You are on page 1of 24

What is Piggybacking in context to Wi-Fi?

What are the recommended channels if you are setting up three WLANs and want
minimum interference over there?
How to crack Wi-Fi network, if you are using WEP (Wired Equivalent Privacy)
Password with backtrack?
Differentiate between Ad-Hoc and Infrastructure topology and also explain with their
advantages and disadvantages
How do you secure a wireless network?
What are your preferred tools for WarDriving?
How can you configure Wi-Fi network and what are Wi-Fi Protocols?
How is UWB (ultra-wideband) different from Bluetooth, FireWire and Wi-Fi?
Who are the providers and what are the assets available for wireless?
Wireless networking, or Wi-Fi, can be used to connect computers in a home, and
many cities are using technologies to offer free or low cost internet access to
residents, what is another name for Wi-Fi?
Can I mix wireless equipments from different vendors, elaborate on it?
If my computer is connected to wireless LAN, can it communicate with computer on
wired LAN as well?
Is it true that Wireless networking is only good for laptop computer?
What is Wi-Fi technology and over which frequency band it operates?
What are the different Wi-Fi generations and also explain any one?

What is Piggybacking in context to Wi-Fi?

Piggybacking is a term which states that something that is riding on the back of
something else to complete his/her motive, just like similar to an idiom putting gun
to anothers shoulder and performing the Hunting, so piggybacking is a term used
to refer to access of a wireless internet connection by bringing ones own computer
within the range of anothers wireless connection, and using that service without
the subscribers explicit permission or knowledge. It is a legally and ethically
controversial practice, with laws that vary in jurisdictions around the world.
Piggybacking is an unauthorized tapping into anothers connection with a public
utility.

For e.g.- So piggybacking can be takes place like when I am accessing the wireless
connection of my neighbor Wi-Fi without his/her knowledge by hacking his static ip
address, then it would be possible for me to access the Wi-Fi connection of others.

What are the recommended channels if you are setting up three WLANs and want
minimum interference over there?

There is a need of selecting the channels for setting up WLANs, to communicate; all
the components of a Wi-Fi network must use the same channel. In the Wi-Fi network
in infrastructure mode (using an access point), it depends on the channel set at the
access point.

For better results when using Wi-Fi, it is necessary to adjust the channel on the
access point as well as configured on the client, to take the least use channel in
your neighborhood.

To do this you can use software such as NetStumbler, which will list the
neighborhood Wi-Fi networks and channels used.

Note:- The channels most frequently used to select one as free as possible.

So the recommended channels are as follows:-

Channel 1: 2.412 MHz

Channel 2: 2.417 MHz

Channel 3: 2.422 MHz

Channel 4: 2.427 MHz

Channel 5: 2.432 MHz

Channel 6: 2.437 MHz

You can choose from these channels while setting up the WLANs.

How to crack Wi-Fi network, if you are using WEP (Wired Equivalent Privacy)
Password with backtrack?

The first line of defense of your Wi-Fi network is encryption, which encodes the data
transmitted between your PC and your wireless router.

WEP abbreviates for (Wireless Encryption Protocol) it is a less-secure protocol than


WPA (Wireless Protected Access). Since WEP is relatively easy to crack, so you have
to use the same form on all devices on your network. If you have an older router
that supports WEP only youll be best safest if you use 128-bit bit WEP keys but also
check the manufacturers Web site for a firmware update that will add WPA support.

Two of the most popular programs used for actually cracking the WEP key are
Airsnort and Aircrack. Airsnort can be used with the .dump files that Kismet
provides; and Aircrack can be use with .cap files that Airodump provides.

Differentiate between Ad-Hoc and Infrastructure topology and also explain with their
advantages and disadvantages?

Wireless networks typically work in one of two configurations: Ad-Hoc or


Infrastructure.

