Premium Essay

Fhss

In:

Submitted By louzolo12
Words 280
Pages 2
The Define Key Terms for chapter 5
Ethernet LANs: A collection of devices, including user devices, LAN switches, routers, old hubs, and cables, all of which use IEEE Ethernet standards at the physical and data link layers, so that the devices can send Ethernet frames to each other.
802.3: The name of the original IEEE Ethernet standard, as well as the overall base name of all IEEE Ethernet LAN working committees.
Fast Ethernet: The informal name for one particular Ethernet standard, originally defined formally as 802.3u, which was the first Ethernet standard to surpass the original 10-Mbps speed to run at 100 Mbps.
Gigabit Ethernet: The informal name for one particular Ethernet standard, defined formally in 802.3z (for fiber) and 802.3ab (for UTP), with a speed of 1 Gbps
Autonegotiation: A process defined by the IEEE so that nodes on the same Ethernet link can exchange messages for the purpose of choosing the best speed and duplex option that both nodes support.
Ethernet Frame: The bytes of data that flow in an Ethernet LAN, which begins with the Ethernet header, followed by data (which actually holds headers from other layers as well as end-user data) and ends with an Ethernet trailer. Ethernet LANs deliver Ethernet frames from one Ethernet device to another.
MAC address: A data link layer address, 48 bits in length, usually written as 12 hexadecimal digits and used to represent different devices connected to LANs.
MAC address table: On a LAN switch, a table of MAC addresses and local switch ports that the switch uses when making its decision of where to forward Ethernet frames that arrive at the

Similar Documents

Free Essay

Cis 513 Unicode & Frequency Hopping Spread Spectrum (Fhss)

.... CIS 513 Assignment One Unicode & Frequency Hopping Spread Spectrum (FHSS) Name School Class Professor Dates Abstract Unicode provides a standardized means for text in nearly any language to be shared across the Internet. Frequency Hopping Spread Spectrum is a means by which transmissions “hop” between a variety of frequencies, lessening the transmission’s vulnerability to outside sources. Assignment One Unicode Our world is increasingly shrinking as new technologies are bringing people and their cultures in closer contact with each other. Two technologies that are helping make this happen are wireless computing in all its various forms and Unicode. To understand how important Unicode is to the future of the Internet and computing, first we need to understand why Unicode was developed. Its main predecessor, the American Standard Code for Information Interchange (ACSII), which is “stored as 1 byte (8 bits) in binary code.” (Olenewa, J. & Ciampa; M. (2007) However, “one of the limitations of ASCII is that there are not enough codes for all the symbols used by foreign languages.” (Olenewa, J. & Ciampa, M.; 2007) Additionally, ACSII is only useful for up to 128 different codes. Unicode breaks this barrier by using 2 bytes (16 bits) in order to represent nearly all of the languages of the world. From this it’s not too much of a leap to see that using Unicode is useful to global businesses in a variety of ways. As these global businesses become...

Words: 961 - Pages: 4

Free Essay

Opnet Preparation and Spread Spectrum Transmission Comparison

...primary alternative to narrowband transmission. * What issues are addressed? The issues addressed are the restriction of mulit-path distortion, lower power requirements, less interference on other systems, and increased security. * How does it work? Spread spectrum transmission works by sending out small transmissions over a broad radio frequencies by direct sequence spread spectrum, orthogonal frequency division multiplexing, and frequency hopping spread spectrum transmission. Frequency Hopping Spread Spectrum (FHSS) Guidelines * What is it? Frequency Hopping Spread Spectrum uses bandwidths that change during the transmission. The closest thing I can think of that it could relate to is a military radio with a piece of equipment that changes the codes on a routine basis. * How does it work? This works by sending a transmission burst for 100ms then quickly changes frequency after its dwell time. * What issues are addressed? With FHSS we cover the peak transmit power of no more that 1W, that the hop channel separations are at least 25KHz, the hops are random, and the maximum dwell time is 400ms(or 30 seconds). * Why is it important?...

