimo que permite a dos partes, cada una con un par de clave p\u00fablica-privada de curva el\u00edptica, establecer un secreto compartido sobre un canal inseguro. Dicho secreto, es un dato conocido solo por las partes involucradas, que puede ser una contrase\u00f1a. <ref>Colaboradores de Wikipedia. (2018, 10 de octubre). Secreto compartido. En Wikipedia, la Enciclopedia Libre . Recuperado 18:21, 15 de noviembre de 2018, de https://en.wikipedia.org/w/index.php?title=Shared_secret&oldid=863386628</ref> <ref>Wikipedia contributors. (2018, April 12). Elliptic-curve Diffie\u2013Hellman. In Wikipedia, The Free Encyclopedia. Retrieved 18:22, November 15, 2018, from https://en.wikipedia.org/w/index.php?title=Elliptic-curve_Diffie%E2%80%93Hellman&oldid=836070673</ref></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Como en todo sistema de clave p\u00fablica, cada usuario posee dos claves de cifrado: una p\u00fablica y otra privada. Cuando se quiere enviar un mensaje, el emisor busca la clave p\u00fablica del receptor, cifra su mensaje con esa clave, y una vez que el mensaje cifrado llega al receptor, este se ocupa de descifrarlo usando su clave privada.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">=== Generaci\u00f3n de Claves Asim\u00e9tricas ===</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Antes de nada, hay que tener claro que comandos son los m\u00e1s importantes y actualizados para realizar las operaciones correspondientes a cada algoritmos.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><big><big>'''''genpkey'''''</big></big></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">El comando genpkey genera una clave privada.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -genparam</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Genera un conjunto de par\u00e1metros en lugar de una clave privada. Si se utiliza, esta opci\u00f3n debe preceder a cualquier opci\u00f3n de algoritmo (-algorithm alg).</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -paramfile filename</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Algunos algoritmos de clave p\u00fablica generan una clave privada basada en un conjunto de par\u00e1metros como por ejemplo . Se pueden suministrar utilizando esta opci\u00f3n.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -pkeyopt opt value</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Con este comando se puede especificar el n\u00famero de bits de clave p\u00fablica que se va generar usando un determinado algoritmo.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -algorithm alg</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Algoritmo de clave p\u00fablica para usar como RSA, DSA o DH. Si se usa esta opci\u00f3n debe preceder a cualquier opci\u00f3n -pkeyopt.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -outform DER | PEM</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Especifica el formato de salida DER o PEM. El formato predeterminado es PEM.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -out filename</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Archivo de salida generado.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><big><big>'''''pkey'''''</big></big></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se utiliza para la manipulaci\u00f3n tanto de claves p\u00fablicas como privadas. Por ejemplo, para extraer la clave p\u00fablica de la clave privada.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -inform DER|PEM</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Esto especifica el formato de entrada DER o PEM. El formato predeterminado es PEM.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -outform DER|PEM</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Esto especifica el formato de salida.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -in filename </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Esto especifica el nombre del archivo de entrada.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -out filename</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Esto especifica el nombre del archivo de salida para escribir una clave</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -pubin</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Por defecto, se lee una clave privada del archivo de entrada: con esta opci\u00f3n, se lee una clave p\u00fablica en su lugar.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -pubout</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">De forma predeterminada, se genera una clave privada: con esta opci\u00f3n, se generar\u00e1 una clave p\u00fablica en su lugar.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><big><big>'''''pkeyutl'''''</big></big></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se usa para realizar operaciones de clave p\u00fablica utilizando cualquier algoritmo compatible. </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -in filename</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Especifica el nombre del archivo de entrada</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -out filename</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Especifica el nombre del archivo de salida</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -inkey file</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Archivo que por defecto deber\u00eda ser una clave privada.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -pubin</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">El archivo de entrada es una clave p\u00fablica.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -sigfile file</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Archivo de firma, requerido solo para verificar operaciones.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -sign</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Firma el fichero de entrada. Se requiere de una clave privada.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -encrypt</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Cifra los datos de entrada.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -decrypt</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Descifra los datos de entrada</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -derive</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Deriva un secreto compartido usando un par de claves.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -peerkey file</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">El archivo donde se encuentra la clave p\u00fablica del otro usuario, utilizado por las operaciones de derivaci\u00f3n de claves.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -verify</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Verifica los datos de entrada (que deben ser un hash) compar\u00e1ndolos con el archivo de firma e indica si la verificaci\u00f3n se realiz\u00f3 correctamente o no.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -pkeyopt opt value</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Opciones de clave p\u00fablica especificadas.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><big><big>'''''genrsa'''''</big></big></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Comando para generar una clave privada RSA. Este comando queda obsoleto y se utiliza '''"genpkey"'''.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><big><big>'''''rsa'''''</big></big></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se utiliza para la manipulaci\u00f3n de claves RSA. Este comando queda obsoleto y se utiliza '''"pkey"'''.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><big><big>'''''dsaparam'''''</big></big></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se utiliza para manipular o generar archivos de par\u00e1metros DSA. Este comando queda obsoleto y se utiliza '''"genpkey -genparam"'''.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">A partir de estos comandos, podremos comenzar a realizar ejemplos con los diferentes algoritmos nombrados anteriormente.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">==== RSA ====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En este ejemplo, se generar\u00e1 un par de claves asim\u00e9tricas RSA de 2048 bits.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se crea el par de claves (p\u00fablica y privada) en un fichero que se llamar\u00e1 "privadoRSA.pem" cifrado con AES256. Adem\u00e1s, estar\u00e1 en formato PEM (formato de archivo empleado para almacenar certificados digitales).</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl genpkey -algorithm RSA -aes256 -out privadoRSA.pem -pkeyopt rsa_keygen_bits:2048</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">.............................................................................................................+++++</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">.......................................................................+++++</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Enter PEM pass phrase:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Verifying - Enter PEM pass phrase:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">'''Nota:''' Otra manera de generar un par de claves RSA ser\u00eda la siguiente (obsoleto): </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl genrsa -aes256 -out privadoRSA.pem 2048</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 2</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para ver el contenido del fichero creado que contiene la clave privada se realiza un "cat".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>cat privadoRSA.pem </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----BEGIN ENCRYPTED PRIVATE KEY-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIzgqJ6uIcHCUCAggA</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAqkESJ+5bfHBdYvwTZFGW3BIIE</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">0LskJiiJAihpTJCsEOPKMqTh6r+XyNQTAoVtkKQ31d63dbe2vpIP7RfCNYNCcDRQ</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Vyqpt/YN83ltkQ46tuh68NzyT2oUa/LS5I34xj9ABI7CLD2XqQWZ6kTPakgRYaKb</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">WwEV0WhXCFLkiX+kAHWX+LcfR9s/DyCRpNzxwBjJAvysolhWx0gBjc0R5aEOtQqt</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">E5ErEcsYX+iPJUMIEVtrKy3PIB9doqGlSG45ZFC8NSu8tDizrBvVicbnT/2jsJb5</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">IThcfIEQZp9X31tRN/OmnxARhNtRn2YW+9/dTBOlLXPJ/Ikdm0kx6JHMbfw/hH8S</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">+3HP7p5W5wGe6xwhAb1soD3ZPXDpu76zTLmv4IoXu2kuamNNNGUqpDDG3OT54QsR</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">dtBn8jUhR+niWB2uBGSZ902+Ru+VY0M42SjVYAb83EoAB86HyG6XAKmJRBmzXZfh</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Qmk8svfC1n6+7vv5MUaqTTRsqeTwGu4jenOTEVjHUyKQamMak4F83oV/4wFsuK5V</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">y7VfVv3DkCy9/CJVdmS3ZHc4V5D741VLc8keNKhH17rShbNHE+lFlrLzA7YwRdw4</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">lpEbaoLxzjz/yB2LKjoWRbngpxcB7/qz1NkObm3S2ROWcRDi5hNHEc0ctlT0kuXi</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">KSG6Sqlald9bast1zmMpIpvvfKVG3moq2umVR1B2JhwYRmdKEsJ7NjioI7pmuZc4</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">fr485I1SDBGjhSmsQAdUq5b7aljCbgrSLjHYFVxWLOutfhE1P3E7sgiUWlQmvZWP</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">qLygQUFBKE9Q/WjRR3cN4WOFDIE3wVpE8uejkDy++pbGV2xb7mQG+77S3lWvtdDp</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">5Zu4qDl0daZjAP6W/636aBqiQbGvFM1Ch0+UNyYie9vh7zjX5K3viGiUHW1yb9+o</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">QQfpgIIODz7X3bk6kQBS5j+xDAx+oKAw0sxlTGqp5hX6nPP9/LI7XeCeWQdAV/ls</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">G5q8UjVDKyKjBQUWftnRDpoUnCOSTschFifktDInHrSaVetaWn5yFs/cx+DAE2xa</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">wRJn6k8gXhk72ytTqd64BLw3evZMPnaldEhMGle44ZYf7cebL8RhKDEgoT99DLKU</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">1TIiOzsMz+nzkI0t8U6nsF+pEpWuOjPP4lPSOqhAbwGMIdTgvtWSmLBJzdQ0uP85</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Vo6Gez8mgjcFh39VGuq2WmkY6hkmiodpv2IjFBUAkC4vrGh1E/NQGIBWj/5HwDiy</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">iA+gw/mQts2eDQw00UbpCAXDuxIsmLwc5HI/gmiXxx82H1ZtGxljrut3vMotukKf</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">4gr+T4umvvEl/3/uGGEMT/WQySoso/47JS9tPiogA6D+GFJ2AZA1XsPuvuZ/WPWI</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">RbUlgOrVbq4a+7LBC/tzC28hSDF+VRdAT3FoiS2HXXFJYrCMCjmTFz3YTnKc6U/k</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">k1rfuoMLnFMimy+tR14zMuH6Dxu+SDFj862cZeMrQOAaplnGpxDiO37u8CKXaQJ7</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">JpiK5n2mrkSZ6RHM4m5VZeSJNSTtxJbs/3kaJZQLJ1e2wufD3Rzy05VKdQSyFjU9</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">J+D3spLNvz72gAvZJGLdP5BT/uIfAI40vvNx5csei9kqTQ2QLoL5bpvmV+d4uz6D</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">1RNVIYJ4cAkg5AjRpP6kGWHGCx1GTc0MD34mCwNNW/ll</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----END ENCRYPTED PRIVATE KEY-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se extrae la clave p\u00fablica del fichero "privadoRSA.pem", esta clave es la que se distribuye a las personas o entidades. Cuando la otra parte quiera enviar un mensaje, lo cifrar\u00e1 con esta clave para que posteriormente el destinatario lo descifre con su clave privada. La clave p\u00fablica la contendr\u00e1 el fichero "publicaRSA.pem" y para su extracci\u00f3n se usar\u00e1 "-pubout".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl pkey -in privadoRSA.pem -pubout -out publicaRSA.pem</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Enter pass phrase for privadoRSA.pem:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">La contrase\u00f1a es la misma con la que se protegi\u00f3 la clave privada.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">'''Nota:''' Otra manera de generar extraer la clave p\u00fablica ser\u00eda la siguiente (obsoleto):</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl rsa -in privadoRSA.pem -pubout -out publicaRSA.pem</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 4</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para ver el contenido del fichero creado que contiene la clave p\u00fablica se realiza un "cat".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>cat publicaRSA.pem\u00a0 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----BEGIN PUBLIC KEY-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAvXck+2msWq8LEhX/AwJB</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">7hIZvW+QwpODVU5RkfFEk+8L2IPK+BWM6gMZO6HfQqn8yjkjAHTEY/RlBSGaCX1V</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">AA5V3RQs4SBbcQAFo0tBpqhTUw36Se9sozaxnN4kObTZxvFmzX3BqtKzbZP33/og</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">RgKELBpe43GTDkhQtfWpCzGQRiGodFBLBPQ7HibdKB+RK/3wTftUOgriabb5HSdI</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">9ySyrkvykEheRHgFe6XUo6gU3BWA1h276wXqdw2TiJ+VR/GX8tzXGV1RSthxqNpW</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">2/EpGOV12vRz9MnTEdt2Rfmx9x3VzMrxjiXSK97xpWXlqmoRCj+cdb1xvD05vVcG</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MwIDAQAB</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----END PUBLIC KEY-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">==== DSA ====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En este ejemplo, se generar\u00e1 un par de claves asim\u00e9tricas DSA de 2048 bits.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se genera el fichero que contendr\u00e1 los par\u00e1metros DSA en dsa.params.pem usando'''"-genparam"'''. Adem\u00e1s se a\u00f1ade '''"-pkeyopt"'''para especificar el tama\u00f1o en bits (2048).</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl genpkey -genparam -algorithm DSA -out dsa.params.pem \\</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">>\u00a0 \u00a0 \u00a0 -pkeyopt dsa_paramgen_bits:2048 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">.+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++*</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">...............+...........+......+............+.........+..........</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">...........+..+...............+...............................+.....</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">....+....+.......+.+............................+.............+..+..</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">+............+.......................+.....+..............+......+..</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">..+.+..........+......+...................+..+.+....+...+...........</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">.................................................+............+.....</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">+..+..................................+.......+.+..+..............+.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">.+.......+.............+...........+......+...........+..+....+.....</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">......+.....+.........+.................+...+......+...............</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">............+....+............+.........+.+.+........+.......+....+.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">.......+.................................+.+......+..+...+....+......</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">...+.+.+..+........+......+.............+...........+.+..+.+.........</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">.........+.....+...+......+..........+..+...............+.......+.+.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">...+......+..........................................+............+.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">.............+...............+.............+.......+.................</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">...+....+......+.+...+.....+.+.........+....................+........</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">.............+.........+.......+...+.................++++++++++++++++</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">+++++++++++++++++++++++++++++++++++++++++++++++++*</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">'''Nota:''' Otra manera de generar los par\u00e1metros DSA ser\u00eda la siguiente (obsoleto):</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl dsaparam -outform PEM -out dsa.params.pem 2048 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 2</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para ver el contenido del fichero creado se ejecuta un "cat".