Ad-Hoc is Latin meaning for this purpose so these are the networks which are
basically created for some purpose. So these are the group of workstations which
communicate directly witch each other to exchange information. An Ad-Hoc network
is also called as a peer to peer network. Here are some benefits of an Ad-Hoc
network are:-

a) The possibilities with Ad-Hoc network are quite endless.

b) Ad-Hoc networks are simple to set up.

c) Ad-Hoc networks are inexpensive.

d) Ad-Hoc networks are fast.

Disadvantages of an Ad-Hoc network are as follows:-

a) It is not able to get into the mainstream wired local area network.

b) It needs more technology to support their reliability.

c) As the network increases its speed slows down considerably.

In Infrastructure mode, network includes an access point when the wireless clients
connect to an access point, which in turn bridges to a network. Infrastructure
network can pass information through a central information hub which can be both,
hardware or software device on a computer. So under this devices in a wireless
network are set up to communicate through an access point. An infrastructure
network enables you to:-

a) In this you do not have to control over the path your data takes.

b) Connect to a wired network.

c) Extend your wireless networks range.

d) Utilize roaming ability.

Disadvantages for Infrastructure network are:-

1. Use of more wireless access points.

2. This increase the cost of implementing a wireless network solution.

How do you secure a wireless network?

Key points for securing a wireless network are as follows:-

a) Verify that your PCs software firewall is turned on, and that Windows file-sharing
feature is off; its off by default in Windows XP with Service Pack 2.

b) Never send bank passwords, credit card numbers, confidential e-mail, or other
sensitive data unless youre sure youre on secure site: Look for the lock icon in the
bottom-right corner of your browser, as well as a URL in the address bar that begins
with https. Such sites build in their own encryption.

c) Always turn your Wi-Fi radio off when you're not at a hotspot: Hackers can use it
to create peer-to-peer Wi-Fi connections with your computer and access it directly.

d) For better security, consider signing up for a paid subscription to a hotspot


network such as Boingo or T-Mobile. Both companies provide connection software
that encrypts your sessions automatically.

By attaining these key points you can secure wireless network up to an extent.

What are your preferred tools for WarDriving?

Preferred tools for WarDriving are as follows:-

a) Kismet- Kismet is a 802.11b wireless network sniffer. It is capable of sniffing using


almost any wireless card supported in Linux.

b) Airsnort- is one of the first tools to come out discovering insecurity of wireless
network. AirSnort is a wireless LAN (WLAN) tool which cracks encryption keys on
802.11b WEP networks. AirSnort operates by passively monitoring transmissions,
computing the encryption key when enough packets have been gathered.

c) WEPCrack is Perl based tool. WEPCrack is a tool that cracks 802.11 WEP
encryption keys using the latest discovered weakness of RC4 key scheduling.

d) WaveStumbler is console based 802.11 network mapper for Linux. It reports the
basic AP stuff like channel, WEP, ESSID, MAC etc.

e) Aircrack yet another WEP cracking tool for Linux courtesy by divine.

How can you configure Wi-Fi network and what are Wi-Fi Protocols?

Basically there are many standards of Wi-Fi in the industry but some popular of
them are 802.11a, 802.11b, 802.11g/n. With the support of these Wi-Fi protocols we
can communicate/interact among the devices at the speed of 5Ghz to 2.4Ghz dual
band communication.

If we have Wi-Fi nic card so firstly we have to install their drivers and after
installation if we have Wi-Fi access point then we can see the signal strength in the
right corner below just open that and find the access point to connect, if access
point is configured with the security, type the key to connect and enjoy the service.

Wi-Fi is technically referred to as the 802.11 protocol. Over time, Wi-Fi has
improved, giving rise to different variations of the protocol.

802.11a This version operates at 54Mbps. It is considered as the favorite wireless


LAN protocol for IP telephony.

How is UWB (ultra-wideband) different from Bluetooth, FireWire and Wi-Fi?

UWB is Radio Frequency technology that transmits binary data, using low energy
and short duration impulses over a wide spectrum of frequencies. It delivers data
over 15 to 100 meters and does not require a dedicated radio frequency. For
example, a UWB signal centered at 5GHz typically extends across 4GHz and 6GHz.
At longer distances, UWB data rates drop considerably.