Words: 824 - Pages: 4

Free Essay

Netw360 Week 1 Lab 1

...for spectrum range are, from Wireless Lan’s, radio modem devices for warehousing, palmtop devices to digital dispatch and cellular communication etc. the issues will in a constant frequency signal is easy to intercept, and can have catastrophic interference. Spread spectrum uses wideband, noise-like signals that are hard to detect, intercept, or demodulate. Additionally, spread-spectrum signals are harder to jam than narrow band signals. Frequency Hopping Spread Spectrum (FHSS) • What is it? How does it work? What issues are addressed? Why is it important? Is a method of transmitting radio signals by rapidly switching a carrier among many frequency channels, using a pseudorandom sequence known to both transmitter and receiver. FHSS radio systems work by constantly hopping between a number of frequencies, With FHSS, a short burst is transmitted at one frequency, followed by a short burst transmitted at another frequency, and so on, until the entire transmission is completed. Its important because FHSS is difficult to intercept and add minimal noise to the narrow frequency communications. Direct Sequence Spread Spectrum (DSSS) • What is it? How does it work? What issues are addressed? Why is it important? It is a wireless modulation technique that uses an expanded redundant code to transmit each data bit. It uses an expanded redundant code to transmit...

Words: 331 - Pages: 2

Free Essay

Netw360 Wk1

...one frequency are important in order to communicate and keep things going without being limited to one station or frequency. Frequency Hopping Spread Spectrum (FHSS) Guidelines • What is it? It is one of two basic modulation techniques used in spread spectrum signal transmission. • How does it work? It works by using a short burst is transmitted at one frequency, followed by a short burst transmitted at another frequency, and so on, until the entire transmission is completed. • What issues are addressed? If interference detected on any one frequency it can skip that signal and move on to another completing the transmission. • Why is it important? It maintains a better signal. Direct Sequence Spread Spectrum (DSSS) Guidelines • What is it? It is a wireless modulation technique that uses an expanded redundant code to transmit each data bit. • How does it work? It uses an expanded redundant code to transmit each data bit where each bit is converted to a series of bits before being transmitted. • What issues are addressed? Interference and error correction are addressed along with shared frequency bandwidth and Security. • Why is it important? A different sequence of bits is inserted. This is known as the chipping code. Comparison between FHSS and DSSS Technique Advantages Disadvantages FHSS less prone to interference;...

Words: 345 - Pages: 2

Free Essay

Week1Ilab

...the issues it addresses are the fact that it is quite resistant to interference, low power needed, more information transferred and it has security. The textbook explains this as lanes of highway, if one lane is blocked there are other lanes in the spectrum that can be used. Spread-Spectrum uses three methods to spread signal which are frequency hopping, direct sequence, and orthogonal frequency division multiplexing. Frequency Hopping Spread Spectrum (FHSS) Guidelines * What is it? How does it work? What issues are addressed? Why is it important? Frequency hoping works by using a range of frequencies that change during transmission. This is carried out by continuous short burst until the transmission has been completely sent. The use of this type of method addressed an issue with signals being jammed. With the uses of a dwell time, hop time, and hoping code allowed for the U.S military to communicate without being interfered because if a signal was interfered it would just be resent on the next hop. FHSS also works on a set of rule through the 2.4ghz band and also the 900mhz band. This type of...

Words: 636 - Pages: 3

Free Essay

Adasd

...Wavelength Division Multiplexing(WDM) * In WDM, all signals will arrive at the same time * WDM takes multiple optical signals, maps them to individual wavelengths, and multiplexes the wavelengths over a single fiber. Advantage: Very high capacities over fiber. Disadvantage: Cost Complexity (B) Differentiate between the two TDM schemes. Synchronous Time Division Multiplexing * Accepts input from attached devices in a round-robin fashion * Transmits data in a never ending pattern Statistical Time Division Multiplexing * transmits only the data from active workstations * Accepts incoming data streams * Creates a frame containing only the data to be transmitted (C) Define DSSS and differentiate between FHSS and DSSS. Direct Sequence Spread Spectrum (DSSS) is a technique in which original data is multiplied by a pseudo random noise spreading code. they...