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> cat dsa.params.pem\u00a0 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre> </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----BEGIN DSA PARAMETERS-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MIICIAKCAQEAhRIR6kI6+G+0+ruDK8v0BfYLAtBmm5nIePn4hJzUTTgTzXPjJKg0</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Q/oJciPw3/guyXIEHZD/JDBoiBM1VByGwyes9L9JeHWnP3u0lhoyeIGlYchSKu/X</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">mW5c0vvVa6TMWTH+Y9oVzS8f0iRLiSzZCytsAz54TP87uGt231Pwvh2XyotYOh6U</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">lQB7m0DiocDtFjVmi5v0ZdclxN9/1bwEz3q/CtwqfNP5uBCzuR2h2Om0Vo1ctAr4</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">1U0E8oXRmW7jVTdSej4MQ1VqPNv9xs7gZRpCIV/3XWJP0g4PPAHSFv5+xiVOrpFB</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">UW7bjoP+BEH880G7JxnV3Q+U1SYuFEmGqwIVAMpBJ7V1B/jHAIAS2OpO+DiUHy+5</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">AoIBAGtACSNtaf2mzdVHLU0+D/LeM7cjisGtHwR7ZBmsd9WJ7xMOS6s0B8rgCWXq</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">5bIgtJZBYkZUG+sxyoLAe7t2lwCNsl0jfJ13ZVU+WWPzHGo5JXayTLYFCHDWGdKG</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">8ioKSBjsJv3qgxoUNw1Cp/4u3oA/0YpUUOTIgWCzLLsKWE5sPMZJA5uC60pZHdU9</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">U42+8sLkIxxlFO/FgOWIotMrULfFQhpxCbUvAllP9wKsW6sJuN+QMUrBtLITBJGc</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">f+x8/oQ57mNcUpO8j/LMwjxM17BkqAPsFgbxO+DP5mVzLKk2/rzLOe9afiyW+H5E</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">XCRUWsKwuCbNW283UHMLgcBdsZg=</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----END DSA PARAMETERS-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Generamos la clave privada a partir del fichero "dsa.params.pem" cifrado con AES256. Se deber\u00e1 introducir una contrase\u00f1a con la que protegeremos la clave.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl genpkey -aes256 -paramfile dsa.params.pem -out private.pem </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre> </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Enter PEM pass phrase:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Verifying - Enter PEM pass phrase:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">'''Nota:''' Otra manera de generar la clave privada a partir del fichero de par\u00e1metros DSA ser\u00eda la siguiente (obsoleto):</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl gendsa -aes256 -out private.pem dsa.params.pem\u00a0 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 4</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para ver el contenido del fichero creado que contiene la clave privada se realiza un "cat".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>cat private.pem </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----BEGIN ENCRYPTED PRIVATE KEY-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MIICvTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQISAJFHx6O9lwCAggA</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBC6Kp0K/WzT6fuRnEPpFTSSBIIC</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">YDE9CRb36TVvxQ1LD8yV7u8Y+5jUQ+cpTn8m7TXogA3umuQ0/Q8qmp0LLOhMEhgT</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">ngcapbOqzYzzeAYhaRD0XNJh4D0B8WydbX2LI62b8mhM8SAtemkrFfqmf6+atuHD</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">nbojPMuvJu3/iaNw2OUDm508Zu4ZeRz+iwJMrlMnJx1yFfwBWWsNAIM/j4E7ansl</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">YLYtS/Kz8YjLALX+mLLcMrl7YjdojoDxpY6pP+47nsiyErdt1CRa44qEx69OUT4E</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">yhZXhHG711VemJi2ktskMP3K3bzkUXGNco/RK9Tx/sENuqE65FBumKBKp4pNWYv4</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">YCMh7eIGvcwL/xsrrkEY/dRept4BHnCZ2ZrqQsuvK6aZIxJ864PwTKNIpSQ2RDDc</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">GJu5S4z94YrZGLtY3UU1l+D7ExpERuO8cBuzaotPQjQbmxNvN0/3/NqAC7BNlMh0</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">LyQE3Ph2W4IkfdX5dg3CNitcHFFCT/wIS4xqUNJk5MZ5GBB8dVzzOHrpzXq3LZ6t</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">1PlzCyECyK6g6Yk6fbjvO7rya2wkYsGfoeqmkwAx9pWxfiRQGPwWmqTm2nk4TTWg</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">SNKlxCdBMUUt/c5CXgL3+3TNK2H4yY5/UQlMF19RN47lLHsS4rWkKaHg+NSO+CB0</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">5EeH26xu4zFmlLkuKsTjvoV0T1LGqVb/3jxcy+gzO1BTi/FP6WnRuY9OrECHvWs6</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MeJY3kI6/Tth/Ze274LiwJAxMlAhNWtA/1WtnZHhKol9WnbQOLV5oNCXK4fMwhbu</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">fBqcEZcWR6fBT956IY3TKpnDccGcBv3k2bFY5A3NoKdm</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----END ENCRYPTED PRIVATE KEY-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 5</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Extraemos la clave p\u00fablica a partir del fichero "private.pem"</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl pkey -in private.pem -pubout -out public.pem </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Enter pass phrase for private.pem:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">La contrase\u00f1a que hay que introducir es la misma con la que se protegi\u00f3 la clave privada.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">'''Nota:''' otra forma de extraer la clave p\u00fablica a partir de la privada es la siguiente (obsoleto):</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl dsa -in private.pem -outform PEM -out public.pem -pubout </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 6</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para ver el contenido de la clave p\u00fablica hacemos un "cat".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>cat public.pem\u00a0 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----BEGIN PUBLIC KEY-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MIIDOjCCAi0GByqGSM44BAEwggIgAoIBAQCFEhHqQjr4b7T6u4Mry/QF9gsC0Gab</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">mch4+fiEnNRNOBPNc+MkqDRD+glyI/Df+C7JcgQdkP8kMGiIEzVUHIbDJ6z0v0l4</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">dac/e7SWGjJ4gaVhyFIq79eZblzS+9VrpMxZMf5j2hXNLx/SJEuJLNkLK2wDPnhM</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">/zu4a3bfU/C+HZfKi1g6HpSVAHubQOKhwO0WNWaLm/Rl1yXE33/VvATPer8K3Cp8</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">0/m4ELO5HaHY6bRWjVy0CvjVTQTyhdGZbuNVN1J6PgxDVWo82/3GzuBlGkIhX/dd</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Yk/SDg88AdIW/n7GJU6ukUFRbtuOg/4EQfzzQbsnGdXdD5TVJi4USYarAhUAykEn</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">tXUH+McAgBLY6k74OJQfL7kCggEAa0AJI21p/abN1UctTT4P8t4ztyOKwa0fBHtk</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Gax31YnvEw5LqzQHyuAJZerlsiC0lkFiRlQb6zHKgsB7u3aXAI2yXSN8nXdlVT5Z</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Y/McajkldrJMtgUIcNYZ0obyKgpIGOwm/eqDGhQ3DUKn/i7egD/RilRQ5MiBYLMs</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">uwpYTmw8xkkDm4LrSlkd1T1Tjb7ywuQjHGUU78WA5Yii0ytQt8VCGnEJtS8CWU/3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Aqxbqwm435AxSsG0shMEkZx/7Hz+hDnuY1xSk7yP8szCPEzXsGSoA+wWBvE74M/m</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">ZXMsqTb+vMs571p+LJb4fkRcJFRawrC4Js1bbzdQcwuBwF2xmAOCAQUAAoIBACzq</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">kTPSyHX1OXML7HLdSTBkQtIvjl0OoMLYdD21dCgPSVygzPmqyEWAoUGdp5AY5isY</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">eTtwocGLWFLk20qqJ8PfQ6WAp2YswxLS8dZhWPbGM4g3z2mquDX4/nOHOXL8y5f/</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">ME2JiUCeleuh3uZXLIP9tGXV0MpmyKWow9mAHmfdsIft5eQqMD+0fPtY3kZXRw9S</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">cwhvXnMpeoa2hZt7s5rm1n8Q0eGozEACjdmil+NSNbXHDsbsgYQUwfRy2+9j6DnP</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Vh3Az6x9jR/zzKekuXPhGQCNNshLgRdmuSJTiHoEK2H5Z7XczL4M0xFylrcS5A72</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">/p+j4tQ/DoR/P6INFIk=</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----END PUBLIC KEY-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">==== DH (Diffie-Hellman)====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En este ejemplo, se generar\u00e1 un par de claves asim\u00e9tricas DH.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Generamos un conjunto de par\u00e1metros DH:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl genpkey -genparam -algorithm DH -out dh.params.pem </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">..............+...............+..............................+.............</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">..................................................+................+.......</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">....................................................+......................</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">......................................+..................+......+..........</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">.....................................................+.....................</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">....+.....................+.........................+......+...............</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">..........+........+..................++*++*++*++*++*</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 2</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para ver el contenido del fichero creado se ejecuta un "cat".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> cat dh.params.pem\u00a0 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre> </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----BEGIN DH PARAMETERS-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MIGHAoGBAPAPLs7hB1hTlQEbANW7EG4+jGJ5MtjcOA3Q5heR6m7T5r9QXaetH7cK</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">9reMSDJAFBFPqlc36ogzIaxOHYhGy3wmsBPYKbKO1Ljld/5XmAJLwp+OaT5gmmmI</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">OJ0UPl2cUv4rzaZGXxQcMEwy/2aQgpTSpBjpoBuNmJPEiPLoPi57AgEC</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----END DH PARAMETERS-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Generamos la clave privada a partir del fichero "dh.params.pem" cifrado con AES256. Se deber\u00e1 introducir una contrase\u00f1a con la que protegeremos la clave.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl genpkey -aes256 -paramfile dh.params.pem -out privateDH.pem </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre> </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Enter PEM pass phrase:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Verifying - Enter PEM pass phrase:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 4</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para ver el contenido del fichero creado que contiene la clave privada se realiza un "cat".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>cat privateDH.pem </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----BEGIN ENCRYPTED PRIVATE KEY-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MIIBjTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIWxTxGZ6e1EACAggA</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAGMSzeSmksb4V8alSUWSN6BIIB</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MM655NUrf1fLjSlSi69/yGcFISKA73OaGXO8JrFfvDi95Ig/Yf18BO+otT0iKMvX</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">dQav/XEfyBofeJERZiILq9A7uzJ9sWAPZcrLiyqTQQP6hPhGEr8s7l05ExWg0rtX</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">TGXZfqVWTyzBOEuJ56GVdEcg2NYZv0sBpnrnP+LoJugl7oKhMP97MEChusSu6UQ+</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">7vGaFkPOI9hQ4OxY5PfmylhYYfGwVF2oBI4hnzKJq4B81KrG+axo2MDOhWBpHD/z</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">zVIzTfYLCNiG+5hKXt4e7wT/CBxUUGXfxpjcP/OJN+wwUe7uRtrRMsWagJYEh1KC</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">2APuyIrGagPWx02lrunSaAad6feGvx1g/q3LzqCEiDGoc5pnuTf0SI2gGHEnlV0T</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">tF30hVobMvlzaqx5gdDnX14=</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----END ENCRYPTED PRIVATE KEY-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 5</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Extraemos la clave p\u00fablica a partir del fichero "privateDH.pem"</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl pkey -in privateDH.pem -pubout -out publicDH.pem </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Enter pass phrase for privateDH.pem:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">La contrase\u00f1a que hay que introducir es la misma con la que se protegi\u00f3 la clave privada.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 6</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para ver el contenido de la clave p\u00fablica hacemos un "cat".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>cat public.pem </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----BEGIN PUBLIC KEY-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MIIBHzCBlQYJKoZIhvcNAQMBMIGHAoGBAPAPLs7hB1hTlQEbANW7EG4+jGJ5Mtjc</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">OA3Q5heR6m7T5r9QXaetH7cK9reMSDJAFBFPqlc36ogzIaxOHYhGy3wmsBPYKbKO</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">1Ljld/5XmAJLwp+OaT5gmmmIOJ0UPl2cUv4rzaZGXxQcMEwy/2aQgpTSpBjpoBuN</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">mJPEiPLoPi57AgECA4GEAAKBgDsIgvkf1EAotwaUC7MtPhcExAy4w8xtXNfr1gIm</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">I4HJ5zUe3RIUEO5jZDIZcs1HjAB1LF8YHEcZ7rnCCHIABTW5faohD9juR4XYhOhn</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">1VfVeyPSjd4Wet5WgfWUX30S2IHS0her/pakV63GsQ5qGbrUUziFFLS2vubzeaWM</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">3pIZ</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----END PUBLIC KEY-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">==== EC (Elliptic curve) <ref>Matt. (2018, December 24). Command Line Elliptic Curve Operations. Wiki OpenSSL. Retrieved 12:50, Decemeber 26, 2018, from https:/</ins>/wiki<ins class=\"diffchange diffchange-inline\">.openssl.org/index.php?title=Command_Line_Elliptic_Curve_Operations&oldid=2734</ref> ====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">OpenSSL proporciona dos potentes herramientas de l\u00ednea de comando para trabajar con claves adecuadas para algoritmos de curva el\u00edptica (EC):</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> openssl ecparam</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> openssl ec</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Los \u00fanicos algoritmos de curva el\u00edptica que actualmente soporta OpenSSL son Elliptic Curve Diffie Hellman (ECDH) para el acuerdo de clave y el algoritmo de firma digital de curva el\u00edptica (ECDSA) para la firma / verificaci\u00f3n.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">===== Formatos de archivo de clave privada EC =====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Por defecto, OpenSSL funcionar\u00e1 con archivos PEM para almacenar claves privadas de EC. Estos son archivos de texto que contienen datos codificados en base 64. Un archivo con la extensi\u00f3n ".pem" tendr\u00e1 un aspecto similar a:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> -----BEGIN EC PRIVATE KEY-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> MIIBIAIBAQQYd8yhaE899FaH3sw8aD4F/vtpMVBLfVqmoIHKMIHHAgEBMCQGByqG</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> SM49AQECGQD////////////////////+//////////8wSwQY////////////////</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> /////v/////////8BBgiEj3COVoFyqdCPa7MyUdgp9RiJWvVaRYDFQDEaWhENd6z</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> eMS2XKlZHipXYwWaLgQxBH0pd4EAxlodoXg3FliNziuLSu6OIo8YljipDyJjczcz</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> S0nctmptyPmXisp2SKlDsAIZAP///////////////3pi0DHIP0KU9kDsEwIBAaE0</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> AzIABBsl8ZSGJqcUpVoP8zekF92DGqDBMERcHhCXmgPXchP+ljybXbzYKINgxbp5</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> 0g9</ins>/<ins class=\"diffchange diffchange-inline\">pw==</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> -----END EC PRIVATE KEY-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">O si el arvhivo est\u00e1 cifrado tendr\u00e1 un aspecto similar a:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> -----BEGIN EC PRIVATE KEY-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> Proc-Type: 4,ENCRYPTED</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> DEK-Info</ins>: <ins class=\"diffchange diffchange-inline\">DES-EDE3-CBC,258248872DB25390</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> JIzhns0nRb+pj6RONAijJli8Rhu2bIrw8D+ruHEWL1IEH6Q5tvzqAI2PDYXbSzCn</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> 24JPWx9khmTu6ijerANNYYk0p2Pjxr12MAYpqgtXbRrXLF4AIomzYWq16BH7Y63o</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> zvqWMBJO6tQ5RHPLM2FmweyPB</ins>/<ins class=\"diffchange diffchange-inline\">XSL7KvLTe+g6pz/W9wf52CyQ/VeK+yBXqEi7QF</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> 0f9EKRlePRLAUcQPD4nkckcywX6Nz+TW/SOKt38YytM9MyQsAfcxu7u0nl/dLylk</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> n57qUm3nk0z0moYJbfLx59eP0/go8VjeP2fRKkgz1DOM7VkmtPrC7vnyRpKsnP2S</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> 6n6uacerkNXTmUcz7mTCGGfrsBeACJeX1gwinDZVwkzDxNKhLXOlFFAMWE+SeiFp</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> kDny2v3D8sU=</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> -----END EC PRIVATE KEY-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Tambi\u00e9n puede encontrar claves privadas de formato PKCS8 (procesa las claves privadas en formato PKCS</ins>#<ins class=\"diffchange diffchange-inline\">8) en archivos PEM. Los archivos de clave privada PKCS8, como los anteriores, pueden contener muchos tipos diferentes de clave privada, no solo claves EC.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se puede pasar de un formato a otro si lo desea. Todos los comandos de conversi\u00f3n pueden leer las formas cifradas o no cifradas de los archivos, sin embargo, se debe especificar si desea que la salida est\u00e9 cifrada o no. Para convertir un archivo PKCS8 a un formato EC cifrado tradicional use:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> openssl ec -aes-128-cbc -in p8file.pem -out tradfile.pem</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">El primer argumento se puede reemplazar por "aes-128-cbc" con cualquier otro nombre de cifrado v\u00e1lido openssl. Para convertir un archivo PKCS8 a un formato EC sin cifrar tradicional, simplemente omitimos el primer argumento:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> openssl ec -in p8file.pem -out tradfile.pem</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">O para convertir de un formato EC tradicional a un formato PKCS8 cifrado hacemos lo siguiente:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> openssl pkcs8 -topk8 -in tradfile.pem -out p8file.pem</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">O para un formato PKCS8 no cifrado hacemos lo siguiente:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> openssl pkcs8 -topk8 -nocrypt -in tradfile.pem -out p8file.pem</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Tener en cuenta que, de manera predeterminada (extensi\u00f3n ".pem"), los archivos de clave privada de EC no est\u00e1n cifrados (debe declarar expl\u00edcitamente que el archivo debe estar cifrado y qu\u00e9 cifrado usar), mientras que para los archivos PKCS8 ocurre lo contrario. El valor predeterminado es cifrar: se debe indicar expl\u00edcitamente que no desea que se aplique el cifrado, utilizando la opci\u00f3n "-nocrypt".