Bluetooth:- The key difference among UWB and Bluetooth are of range, power,
consumption and intended use. It is basically meant for short distances up to (10m).
It is low power consuming than UWB.

Since FireWire is meant to deliver high speed, it is also designed to work with high
power drain services. It therefore can provide much more power to the devices that
connect to it. It can deliver up to 60 watts of energy. So the only difference here is
of power it uses more power than UWB.

Wi-Fi really wasnt built to move audio and video, it was built for data traffic where if
theres delay, while UWB is better suited for multimedia for a couple of reasons, i.e.
for starters, its throughput for surpasses that of Wi-Fi.

Who are the providers and what are the assets available for wireless?

Some of the providers for wireless are as follows:-

a) Wireless Internet- Nationwide Coverage Unlimited

b) Faster Internet on Mobile

c) New 3G BlackBerry

d) Aircel Pocket Internet

e) Reliance 3G Online Offer

f) Cisco Managed Switches

Brand assets are available here for wireless, brand assets can also be applied to mbranding. In particular, three of the assets can be targeted directly for improvement
with the m-branding methods that are available today. These are brand awareness,
brand associations and brand loyalty.

Wireless networking, or Wi-Fi, can be used to connect computers in a home, and


many cities are using technologies to offer free or low cost internet access to
residents, what is another name for Wi-Fi?

IEEE 802.11 is the official name for WIFI wireless specification. It is composed of
more than 20 different standards (802.11a, 802.11b, etc), each of which have their
own defining characteristics. Since not all standards operate on the same
frequency, not all 802.11 devices are compliant with one another, so be sure to
consider the compatibility when making your purchasing decision. So this is an
alternative name for Wi-Fi which suits all the properties of the Wi-Fi and functioning
as well.

Wireless networking hardware requires the use of underlying technology that deals
with radio frequencies as well as data transmission. The most widely used standard
is 802.11 produced by the Institute of Electrical and Electronic Engineers (IEEE). This
is a standard defining all aspects of Radio Frequency Wireless networking.

Can I mix wireless equipments from different vendors, elaborate on it?

You can mix wireless equipments from different vendors, but the recommendation is
that you should prefer only prescribed vendors, because most wireless networking
hardware vendors support the 802.11 standard they can inter operate. However, we
recommend verification as the standard is a fairly recent one, and does specify two
different methods for wireless communications; Frequency Hopping (FH) and Direct
Sequence Spread Spectrum (DSSS or DS), which are not interoperable.

When purchasing wireless networking hardware from separate vendors be sure to


obtain guarantees from the vendors that the hardware will interoperate and follows
the standards.

Within a short time we expect all new wireless cards, like ethernet cards, to become
inexpensive, ubiquitous and totally interoperable.

Also of note is that the latest version of the standard defines 11mbps and 5.5mbps
networking, with support for the older standard 1mbps and 2mbps speeds. This
provides some compatibility with different or older equipment. Note that this new
standard covers DS-type Networks, not FH types.

Software access points such as InterGate which uses the wireless interface of the
host computer should have no compatibility issues with third party wireless
hardware, as long as standards are followed. Typically wireless hardware is
identified to the software as a network interface, and therefore can be used in the
same way as any other network card. So you can choose them from different
vendors but keeping these things in mind and then go ahead.

If my computer is connected to wireless LAN, can it communicate with computer on


wired LAN as well?

To do this you will need some sort of bridge between the wireless and wired
network. This can be accomplished either with a hardware access point or a
software access point. Hardware access points are available with various types of
network interfaces, such as Ethernet or Token Ring, but typically require extra
hardware to be purchased if your networking requirements change.

If networking requirements go beyond just interconnecting a wired network network


to a small wireless network, a software access point may be the best solution.

A software access point does not limit the type or number of network interfaces you
use. It may also allow considerable flexibility in providing access to different
network types, such as different types of Ethernet, Wireless and Token Ring
networks. Such connections are only limited by the number of slots or interfaces in
the computer used for this task.

