WIRELESS NETWORKING BASICS

INTRODUCTION
                   Wireless technologies allow one or more devices to communicate with each other without any physical connections such as cables.  Wireless technologies use radio frequency transmission for transmitting the data. Using wireless network data can be transmitted between a wireless and wired computer.Users need not to disconnect their laptops.Instead they can move around the office and perform their tasks effectively. There are some advantages using wireless networks over wired networks setting it up and freedom for cable connections. 
                  Wireless Networking came in existence to provide connectivity between wired network and the mobile users. It would make life more mobile and distance would no longer be a problem for interacting with people. Wireless fidelity (WI-FI) and Home Radio Frequency (Home RF) are the two Wireless technologies based on IEEE 802.11.

Wired Network
Wireless Network
      1.     Using cables
      2.     Cost is high
      3.     Data transmission is very fast
      4.     Secured N/W
      5.     No data loss
      6.     Easy to troubleshoot
      7.     No easy to establish a network
      8.     Low  noise
      9.     No interference
1.     Help of signals
2.     Cost is low
3.     Data transmission is slow
4.     Unsecured N/W
5.     Data loss
6.     Critical  to troubleshoot
7.     easy to establish a network
8.     More noise
9.     Have  interference
 WIRELESS STANDARDS: Wireless technologies works as per the standards accepted worldwide and offers different levels of security. The different standard uses different Wireless networking aspects. They are
IEEE 802.11
Bluetooth
Home R.F
IRDA (Infrared Data Acquisition)
Wireless networking is divided into 5 types.
Standard
Data rate
Distance
Frequency
1.      IEEE 802.11
2.      IEEE 802.11a
3.      IEEE 802.11b
4.      IEEE 802.11g
5.      IEEE 802.11n
1-2 Mbps
54 Mbps
11 Mbps
54 Mbps
600 Mbps
46 Mt
46 Mt
91 Mt
91 Mt
-
2.4 GHZ
5 GHZ
2.4 GHZ
2.4 GHZ
2.4/5 GHZ
 IEEE 802.11: It is a standard created by IEEE for defining all aspects of radio frequency wireless networking. It provides different IEEE standards for wireless devices. They are 802.11, 802.11a, 802.11b, 802.11g, 802.11n, 802.16
ACCESS POINT:
            A Wireless access point (WAP) device is used to establish a connection between two or more wireless devices. It is a device that bridges between a wireless connection and a wired connection. It is a hub that maintains data flow between your wired and wireless network. Access points are used to add a wireless extension to the network. Access points include features like encryption. This is a physical device that is used to establish a connection between wired and wireless network. 
            Access point is a physical device that is used to establish a connection between a wired network and a wireless network.
 Access points acts as base stations within a wireless network. They help in communication with the wireless devices by transmitting and receiving radio frequency waves from the wireless devices.
 WIRELESS ROUTER:
 A Wireless router simply a router with a Wireless interface and incorporates the utilities of wireless access point. It is generally used to permit access to the internet to the wireless network users. It can work in a LAN (Cabled), or in Wireless network, or a combination of both.
Wireless router consists LAN ports, WAN port, Wireless antennas




EXTENSION POINT:
            Extension points are used if a single access point is not able to cover the entire area. Extension points acts as wireless relays extending the range of wireless network. Multiple extension points can also be connected together to provide wireless access to devices far away from the main access point. Below figure shows the use of extension point to connect wireless device.

                 



  ANTENNAS:
            Antennas are used to increase the range of wireless network. E Antennas transmit signal in different ways. While installing antennas ensure that the antennas is compatible with the router, access point or the adapter that you installed in the network. Below figure shows the antenna.
WIRELESS ADAPTERS:

            Wireless adapter helps to connect the computer to a network. The Wireless adapters are available as PCI card or USB card based. Some of the features are available with the Wireless adapters are removable or retractable antennas, connection monitoring software, and encryption support. The adapter should be checked for compatibility with the O.S. If the Wireless adapter is used in a large such as an organization or office it should be compatible with the encryption schemes like WEP (Wired equivalent Privacy) and WPA. The wireless network adapters are not only used in computers but also used in network printers. The printers use wireless NIC’s or Bluetooth adapters. Below figure shows wireless adapter.
GENUINE OEM MICROSOFT XBOX 360 WIRELESS NETWORK USB ADAPTER WIFI 1-OWNER

WIRELESS STATION AND SERVER:
            Wireless LAN consists of wireless station and wireless server. Devices that can connect to the wireless network using wireless medium known as stations. The stations communicate with the help of wireless network interface cards (NIC). Wireless NIC has to be installed in each of the stations. The stations can be broadly classified into two categories. They are
1.      Wireless clients: Includes all wireless devices such as laptops, Personal Digital Assistants (PDAs), mobile phones and fixed devices  such as PCs and devices having wireless NIC.
2.      Access point:  Access point acts as base station within a wireless network. They help in communication within the wireless devices by transmitting and receiving radio frequency waves from the wireless devices.
Wireless server is the main server that is connected to the main network which in turn is connected to the access points. It controls all the devices within the wireless network. Below figure shows wireless station and server.
Protocols are used in wireless networking  
                      WEP - Wired Equivalent Privacy
                      WAP - Wireless Access Point
                      WPA - Wi-Fi Protected Access
                      Wi-Fi – Wireless Fidelity
                      WPA  have more security than WEP & WAP

TYPES OF WIRELESS NETWORKSThere are two configurations to connect wireless networking.
ADHOC (OR) PEER – TO – PEERMultiple systems are connected using wireless NIC, point to point each other will be called as peer to peer (or) Ad-hoc. Here we can connect maximum of wireless clients in an  Ad-hoc wireless network.

ACCESS POINT (OR) INFRASTRUCTUREIn access point (or) infrastructure WLAN an access point is used to setup wireless network. It is widely used wireless LAN. Below figure shows access point or infrastructure
 ACCESS POINT (OR) INFRASTRUCTUREIn access point (or) infrastructure WLAN an access point is used to setup wireless network. It is widely used wireless LAN. Below figure shows access point or infrastructure.

SECURING YOUR WIRELESS NETWORKNetworking makes it easy to share internet access and data. But you wouldn’t want to share your information with just anyone. With a wireless network, your information is travelling through the airwaves, not physical wires, so anyone within range can “listen in” on your network. Below are four essential security measures you should take to secure your wireless network. They are three types of securities. They are

DISABLING THE SSID BROADCASTService set identification (SSID), it is used to identify the network. The name of SSID can be max of 32 characters. By disabling the SSID others cannot connect to our network by wireless, why because when we disabled the SSID our network name appears as other network and it will ask password. This will prevent future intrusion attempts.
MAC FILTERINGWe can use this feature by the router. It is used to allow or deny a particular system by the MAC address of the system to be in network. For example, you can specify only the computers in your house or organization to access your wireless network. It would be very difficult for a hacker to access your network using a random MAC address. After identifying the MAC address you can now begin setting-up wireless MAC filter on your router.

ENCRYPTIONEncryption means converting plain text into cipher text. This allows protection for data that is transmitted over wireless network. WEP, WPA offers different levels of security for wireless communication. The types of Encryption supported by WPA are PSK & PSK-2. It uses TKIP, AES algorithms for protection against hackers. It uses 128 bit block encryption
.





                                              

0 comments:

Post a Comment

facebook
google-plus
twitter
pinterest