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Adem\u00e1s del formato PEM, todos los tipos de archivos de claves anteriores tambi\u00e9n se pueden almacenar en formato DER. Este es un formato binario y, por lo tanto, no es directamente legible para humanos, a diferencia de un archivo PEM. Un archivo PEM contiene datos DER codificados utilizando reglas de codificaci\u00f3n base 64 con un encabezado y un pie de p\u00e1gina agregados. A menudo es m\u00e1s conveniente trabajar con archivos PEM por este motivo.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Los comandos de openssl suelen tener las opciones "-inform DER" o "-outform DER" para especificar que el archivo de entrada o salida es DER respectivamente. Entonces, por ejemplo, el comando para convertir un archivo PKCS8 a un formato EC cifrado tradicional en DER se hace lo mismo que antes, pero a\u00f1adiendo "-outform DER":</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> openssl ec -in p8file.pem -outform DER -out tradfile.der</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Tenga en cuenta que no puede cifrar un formato tradicional de clave privada de EC en formato DER (y, de hecho, si intenta hacerlo, el argumento se ignorar\u00e1 silenciosamente). De igual forma esto no ocurre para los archivos PKCS8, pueden estar cifrados incluso en formato DER. As\u00ed, en el siguiente ejemplo se convertir\u00e1 un archivo de clave de formato tradicional en un formato PKCS8 cifrado y a su vez, en formato DER.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> openssl pkcs8 -topk8 -in tradfile.pem -outform DER -out p8file.der</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">===== Formatos de archivo de clave p\u00fablica EC =====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Las claves p\u00fablicas de EC tambi\u00e9n se almacenan en archivos PEM. Una clave p\u00fablica t\u00edpica de la EC tiene el siguiente aspecto:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> -----BEGIN PUBLIC KEY-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> MEkwEwYHKoZIzj0CAQYIKoZIzj0DAQMDMgAE+Y+qPqI3geo2hQH8eK7Rn+YWG09T</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> ejZ5QFoj9fmxFrUyYhFap6XmTdJtEi8myBmW</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> -----END PUBLIC KEY-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Este formato se utiliza para almacenar todos los tipos de claves p\u00fablicas en OpenSSL, no solo las claves EC.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Es posible crear un archivo de clave p\u00fablica a partir de un archivo de clave privada, aunque no al rev\u00e9s:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> openssl ec -in ecprivkey.pem -pubout -out ecpubkey.pem</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Como se dijo en el apartado anterior, una versi\u00f3n codificada en DER puede crearse usando "-outform DER":</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> openssl ec -in ecprivkey.pem -pubout -outform DER -out ecpubkey.der</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">===== Generando claves y par\u00e1metros de EC =====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Un archivo de par\u00e1metros de EC contiene toda la informaci\u00f3n necesaria para definir una curva el\u00edptica que luego se puede usar para operaciones criptogr\u00e1ficas (es decir, para ECDH y ECDSA). OpenSSL contiene un gran conjunto de curvas predefinidas que se pueden usar. La lista completa de curvas incorporadas se puede obtener a trav\u00e9s del siguiente comando:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> openssl ecparam -list_curves</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Un archivo de par\u00e1metros EC se puede generar para cualquiera de las curvas con nombre incorporadas de la siguiente manera:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> openssl ecparam -name secp256k1 -out secp256k1.pem</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se puede reemplazar secp256k1 por cualquier curva de la lista.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Las claves se pueden generar desde el comando ecparam, ya sea a trav\u00e9s de un archivo de par\u00e1metros preexistentes o directamente seleccionando el nombre de la curva. Para generar un par de claves privadas / p\u00fablicas a partir de un archivo de par\u00e1metros preexistente use lo siguiente:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> openssl ecparam -in secp256k1.pem -genkey -noout -out secp256k1-key.pem</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">O para hacer la operaci\u00f3n equivalente sin un archivo de par\u00e1metros, use lo siguiente:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> openssl ecparam -name secp256k1 -genkey -noout -out secp256k1-key.pem</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">La informaci\u00f3n sobre los par\u00e1metros que se han utilizado para generar la clave se incrusta en el propio archivo de clave.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">De forma predeterminada, al crear un archivo de par\u00e1metros o al generar una clave, openssl solo almacenar\u00e1 el nombre de la curva en los par\u00e1metros generados o el archivo de clave:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> openssl ecparam -in secp256k1.pem -text -noout</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Esto simplemente confirmar\u00e1 el nombre de la curva en el archivo de par\u00e1metros imprimiendo lo siguiente:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> ASN1 OID: secp256k1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Si desea examinar los detalles espec\u00edficos de los par\u00e1metros asociados a una curva con un nombre particular, se puede lograr de la siguiente manera:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> openssl ecparam -in secp256k1.pem -text -param_enc explicit -noout</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">El comando anterior muestra los detalles de una curva desde un archivo, pero esto tambi\u00e9n se puede hacer directamente usando el argumento "-name" en lugar de "-in". La salida se ver\u00e1 similar a la siguiente:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> Field Type: prime-field</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> Prime:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:fe:ff:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 ff:fc:2f</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> A:\u00a0 \u00a0 0</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> B:\u00a0 \u00a0 7 (0x7)</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> Generator (uncompressed):</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 04:79:be:66:7e:f9:dc:bb:ac:55:a0:62:95:ce:87:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 0b:07:02:9b:fc:db:2d:ce:28:d9:59:f2:81:5b:16:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 f8:17:98:48:3a:da:77:26:a3:c4:65:5d:a4:fb:fc:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 0e:11:08:a8:fd:17:b4:48:a6:85:54:19:9c:47:d0:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 8f:fb:10:d4:b8</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> Order: </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 00:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:ff:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 ff:fe:ba:ae:dc:e6:af:48:a0:3b:bf:d2:5e:8c:d0:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 36:41:41</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> Cofactor:\u00a0 1 (0x1)</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se pueden generar par\u00e1metros y archivos de claves para incluir los par\u00e1metros expl\u00edcitos completos en lugar de solo el nombre de la curva, si se desea. Esto podr\u00eda ser importante si, por ejemplo, no todos los sistemas de destino conocen los detalles de la curva mencionada. En la versi\u00f3n 1.0.2 de OpenSSL, se han agregado nuevas curvas con nombre, como brainpool512t1. Intentar usar un archivo de par\u00e1metros o clave en versiones de OpenSSL menores a 1.0.2 con esta curva resultar\u00e1 en un error:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> bash$ openssl ecparam -in brainpoolP512t1.pem -text -noout</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> unable to load elliptic curve parameters</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> 140138321110720:error:1009E077:elliptic curve routines:EC_ASN1_PKPARAMETERS2GROUP:ec group new by name failure:ec_asn1.c:1035:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> 140138321110720:error:1009107F:elliptic curve routines:d2i_ECPKParameters:pkparameters2group failure:ec_asn1.c:1080:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> 140138321110720:error:0906700D:PEM routines:PEM_ASN1_read_bio:ASN1 lib:pem_oth.c:83:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Este problema puede evitarse si se usan par\u00e1metros expl\u00edcitos en su lugar. As\u00ed que bajo OpenSSL 1.0.2 podr\u00eda crear un archivo de par\u00e1metros como este:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> openssl ecparam -name brainpoolP512t1 -out brainpoolP512t1.pem -param_enc explicit</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Mirando el archivo de par\u00e1metros notar\u00e1 que ahora es mucho m\u00e1s largo:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> -----BEGIN EC PARAMETERS-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> MIIBogIBATBMBgcqhkjOPQEBAkEAqt2duNvpxIs/1OauM8n8B8swjbOzydIO1mOc</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> ynAzCHF9TZsAm8ZoQq7NoSrmo4DmKIH/Ly2CxoUoqmBWWDpI8zCBhARAqt2duNvp</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> xIs/1OauM8n8B8swjbOzydIO1mOcynAzCHF9TZsAm8ZoQq7NoSrmo4DmKIH/Ly2C</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> xoUoqmBWWDpI8ARAfLu8+UQc+rduGJDkaITq4yH3DAvLSYFSeJdQS+w+NqYrzfoj</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> BJdlQPZFAIXy2uFFwiVTtGV2NokYDqJXGGdCPgSBgQRkDs5cEniHF7nBugbLwqb+</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> uoWEJFjFbd6dsXWNOcAxPYK6UXNc2z6kmap3p9aUOmT3o/Jf4m8GtRuqJpb6kDXa</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> W1NL1ZX1rw+iyJI3bISs4btOMBm3FjTAETEVnK4DzunZkyGEvu8ha9cd8trfhqYn</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> MG7P+W27i6zhmLYeAPizMgJBAKrdnbjb6cSLP9TmrjPJ/AfLMI2zs8nSDtZjnMpw</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> MwhwVT5cQUypJhlBhmEZf6wQRx2x04EIXdrdtYeWgpypAGkCAQE=</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> -----END EC PARAMETERS-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Los par\u00e1metros completos se incluyen, en lugar de solo el nombre. Esto ahora puede ser procesado por versiones de OpenSSL anteriores a 1.0.2. As\u00ed que bajo 1.0.1:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> openssl ecparam -in brainpoolP512t1.pem -text -noout</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Esto mostrar\u00e1 correctamente los par\u00e1metros, aunque esta versi\u00f3n de OpenSSL no conoce esta curva.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Lo mismo ocurre con los archivos de clave. Entonces para generar una clave con par\u00e1metros expl\u00edcitos:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"> openssl ecparam -name brainpoolP512t1 -genkey -noout -out brainpoolP512t1-key.pem -param_enc explicit</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Este archivo de claves ahora puede ser procesado por versiones de openssl que no conocen la curva de Brainpool.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Sin embargo, se debe tener en cuenta que una vez que los par\u00e1metros se han convertido del formato de nombre de curva a par\u00e1metros expl\u00edcitos, no es posible volver a cambiarlos, es decir, no hay una utilidad para tomar un conjunto de par\u00e1metros expl\u00edcitos y determinar a que curva est\u00e1 asociada.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">=== Cifrado Asim\u00e9trico ===</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">==== RSA ====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En este caso se realizar\u00e1 un ejemplo en el que el emisor (Alice) enviar\u00e1 el documento "texto.txt" cifrado en AES-256-CBC (texto.cif), el resumen firmado en SHA-256 (firmaDoc.rsa) y la contrase\u00f1a cifrada con nuestra clave p\u00fablica RSA (contrase\u00f1a.cif) creada anteriormente. Antes de nada, emisor (Alice) y receptor (Bob, nosotros en este caso) tendr\u00e1n que haberse intercambiado las claves p\u00fablicas.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Recibimos el mensaje de Alice y procedemos a descifrar la contrase\u00f1a enviada por Alice con nuestra clave privada.Si nuestra clave privada est\u00e1 protegida, se nos solicitar\u00e1 la contrase\u00f1a que la protege y que indicamos al crear la clave.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl pkeyutl -decrypt -in contrase\u00f1a.cif -out contrase\u00f1a.txt -inkey privadoRSA.pem </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Al hacer un cat al archivo de salida:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre> prueba+12 </pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 2</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Una vez obtenida la contrase\u00f1a, se puede descifrar el "texto.cif" con dicha contrase\u00f1a.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl enc -d -aes-256-cbc -pbkdf2 -in texto.cif -out texto.txt </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Verificar que el texto cifrado se ha firmado correctamente. Como se firm\u00f3 con su clave privada, usaremos su clave p\u00fablica.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl dgst -sha256 -verify publicaRSA.pem -signature firmaDoc.rsa texto.cif </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre> Verified OK </pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">'''Nota:'''PARA REALIZAR ESTE EJEMPLO SUPONEMOS QUE ALICE REALIZ\u00d3 PREVIAMENTE LAS SIGUIENTES OPERACIONES:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; texto.cif</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl enc -aes-256-cbc -pbkdf2 -in texto.txt -out texto.cif </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; contrase\u00f1a.cif</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl pkeyutl -pubin -encrypt -in contrase\u00f1a.txt -out contrase\u00f1a.cif -inkey publicaRSA.pem </code> </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Al realizar un "cat" del fichero "contrase\u00f1a.txt" se observa la contrase\u00f1a con la que Alice cifr\u00f3 el texto.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre>prueba+12</pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; firmaDoc.rsa</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl dgst -sha256 -sign privadoRSA.pem -out firmaDoc.rsa texto.cif </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">=== Firmado y Comprobaci\u00f3n de Res\u00famenes ===</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En este apartado se realizar\u00e1 la firma y verificaci\u00f3n del fichero "texto.txt" (utilizaremos "SHA512") que se llamar\u00e1 "resumen.bin".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Antes de nada, utilizaremos el comando "pkeyutl" en el primer ejemplo, dicho comando se puede usar para realizar operaciones de clave p\u00fablica utilizando cualquier algoritmo compatible.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">==== DSA ====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Realizamos el resumen del fichero "texto.txt" y lo guardamos en el fichero de salida "resumen.bin".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl dgst -sha512 -binary -out resumen.bin texto.txt </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 2</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Firmamos el "resumen.bin" con el comando "pkeyutl"y usaremos la clave privada DSA generada anteriormente. En el caso de que se haya protegido la clave con una contrase\u00f1a deberemos introducirla.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl pkeyutl -sign -in resumen.bin -inkey private.pem -out firma.dsa -pkeyopt digest:sha512</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se procede a verificar que se ha firmado correctamente ejecutamos lo siguiente:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl pkeyutl -pubin -verify -in resumen.bin -sigfile firma.dsa -inkey public.pem </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Signature Verified Successfully</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se observa que la firma ha sido exitosa. </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">==== RSA ====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Creamos el resumen y lo firmamos en la misma l\u00ednea introduciendo la contrase\u00f1a que protege la clave RSA. En este caso usaremos el comando "dgst".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl dgst -sha256 -sign privadoRSA.pem -out firma.rsa texto.txt </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se procede </ins>a <ins class=\"diffchange diffchange-inline\">verificar que se ha firmado correctamente usando nuestra clave p\u00fablica:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl dgst -sha256 -verify publicaRSA.pem -signature firma.rsa texto.txt </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Verified OK</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se observa que la firma ha sido exitosa.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">==== ECDSA ====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Realizamos el resumen del fichero "texto.txt" y lo guardamos en el fichero de salida "resumen.bin".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl dgst -sha512 -binary -out resumen.bin texto.txt </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 2</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Firmamos el "resumen.bin" con el comando "pkeyutl"y usaremos la clave privada ECDSA generada anteriormente. En el caso de que se haya protegido la clave con una contrase\u00f1a deberemos introducirla.