Further to this the software access point may include significant additional features
such as shared Internet access, web caching or content filtering, providing
significant benefits to users and administrators.

Is it true that Wireless networking is only good for laptop computer?

Although wireless networking offers obvious benefits to users of laptops who move
from location to location throughout the day, there are benefits for users of fixed
position computers as well:

So this is not such that wireless networking is only good for laptop computers but on
preference basis it got more than fixed positions, as laptop computers are portable,
flexible, ease to use and move.

Many schools and businesses have unsuitable building layouts or walls that cannot
be wired for various reasons making it difficult or impossible to build a wired
network. Wireless networking in these environments is a very cost effective
alternative also providing future flexibility.

In cases where a small number of computers are separated from a main network a
wireless link may be more cost effective than network cabling although the latter is
perfectly feasible.

Temporary wireless LANs can easily be created for exhibitions, school or business
projects, all without any trailing cabling.

What is Wi-Fi technology and over which frequency band it operates?

Wi-Fi technology is a technology used for transmitting a signal using the 802.11
specifications works a lot like it does with a basic Ethernet hub: Theyre both twoway forms of communication, and they both use the same frequency to both
transmit and receive, often referred to a half-duplex. WLANs used radio frequencies
(RFs) that are radiated into the air from an antenna that creates radio waves. These
waves can be absorbed, refracted, or reflected by walls, water, and metal surfaces,
resulting in low signal strength. So because of this vulnerability to surrounding
environmental factors, its pretty apparent that wire-less will never offer us the
same robustness as a wired network can, but that still doesnt mean were not going
to use or run the wireless or Wi-Fi.

What are the different Wi-Fi generations and also explain any one?

The IEEE 802.11 generation is actually only the earliest standard, allowing 1-2 Mbps
of bandwidth. Amendments have be made to the original standard in order to
optimize bandwidth (these include the 802.11a, 802.11b and 802.11g standards,
which are also called 802.11 physical standards) or to better specify components in
order to ensure improved security or compatibility.

Name of Generation- 802.11a

Name- WiFi5

Description- The 802.11a standard (called Wi-Fi 5) allows higher bandwidth (54
Mbps maximum throughput, 30 Mbps in practice). The 802.11a standard provides 8
radio channels in the 5 GHz frequency band.

1. What is the access point (AP) in wireless LAN?


a) device that allows wireless devices to connect to a wired network
b) wireless devices itself
c) both (a) and (b)
d) none of the mentioned
View Answer
Answer:a
Explanation:None.
2. In wireless ad-hoc network
a) access point is not required
b) access point is must
c) nodes are not required
d) none of the mentioned
View Answer
Answer:a
Explanation:None.
3. Which multiple access technique is used by IEEE 802.11 standard for wireless LAN?
a) CDMA
b) CSMA/CA
c) ALOHA
d) none of the mentioned
View Answer
Answer:b
Explanation:None.
4. In wireless distribution system
a) multiple access point are inter-connected with each other
b) there is no access point
c) only one access point exists
d) none of the mentioned
View Answer

Answer:a
Explanation:None.
5. A wireless network interface controller can work in
a) infrastructure mode
b) ad-hoc mode
c) both (a) and (b)
d) none of the mentioned
View Answer
Answer:c
Explanation:In infrastructure mode WNIC needs access point but in ad-hoc mode access point is not
required.
6. In wireless network an extended service set is a set of
a) connected basic service sets
b) all stations
c) all access points
d) none of the mentioned
View Answer
Answer:a
Explanation:None.
7. Mostly ________ is used in wireless LAN.
a) time division multiplexing
b) orthogonal frequency division multiplexing
c) space division multiplexing
d) none of the mentioned
View Answer
Answer:b
Explanation:None.
8. Which one of the following event is not possible in wireless LAN.
a) collision detection
b) Acknowledgement of data frames
c) multi-mode data transmission
d) none of the mentioned
View Answer
Answer:a
Explanation:None.
9. What is Wired Equivalent Privacy (WEP) ?
a) security algorithm for ethernet
b) security algorithm for wireless networks
c) security algorithm for usb communication
d) none of the mentioned
View Answer