Words: 706 - Pages: 3

Free Essay

Network and Protocols

...with each other. This means the clients have recognized the other stations in the WLAN and have established a wireless data link.      2. The fundamental topology of the WLAN is the Basic Service Set (BSS). This is also called the independent Basic Service Set, or ad hoc network. 4. What is the purpose of an Extended Service Set?      1. By adding multiple access points to the network, the range of mobility of a wireless client in the LAN is extended.      2. Definition - The use of multiple access points to extend user mobility Hand-off. 5. What are the four physical layer technologies being used in 802.11 wireless networking?      1. Direct Sequence Spread Spectrum (DSSS)      2. Frequency Hopping Spread Spectrum (FHSS)      3. Infrared      4. Orthogonal Frequency Division Multiplexing (OFDM) 6. Describe the frequency spectrum for the DSSS channels in 802.11b wireless networking.      1. implements 14 channels (each consuming 22 MHz) over approximately 90 MHz of...

Words: 1687 - Pages: 7

Free Essay

Networking

...data delivery, and privacy. 3. What is an ad hoc network? In this network, the wireless clients (stations) communicate directly with each other. 4. What is the purpose of an Extended Service Set? By adding multiple access points to the network, the range of mobility of a wireless client in the LAN is extended. 5. What are the four physical layer technologies being used in 802.11 wireless networking? Direct Sequence Spread Spectrum (DSSS), Frequency Hopping Spread Spectrum (FHSS); Infrared, and Orthogonal Frequency Division Multiplexing (OFDM) 6. Describe the frequency spectrum for the DSSS channels in 802.11b wireless networking. It implements 14 channels (each consuming 22 MHz) over approximately 90 MHz of RF spectrum in the 2.4 GHz ISM (industrial, scientific, and medical) band. 7. Define a pseudorandom sequence as it applies to FHSS. Pseudorandom means the sequence appears to be random but in fact does repeat, typically after some lengthy period of time. 8. What must the FHSS transmitting and receiving units know to communicate? Hopping Sequence: The order of frequency changes. 9. What is the frequency range used by 802.11a, and what modulation technique is used? 5 GHz Orthogonal Frequency Division Multiplexing (OFDM). 10. What is the maximum...

Words: 1208 - Pages: 5

Free Essay

The People

...1. Cost effective networking for areas that are difficult or too costly to wire, mobility in the workplace. 2. Physical layer , the medium access control (MAC) and the MAC management protocols and services 3. Another term used to describe independent networks. 4. To add additional range to the wireless network 5. (DSSS), Direct Sequence Spread Spectrum , frequency Hopping Spread Spectrum (FHSS) and Infrared and Orthogonal Frequency Division Multiplexing(OFDM) 6. Have 14 channels over apron. 90 MHz of RF spectrum in the 2.4 GHz ISM. Uses w/ Bluetooth , cordless phones and microwave ovens 7. It’s the sequence appears to be random but in fact does repeat typically after some lengthily period of time. FHSS requires that the transmitting and receiving units know the hopping sequence of communication link can be established and synchronized 8. They must know hopping sequence (order of frequencies changing) 9. 5.180 to 5.805 range, orthogonal frequency division multiplexing (OFDM) to transport the data over 12 possible channels in the u-nii (unlicenced national information infrastructure). 10. A. 802.11b-11 Mbps B. 802.11a-54 Mbps C. 802.11g-54 Mbps D.802.11n-200+ Mbps 11. MIMO is used as a technique called space division multiplexing where three data stream is split into multiple parts called spatial streams and helps 802.11n identify diff. data path. 12. The purpose to power save mode in 802.11n because it uses multiple data paths when...