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl pkeyutl -sign -in resumen.bin -inkey secp256k1-key.pem -out firma.ecdsa -pkeyopt digest:sha512</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se procede a verificar que se ha firmado correctamente ejecutamos lo siguiente:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl pkeyutl -pubin -verify -in resumen.bin -sigfile firma.ecdsa -inkey publicsecp256k1.pem </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Signature Verified Successfully</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se observa que la firma ha sido exitosa.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">=== Derivaci\u00f3n de claves DH ===</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">==== DH ====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">A partir de los par\u00e1metros DH generados anteriormente, generaremos otro par de claves ('''privateDH2.pem''' y '''publicDH2.pem'''). De esta manera, podremos comprobar la derivaci\u00f3n entre dos pares de claves. </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Supongamos que el par de claves '''"privateDH.pem"''' y '''"publicDH.pem"''' pertenecen a Alice y '''"privateDH2.pem"''' y '''"publicDH2.pem"''' a Bob.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Derivamos un valor secreto con la clave privada de Alice y con la clave p\u00fablica de Bob.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl pkeyutl -derive -inkey privateDH.pem -peerkey publicDH2.pem -out secreto1</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre>Enter pass phrase for privateDH.pem:</pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 2</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Derivamos un valor secreto con la clave privada de Bob y con la clave p\u00fablica de Alice.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl pkeyutl -derive -inkey privateDH2.pem -peerkey publicDH.pem -out secreto2</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre>Enter pass phrase for privateDH2.pem:</pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Al comparar ambos valores deber\u00edan ser id\u00e9nticos. Si al ejecutar el comando no sale ning\u00fan mensaje por la terminal, el resultado es el correcto.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>cmp secreto1 secreto2</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">==== X25519 ====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">X25519 es un intercambio de claves Diffie-Hellman de curva el\u00edptica utilizando Curve25519. Permite que dos partes acuerden conjuntamente un secreto compartido mediante un canal inseguro. Esta curva, se trata diferente al resto de ECDH, ya que X25519 posee su propio algoritmo.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Generamos un par de claves X25519 para Alice. Primero generamos la clave privada.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl genpkey -algorithm X25519 -out priv1.pem</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 2</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Extraemos la clave p\u00fablica de Alice a partir de la clave privada generada en el paso anterior.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl pkey -in priv1.pem -pubout -out pub1.pem</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Generamos un par de claves X25519 para Bob. Primero generamos la clave privada.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl genpkey -algorithm X25519 -out priv2.pem</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 4</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Extraemos la clave p\u00fablica de Bob a partir de la clave privada generada en el paso anterior.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl pkey -in priv2.pem -pubout -out pub2.pem</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 5</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Derivamos un valor secreto con la clave privada de Alice y con la clave p\u00fablica de Bob.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl pkeyutl -derive -inkey priv1.pem -peerkey pub2.pem -out secreto1</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 6</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Derivamos un valor secreto con la clave privada de Bob y con la clave p\u00fablica de Alice.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl pkeyutl -derive -inkey priv2.pem -peerkey pub1.pem -out secreto2</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 7</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Al comparar ambos valores deber\u00edan ser id\u00e9nticos. Si al ejecutar el comando no sale ning\u00fan mensaje por la terminal, el resultado es el correcto.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>cmp secreto1 secreto2</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">== S/MIME ==</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En este apartado se realizar\u00e1 una introducci\u00f3n sobre el est\u00e1ndar S/MIME y ejemplos para dominar el manejo y estructura de correos electr\u00f3nicos seguros. Dichos ejemplos se llevar\u00e1n a cabo para el an\u00e1lisis y generaci\u00f3n de este tipo de mensajes de correo electr\u00f3nico seguro desde l\u00ednea de comandos.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><big><big>'''''smime'''''</big></big></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -encrypt</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Cifrar el correo para los certificados de destinatario dados. El archivo de entrada es el mensaje que se va a cifrar. El archivo de salida es el correo cifrado en formato MIME.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -decrypt</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Descifre el correo utilizando el certificado suministrado y la clave privada. Espera un mensaje de correo cifrado en formato MIME para el archivo de entrada. El correo descifrado se escribe en el archivo de salida.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -sign</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Firme el correo utilizando el certificado suministrado y la clave privada. Archivo de entrada es el mensaje a firmar. El mensaje firmado en formato MIME se escribe en el archivo de salida.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -verify</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Verificar el correo firmado.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -in filename</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">El mensaje de entrada que se va a cifrar o firmar o el mensaje MIME que se va a descifrar o verificar.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -out filename</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">El texto del mensaje que se ha descifrado o verificado o el mensaje de formato MIME de salida que se ha firmado o verificado.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -text</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Esta opci\u00f3n agrega encabezados MIME de texto sin formato (texto / sin formato) al mensaje suministrado si se encripta o firma.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -signer file</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Un certificado de firma al firmar un mensaje, esta opci\u00f3n se puede utilizar varias veces si se requiere m\u00e1s de un firmante. </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -to </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Correo del receptor.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -from</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Correo del emisor.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; -subject</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Asunto del mensaje.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">=== Introducci\u00f3n ===</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">S/MIME (Secure / Multipurpose Internet Mail Extensions) es un est\u00e1ndar orientado a la criptograf\u00eda de clave p\u00fablica y firmado de correo electr\u00f3nico encapsulado en MIME (una serie de convenciones o especificaciones dirigidas al intercambio a trav\u00e9s de Internet de todo tipo de archivos de forma transparente para el usuario). <ref>Colaboradores de Wikipedia. S/MIME [en l\u00ednea]. Wikipedia, La enciclopedia libre, 2016 [fecha de consulta: 26 de noviembre del 2018</ins>]<ins class=\"diffchange diffchange-inline\">. Disponible en <https://es.wikipedia.org/w/index.php?title=S/MIME&oldid=95828159>.</ref></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Adem\u00e1s, S/MIME provee los siguientes servicios de seguridad criptogr\u00e1fica para aplicaciones de mensajer\u00eda electr\u00f3nica:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>* <ins class=\"diffchange diffchange-inline\">Autenticaci\u00f3n, integridad y no repudio (mediante el uso de firma digital).</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">* Privacidad y seguridad de los datos (mediante el uso de cifrado).</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">=== Operaciones con S/MIME ===</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Antes de nada, tenemos que instalar el certificado ra\u00edz y el certificado de usuario desde una autoridad certificadora responsable de emitir y revocar los certificados (por ejemplo, CAcert). Una vez instalado dichos certificados, se deber\u00e1 configurar el certificado de usuario en aplicaciones de correos electr\u00f3nicos como Mozilla Thunderbird, Microsoft Outlook Express o Apple Mail. </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">El certificado ra\u00edz es un certificado de clave p\u00fablica sin firma o autofirmado que identifica la autoridad de certificaci\u00f3n ra\u00edz (AC). Esto servir\u00e1 para asegurar que un certificado de usuario sea de confianza.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">==== Env\u00edo de mensajes firmados ====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Primero tenemos que extraer nuestro certificado de usuario en formato PKCS # 12 (se utiliza para almacenar claves privadas y certificados en un solo archivo cifrado <ref>Wikipedia contributors. (2018, November 21). PKCS 12. In Wikipedia, The Free Encyclopedia. Retrieved 16:56, November 23, 2018, from https://en.wikipedia.org/w/index.php?title=PKCS_12&oldid=869927894</ref>) y se nos pedir\u00e1 una contrase\u00f1a para proteger dicho certificado. Nuestro certificado se llamar\u00e1 "Certificados.p12". Obs\u00e9rvese que es diferente exportar un certificado (que generar\u00e1 un fichero ".cer" o ".crt" solo con la parte p\u00fablica) que extraer o "hacer copia" en cuyo caso se solicitar\u00e1 contrase\u00f1a para cifrar la clave privada y se generar\u00e1 como fichero PKCS#12 y extensi\u00f3n ".p12".\u00a0 </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 2</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Un formato alternativo m\u00e1s simple a PKCS # 12 (.p12) es PEM, que solo enumera los certificados y las claves privadas como cadenas Base 64 en un archivo de texto. Primero tendremos que introducir la contrase\u00f1a que protege "Certificados.p12" y luego introducir una nueva para el certificado en formato PEM como se muestra a continuaci\u00f3n:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl pkcs12 -in Certificados.p12 -out Certificado.pem</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Enter Import Password:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Enter PEM pass phrase:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Verifying - Enter PEM pass phrase:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para enviar un mensaje (texto.txt) usaremos el comando "-sign" (firma el correo utilizando el certificado suministrado y la clave privada. El archivo de entrada es el mensaje a firmar. El mensaje firmado en formato MIME se escribe en el archivo de salida.), "-text" (agrega encabezados MIME de texto sin formato al mensaje suministrado si se cifra o firma), "-signer" (certificado de firma), "-from" (correo del emisor), "-to" (correo del destinatario), "-subject" (asunto). </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Se deber\u00e1 introducir la contrase\u00f1a que protege la clave privada. </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl smime -sign -in texto.txt -text -signer Certificado.pem -from emisor@hotmail.com -to receptor@hotmail.com -subject "Mi mensaje firmado" -out smimeFirmado.eml</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Enter pass phrase for Certificado.pem:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 4</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Monstraremos el mensaje haciendo un "cat". Se podr\u00e1 observar que el texto se lee y que la firma se encuentra en el anejo "smime.p7s".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>cat smimeFirmado.eml</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">To: receptor@hotmail.com.com</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">From: emisor@hotmail.com</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Subject: Mi mensaje firmado</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MIME-Version: 1.0</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="sha-256"; boundary="----79B426144F5D0703AB81685861B9D87C"</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">This is an S/MIME signed message</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">------79B426144F5D0703AB81685861B9D87C</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Content-Type: text/plain</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En un lugar de la Mancha de cuyo nombre no quiero acordarme...</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">------79B426144F5D0703AB81685861B9D87C</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Content-Type: application/x-pkcs7-signature; name="smime.p7s"</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Content-Transfer-Encoding: base64</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Content-Disposition: attachment; filename="smime.p7s"</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MIIIVgYJKoZIhvcNAQcCoIIIRzCCCEMCAQExDzANBglghkgBZQMEAgEFADALBgkq</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">hkiG9w0BBwGgggWHMIIFgzCCA2ugAwIBAgIDE+XbMA0GCSqGSIb3DQEBCwUAMHkx</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">EDAOBgNVBAoTB1Jvb3QgQ0ExHjAcBgNVBAsTFWh0dHA6Ly93d3cuY2FjZXJ0Lm9y</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">ZzEiMCAGA1UEAxMZQ0EgQ2VydCBTaWduaW5nIEF1dGhvcml0eTEhMB8GCSqGSIb3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">DQEJARYSc3VwcG9ydEBjYWNlcnQub3JnMB4XDTE4MTEyMTE5NDIxNloXDTE5MDUy</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MDE5NDIxNlowQzEYMBYGA1UEAxMPQ0FjZXJ0IFdvVCBVc2VyMScwJQYJKoZIhvcN</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">AQkBFhhzdWZpdmFsdmVyZGUxM0BnbWFpbC5jb20wggEiMA0GCSqGSIb3DQEBAQUA</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">A4IBDwAwggEKAoIBAQCz8al3/lHzwxAcQgFbBiNENRTaBX76glnOyqHGeanE4SZc</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">CKHUDG9VTxQwX+hQVjlfROtV1ednjihCnTUCuEuAw5xLX3PE5JoQSqILkZhrNr1v</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">.....ETC</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">------79B426144F5D0703AB81685861B9D87C--</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">==== Env\u00edo de mensajes cifrados ====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para enviar un mensaje cifrado se necesita tener el certificado del destinatario. Una vez obtenido, se procede al env\u00edo y cifrado de dicho mensaje de la siguiente forma:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl smime -encrypt -in texto.txt -from emisor@hotmail.com -to receptor@hotmail.com -subject "Mi mensaje cifrado" receptor.pem > smimeCifrado.eml</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 2</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En este paso mostraremos el mensaje ejecutando un "cat". Como se puede observar, a diferencia del apartado anterior, el texto no aparece (ya que est\u00e1 cifrado) y aparece el anejo ".p7m".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">To: receptor@hotmail.com</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">From: emisor@hotmail.com</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Subject: Mi mensaje cifrado</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MIME-Version: 1.0</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Content-Disposition: attachment; filename="smime.p7m"</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Content-Type: application/x-pkcs7-mime; smime-type=enveloped-data; name="smime.p7m"</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Content-Transfer-Encoding: base64</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MIICHAYJKoZIhvcNAQcDoIICDTCCAgkCAQAxggGdMIIBmQIBADCBgDB5MRAwDgYD</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">VQQKEwdSb290IENBMR4wHAYDVQQLExVodHRwOi8vd3d3LmNhY2VydC5vcmcxIjAg</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">BgNVBAMTGUNBIENlcnQgU2lnbmluZyBBdXRob3JpdHkxITAfBgkqhkiG9w0BCQEW</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">EnN1cHBvcnRAY2FjZXJ0Lm9yZwIDE+eRMA0GCSqGSIb3DQEBAQUABIIBAID52yLZ</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">iR/MroIlAyee/o7n6/Az2Hp8TUNIsrNyCpD+vlSWIglaelGGA16neYIFQ3TW15dc</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">gPXPZUbgJHN37XPzxhp8PKwneimeRrzNUDgw4jUtH374WpaiO5QIoNp9ZS1osEVl</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">L9v4B1ATFZVLtLWwVU5D/EoCP/bHANc7SnyYcbjRseSCiD9nVipDvuLsgT0X0lIb</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">HmMvadI7c2KLu9S3i9mFE+74Ic274dafierHZ6P5yn8fZLU0HY3Sf7p0Ec7mt0Cc</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">LWbBzLrrMqfF5BnVOYSTp3l4+gzVILPcJfja2L9KlVppnz3WP+FeyZct0MwW02WE</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">wL64UTRKLgZo/nwwYwYJKoZIhvcNAQcBMBQGCCqGSIb3DQMHBAgCqH16tl9nuIBA</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">lXZK1HLy7rwMhouInIr7Ppk2Q5LoBCrTS34AxC/Zx4F312cb9IoK5y9BVcbBAB1W</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">mEoXfDjHZWV5zI/il6exrQ==</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">==== Env\u00edo de mensajes firmados y cifrados ====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para enviar un mensaje firmado y cifrado, tenemos que tener el certificado de usuario de la persona a la que se quiere enviar el mensaje. </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Una vez obtenido el certificado del destinatario, tenemos que realizar los mismos pasos que en el apartado anterior pero a la hora de enviar el mensaje habr\u00e1 que a\u00f1adir lo siguiente:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl smime -sign -in texto.txt -text -signer emisor.pem -from emisor@hotmail.co -to receptor@hotmail.co -subject "Mi mensaje firmado y cifrado" | openssl smime -encrypt -from emisor5@hotmail.com -to receptor@hotmail.com -subject "Mi mensaje firmado y cifrado" receptor.pem > EnviarMsn.eml</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Enter pass phrase for emisor.pem:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Introducimos la contrase\u00f1a que protege nuestra clave privada.