Answer:b
Explanation:None.
10. What is WPA?
a) wi-fi protected access
b) wired protected access
c) wired process access
d) wi-fi process access
View Answer
Answer:a
Explanation:None.
This section of our 1000+ Computer Networks MCQs focuses on WiMAX.
1. WiMAX stands for
a) wireless maximum communication
b) worldwide interoperability for microwave access
c) worldwide international standard for microwave access
d) none of the mentioned
View Answer
Answer:b
Explanation:None.
2. WiMAX provides
a) simplex communication
b) half duplex communication
c) full duplex communication
d) none of the mentioned
View Answer
Answer:c
Explanation:None.
3. WiMAX uses the
a) orthogonal frequency division multiplexing
b) time division multiplexing
c) space division multiplexing
d) all of the mentioned
View Answer
Answer:a
Explanation:None.
4. Which one of the following modulation scheme is supported by WiMAX?
a) binary phase shift keying modulation
b) quadrature phase shift keying modulation
c) quadrature amplitude modulation
d) all of the mentioned
View Answer

Answer:d
Explanation:None.
5. WiMAX MAC layer provides an interface between
a) higher transport layers and physical layer
b) application layer and network layer
c) data link layer and network layer
d) none of the mentioned
View Answer
Answer:a
Explanation:None.
6. For encryption, WiMAX supports
a) advanced encryption standard
b) triple data encryption standard
c) both (a) and (b)
d) none of the mentioned
View Answer
Answer:c
Explanation:None.
7. WiMAX provides
a) VoIP services
b) IPTV services
c) both (a) and (b)
d) none of the mentioned
View Answer
Answer:c
Explanation:None.
8. Devices that provide the connectivity to a WiMAX network are known as
a) subscriber stations
b) base stations
c) gateway
d) none of the mentioned
View Answer
Answer:a
Explanation:None.
9. WiMAX is mostly used for
a) local area network
b) metropolitan area network
c) personal area network
d) none of the mentioned
View Answer

Answer:b
Explanation:None.
10. Which one of the following frequency is not used in WiMAX for communication?
a) 2.3 GHz
b) 2.4 GHz
c) 2.5 GHz
d) 3.5 GHz
View Answer
Answer:b
Explanation:None.

1. According to business IT administrators interviewed by Microsoft, the top


barrier to WLAN deployment is currently:
a) Speed
b) Support Resources
c) Budget
d) Security
2. War drivers can be prevented from discovering wireless LANs by:
a) Disabling SSID broadcasts
b) Turning on WEP
c) Placing access points indoors
d) All of the above
e) None of the above
3. Controlling WLAN access does NOT address which threat:
a) Unauthorized Resource Consumption
b) Sniffing and Eavesdropping
c) Peer Station Intrusion
d) Internet Access Freeloaders
4. Wireless access points should be deployed:
a) Inside the perimeter firewall
b) In the firewall's demilitarized zone

c) Outside the perimeter firewall


d) On the outside or DMZ
e) On the inside or outside

5. Which of the following is FALSE about 802.11 shared key authentication:


a) Access point is not authenticated
b) Station user is not individually authenticated
c) Authentication keys are different for every station
d) Authentication keys are often static, configured manually
6. MAC address "spoofing" refers to:
a) Configuring a station's MAC addresses
b) Using the MAC address of another station
c) Corrupting a peer station's address
d) Making fun of MAC addresses

Pro+
Features
Enjoy the benefits of Pro+ membership, learn more and join.