Words: 707 - Pages: 3

Premium Essay

Wireless Technologies

...Once both devices communicate via radio transmission, network access can begin. Each client is configured to communicate with a single access point. A client can move from one access point to another. Roaming from access point to access point (cell to cell), similar to cellular telephone technology, is possible. Technology Discussion There are three wireless technology standards on the market today: Bluetooth, 802.11b, and 802.11a. A new standard, 802.11g, was recently approved by IEEE and products using this technology are expected to be released later this year (3Q). Bluetooth was the first wireless technology to the market. It operates at a frequency of 2.4 GHz (ISM band) using the Frequency Hopping Spread Spectrum (FHSS) modulation method. Bluetooth can transmit data at 700 Kbps at a range of 300 feet indoors. It was primarily intended for “device-to-device” communication as opposed to wireless networking,...

Words: 1089 - Pages: 5

Premium Essay

It220 Chapter 11 Pg 443-444 # 1-39 Odd

...Harry lary IT220 Chapter 11 pg 443-444 # 1-39 odd 1. List two advantages of wireless networking. 3. What is an ad hoc network? 5. What are the four physical layer technologies being used in 802.11 wireless networking? 7. Define a pseudorandom sequence as it applies to FHSS. 9. What is the frequency range used by 802.11a, and what modulation technique is used? 11. Define MIMO as it applies to 802.11n. 13. What is the purpose of an access point? 15. What is an association, and what is its purpose? 17. Draw a picture of a point-to-point wireless connection 19. In what frequency band does Bluetooth operate? 21. What is a piconet? 23. What is the purpose of the paging procedure in Bluetooth? 25. What are the three parameters that define an RFID system? Means of powering the tag, Frequency of operation, Communications protocol (also called the air interface protocol) 27. Cite three advantages for using an active RFID tags? 29. What is the WiMax frequency standard for the United States? 3.5 GHz 31. How does WiMax differ from Wi-Fi? Wimax using as a wireless 'MAN' for broad band Internet connection, between 30 and 40 miles Wi-fi using as a wireless 'LAN' to connect access point or PC in network, between 25 and 40 meeter 33. What is the purpose of wireless beacons? Beacon's flexible technology platform is ideally suited for custom applications 35. What is the purpose of WEP...

Words: 324 - Pages: 2

Free Essay

Hjdfjjsfj

...I. Introduction: Wireless Local Area Network (WLAN) is the linking of two or more computers without using wires. WLAN makes use of the spread spectrum technology based on radio waves to enable communication between two devices in a limited area. Wireless local area networks (WLANs) based on the Wi-Fi (wireless fidelity) standards are one of today's fastest growing technologies in businesses, schools, and homes, for good reasons. They provide mobile access to the Internet and to enterprise networks so users can remain connected away from their desks. These networks can be up and running quickly when there is no available wired Ethernet infrastructure. They are reported to reduce setting up costs by 15%. But, with these benefits come the security concerns. WLANs have very little security. An attacker can listen to you, take control of your laptops/desktops and forge him to be you. He can cancel your orders, make changes into your databases, or empty your credit cards. a. The 802.11 Wireless LAN Standard: In 1997, the IEEE ratified the 802.11 Wireless LAN standards, establishing a global standard for implementing and deploying Wireless LANS. The throughput for 802.11 is 2Mbps, which was well below the IEEE 802.3 Ethernet counterpart Late in 1999, the IEEE ratified the 802.11b standard extension, which raised the throughput to 11 Mbps, making this extension more comparable to the wired equivalent. The 802.11b also supports...