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">==== Descifrar mensaje firmado y cifrado ====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">El destinatario cuando reciba el mensaje anterior podr\u00e1 hacer un cat en la que aparecer\u00e1 la informaci\u00f3n que introdujo el emisor a la hora de enviar el mensaje (si exporta el mensaje desde la aplicaci\u00f3n de correo al sistema de ficheros como ".eml").</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>cat EnviarMsn.eml</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">To: receptor@hotmail.com</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">From: emisor@hotmail.com</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Subject: Mi mensaje firmado y cifrado</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MIME-Version: 1.0</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Content-Disposition: attachment; filename="smime.p7m"</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Content-Type: application/x-pkcs7-mime; smime-type=enveloped-data; name="smime.p7m"</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Content-Transfer-Encoding: base64</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MIIQAAYJKoZIhvcNAQcDoIIP8TCCD+0CAQAxggGdMIIBmQIBADCBgDB5MRAwDgYD</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">VQQKEwdSb290IENBMR4wHAYDVQQLExVodHRwOi8vd3d3LmNhY2VydC5vcmcxIjAg</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">BgNVBAMTGUNBIENlcnQgU2lnbmluZyBBdXRob3JpdHkxITAfBgkqhkiG9w0BCQEW</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">EnN1cHBvcnRAY2FjZXJ0Lm9yZwIDE+eRMA0GCSqGSIb3DQEBAQUABIIBAG0d2EmV</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">9bnpN31tY869teLO2obFtE9RlZ4j6Kk7WadalowbQBE2wq1vDuXkVYc3rWw3r7hO</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">VJ0fjCRC3oXWgLHpOIQ9gREjfK7+HHFhwYlZz1MBMGQTFEA4N7G7o2xMqRqCPu/9</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Uv7y60qlpXm1QyATdQjLj1jm/C2UgC0NBCoaHEJDPIq26euKrc/gP9n5EHz7RR2r</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">bZWIlwJZQIBPqFWFY0UL/hCzW2sT5rtfhth+RZgdQTcLaV1HPO2noqbJr7cG7PZF</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">xDdnFl3+2jV7HLYpILVe7bXvIIvDHAjE9C8yskXlARWDW9Qf4bu9gWukTvtWryQQ</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">FR7Dk4/Ie8zt2w0wgg5FBgkqhkiG9w0BBwEwFAYIKoZIhvcNAwcECP6OoUisdeZ4</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">gIIOICsC80w15IrRmhWW3Bqw7a9h1Rl3V9SAnVCTF2nivtMUOoFdNXm531+XcFIi</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">uXexV4szSy/jUuvrvMIQH9jnc2mEdGhZ5MZ8t0ZinTnsMVJdE55aVJCm7X5HVAzT</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">......ETC</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Observar que solo aparece un anejo de extensi\u00f3n ".p7m" (cifrado) que contendr\u00e1 tanto el texto como la firma (en anejo ".p7s").</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 2</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para descifrar el mensaje el destinatario tendr\u00e1 que introducir su certificado personal ejecutando el siguiente comando:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl smime -decrypt -in EnviarMsn.eml -recip receptor.pem -out RecipMsn.txt</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Enter pass phrase for receptor.pem:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">El destinatario tendr\u00e1 que introducir la contrase\u00f1a que protege su clave privada.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Finalmente, se podr\u00e1 leer el mensaje haciendo un "cat".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>cat RecipMsn.txt </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">To: receptor@hotmail.com</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">From: emisor@hotmail.com</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Subject: Mi mensaje firmado y cifrado</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MIME-Version: 1.0</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="sha-256"; boundary="----BBD077D8F787A08996B7D67BCDEF93B9"</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">This is an S/MIME signed message</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">------BBD077D8F787A08996B7D67BCDEF93B9</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Content-Type: text/plain</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En un lugar de la Mancha de cuyo nombre no quiero acordarme...</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">------BBD077D8F787A08996B7D67BCDEF93B9</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Content-Type: application/x-pkcs7-signature; name="smime.p7s"</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Content-Transfer-Encoding: base64</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Content-Disposition: attachment; filename="smime.p7s"</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MIIIVgYJKoZIhvcNAQcCoIIIRzCCCEMCAQExDzANBglghkgBZQMEAgEFADALBgkq</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">hkiG9w0BBwGgggWHMIIFgzCCA2ugAwIBAgIDE+XbMA0GCSqGSIb3DQEBCwUAMHkx</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">EDAOBgNVBAoTB1Jvb3QgQ0ExHjAcBgNVBAsTFWh0dHA6Ly93d3cuY2FjZXJ0Lm9y</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">ZzEiMCAGA1UEAxMZQ0EgQ2VydCBTaWduaW5nIEF1dGhvcml0eTEhMB8GCSqGSIb3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">DQEJARYSc3VwcG9ydEBjYWNlcnQub3JnMB4XDTE4MTEyMTE5NDIxNloXDTE5MDUy</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MDE5NDIxNlowQzEYMBYGA1UEAxMPQ0FjZXJ0IFdvVCBVc2VyMScwJQYJKoZIhvcN</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">AQkBFhhzdWZpdmFsdmVyZGUxM0BnbWFpbC5jb20wggEiMA0GCSqGSIb3DQEBAQUA</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">A4IBDwAwggEKAoIBAQCz8al3/lHzwxAcQgFbBiNENRTaBX76glnOyqHGeanE4SZc</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">CKHUDG9VTxQwX+hQVjlfROtV1ednjihCnTUCuEuAw5xLX3PE5JoQSqILkZhrNr1v</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">1Sv86Y3iyovDsZWBZJHFjhdB6To2+z0gbaGBDy+NmOlQV6iAOaLAjJ8ZXCfbWN8a</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">7oOIahZQJqojLgTpkKrQgZPnVuMA/maM9V9WHr4Amze88wwPtiBe470zHltY6KTi</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">8d/26g0im1vm/STAjJpyZzXxlVZq3RGc3a+QTYUQHtETRSQu5AU8QxI9NHg/3we6</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">eMiEw5XpcneC40ogECvG4fula87Y8iMskcBxoVZJAgMBAAGjggFIMIIBRDAMBgNV</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">......ETC</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">------BBD077D8F787A08996B7D67BCDEF93B9--</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">==== Verificaci\u00f3n de mensajes ====</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para poder verificar que el mensaje y la persona que lo env\u00eda son de confianza ejecutamos el siguiente comando. En "-CAfile" se introduce el certificado ra\u00edz de la autoridad certificadora. </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl smime -verify -in RecipMsn.txt -CAfile CACertSigningAuthority.crt</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">ontent-Type: text/plain</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Verification successful</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En un lugar de la Mancha de cuyo nombre no quiero acordarme...</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">== Generaci\u00f3n y verificaci\u00f3n de certificados ==</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Un certificado autofirmado contiene una clave p\u00fablica, informaci\u00f3n acerca del propietario del certificado y la firma del propietario. Adem\u00e1s, tiene una clave privada asociada, aunque no verifica el origen del certificado a trav\u00e9s de una tercera entidad emisora de certificados, es decir, no existe una entidad que lo valide.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En este apartado se explicar\u00e1 el procedimiento para generar una cadena de certificados, incluyendo un certificado ra\u00edz autofirmado al que llamaremos "certificadoRaiz.cert". Este \u00faltimo ser\u00e1 el que firme un nuevo certificado al que llamaremos "certificadoIntermedio.cert" y adem\u00e1s, verificaremos por separado cada uno de ellos. </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Y para terminar crearemos otro certificado llamado "certificadoFinal.cert" firmado con el "certificadoIntermedio.cert". Se validar\u00e1 el certificado final concaten\u00e1ndolo con el certificado intermedio y de esta forma, constituir\u00e1n el certificado "chain.cert"</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">=== Certificado Ra\u00edz Autofirmado ===</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Generamos el certifiado ra\u00edz RSA que contendr\u00e1 la clave privada cifrada en AES con la que firmaremos el "certificadoRaiz.cert".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl genpkey -algorithm RSA -aes256 -out certificadoRaiz.key -pkeyopt rsa_keygen_bits:2048</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">..+++++</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">.........................................+++++</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Enter PEM pass phrase:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Verifying - Enter PEM pass phrase:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 2</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Hacemos un "cat" para ver nuestra clave privada generada en el paso anterior.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>cat certificadoRaiz.key </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----BEGIN ENCRYPTED PRIVATE KEY-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIWm127tzFQOUCAggA</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBAqVF1oeyS8Z48zXgmt4EQ0BIIE</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">0LWoJvHdQnRLkmvl9NjeKqOpxVDk00WIXhsI8tffpV7YHVxipRTHVhILkyuY4w+Z</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">HdikO3bciTZiS7OqGLnoJ5tY6HJaSQrLohiWgZqQz7I/Rbaax/t0YpkrzAYhewy3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">AktV29pFs/VQNio4UUBZ4kHpZLxXztnI7wom9dOs4sqin2LnwV2PZ6thabWQJlsn</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">sR89i57cuVulYq45wAkaCZsbjNNdWonhlV7Bm7v90iu5jDGz9zVkcmt0X8H6Ys2U</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">zTWtYx5PCcKiqM4l2FRE97DsoZny1Sy/N9ZtHsyGcHIyMTyeNcZr4vjWGOrA6UYs</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">yTqYVw+NhF6GwehdWmIpIgxk3VBMr1kbJDzYExJCt4x8J9PVA3o8eUQlJW2Y/0NY</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">q0lzWeeiZSAIt89AVH1witszaeJjPDwNXDdtduIZXgA1lCIoBIVmE/7C5z9cBe0K</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Nz6F4g+GQ5/Isj9sd9OT4WshfcWjZqsVSnk8VzJTYorMjNTSdgqJmX9y/ieBtDFw</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">+FV4jKlBRYoGmDNEuJm3HdbaRz63DDxTpq+xhVK4+lgkGZsFQpRxLuJxv5C55UoH</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">vS3OD1ICMtLmn2oYxaGkwEctGE/G1I0FKThKw5x7ygvxmSuXqS7cjiUrV2stsF2I</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">lcI6poj5s0YoZaUqRzd4nyBHRG2IgR4rb2vsSQnVNAV0pVdW+7eQYDx74ojZ1pTE</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">V+pBsE+xB2tzdpcREmsYPB5huy6h5aQASU2OWFgTHP198wSUrquEF9PbmAhc/qI2</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">X2Qn00jkBzE/cRDKa9Mw7p3dQjowFtKKW0XAl2pyWoPQc2S9BItK9aFqCpd/NbQ8</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">7FpK3Gr3aK31tJnPJuX7mD0ziZq8i8B9JymoHr+i+Zm/rrbNd+HgYgTsymz5+qi+</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">vkz/F8LZFVSI+Tg4T+T7Mf5HXV9GuI0BuzD23YdCXGIK1MHRD60swnlBDtA6jgQH</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">oSqT4QIjUPq84UXZiPKheQVnYHvGTJUWikMU/a6/LkbbXKiy6f0oxlEM/9sgVOKn</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">qXz7jdBDJP8SS9WmLvcDtLGNwTWwKfsOF9TsbnqqxhjQ+OmlH6Usgeiw5DW4ppO4</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">2cKfWHhMHBeQY5osL1FeyVdqwTqkAv8T6mV3mgCFXc664BYq2XAori40cJWPiX/W</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">3SX4PoRYPkwkWObL6QXcF6uaM/GbMk6SMGn7LryOSI1dFRAymgAdVaWkiKtiDfAO</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">ilViCE4V3ABea+OvMUxQ6DQ0Ei5RzaGlteuhm6AlKJzOBbBbhc9DABJUGw0Bqlbb</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">JWBCoM3CIyTbN6hmxCKhh/wwTil2dNTYrikHrdlrqRhLqtq2s5OlJpM0l/0H4AUu</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">mJYBmXHPQTVmqaYePgQiFY3dnk7P8nOZKav1HAgxWSMj1GjlpkRYlRFsWLx345Dt</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">YyRVjT96SLpVSV1HMMxq/Ev1hm9mb2tJo89kxYgVbGiAIdeeCOQi+SFcLn6xGVUb</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">UJIaMmbQraiAS7EG0oRDyQB96Zfx/Ku7r9ABqnRVj/c0wxwcMIYNOSjwqztQvly1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">njsojGoAPdnzzL8zRf7p1iygg5OWxehdUJBBX8CLYUL9oBs3SCm6SLcmLZ/ARtJY</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">owD3LyGlTkJKexg3TysL3hPBX7sI/Jc8NZcj6IwUZ9vX</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----END ENCRYPTED PRIVATE KEY-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">A continuaci\u00f3n generamos una solicitud de firma de certificado (CSR, Certificate Signing Request) que contiene la informaci\u00f3n del certificado junto con la clave p\u00fablica, y es lo que env\u00eda a las autoridades certificadoras para ser firmada (generar el certificado de confianza). En este caso seremos nosotros quien la firmaremos y no por una autoridad certificadora. En dicha solicitud habr\u00e1 que rellenar una serie de datos como se muestra a continuaci\u00f3n:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl req -new -key certificadoRaiz.key -out certificadoRaiz.csr </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Dato: ''-key'' nos pide la clave privada del certificado.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Enter pass phrase for certificadoRaiz.key:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">You are about to be asked to enter information that will be incorporated</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">into your certificate request.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">What you are about to enter is what is called a Distinguished Name or a DN.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">There are quite a few fields but you can leave some blank</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">For some fields there will be a default value,</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">If you enter '.', the field will be left blank.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Country Name (2 letter code) [AU]:ES</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">State or Province Name (full name) [Some-State]:Las Palmas</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Locality Name (eg, city) []:Las Palmas de Gran Canaria</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Organization Name (eg, company) [Internet Widgits Pty Ltd]:estudianteSL</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Organizational Unit Name (eg, section) []:estudianteSL</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Common Name (e.g. server FQDN or YOUR name) []:www.estudianteSL.com</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Email Address []:correo1@ulpgc.es</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Please enter the following 'extra' attributes</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">to be sent with your certificate request</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">A challenge password []:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">An optional company name </ins>[<ins class=\"diffchange diffchange-inline\">]:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 4</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Hacemos un "cat" para ver el certificado pendiente de firma.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> cat certificadoRaiz.csr\u00a0 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----BEGIN CERTIFICATE REQUEST-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MIIC+zCCAeMCAQAwgbUxCzAJBgNVBAYTAkVTMRMwEQYDVQQIDApMYXMgUGFsbWFz</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MSMwIQYDVQQHDBpMYXMgUGFsbWFzIGRlIEdyYW4gQ2FuYXJpYTEVMBMGA1UECgwM</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">ZXN0dWRpYW50ZVNMMRUwEwYDVQQLDAxlc3R1ZGlhbnRlU0wxHTAbBgNVBAMMFHd3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">dy5lc3R1ZGlhbnRlU0wuY29tMR8wHQYJKoZIhvcNAQkBFhBjb3JyZW8xQHVscGdj</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">LmVzMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA9ELs4JySnm3tWGKp</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">k2XRlHjNelLNdZL1b/S2wKcaAbMh0tIUU3/7DK1q9HQItb29CAA5J3oHs/3gaR1/</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">1pZi8oh7qMFUbpDaqj8V9/Ir/a4YLp35etzAeAMzI32L8eTLqO5eoJeVS4k8K6S6</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">wF5YdoEwTA1LXd0XLLLzTXvRc1YmzfKRG+KFX/EocIxQU4kSQpaGFgfMwIf7jDBW</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Yh7UZ/+gVDKAFPmhDzVxAupEZCIljLm4XLwbD+2+a3FXWr08NFDdn8NBJyWxLQ4K</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">1wAX9ErmRDeNQce9rMAI6HL+xBW3OaytApDKkI5aYgbCoIBJzah2HOllXSEKzdET</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">/uC5NwIDAQABoAAwDQYJKoZIhvcNAQELBQADggEBAMss/OQ0MkUvcgR3yXU+gkWG</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">NAsTwgN/DTkKZluelHnZofbMHv96fwp1mdUfxWJYoUJpdzd2lxdoTNsZypBA5w+x</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">ajVAH8XpAWvKV5WvApvRlKCBfBJYj0dYvmhMdGxEmn84LKL7Y5etH3J2hHHCp9yP</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">8264mbPcSgd2eJ650A4nR3rBrNB2F+eOMK4fnI+6q7COcvorsh7tmT6QYkcgtWWf</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">CzS7LTWVZ6WUGNRiemGcA29pRzqgPzHypeXU3+nfo9bFXSZp+dudczxDU42bsAwk</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">h5nkqBKFn89J5FNchHdwpcMJiVL7Q2sXeUH5hdEZzuZcYIZv3Zb1ACqrIXORsYw=</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----END CERTIFICATE REQUEST-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 5</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Finalmente, pasaremos a generar el certificado autofirmado utilizando nuestra clave privada. El comando '''"openssl x509"''' se utiliza para firmar solicitudes y verificar certificados. La opci\u00f3n "-req" indica que se intenta crear un certificado a partir de una solicitud desde el archivo especificado por "-in". El certificado ser\u00e1 guardado con el nombre que indica "-out" y ser\u00e1 v\u00e1lido por "-days" d\u00edas a partir de la fecha actual del servidor. Por \u00faltimo, el par\u00e1metro "-signkey" indica la clave con la que ser\u00e1 firmado el certificado, la cual (en este ejemplo) es la propia clave privada del certificado emitido.