E-Handbook

The transformation of wireless network security

7. Rogue access points reported by a WLAN analyzer can refer to:


a) APs owned by neighbors and visitors
b) APs installed by employees without IT approval
c) APs that masquerade as legitimate APs while attacking your network
d) All of the above
8. Which of the following statements is TRUE about WEP:
a) WEP stands for Wireless Ethernet Privacy
b) WEP is enabled by default in most 802.11 products

c) WEP is harder to crack if you use dynamic keys


d) WEP is so vulnerable that it should never be used
9. Surfing the Internet over wireless exposes nothing important, because
anything confidential is probably SSL-encrypted anyway:
a) True
b) False
10. The new 802.11i Temporal Key Integrity Protocol (TKIP) is stronger than
the original 802.11 WEP because it:
a) Does not use authentication keys directly as encryption keys
b) Uses a longer initialization vector
c) Uses a different cipher for encryption
d) All of the above
e) Answers A and B, but not C
f) Answers B and C, but not A
11. WEP stops man-in-the-middle attacks by detecting changes made to
frames in transit.
a) True
b) False
12. Denial-of-service attacks against wireless LANs that cannot be prevented
with today's 802.11b products include:
a) Associate floods
b) De-authenticate floods
c) Bluetooth jamming
d) All of the above
13. According to JupiterMedia's survey, which of the following security incident
occurs nearly as often as finding rogue access points:
a) Loss of confidential data

b) Clients associating with the wrong access point


c) Bandwidth theft
d) Wireless access point break-in
14. During site surveys, wireless LAN discovery should include:
a) Parking lots
b) Stairwells
c) Bathrooms
d) Floors above and below
e) All of the above
15. Which of the following NOT a common wireless LAN analyzer feature:
a) Use of 802.11 drivers to interact with the link layer
b) Track usage to report statistics and analyze patterns
c) Decode packets to display protocol headers and payload
d) Send SNMP traps to alert the network administrator
16. If a war driver discovers my wireless LAN, he can access the Internet or
attack my Intranet servers using 802.11 as a vector.
a) True
b) False
Check your answers.

1. List two advantages of wireless networking.


i. User mobility in the workplace.
ii. A cost-effective networking media for use in areas that are difficult or too costly to
wire.
2. What are the three areas defined for the IEEE 802.11 standard?
i. Physical Layer (PHY)
I. The method of transmitting the data, which may be either RF or infrared (although
infrared is rarely used.)
ii. Medium Access Control (MAC)

I.The reliability of the data service.


II. Access control to the shared wireless medium.
III. Protecting the privacy of the transmitted data.
iii. MAC management protocols and services
I.Authentication, association, data delivery, and privacy.
3. What is an ad hoc network?
i. In this network, the wireless clients (stations) communicate directly with each other.
This means the clients have recognized the other stations in the WLAN and have established
a wireless data link.
ii. The fundamental topology of the WLAN is the Basic Service Set (BSS). This is also
called the independent Basic Service Set, or ad hoc network.
4. What is the purpose of an Extended Service Set?
i. By adding multiple access points to the network, the range of mobility of a wireless
client in the LAN is extended.
ii. Definition - The use of multiple access points to extend user mobility Hand-off.
5. What are the four physical layer technologies being used in 802.11 wireless
networking?
i. Direct Sequence Spread Spectrum (DSSS)
ii. Frequency Hopping Spread Spectrum (FHSS)
iii. Infrared
iv. Orthogonal Frequency Division Multiplexing (OFDM)
6. Describe the frequency spectrum for the DSSS channels in 802.11b wireless
networking.
i. implements 14 channels (each consuming 22 MHz) over approximately 90 MHz of RF
spectrum in the 2.4 GHz ISM (industrial, scientific, and medical) band.
North American DSSS Channels
Channel Number
Frequency (GHz)
1
2.412
2
2.417
3
2.422
4
2.427
5
2.432
6
2.437
7
2.442
8
2.447
9
2.452
10
2.457
11
2.462
7. Define a pseudorandom sequence as it applies to FHSS.
i. Pseudorandom means the sequence appears to be random but in fact does repeat,
typically after some lengthy period of time.
ii. FHSS uses 79 channels (each 1 MHz wide) in the ISM 2.4 GHz band. FHSS requires
that the transmitting and receiving units know the hopping sequence (the order of

frequency changes) so that a communication link can be established and synchronized.