Words: 2926 - Pages: 12

Premium Essay

Exam 3

...1. Know the list of well-known ports? smtp = mail = port 25/tcp telnet = port 23/tcp ssh = port 22/tcp snmp = port 161/udp tftp = port 69/udp 2. Range of ephemeral ports? 1024-65535 3. Some of the fields inspected by a firewall? Source IP address  Destination IP address  IP protocol (ICMP, TCP or UDP)  Source TCP or UDP port  Destination TCP or UDP port  4. If firewall permits port 25, what is it permitting? smtp=mail 5. What does nat stand for? Network Address Translation 6. What’s the basic function of NAT? a private address is translated to public address from a pool of available public addresses 7. Example of a routing protocol used within an organization RIP, RIP v2, EIGRP, OSPF,ISIS 8. Which routing protocol uses distance vectors? RIP, RIP v2, EIGRP 9. Which routing protocol uses links states? OSPF, ISIS 10. OSPF stands for? Open Shortest Path First 11. What does RIP stand for? Routing Information Protocol 12. Which of the following uses the Dijkstra Algorithm? FIU uses OSPF 13. Which routing protocol is considered in EGP? Exterior Routing 14. Example of a classless routing protocol? RIP version 2 15. Layer 2 framing is used by which of the following? Point-to-Point Protocol Serial links - including dial-ups POS - Packet over sonet (fiber optic) 16. ISDN {BRI} stands for what? Basic Rate Interface 17. ISDNBR has how many B channels? 2B + D 2 bearer channels of 64kbps and one signaling...

Words: 585 - Pages: 3

Premium Essay

Netw 589 Entire Course Wireless Communication Ended Feb-2015 Keller

...NETW 589 Entire Course Wireless Communication Ended Feb-2015 Keller Click Link Below To Buy: http://hwcampus.com/shop/netw-589-entire-course-wireless-communication-ended-feb-2015-keller/ Or Visit www.hwcampus.com NETW 589 Entire Course Wireless Communication Ended Feb-2015 Keller NETW 589 Case Study Wireless Communication Week 5 Keller 12 Power Point Slides Plus Speaker Notes Case Description The organization you work for has leased a building next door to the existing building. The local area networks in the new building and the existing building must be linked to each other. The distance is 657 feet. Here is the relationship of the two buildings. Notice that the blue dashed line showing the route of the link crosses a parking lot not under your control. It also crosses a public street. Both buildings are two stories tall. From the second floor or the roof of each building there is a clear line of sight above the expected height of any vegetation currently in the area. You have been assigned the task of determining the available wireless methods that could be used to connect the buildings to each other and presenting these options to the executive team. The executive team consists of the CEO, the CFO, and the managers of the five business units. They will need to know the following about each option in terms that nontechnical staff can readily understand:  The way the method transmits data back and forth  The advantages of the method  The disadvantages...

Words: 2200 - Pages: 9

Premium Essay

Netw 589 Entire Course Wireless Communication Ended Feb-2015 Keller

...NETW 589 Entire Course Wireless Communication Ended Feb-2015 Keller Click Link Below To Buy: http://hwcampus.com/shop/netw-589-entire-course-wireless-communication-ended-feb-2015-keller/ Or Visit www.hwcampus.com NETW 589 Entire Course Wireless Communication Ended Feb-2015 Keller NETW 589 Case Study Wireless Communication Week 5 Keller 12 Power Point Slides Plus Speaker Notes Case Description The organization you work for has leased a building next door to the existing building. The local area networks in the new building and the existing building must be linked to each other. The distance is 657 feet. Here is the relationship of the two buildings. Notice that the blue dashed line showing the route of the link crosses a parking lot not under your control. It also crosses a public street. Both buildings are two stories tall. From the second floor or the roof of each building there is a clear line of sight above the expected height of any vegetation currently in the area. You have been assigned the task of determining the available wireless methods that could be used to connect the buildings to each other and presenting these options to the executive team. The executive team consists of the CEO, the CFO, and the managers of the five business units. They will need to know the following about each option in terms that nontechnical staff can readily understand:  The way the method transmits data back and forth  The advantages of the method  The disadvantages...

Words: 2200 - Pages: 9