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl x509 -req -days 7300 -in certificadoRaiz.csr -signkey certificadoRaiz.key -out certificadoRaiz.cert</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Signature ok</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">subject=C = ES, ST = Las Palmas, L = Las Palmas de Gran Canaria, O = estudianteSL, OU = estudianteSL, CN = www.estudianteSL.com, emailAddress = correo1@ulpgc.es</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Getting Private key</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Enter pass phrase for certificadoRaiz.key:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 6 </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Verificamos que el certificado autofirmado se ha creado correctamente. Primero habr\u00e1 que introducir el certificado de la autoridad certificadora, en nuestro caso es el certificado ra\u00edz.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl verify -CAfile certificadoRaiz.cert certificadoRaiz.cert </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">certificadoRaiz.cert: OK</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Otra manera de ver las caracter\u00edsticas del firmante (issuer) y del firmado (subject) ser\u00eda ejecutando el siguiente comando:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl x509 -text -noout -in certificadoRaiz.cert</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Certificate:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 Data:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 Version: 1 (0x0)</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 Serial Number:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 39:40:8e:71:94:8c:aa:0d:74:58:17:40:4b:e9:01:5c:a0:4e:98:16</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 Signature Algorithm: sha256WithRSAEncryption</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 Issuer: C = ES, ST = Las Palmas, L = Las Palmas de Gran Canaria, O = estudianteSL, OU = estudianteSL, CN = www.estudianteSL.com, emailAddress = correo1@ulpgc.es</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 Validity</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 Not Before: Dec 18 16:04:45 2018 GMT</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 Not After : Dec 13 16:04:45 2038 GMT</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 Subject: C = ES, ST = Las Palmas, L = Las Palmas de Gran Canaria, O = estudianteSL, OU = estudianteSL, CN = www.estudianteSL.com, emailAddress = correo1@ulpgc.es</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 Subject Public Key Info:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 Public Key Algorithm: rsaEncryption</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 RSA Public-Key: (2048 bit)</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 Modulus:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 00:f4:42:ec:e0:9c:92:9e:6d:ed:58:62:a9:93:65:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 d1:94:78:cd:7a:52:cd:75:92:f5:6f:f4:b6:c0:a7:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 1a:01:b3:21:d2:d2:14:53:7f:fb:0c:ad:6a:f4:74:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 08:b5:bd:bd:08:00:39:27:7a:07:b3:fd:e0:69:1d:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 7f:d6:96:62:f2:88:7b:a8:c1:54:6e:90:da:aa:3f:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 15:f7:f2:2b:fd:ae:18:2e:9d:f9:7a:dc:c0:78:03:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 33:23:7d:8b:f1:e4:cb:a8:ee:5e:a0:97:95:4b:89:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 3c:2b:a4:ba:c0:5e:58:76:81:30:4c:0d:4b:5d:dd:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 17:2c:b2:f3:4d:7b:d1:73:56:26:cd:f2:91:1b:e2:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 85:5f:f1:28:70:8c:50:53:89:12:42:96:86:16:07:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 cc:c0:87:fb:8c:30:56:62:1e:d4:67:ff:a0:54:32:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 80:14:f9:a1:0f:35:71:02:ea:44:64:22:25:8c:b9:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 b8:5c:bc:1b:0f:ed:be:6b:71:57:5a:bd:3c:34:50:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 dd:9f:c3:41:27:25:b1:2d:0e:0a:d7:00:17:f4:4a:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 e6:44:37:8d:41:c7:bd:ac:c0:08:e8:72:fe:c4:15:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 b7:39:ac:ad:02:90:ca:90:8e:5a:62:06:c2:a0:80:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 49:cd:a8:76:1c:e9:65:5d:21:0a:cd:d1:13:fe:e0:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 b9:37</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 Exponent: 65537 (0x10001)</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 Signature Algorithm: sha256WithRSAEncryption</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 0a:44:eb:08:3c:29:9d:1e:70:08:3e:ae:f3:be:86:f0:45:df:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 6b:4e:33:62:da:6b:40:66:65:10:5e:ef:db:e7:f6:5f:57:92:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 55:5a:e4:cb:39:9b:b2:25:ca:c1:b3:72:4d:c2:58:1d:91:ad:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 2c:a7:2d:a9:b9:5a:0f:f9:e0:d4:70:86:04:23:fe:22:1d:d3:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 d5:97:6b:7c:a8:f4:32:37:a8:47:bc:fc:c1:f2:5c:67:89:05:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 c5:fc:a2:44:a2:e9:59:77:71:59:04:2e:fa:df:6d:56:9c:45:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 64:ac:be:5e:d4:33:30:6f:63:1b:3d:21:6f:65:da:df:9a:1c:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 5c:27:54:c0:8e:0b:57:48:50:87:a3:9f:ed:65:9d:1f:77:92:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 0b:7a:e3:ed:68:df:9a:c1:fb:80:05:54:f6:1d:dc:3d:a7:73:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 c5:fc:41:03:a8:36:f2:40:96:56:73:57:e4:55:1a:c5:b6:94:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 5a:1f:19:7a:af:0e:eb:c0:32:2b:30:01:69:2d:c9:dc:ac:2a:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 bd:ca:c4:86:86:81:a5:99:f5:1d:4f:d8:a6:5f:4d:72:97:36:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 15:6a:f5:28:a1:18:d9:a7:7b:c9:89:d1:ee:c9:f6:a9:5f:29:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 52:bc:b9:2c:b4:f8:4d:48:1d:62:3e:4f:87:b1:a5:f5:90:92:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 8f:fd:a3:e7</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Podemos observar tanto los datos del issuer como los del subject (en este caso son los mismos). Adem\u00e1s, se observa la clave p\u00fablica en hexadecimal (2048 bits) y la firma del issuer en hexadecimal, que contiene todo los datos del certificado incluyendo la clave p\u00fablica (se le aplica una funci\u00f3n de resumen y posteriormente, un algoritmo de cifrado).</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">'''Dato:''' destacar que si posee un "Certificado.key" de alguna autoridad de confianza, se podr\u00eda usar a la hora de firmar el nuevo Certificado creado por nosotros y as\u00ed, obtener un certificado autofirmado con la clave privada de dicha autoridad.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">=== Certificado Intermedio ===</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Generamos el certificado intermedio RSA que contendr\u00e1 la clave privada cifrada en AES y la usaremos para firmar el certificado final en el siguiente apartado.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl genpkey -algorithm RSA -aes256 -out certificadoIntermedio.key -pkeyopt rsa_keygen_bits:2048</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">...............................................................................................+++++</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">..........+++++</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Enter PEM pass phrase:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Verifying - Enter PEM pass phrase</ins>:</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 2</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Hacemos un "cat" para ver nuestra clave privada generada en el paso anterior.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>cat certificadoIntermedio.key </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----BEGIN ENCRYPTED PRIVATE KEY-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQIS4RhdKnGb28CAggA</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBDgcEiWqDyYE6Hiln0++0q+BIIE</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">0CBcD8ObCTPSdNhT7Ef/35zatD9uStTNj9ZytjmoSY5E1Z+HaG2B50c15m3/YOdV</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">ooYu/M0MLwkoOrTW19gmwhsIjfv4tIK5XIDbyUlo+1c2QsPbiNJAoT7p9FA5axD9</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Op62GiTju2VszXWdGCAVlDpJ8vG9aBYmi2JTTq8Gdb/ofX7l1nerdMkUHeke9ajW</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">foT1PriuFZxiinjeYr1JmW9zUYwwC5DylKzwHXNG5tD07Ds23dWGYmPa53SCMVAl</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">9ORu8mPo8DGbV5487sUL+RQDtzwXjLj+O0TPid37wuW/fnn8hYY4DqW4Hdn4rn8v</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">k4JywWqg3Se1BZ7FCx1IYOWpPZP8Qmcn2sTQKBlNHiZ73W6Izo9UOus34D6Ik6gH</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">1x2Fsv/KqiAJts+I7NVxDuMxy2J04M+1M8nfeZdvejUxo9Tq3YYvrxvWi3ncC3aQ</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">QJqYpsOJGPHycSS/1XgCmQjbxqdJya+ZbA9SSxhVJbfCC1+WaPuGWuElVKA8SWh1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">paIMLhJyjNJCOiHmEyHohwbs2HMWB6XuCpwzetxK+E4nw+NzqnREvZ7CwKZnsWxl</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">E6LhxOJS74CbbkmTOF+z2K8PPK+hyy5vzyOD2HqykmOiZ76m1Bre22Zw10IJJHot</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">85YtJax5L24mWXDpLgU2pWxe/ZaXYIMwLmP42lhO2mb9uGNaMFMgJ3CjTlw7DLRJ</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">xYf5LOX6R9uAfMU744y8l0datosBIiFpuC0UT6qJj1G6fpsG4ynC3zHJ4aqHXTZe</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">bEjrNKRpAYGqlIeB1fzMmqTuXLGvMzuuaFDliN/8y79uD+zCTKSjukChB3vWsYvn</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">PT+l6tmWPbUhMlZatYRmODeoZL12Xu4KiYIFR64TWf8iWxznA19MzQ5sxYVozqAu</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">LUJW3f9idO2JtbkDmXXrFiWMoa1ZJpQ4H37tN9lBf/lYoBBvf6nEp74M0itPTiMc</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">p/E44idOEDukhemijM6DzMWf2pdntvby1QMySq7+kU2NLJCFCSS1f+U/W1VlrdFg</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">73JbMMcxWbyME9WTU78+OAT84TGtTdpG3s9iPoEPRDKjeAr11EdRD/ooaRZ3NM8L</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">vdT1TRtScvb61DIcThvviTupm1MDpyp+WylxH2zU0rBSnhO+wWIHSq+NfJVh6qAI</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">J+X7pRndxHuHFB9mJXoFtXgF81E6DpS06jhY/UP2FaSnD6gq3DPva/DX6adpinou</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">r/zQvSFIrvRxu6RPIvBuiQnKZR7QCToGfB1TffUg7QyKx/2Qwe7w6hGAhCL5gICq</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">+DmeVo5UABgT0IPGI8iloRgSfgxP07rIhWn74tSD32IMncFhNjr1UWvLMhWIx1VM</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">G6WwrPb8dwh9Bow323xf+dY3plFuBf5aPmK5iMRg4BXM67WOu+sG7fDBh9jWsQXx</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">wjUyaWRoLJoobontZsGKCECSdgar4P4E6XrX0uz7xwDaYaJLTWQ4z+gD63u24gw4</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">fVFLCJBESEhkYNcIFCZhLKti1Zx1AVT/kK4h2DRkNAeFwbCx24AK8NEz9TBLWew8</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">N6v/s/0hDX4xYszTdCZFVf0CcZ2YgGyUIHJnuSYJk8DlOUUc84CW8vmmVrRI0BQF</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">2z1nduWHQh6GkeFHInyWGQSwSjP/2kf8/2l7l7GfVH3P</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----END ENCRYPTED PRIVATE KEY-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><</ins>/<ins class=\"diffchange diffchange-inline\">pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">A continuaci\u00f3n generamos una solicitud de firma de certificado.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl req -new -key certificadoIntermedio.key -out certificadoIntermedio.csr <</ins>/<ins class=\"diffchange diffchange-inline\">code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Enter pass phrase for certificadoIntermedio.key:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">You are about to be asked to enter information that will be incorporated</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">into your certificate request.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">What you are about to enter is what is called a Distinguished Name or a DN.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">There are quite a few fields but you can leave some blank</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">For some fields there will be a default value,</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">If you enter '.', the field will be left blank.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Country Name (2 letter code) [AU]:ES</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">State or Province Name (full name) [Some-State]:Sevilla</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Locality Name (eg, city) []:Sevilla</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Organization Name (eg, company) [Internet Widgits Pty Ltd]:estudiantesevilla</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Organizational Unit Name (eg, section) []:estudiantesevilla</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Common Name (e.g. server FQDN or YOUR name) []:</ins>www.<ins class=\"diffchange diffchange-inline\">estudiantesevilla.com</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Email Address []:correo2@sevilla.com</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Please enter the following 'extra' attributes</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">to be sent with your certificate request</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">A challenge password []:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">An optional company name []:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 4</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Hacemos un "cat" para ver el certificado pendiente de firma.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> cat certificadoIntermedio</ins>.<ins class=\"diffchange diffchange-inline\">csr\u00a0 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----BEGIN CERTIFICATE REQUEST-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MIIC9zCCAd8CAQAwgbExCzAJBgNVBAYTAkVTMRAwDgYDVQQIDAdTZXZpbGxhMRAw</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">DgYDVQQHDAdTZXZpbGxhMRowGAYDVQQKDBFlc3R1ZGlhbnRlc2V2aWxsYTEaMBgG</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">A1UECwwRZXN0dWRpYW50ZXNldmlsbGExIjAgBgNVBAMMGXd3dy5lc3R1ZGlhbnRl</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">c2V2aWxsYS5jb20xIjAgBgkqhkiG9w0BCQEWE2NvcnJlbzJAc2V2aWxsYS5jb20w</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC0S/s2FfY19DDt+u3OOx1I</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">DlBiDtMhAC1WdyIReaKNvNZuiSBb5/oIn7zkl3BjLfsD1efLNr75lNXnWsNiHtV+</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">9ifyJtlS+UQzjiVoAKrNnBklSo0sMKX/VmKRG+qjQh51yBCQbzQN5lR2ABcbCksp</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">FGMu3t3ipPkMnk6kjpZzXPblVFnjMD4dYLvm6qAp+apWliZGl3g0Pxe/77S2tGn0</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">tscDqVv+Kxo4aAwfPZtwFmnZ+3X/Mk5Q7h05gbZ/20hGPCTkvFkIOseXCRWX7gSa</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">ZCMYJAVZL+Bxv//Ir+qkQbtMbkdbibOYj6J0BlaTylVAft/aE0BDIqJ+kA6s9Hdp</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">AgMBAAGgADANBgkqhkiG9w0BAQsFAAOCAQEAjyAY+eTNUHu8jh8pwe+t2icOPy3X</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">LV+nugeTcepWDybI+r2Wx80iNodA/bfhIzeEfvZgykMHOG8Kk0PaFwMrK+SeaGbQ</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">V470X+NE30f3a6GRRTmn56Eo6OxXSwOk+A7UdJrq2hDSo4e17osG1hgZeMuvu9+/</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">bh2r2krd0q5tydHKuE+mKspNz+v1KG4gXIrLgIPN/NoPiWhwUnXS+RXUV06L1yxT</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">QbbTn9Cyf5MEHNY4mz/D2i6PscbjEqGp9Tu6094UHdUvk5gRo3TtxiLOlNyzvHjM</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">SOM3ZCWjCxz1G7meqfe8lfHyvRAx4Q8ZQOnImNaxkaQ5YcMJkOJTQ6OrxQ==</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----END CERTIFICATE REQUEST-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><</ins>/<ins class=\"diffchange diffchange-inline\">pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 5</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Firmamos el certificado intermedio con la clave privada del certificado ra\u00edz.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl x509 -req -days 360 -in certificadoIntermedio.csr\u00a0 -CA certificadoRaiz.cert -CAkey certificadoRaiz.key -CAcreateserial -out certificadoIntermedio.cert<</ins>/<ins class=\"diffchange diffchange-inline\">code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Signature ok</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">subject=C = ES, ST = Sevilla, L = Sevilla, O = estudiantesevilla, OU = estudiantesevilla, CN = www.estudiantesevilla.com, emailAddress = correo2@sevilla.com</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Getting CA Private Key</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Enter pass phrase for certificadoRaiz.key</ins>:</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><</ins>/<ins class=\"diffchange diffchange-inline\">pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Mostramos el certificado con m\u00e1s detalles como hicimos con el certifiado anterior.