8. What must the FHSS transmitting and receiving units know to communicate?
i. Hopping Sequence - The order of frequency changes.
9. What is the frequency range used by 802.11a, and what modulation technique is used?
i. 5 GHz
ii. Orthogonal Frequency Division Multiplexing (OFDM)
10. What is the maximum data rate for the following:
a. 802.11b
b. 802.11a
c. 802.11g
d. 802.11n
a. 11 Mbps
b. 54 Mbps
c. 54 Mbps
d. 200+ Mbps
11. Define MIMO as it applies to 802.11n.
i. Multiple Input Multiple Output (MIMO)
ii. MIMO uses a technique called space-division multiplexing, where the data stream is
split into multiple parts called spatial streams. The different spatial streams are transmitted
using separate antennas. With MIMO, doubling the spatial streams doubles the effective
data rate.
12. What is the purpose of the power-save mode in 802.11n?
i. 802.11n only uses multiple data paths when faster data transmission is requiredthus
saving power.
------------------------------------------------------------------------------------------------------Section 11-3
13. What is the purpose of an access point?
i. Provides a bridge between the wireless LAN and the wired network.
14. How does the access point know if a wireless data packet is intended for its network?
i. The answer is the 802.11 wireless LAN devices use an SSID to identify what wireless
data traffic is allowed to connect to the network.
I. The SSID is the wireless service set identifier, basically a password that enables
the client to join the wireless network.
15. What is an association, and what is its purpose?
i. The access point uses the SSID to determine whether the client is to become a
member of the wireless network.
I. The term association is used to describe that a wireless connection has been
obtained.

16. Draw a picture of a point-to-point wireless connection.

i.
17. Draw a picture of a point-to-multipoint wireless network.

i.
18. What are the key issues to be obtained from conducting a site survey for each of the
following?
a. indoor
i. Electrical Power
ii. Wired network connection point(s)
iii. Access point placement
iv. RF coverage - user mobility
v. Bandwidth supported
vi. Identify any significant RF interference
b. outdoor
i. Electrical power (base access point)
ii. Connection back to the home network
iii. Antenna selection
iv. Bandwidth supported
v. RF coverage
vi. Identigy any significant RF interference.
-------------------------------------------------------------------------------------------------------

Section 11-4
19. In what frequency band does Bluetooth operate?
i. 2.4 GHz ISM
20. How many output power classes does Bluetooth have? List the power level and
the operating range for each class.
i. 3
ii. Power Class
Maximum Output Power
Operating Distance
1
20 dBm
~ 100 m
2
4 dBm
~ 10 m
3
0 dBm
~1m
21. What is a piconet?
i. An ad hoc network of up to eight Bluetooth devices.
I. Examples: Computer, Mouse, Headset, Earpiece, and so on.
22. What is the purpose of the inquiry procedure in Bluetooth?
i. When a Bluetooth device is enabled, it uses an inquiry procedure to determine whether
any other Bluetooth devices are available.
ii. This procedure is also used to allow itself to be discovered.
23. What is the purpose of the paging procedure in Bluetooth?
i. The paging procedure is used to establish and synchronize a connection between two
Bluetooth devices.
24. Define the term backscatter.
i. Refers to the reflection of the radio waves striking the RFID tag and reflecting back to
the transmitter source with its stored unique identification information.
25. What are the three parameters that define an RFID system?
i. Means of powering the tag
ii. Frequency of operation
iii. Communications protocol (also called the air interface protocol)
26. Explain how power is provided to a passive RFID tag.
i. Power is provided to the tag by rectifying the RF energy, transmitted from the reader,
that strikes the RF tag antenna.
I.The rectified power level is sufficient to power the ICs on the tags and also provides
sufficient power for the tag to transmit a signal back to the reader.
27. Cite three advantages for using an active RFID tag.
i. The power consumption of the G2C501 is 10A in the sleep mode and uses two AA
batteries with an expected lifetime of five years.
ii. The G2C501 also works in the standard 915 MHz range.
iii. The G2C501 also has location capability.
I. This is accomplished by making Receive Signal Strength Indicator (RSSI)
measurements from three separate access points.

