lab ISSC 363 2

lab ISSC 363 2


ISSC362 Week 1 Lab #2:
Implement Hashing and Encryption for Secure Communications
Instructor Name: ________________

Lab Assessment Questions

1. Compare the hash values calculated for example.txt that you documented during this lab. Explain in your own words why the hash values will change when the data is modified.


2. Why are the MD5sum and SHA1sum hash values the same every time you calculate for the “example.txt” sample file? What if they were different when you re-calculated the hash value at the other end?
3. 2
4.
3. If you were using corporate e-mail for internal and external communications but did not want to encrypt an e-mail message, what other security countermeasure can you deploy to ensure message integrity?


4. If you are using corporate e-mail for external communications that contain confidential information, what other security countermeasure can you deploy to maximize confidentiality of e-mail transmissions through the Internet?


5. What is the difference between MD5sum and SHA1sum hashing calculations? Which is better and why?


6. Where can you store your public keys or public certificate fi les in the public domain? Is this the same thing as a public key infrastructure (PKI) server?


7. What do you need if you want to decrypt encrypted messages and fi les from a trusted sender?

8. What encryption mechanisms are built into Microsoft® Windows XP Professional?

9. Which Windows encryption mechanism provides full disk encryption and uses the Trusted Platform Module to do so? Do you recommend that end-users encrypt their personal hard drives on Microsoft Windows platforms and workstations?


10. What happens if you have a forensic copy of a hard drive that happens to have the entire disk encrypted that you try to view with standard forensic tools?

Similar Essays