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Certificate:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 Data:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 Version: 1 (0x0)</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 Serial Number:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 45:45:ad:07:94:35:09:9f:43:69:67:e6:79:01:b7:65:23:bd:d5:19</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 Signature Algorithm: sha256WithRSAEncryption</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 Issuer: C = ES, ST = Las Palmas, L = Las Palmas de Gran Canaria, O = estudianteSL, OU = estudianteSL, CN = www.estudianteSL.com, emailAddress = correo1@ulpgc.es</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 Validity</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 Not Before: Dec 18 16:29:35 2018 GMT</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 Not After : Dec 13 16:29:35 2019 GMT</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 Subject: C = ES, ST = Sevilla, L = Sevilla, O = estudiantesevilla, OU = estudiantesevilla, CN = www.estudiantesevilla.com, emailAddress = correo2@sevilla.com</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 Subject Public Key Info:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 Public Key Algorithm: rsaEncryption</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 RSA Public-Key: (2048 bit)</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 Modulus:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 00:b4:4b:fb:36:15:f6:35:f4:30:ed:fa:ed:ce:3b:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 1d:48:0e:50:62:0e:d3:21:00:2d:56:77:22:11:79:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 a2:8d:bc:d6:6e:89:20:5b:e7:fa:08:9f:bc:e4:97:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 70:63:2d:fb:03:d5:e7:cb:36:be:f9:94:d5:e7:5a:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 c3:62:1e:d5:7e:f6:27:f2:26:d9:52:f9:44:33:8e:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 25:68:00:aa:cd:9c:19:25:4a:8d:2c:30:a5:ff:56:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 62:91:1b:ea:a3:42:1e:75:c8:10:90:6f:34:0d:e6:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 54:76:00:17:1b:0a:4b:29:14:63:2e:de:dd:e2:a4:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 f9:0c:9e:4e:a4:8e:96:73:5c:f6:e5:54:59:e3:30:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 3e:1d:60:bb:e6:ea:a0:29:f9:aa:56:96:26:46:97:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 78:34:3f:17:bf:ef:b4:b6:b4:69:f4:b6:c7:03:a9:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 5b:fe:2b:1a:38:68:0c:1f:3d:9b:70:16:69:d9:fb:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 75:ff:32:4e:50:ee:1d:39:81:b6:7f:db:48:46:3c:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 24:e4:bc:59:08:3a:c7:97:09:15:97:ee:04:9a:64:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 23:18:24:05:59:2f:e0:71:bf:ff:c8:af:ea:a4:41:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 bb:4c:6e:47:5b:89:b3:98:8f:a2:74:06:56:93:ca:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 55:40:7e:df:da:13:40:43:22:a2:7e:90:0e:ac:f4:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 77:69</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 Exponent: 65537 (0x10001)</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 Signature Algorithm: sha256WithRSAEncryption</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 7a:23:17:f5:02:a0:34:6c:a0:c6:c3:24:80:68:91:42:4a:57:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 7b:5a:f2:d0:be:cc:56:ed:d1:3c:47:d9:90:a4:2a:4e:bc:ff:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 ca:cb:fa:a7:bc:96:02:ab:c6:07:74:42:5e:ff:2f:ea:89:67:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 fe:8b:29:e6:58:f5:4e:ea:b1:18:81:43:d7:2b:55:27:ab:22:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 3b:30:30:e1:e6:d3:cb:df:40:aa:96:9f:12:73:a2:2a:88:3a:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 cd:a8:48:ff:66:81:09:77:63:90:ac:ee:54:84:84:a0:ce:92:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 05:47:7c:83:ea:f2:24:a8:e2:6d:58:1f:ed:ba:28:6e:9f:74:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 4f:08:ad:db:da:8b:dc:60:df:37</ins>:<ins class=\"diffchange diffchange-inline\">8d:04:9f:df:f8:bd:75:c8:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 f2:e8:c4:1c:67:03:cf:51:2c:ba:c4:ee:ee:d8:70:75:af:86:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 bd:90:ce:df:f2:ff:47:86:56:a1:7c:ad:2a:3a:d0:27:3b:da:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 d5:b5:63:dd:71:e0:2a:23:70:c9:ae:91:a7:bb:33:91:00:e2:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 e3:0c:dd:29:f5:31:81:0a:37:63:6d:38:3c:33:43:c6:5d:5b:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 31:ac:ae:df:cc:15:ab:e5:cb:59:32:d6:3e:c2:c6:7c:f0:93:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 38:4f:71:fd:4c:62:b9:46:67:b7:8b:28:4b:0f:d9:9a:90:fb:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 96:5e:12:a5</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">A diferencia del certificado ra\u00edz, vemos que el issuer (certificado ra\u00edz) y el subject (certificado intermedio) son diferentes.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 6 </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para estar seguro de que lo hemos realizado correctamente vamos </ins>a <ins class=\"diffchange diffchange-inline\">comprobar el certificado intermedio.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl verify -CAfile certificadoRaiz.cert certificadoIntermedio.cert </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">certificadoIntermedio.cert: OK</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">=== Certificado final ===</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Generamos </ins>el <ins class=\"diffchange diffchange-inline\">certificado final RSA que contendr\u00e1 la clave privada cifrada </ins>en <ins class=\"diffchange diffchange-inline\">AES.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl genpkey -algorithm RSA -aes256 -out certificadoFinal.key -pkeyopt rsa_keygen_bits:2048</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">..........................................+++++</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">...................+++++</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Enter PEM pass phrase:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Verifying - Enter PEM pass phrase:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 2</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Hacemos un "cat" para ver nuestra clave privada generada en el paso anterior.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>cat certificadoFinal.key\u00a0 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----BEGIN ENCRYPTED PRIVATE KEY-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MIIFLTBXBgkqhkiG9w0BBQ0wSjApBgkqhkiG9w0BBQwwHAQI3n1R+/GOo3ECAggA</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MAwGCCqGSIb3DQIJBQAwHQYJYIZIAWUDBAEqBBA50vRF+Pt+1D4ywzkUNjgTBIIE</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">0AoPGQ+xq4bYGxrEERVqVCqU6CPMpYU/+isUKyMNsEKoWiGTXJNTlqnTK4wN82rV</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">JhPr3tdFmPrwkI29qfiLcgDf2opnQm2pkXhEjpA67UWdFKmDEasS8wW5ro3LagMj</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">VDXkSfgIGeAxFz1yCcvVrsfpcFleXAWQ4ZAwfxrEzO2sJe5fPa+uKDNhNKXHaScH</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">WlxqrhxhCAgDs8tptDKi1LfjnXDEvGzkR7DRrrc56aM/WpUCv/a/26zQ6IHUheB6</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">cupO3zR4yEkq7Fx3aKSvu1RS0y9yIcX+VwIzAdElp989gXNsH2Z9qJHxTf0SlA6X</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">gppuHMJMEXmuf69ronna3DMwPCwtmOtRPvKp4G8hdoUgXcznIbJfu8Iq76YMTR56</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">LQ4yw5+USXy291jY2+L7Z657tywL8quvaV1OzXzjfajgDDoYMI70TvsP0HoqBKHF</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">CPSBK/pwwyziQjppj2rczriWLMWOKP5AnWmelW9RQle6C448UERAYR443VSW3Nzp</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">KkwFGjNDo8LLYS6M30pn81pTh+YUhRZdi4gh4hwHkJVBUozrxwkjiK4LtYrwWBD3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">BGHPqP6FJ4jylSdOGhrsN63WwiiQFMyft/1SREU3iv6MClp4P9Ib019KTFbdtgmC</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">YTzeGRm80yBl7oEaXqIMdeYv4RrUwzD1TSQd+pXU/Dv2ojmLbDkWS4uYMvZ4EcCD</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">0x5CcL6JX45BH7e2iRPR4sA31ClB8TWIMjtc/x2g0I6ui3uVayw7MggjQTIgAnB7</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">IWKtuvLUiSXpLlNXc7dhYqkWNq5jmBvzwWN2otGVAP5etRt10LlF24aghJtpv9IZ</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">bc5oLloUOTxaIV681t9nKKdFLV9vnp9HwbEPhcL55eYmUJfdVkdZStnM1KYoY+S4</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">8QBHDBE4NvU04Di7R64ROpGGviGlYRsU6g7AQHL30ErEC78kC/7lknpZYZfXDIbz</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">M6HLHRJuzIrX+bgvsRpTRa6fCsq9ch1YkkTjPy5lqecPxLQ1tcfLPwXlJCjQsnV1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">RY4L4BJbnMpKw9vfDT1q/o2N17D0N2StxzyMHIw+aWF0+pgmF66d9pGfavhaykBu</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">W+YOlEltX3we07jfIf4AisPoAi5k+iNSextqaQtk+Co2aVkBrh4dRyBmpE/uYRi1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">0OWnJJsb1pCUafNreIdS8g6FUxoCzW0hkiSnG9lrHXmNxz3bj2fD1UQtn8z/wJaD</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">qXpUFGc2zcXtynI9n5FmP5sAfbxPxoSHKf0/tbov6l0ndZJoZ9AY01wmuLwqk889</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">E+Z0cSmm4xOdDCavqMlkG2OS+rGu04U+TrBN8bFY+lSNnNYmOj09m0AlCVCc0lgM</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Zi/LeV9rxIYBrZ/WjT4LVOdDzr6IM0Mm5iFLFKrBwjqLl3XebckGgolIt0zDDZRh</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">R5Yan1YZnGtXxZrFyy+X0p743MEBAwNU9U6uGP+OTsBupUoUggAmXLExK3oIM1IX</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">JwEi94m+TmRc0z6ovydqclCb9B2/fiNyhdfoghRDFQTU4a4KHSRDHaJOYxR/4mPv</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">v/JKrA+MJIJJ+YiPHIsDs1rYo+SkqpqqnsW6cZ6sHCScy4JwmGFYJU8gLTPWJkoE</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">P0iH+2VAay9UU2K7KnmANYP9o3uEouB268MlrjwDWLi7</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----END ENCRYPTED PRIVATE KEY-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">A continuaci\u00f3n generamos una solicitud de firma de certificado.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> openssl req -new -key certificadoFinal.key -out certificadoFinal.csr </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Enter pass phrase for certificadoFinal.key:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">You are about to be asked to enter information that will be incorporated</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">into your certificate request.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">What you are about to enter is what is called a Distinguished Name or a DN.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">There are quite a few fields but you can leave some blank</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">For some fields there will be a default value,</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">If you enter '.', the field will be left blank.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Country Name (2 letter code) [AU]:ES</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">State or Province Name (full name) [Some-State]:Tenerife</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Locality Name (eg, city) []:Tenerife</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Organization Name (eg, company) [Internet Widgits Pty Ltd]:estudiantetf</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Organizational Unit Name (eg, section) []:estudiantetf </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Common Name (e.g. server FQDN or YOUR name) []:www.estudiantetf.com</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Email Address []:correo3@tf.com</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Please enter the following 'extra' attributes</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">to be sent with your certificate request</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">A challenge password []:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">An optional company name [</ins>]<ins class=\"diffchange diffchange-inline\">:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 4</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Hacemos un "cat" para ver el certificado pendiente de firma.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code> cat certificadoFinal.csr\u00a0 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----BEGIN CERTIFICATE REQUEST-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MIIC5TCCAc0CAQAwgZ8xCzAJBgNVBAYTAkVTMREwDwYDVQQIDAhUZW5lcmlmZTER</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MA8GA1UEBwwIVGVuZXJpZmUxFTATBgNVBAoMDGVzdHVkaWFudGV0ZjEVMBMGA1UE</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">CwwMZXN0dWRpYW50ZXRmMR0wGwYDVQQDDBR3d3cuZXN0dWRpYW50ZXRmLmNvbTEd</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MBsGCSqGSIb3DQEJARYOY29ycmVvM0B0Zi5jb20wggEiMA0GCSqGSIb3DQEBAQUA</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">A4IBDwAwggEKAoIBAQCkOIgHcmhQjCeWCwJrs5b2qKuu2DJu4xXBwJpIKHh2icH9</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">VaPsuUjGE1yMXyhO5plydvtbvCyjVCDSH6zUnEl7SCH6fNk9gB+nmTQ1u0hjseNW</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">zRNfw3MsVLHVgsBSdn960RSLO/uzYvJUpmvRqU3Az9oipB2wrRF07YlR5QvaOokd</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">jwdOlskqo9qG/dZcpVf1cVhBtOlfs7+8D9ccN4WyD0cE+rKlwPF0ArcmckLz7uwD</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">xO4v6n9Gh62PX5whgCkUxXun4T8O9k1h9Rb/kkPQZZfgnFJi3ng1Maa3Sxmnk1I3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">p4udmcEb48+JQhRpwRkWzFVMi3wuDn/q7tzad7B1AgMBAAGgADANBgkqhkiG9w0B</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">AQsFAAOCAQEACGE5iJWotxCBY8/MP6xJVpZb4/1HNGeCa2XSNPXw3BwKFYT6Pm6Q</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">mvA0HLLG5mysPOKl77PAtmvK2BmJJHMC+t3qlGMzmIIYOjWl0RaskxSloGa8dJB8</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">WuwlK2F37ss8BRTkZT2lVfiaGou073x7XSKRJSGDbuuTlSwHiL0NSCIUzWr8qjmb</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Jb4mdKksesKblX8l1hmaU3Y4xIjv9ts8bLgi2aSQtvzvg8O0uio/6nv7pLwIUpmO</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">LZHMXY7ELhCGp+NbNTg8IUTJQhlHKTtq7CfEfGsKJYxLXTxqVtvpT1m9zQxsIa4h</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">unJ2xh9mnhoCeH5BKZCqWTyM2cG2G/oifw==</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----END CERTIFICATE REQUEST-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 5</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Firmamos el certificado final con la clave privada del certificado intermedio.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl x509 -req -days 360 -in certificadoFinal.csr\u00a0 -CA certificadoIntermedio.cert -CAkey certificadoIntermedio.key -CAcreateserial -out certificadoFinal.cert</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Signature ok</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">subject=C = ES, ST = Tenerife, L = Tenerife, O = estudiantetf, OU = estudiantetf, CN = www.estudiantetf.com, emailAddress = correo3@tf.com</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Getting CA Private Key</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Enter pass phrase for certificadoIntermedio.key:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Para verificar este certificado tenemos que ir al apartado siguiente. Aunque podemos ver con detalle los datos del certificado final como hemos hecho con los dos anteriores.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Certificate:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 Data:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 Version: 1 (0x0)</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 Serial Number:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 21:1c:7c:90:69:98:8e:09:0c:e3:b7:55:77:fb:5d:8b:b0:04:f3:6f</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 Signature Algorithm: sha256WithRSAEncryption</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 Issuer: C = ES, ST = Sevilla, L = Sevilla, O = estudiantesevilla, OU = estudiantesevilla, CN = www.estudiantesevilla.com, emailAddress = correo2@sevilla.com</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 Validity</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 Not Before: Dec 18 18:13:59 2018 GMT</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 Not After : Dec 13 18:13:59 2019 GMT</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 Subject: C = ES, ST = Tenerife, L = Tenerife, O = estudiantetf, OU = estudiantetf, CN = www.estudiantetf.com, emailAddress = correo3@tf.com</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 Subject Public Key Info:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 Public Key Algorithm: rsaEncryption</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 RSA Public-Key: (2048 bit)</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 Modulus:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 00:a4:38:88:07:72:68:50:8c:27:96:0b:02:6b:b3:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 96:f6:a8:ab:ae:d8:32:6e:e3:15:c1:c0:9a:48:28:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 78:76:89:c1:fd:55:a3:ec:b9:48:c6:13:5c:8c:5f:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 28:4e:e6:99:72:76:fb:5b:bc:2c:a3:54:20:d2:1f:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 ac:d4:9c:49:7b:48:21:fa:7c:d9:3d:80:1f:a7:99:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 34:35:bb:48:63:b1:e3:56:cd:13:5f:c3:73:2c:54:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 b1:d5:82:c0:52:76:7f:7a:d1:14:8b:3b:fb:b3:62:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 f2:54:a6:6b:d1:a9:4d:c0:cf:da:22:a4:1d:b0:ad:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 11:74:ed:89:51:e5:0b:da:3a:89:1d:8f:07:4e:96:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 c9:2a:a3:da:86:fd:d6:5c:a5:57:f5:71:58:41:b4:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 e9:5f:b3:bf:bc:0f:d7:1c:37:85:b2:0f:47:04:fa:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 b2:a5:c0:f1:74:02:b7:26:72:42:f3:ee:ec:03:c4:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 ee:2f:ea:7f:46:87:ad:8f:5f:9c:21:80:29:14:c5:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 7b:a7:e1:3f:0e:f6:4d:61:f5:16:ff:92:43:d0:65:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 97:e0:9c:52:62:de:78:35:31:a6:b7:4b:19:a7:93:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 52:37:a7:8b:9d:99:c1:1b:e3:cf:89:42:14:69:c1:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 19:16:cc:55:4c:8b:7c:2e:0e:7f:ea:ee:dc:da:77:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 b0:75</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 Exponent: 65537 (0x10001)</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 Signature Algorithm: sha256WithRSAEncryption</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 48:d8:73:d7:f0:9d:74:fa:34:f6:c5:9a:9c:ff:b4:ad:fe:86:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 29:68:4e:ca:33:df:d8:8a:e3:68:c2:87:b1:8b:de:b9:1c:44:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 b7:69:b2:25:7f:a5:d1:9a:8b:57:d5:29:23:3f:63:1d:a2:16:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 23:1e:16:5b:b1:23:1f:96:7b:90:83:d6:01:27:2c:db:30:dc:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 57:06:0b:4f:1d:3e:95:95:75:fb:9b:b3:c9:57:05:ad:9e:90:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 3e:dc:48:e7:83:93:d3:12:65:38:fa:90:45:a9:46:05:af:4e:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 e7:84:0b:52:fb:e2:ce:57:ac:a0:1b:7d:9d:ef:2d:4a:07:f2:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 8e:3f:5d:6e:1e:a6:47:c3:77:7f:16:69:0a:43:89:4c:a8:e3:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 40:59:82:da:1c:78:f4:09:84:e0:22:ff:00:16:ae:aa:15:4e:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 42:fb:51:23:d1:19:d2:2b:e8:ce:24:b6:38:0a:b7:43:00:f2:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 53:8c:9e:15:28:1c:d5:82:b3:d8:b9:0c:01:48:7f:94:a4:30:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 84:d8:cf:05:b8:a2:da:bc:f6:61:c2:09:4a:7e:9d:ce:90:2f:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 fc:01:76:e6:4c:c0:b0:44:ee:22:1e:43:a3:ed:56:64:28:c9:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 e0:7a:2b:19:71:26:2e:9d:78:4a:f1:71:31:25:60:bb:13:6a:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">\u00a0 \u00a0 \u00a0 \u00a0 8d:cf:ff:a1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En este caso, el issuer es el certificado intermedio y el subject es el certificado final.