28. What are the three frequency bands typically used for RFID tags?
i. Low Frequency (LF)
ii. High Frequency (HF)
iii. Ultra-high Frequency (UHF)
29. What is the WiMax frequency standard for the United States?
i. United States - Unlicensed 5.8GHz and licensed 2.5 GHz spectrum.
ii. Internationally 3.5 GHz
iii. Worldwide Interoperability for Microwave Access (WiMax)
30. Why was OFDM selected for WiMax?
i. This signaling format was selected for the WiMAX standard IEEE 802.16a standard
because of its improved NLOS (non line-of-sight) characteristics in the 2 GHz to 11 GHz
frequency range.
I. An OFDM system uses multiple frequencies for transporting the data, which helps
minimize multipath interference problems. Some frequencies may be experiencing
interference problems, but the system can select the best frequencies for transporting the
data.
II. Orthogonal Frequency Division Multiplexing (OFDM)
31. How does WiMax differ from Wi-Fi?
i. The WiMAX (IEEE 802.16e) media access control (MAC) layer differs from the IEEE
802.11 Wi-Fi MAC layer in that the WiMAX system has to compete only once to gain entry
into the network.
------------------------------------------------------------------------------------------------------Section 11-5
32. What is the most important thing to do if using a wireless network?
i. The wireless security features are turned on.
33. What is the purpose of wireless beacons?
i. In WLAN equipment, the beacons are transmitted so that a wireless user can identify
an access point to connect to.
ii. Definition - Used to verify the integrity of a wireless link.
34. What information can be obtained from a wireless beacon?
i. The Service Set Identifier (SSID) of the network.
35. What is the purpose of WEP?
i. Wired Equivalent Privacy (WEP) is used to encrypt and decrypt wireless data packets.
I. The exchange and the return of the encrypted text verifies that the client has the
proper WEP key and is authorized to be a member of the wireless network.
36. List four guidelines for wireless security.
i. Make sure the wireless security features are turned on.
ii. Use firewalls and intrusion detection on your WLAN.

iii. Improve authentication of the WLAN by incorporating 802.1x features.


iv. Consider using third-party end-to-end encryption software to protect the data that
might be intercepted by an unauthorized user.
v. Whenever possible, use encrypted services such as SSH and Secure FTP.
37. Describe the steps used by WPA2 to authenticate a user.
i. WPA2 is an improved version of WPA. The 802.1x standard enhances wireless security
by incorporating authentication of the user. Cisco Systems uses an 802.1x authentication
system called LEAP. In Cisco LEAP, the user must enter a password to access the network.
This means that if the wireless client is being used by an unauthorized user, the password
requirement will keep the unauthorized user out of the network.
38. What is a RADIUS server?
i. A Remote Authentication Dial-In User Service (RADIUS) service is sometimes used to
provide authentication. This type of authentication helps prevent unauthorized users from
connecting to the network. Additionally, this authentication helps to keep authorized users
from connecting to rouge of unauthorized access points.
------------------------------------------------------------------------------------------------------Section 11-6
39. What type of wireless connection is used to connect the home network to a multi-point
distribution site?

40. Use the Internet to find a source of omnidirectional and directional antennas for
each of the following standards.
a. 802.11b
b. 802.11a
c. 802.11g
d. 802.11n
Prepare a list of three manufacturers for each antenna type. Include cost figures.
------------------------------------------------------------------------------------------------------Critical Thinking
41. A wireless network receiving site is experiencing occasional loss of signal due
to interference. Discuss the steps you would take to correct this problem.

42. Prepare a memo to your supervisor explaining why it is important to run encryption
on your wireless network.

You might also like