Ask Question, Ask an Expert

+61-413 786 465

info@mywordsolution.com

Ask Computer Network & Security Expert

Question 1

Router X running RIP has the following routing table:

Destination

Cost

Next Router

Net1

5

A

Net2

3

B

Net3

4

C

Net4

2

D

a) Assuming no other route update message has been received, show the updated routing table after router X has received the RIP message shown below from router C after 200s:

(Net1, 2), (Net2, 2), (Net3, 2), (Net4, 1). (0.5 marks for each correct row entry)

b) Router X does not receive any update for another 90s.  How many periodic, expiration and garbage collection timersare now running in router X? (0.5 marks for each correct answer)

Question 2

Using Wireshark tool capture the packets at the same time that you download Lecture 1 from the COIT20229 Course Webpage. Before you undertake this task, you should have Wireshark installed in your home computer/notebook and connected to the Internet. It is recommended that you undertake the packet capture exercises using Wireshark that are scheduled for Weeks 8-9 before you attempt this question. You may not be able to complete this task in any CQUniversity lab.

a) Submit the captured pcap file.  You should filter the file so that only TCP traffic is included.

b) What is the server IP address?

c) What is the application layer protocol involved?

d) What is the client port number for data download?

e) What is the server port number for data download?

f) How many data bytes have been downloaded?

g) What is the size of the downloaded Lecture 1 file?

h) Discuss the difference in your answers to parts f) and g).  You need to consider the packet formats in your discussion.

Question 3

Investigate the emergingwireless broadband services available in Australia and compile a brief report of around 1400 words.  Your references may come from websites, white papers, government documents or published conference or journal papers. Your report should include brief descriptions of underlying technologies and protocols, bandwidth and QoS issues, recommended usages and the geographical areas covered as well as any other relevant information on such networks. Please ensure that you understand the term wireless broadband first before you undertake your literature research.

Your report should include only the body (about 1200 words), conclusion (about 200 words) and the reference list (Do not include the executive summary, table of contents and introduction). Use the sub-headings given in the template and include in-text references in the body of the report. Use Harvard style of referencing for the list of references and in-text references.

Marks allocation:

Body:

1. Underlying technologies and protocols.

2. Bandwidth and QoS.

3. Usages.

4. Geographical areas covered.

5. Any other relevant information.

Conclusion:

A well written coherent conclusion

References:

Adhered to Harvard reference style

Question 4

Given the following IPv6 addresses in hexadecimal colon notation, answer the following questions. Where applicable provide your answers in fully expanded hexadecimal colon notation.

a) What is the type of address of the abbreviated IPv6 address 0::FFFF:194.42.12.7?                     

Question 5

Answer the following questions in relation to Wi-Fi Direct technology. Your answers should include in-text references and a reference list.

a) Briefly describe its purpose?

b) What is its transmission distance from radio to radio?

c) Which standard covers this technology?

d) What is the security method used?

e) Discuss if the creation of a Wi-Fi Direct multi-hop network is possible or not.

Computer Network & Security, Computer Science

  • Category:- Computer Network & Security
  • Reference No.:- M91260201
  • Price:- $80

Priced at Now at $80, Verified Solution

Have any Question?


Related Questions in Computer Network & Security

Topic is impacts of data breaches the report will divide in

Topic is "Impacts of data breaches". the report will divide in to 5 section which is : "" 1-Abstract: comprehensive overview of the report in 150 to 200 words. 2- Introduction: Describe the topic and its issue in 250 to ...

Question what is active threat in terms of network security

Question: What is active threat in terms of network security? Provide an example. The response must be typed, single spaced, must be in times new roman font (size 12) and must follow the APA format. Note: minimum 300 wor ...

There are standards in network communication through which

There are standards in network communication through which data is transferred from one system to another. Discuss why these standards are important. Do you think it would be easier to purchase different equipment and so ...

Overview of network security assessment - security

Overview of Network Security Assessment - Security Challenges in Emerging Networks Purpose of the assessment - The purpose of this assignment is to develop skills to independently think of innovation. Students will be ab ...

Assessment taskstarting from the logical network design

Assessment Task Starting from the logical network design that you completed in Assessment Item 1, you are required to undertake the physical design of the network taking into consideration the feedback that you received ...

From the product designed expanded as follows1 from your

From the product designed expanded as follows. 1. From your list of possible responses to the threat, choose one that you will focus on in this product. Create the requirements for your product by completely identifying ...

Consider the following series of paymentsyear 0 20year 1

Consider the following series of payments: Year 0: 20 Year 1: 30 Year 2: 40 Year 3: 10 Year 4: 5 Using an interest rate of 10%: a. What is the present value of this series of payments? b. What is the future value of this ...

Objectivespart 1 researching network attacks- research

Objectives Part 1: Researching Network Attacks - Research network attacks that have occurred. - Select a network attack and develop a report for presentation to the class. Part 2: Researching Network Security Audit Tools ...

Sip encodingwhy does the session initiation protocol sip

SIP, ENCODING Why does the session initiation protocol SIP allow the sender and receiver to choose two different multimedia encoding schemes? Describe a scenario where it makes sense to use different protocols for sender ...

Part ian attacker seeks to view the contents of a specific

Part I An attacker seeks to view the contents of a specific Microsoft Word document file to which they do not have any kind of access. You may assume that: - no exploitable vulnerabilities of any kind exist; - the attack ...

  • 4,153,160 Questions Asked
  • 13,132 Experts
  • 2,558,936 Questions Answered

Ask Experts for help!!

Looking for Assignment Help?

Start excelling in your Courses, Get help with Assignment

Write us your full requirement for evaluation and you will receive response within 20 minutes turnaround time.

Ask Now Help with Problems, Get a Best Answer

Why might a bank avoid the use of interest rate swaps even

Why might a bank avoid the use of interest rate swaps, even when the institution is exposed to significant interest rate

Describe the difference between zero coupon bonds and

Describe the difference between zero coupon bonds and coupon bonds. Under what conditions will a coupon bond sell at a p

Compute the present value of an annuity of 880 per year

Compute the present value of an annuity of $ 880 per year for 16 years, given a discount rate of 6 percent per annum. As

Compute the present value of an 1150 payment made in ten

Compute the present value of an $1,150 payment made in ten years when the discount rate is 12 percent. (Do not round int

Compute the present value of an annuity of 699 per year

Compute the present value of an annuity of $ 699 per year for 19 years, given a discount rate of 6 percent per annum. As