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">=== Certificado "chain" ===</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En este apartado, concatenamos el certificado intermedio con el certificado final para verificar que este \u00faltimo se ha generado correctamente.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Este certificado simplemente ser\u00e1 la uni\u00f3n del certificado ra\u00edz con el certificado intermedio.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>cat certificadoIntermedio.cert certificadoRaiz.cert > chain.cert </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 2</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Hacemos un "cat" para ver el certificado.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>cat chain.cert\u00a0 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----BEGIN CERTIFICATE-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MIID7zCCAtcCFEVFrQeUNQmfQ2ln5nkBt2UjvdUZMA0GCSqGSIb3DQEBCwUAMIG1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MQswCQYDVQQGEwJFUzETMBEGA1UECAwKTGFzIFBhbG1hczEjMCEGA1UEBwwaTGFz</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">IFBhbG1hcyBkZSBHcmFuIENhbmFyaWExFTATBgNVBAoMDGVzdHVkaWFudGVTTDEV</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MBMGA1UECwwMZXN0dWRpYW50ZVNMMR0wGwYDVQQDDBR3d3cuZXN0dWRpYW50ZVNM</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">LmNvbTEfMB0GCSqGSIb3DQEJARYQY29ycmVvMUB1bHBnYy5lczAeFw0xODEyMTgx</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">NjI5MzVaFw0xOTEyMTMxNjI5MzVaMIGxMQswCQYDVQQGEwJFUzEQMA4GA1UECAwH</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">U2V2aWxsYTEQMA4GA1UEBwwHU2V2aWxsYTEaMBgGA1UECgwRZXN0dWRpYW50ZXNl</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">dmlsbGExGjAYBgNVBAsMEWVzdHVkaWFudGVzZXZpbGxhMSIwIAYDVQQDDBl3d3cu</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">ZXN0dWRpYW50ZXNldmlsbGEuY29tMSIwIAYJKoZIhvcNAQkBFhNjb3JyZW8yQHNl</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">dmlsbGEuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAtEv7NhX2</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">NfQw7frtzjsdSA5QYg7TIQAtVnciEXmijbzWbokgW+f6CJ+85JdwYy37A9Xnyza+</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">+ZTV51rDYh7VfvYn8ibZUvlEM44laACqzZwZJUqNLDCl/1ZikRvqo0IedcgQkG80</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">DeZUdgAXGwpLKRRjLt7d4qT5DJ5OpI6Wc1z25VRZ4zA+HWC75uqgKfmqVpYmRpd4</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">ND8Xv++0trRp9LbHA6lb/isaOGgMHz2bcBZp2ft1/zJOUO4dOYG2f9tIRjwk5LxZ</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">CDrHlwkVl+4EmmQjGCQFWS/gcb//yK/qpEG7TG5HW4mzmI+idAZWk8pVQH7f2hNA</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">QyKifpAOrPR3aQIDAQABMA0GCSqGSIb3DQEBCwUAA4IBAQB6Ixf1AqA0bKDGwySA</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">aJFCSld7WvLQvsxW7dE8R9mQpCpOvP/Ky/qnvJYCq8YHdEJe/y/qiWf+iynmWPVO</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">6rEYgUPXK1UnqyI7MDDh5tPL30Cqlp8Sc6IqiDrNqEj/ZoEJd2OQrO5UhISgzpIF</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">R3yD6vIkqOJtWB/tuihun3RPCK3b2ovcYN83jQSf3/i9dcjy6MQcZwPPUSy6xO7u</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">2HB1r4a9kM7f8v9HhlahfK0qOtAnO9rVtWPdceAqI3DJrpGnuzORAOLjDN0p9TGB</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">CjdjbTg8M0PGXVsxrK7fzBWr5ctZMtY+wsZ88JM4T3H9TGK5Rme3iyhLD9makPuW</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">XhKl</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----END CERTIFICATE-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----BEGIN CERTIFICATE-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MIID2TCCAsECFCEcfJBpmI4JDOO3VXf7XYuwBPNvMA0GCSqGSIb3DQEBCwUAMIGx</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MQswCQYDVQQGEwJFUzEQMA4GA1UECAwHU2V2aWxsYTEQMA4GA1UEBwwHU2V2aWxs</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">YTEaMBgGA1UECgwRZXN0dWRpYW50ZXNldmlsbGExGjAYBgNVBAsMEWVzdHVkaWFu</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">dGVzZXZpbGxhMSIwIAYDVQQDDBl3d3cuZXN0dWRpYW50ZXNldmlsbGEuY29tMSIw</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">IAYJKoZIhvcNAQkBFhNjb3JyZW8yQHNldmlsbGEuY29tMB4XDTE4MTIxODE4MTM1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">OVoXDTE5MTIxMzE4MTM1OVowgZ8xCzAJBgNVBAYTAkVTMREwDwYDVQQIDAhUZW5l</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">cmlmZTERMA8GA1UEBwwIVGVuZXJpZmUxFTATBgNVBAoMDGVzdHVkaWFudGV0ZjEV</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MBMGA1UECwwMZXN0dWRpYW50ZXRmMR0wGwYDVQQDDBR3d3cuZXN0dWRpYW50ZXRm</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">LmNvbTEdMBsGCSqGSIb3DQEJARYOY29ycmVvM0B0Zi5jb20wggEiMA0GCSqGSIb3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">DQEBAQUAA4IBDwAwggEKAoIBAQCkOIgHcmhQjCeWCwJrs5b2qKuu2DJu4xXBwJpI</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">KHh2icH9VaPsuUjGE1yMXyhO5plydvtbvCyjVCDSH6zUnEl7SCH6fNk9gB+nmTQ1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">u0hjseNWzRNfw3MsVLHVgsBSdn960RSLO/uzYvJUpmvRqU3Az9oipB2wrRF07YlR</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">5QvaOokdjwdOlskqo9qG/dZcpVf1cVhBtOlfs7+8D9ccN4WyD0cE+rKlwPF0Arcm</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">ckLz7uwDxO4v6n9Gh62PX5whgCkUxXun4T8O9k1h9Rb/kkPQZZfgnFJi3ng1Maa3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Sxmnk1I3p4udmcEb48+JQhRpwRkWzFVMi3wuDn/q7tzad7B1AgMBAAEwDQYJKoZI</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">hvcNAQELBQADggEBAEjYc9fwnXT6NPbFmpz/tK3+hiloTsoz39iK42jCh7GL3rkc</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">RLdpsiV/pdGai1fVKSM/Yx2iFiMeFluxIx+We5CD1gEnLNsw3FcGC08dPpWVdfub</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">s8lXBa2ekD7cSOeDk9MSZTj6kEWpRgWvTueEC1L74s5XrKAbfZ3vLUoH8o4/XW4e</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">pkfDd38WaQpDiUyo40BZgtocePQJhOAi/wAWrqoVTkL7USPRGdIr6M4ktjgKt0MA</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">8lOMnhUoHNWCs9i5DAFIf5SkMITYzwW4otq89mHCCUp+nc6QL/wBduZMwLBE7iIe</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Q6PtVmQoyeB6KxlxJi6deErxcTElYLsTao3P/6E=</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----END CERTIFICATE-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">;Paso 3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Procedemos a la verificaci\u00f3n del certificado.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl verify -CAfile certificadoRaiz.cert chain.cert\u00a0 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre>chain.cert: OK </pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">=== Cadena de certificados en un solo fichero ===</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">En este caso, formaremos un solo fichero ".pem" que contendr\u00e1 los tres certificados creados anteriormente. Es muy importante concatenarlos en el orden que se indica a continuaci\u00f3n, sino dar\u00eda errores como: </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre>error 20 at 0 depth lookup: unable to get local issuer certificate</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">error todos.cert: verification failed</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Juntamos los tres certificados en un solo fichero.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>cat certificadoRaiz.cert certificadoIntermedio.cert certificadoFinal.cert > todos.cert </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 2</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Vemos el contenido del fichero creado.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>cat todos.cert\u00a0 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre>-----BEGIN CERTIFICATE-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MIID8zCCAtsCFDlAjnGUjKoNdFgXQEvpAVygTpgWMA0GCSqGSIb3DQEBCwUAMIG1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MQswCQYDVQQGEwJFUzETMBEGA1UECAwKTGFzIFBhbG1hczEjMCEGA1UEBwwaTGFz</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">IFBhbG1hcyBkZSBHcmFuIENhbmFyaWExFTATBgNVBAoMDGVzdHVkaWFudGVTTDEV</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MBMGA1UECwwMZXN0dWRpYW50ZVNMMR0wGwYDVQQDDBR3d3cuZXN0dWRpYW50ZVNM</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">LmNvbTEfMB0GCSqGSIb3DQEJARYQY29ycmVvMUB1bHBnYy5lczAeFw0xODEyMTgx</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">NjA0NDVaFw0zODEyMTMxNjA0NDVaMIG1MQswCQYDVQQGEwJFUzETMBEGA1UECAwK</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">TGFzIFBhbG1hczEjMCEGA1UEBwwaTGFzIFBhbG1hcyBkZSBHcmFuIENhbmFyaWEx</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">FTATBgNVBAoMDGVzdHVkaWFudGVTTDEVMBMGA1UECwwMZXN0dWRpYW50ZVNMMR0w</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">GwYDVQQDDBR3d3cuZXN0dWRpYW50ZVNMLmNvbTEfMB0GCSqGSIb3DQEJARYQY29y</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">cmVvMUB1bHBnYy5lczCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAPRC</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">7OCckp5t7VhiqZNl0ZR4zXpSzXWS9W/0tsCnGgGzIdLSFFN/+wytavR0CLW9vQgA</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">OSd6B7P94Gkdf9aWYvKIe6jBVG6Q2qo/FffyK/2uGC6d+XrcwHgDMyN9i/Hky6ju</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">XqCXlUuJPCukusBeWHaBMEwNS13dFyyy80170XNWJs3ykRvihV/xKHCMUFOJEkKW</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">hhYHzMCH+4wwVmIe1Gf/oFQygBT5oQ81cQLqRGQiJYy5uFy8Gw/tvmtxV1q9PDRQ</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">3Z/DQSclsS0OCtcAF/RK5kQ3jUHHvazACOhy/sQVtzmsrQKQypCOWmIGwqCASc2o</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">dhzpZV0hCs3RE/7guTcCAwEAATANBgkqhkiG9w0BAQsFAAOCAQEACkTrCDwpnR5w</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">CD6u876G8EXfa04zYtprQGZlEF7v2+f2X1eSVVrkyzmbsiXKwbNyTcJYHZGtLKct</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">qblaD/ng1HCGBCP+Ih3T1ZdrfKj0MjeoR7z8wfJcZ4kFxfyiRKLpWXdxWQQu+t9t</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">VpxFZKy+XtQzMG9jGz0hb2Xa35ocXCdUwI4LV0hQh6Of7WWdH3eSC3rj7WjfmsH7</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">gAVU9h3cPadzxfxBA6g28kCWVnNX5FUaxbaUWh8Zeq8O68AyKzABaS3J3KwqvcrE</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">hoaBpZn1HU/Ypl9Ncpc2FWr1KKEY2ad7yYnR7sn2qV8pUry5LLT4TUgdYj5Ph7Gl</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">9ZCSj/2j5w==</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----END CERTIFICATE-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----BEGIN CERTIFICATE-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MIID7zCCAtcCFEVFrQeUNQmfQ2ln5nkBt2UjvdUZMA0GCSqGSIb3DQEBCwUAMIG1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MQswCQYDVQQGEwJFUzETMBEGA1UECAwKTGFzIFBhbG1hczEjMCEGA1UEBwwaTGFz</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">IFBhbG1hcyBkZSBHcmFuIENhbmFyaWExFTATBgNVBAoMDGVzdHVkaWFudGVTTDEV</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MBMGA1UECwwMZXN0dWRpYW50ZVNMMR0wGwYDVQQDDBR3d3cuZXN0dWRpYW50ZVNM</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">LmNvbTEfMB0GCSqGSIb3DQEJARYQY29ycmVvMUB1bHBnYy5lczAeFw0xODEyMTgx</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">NjI5MzVaFw0xOTEyMTMxNjI5MzVaMIGxMQswCQYDVQQGEwJFUzEQMA4GA1UECAwH</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">U2V2aWxsYTEQMA4GA1UEBwwHU2V2aWxsYTEaMBgGA1UECgwRZXN0dWRpYW50ZXNl</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">dmlsbGExGjAYBgNVBAsMEWVzdHVkaWFudGVzZXZpbGxhMSIwIAYDVQQDDBl3d3cu</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">ZXN0dWRpYW50ZXNldmlsbGEuY29tMSIwIAYJKoZIhvcNAQkBFhNjb3JyZW8yQHNl</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">dmlsbGEuY29tMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAtEv7NhX2</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">NfQw7frtzjsdSA5QYg7TIQAtVnciEXmijbzWbokgW+f6CJ+85JdwYy37A9Xnyza+</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">+ZTV51rDYh7VfvYn8ibZUvlEM44laACqzZwZJUqNLDCl/1ZikRvqo0IedcgQkG80</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">DeZUdgAXGwpLKRRjLt7d4qT5DJ5OpI6Wc1z25VRZ4zA+HWC75uqgKfmqVpYmRpd4</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">ND8Xv++0trRp9LbHA6lb/isaOGgMHz2bcBZp2ft1/zJOUO4dOYG2f9tIRjwk5LxZ</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">CDrHlwkVl+4EmmQjGCQFWS/gcb//yK/qpEG7TG5HW4mzmI+idAZWk8pVQH7f2hNA</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">QyKifpAOrPR3aQIDAQABMA0GCSqGSIb3DQEBCwUAA4IBAQB6Ixf1AqA0bKDGwySA</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">aJFCSld7WvLQvsxW7dE8R9mQpCpOvP/Ky/qnvJYCq8YHdEJe/y/qiWf+iynmWPVO</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">6rEYgUPXK1UnqyI7MDDh5tPL30Cqlp8Sc6IqiDrNqEj/ZoEJd2OQrO5UhISgzpIF</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">R3yD6vIkqOJtWB/tuihun3RPCK3b2ovcYN83jQSf3/i9dcjy6MQcZwPPUSy6xO7u</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">2HB1r4a9kM7f8v9HhlahfK0qOtAnO9rVtWPdceAqI3DJrpGnuzORAOLjDN0p9TGB</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">CjdjbTg8M0PGXVsxrK7fzBWr5ctZMtY+wsZ88JM4T3H9TGK5Rme3iyhLD9makPuW</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">XhKl</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----END CERTIFICATE-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----BEGIN CERTIFICATE-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MIID2TCCAsECFCEcfJBpmI4JDOO3VXf7XYuwBPNvMA0GCSqGSIb3DQEBCwUAMIGx</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MQswCQYDVQQGEwJFUzEQMA4GA1UECAwHU2V2aWxsYTEQMA4GA1UEBwwHU2V2aWxs</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">YTEaMBgGA1UECgwRZXN0dWRpYW50ZXNldmlsbGExGjAYBgNVBAsMEWVzdHVkaWFu</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">dGVzZXZpbGxhMSIwIAYDVQQDDBl3d3cuZXN0dWRpYW50ZXNldmlsbGEuY29tMSIw</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">IAYJKoZIhvcNAQkBFhNjb3JyZW8yQHNldmlsbGEuY29tMB4XDTE4MTIxODE4MTM1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">OVoXDTE5MTIxMzE4MTM1OVowgZ8xCzAJBgNVBAYTAkVTMREwDwYDVQQIDAhUZW5l</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">cmlmZTERMA8GA1UEBwwIVGVuZXJpZmUxFTATBgNVBAoMDGVzdHVkaWFudGV0ZjEV</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">MBMGA1UECwwMZXN0dWRpYW50ZXRmMR0wGwYDVQQDDBR3d3cuZXN0dWRpYW50ZXRm</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">LmNvbTEdMBsGCSqGSIb3DQEJARYOY29ycmVvM0B0Zi5jb20wggEiMA0GCSqGSIb3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">DQEBAQUAA4IBDwAwggEKAoIBAQCkOIgHcmhQjCeWCwJrs5b2qKuu2DJu4xXBwJpI</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">KHh2icH9VaPsuUjGE1yMXyhO5plydvtbvCyjVCDSH6zUnEl7SCH6fNk9gB+nmTQ1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">u0hjseNWzRNfw3MsVLHVgsBSdn960RSLO/uzYvJUpmvRqU3Az9oipB2wrRF07YlR</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">5QvaOokdjwdOlskqo9qG/dZcpVf1cVhBtOlfs7+8D9ccN4WyD0cE+rKlwPF0Arcm</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">ckLz7uwDxO4v6n9Gh62PX5whgCkUxXun4T8O9k1h9Rb/kkPQZZfgnFJi3ng1Maa3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Sxmnk1I3p4udmcEb48+JQhRpwRkWzFVMi3wuDn/q7tzad7B1AgMBAAEwDQYJKoZI</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">hvcNAQELBQADggEBAEjYc9fwnXT6NPbFmpz/tK3+hiloTsoz39iK42jCh7GL3rkc</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">RLdpsiV/pdGai1fVKSM/Yx2iFiMeFluxIx+We5CD1gEnLNsw3FcGC08dPpWVdfub</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">s8lXBa2ekD7cSOeDk9MSZTj6kEWpRgWvTueEC1L74s5XrKAbfZ3vLUoH8o4/XW4e</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">pkfDd38WaQpDiUyo40BZgtocePQJhOAi/wAWrqoVTkL7USPRGdIr6M4ktjgKt0MA</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">8lOMnhUoHNWCs9i5DAFIf5SkMITYzwW4otq89mHCCUp+nc6QL/wBduZMwLBE7iIe</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Q6PtVmQoyeB6KxlxJi6deErxcTElYLsTao3P/6E=</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">-----END CERTIFICATE-----</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 3</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl verify -CAfile certificadoRaiz.cert todos.cert\u00a0 </code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre>todos.cert: OK</pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">=== PEM a PKCS#12 ===</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Como se ha comentado en este documento, el formato "PKCS#12" almacena claves privadas y certificados en un solo archivo cifrado. Por ello, vamos a mostrar como se pasa de un formato a otro (usaremos el certificado intermedio para el ejemplo).</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 1</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Tener en cuenta que se nos pedir\u00e1 la contrase\u00f1a que usamos para proteger la clave y nos dar\u00e1 la posibilidad de cambiarla por una nueva. En ''"-inkey"'' se deber\u00e1 introducir la clave privada y en ''"-in''" el certificado correspondiente a dicha clave (en caso contrario, clave y certificado no coincidir\u00edan y nos dar\u00eda error). </ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><code>openssl pkcs12 -export -in certificadoIntermedio.cert -inkey certificadoIntermedio.key -out inter.p12</code></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"><pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Enter pass phrase for certificadoIntermedio.key:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Enter Export Password:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Verifying - Enter Export Password:</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\"></pre></ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">; Paso 2</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Si hacemos un "cat" veremos que esta en binario y se hace imposible enter su contenido por eso siempre se recomienda usar ".pem".</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">Una vez en este formato, el certificado podr\u00e1 ser importado junto con su clave privada en navegadores, agentes de correo, etc. No olvidemos que se solicitar\u00e1 la contrase\u00f1a de protecci\u00f3n de la clave privada.</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div>\u00a0</div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">== Referencias ==</ins></div></td></tr>\n<tr><td colspan=\"2\">\u00a0</td><td class='diff-marker'>+</td><td class='diff-addedline'><div><ins class=\"diffchange diffchange-inline\">{{listaref}}</ins></div></td></tr>\n"
}
}