计算机网络代写 158.235 Networks, Security, and Privacy: Assignment 1

158.235 Networks, Security, and Privacy: Assignment 1

Deadline

Friday 31 August 2018 23:55

Evaluation

10 marks (= 10% of your final grade)

Late

1 mark off per day late

submission Work

This assignment must be done individually. Your submission will be checked for plagiarism against other assignments.

Purpose

To demonstrate student’s understandings in the Internet TCP/IP model;

  • –  basic decimal/binary operations
  • –  how data is encoded and transmitted over the physical infrastructure
  • –  how TCP protocol works

Physical & Link Layer

Address the following questions.

  1. Split your student ID number into two 4-digit component, e.g. if your student ID is 02345678, you split it into ‘0234’, and ‘5678’. Then, convert the two decimal numbers (i.e. ‘0234’ and ‘5678’) into their binary representation. You need to show your calculation in how you convert the decimal into binary.

    (1 mark)

  2. Convert your first name, only first 3 characters only, into their ASCII (8-bit version) binary

    representation.

    (1 mark)

  3. Show how the binary representation of your names, only first 3 characters, is to be modulated

    using Manchester encoding

    (1 mark)

  4. Take the ASCII of your first character from Q(2). Derive the message being sent when ‘Hamming Code’ is applied (i.e., add the parity bits). Also, assume that there was an error in the 7th bit of your original ASCII code (for example, my original ASCII for my first character was 01001010 -for the Capital ‘J’, but it was received as 01001000 – 7ths bit changed). Describe how you can use the Hamming Code to detect and fix the error (assume using Even Parity)

    (2 marks)

Transport Layer – TCP Protocol

Fill up all the SEQUENCE number and ACKNOWLEGEMENT number in the following message exchange. Hint: when there is no message length specified, this means the size of the message length is 1 byte.

(3 marks)

A

B

Requests a virtual circuit (TCP connection) and negotiates packet size with B TCP 3-way handshake

Sends data packets one by one (in order)

Closes connection

4-way handshake

SYN (Seq: 0, Ack: 0) SYN + ACK (Seq:

ACK (Seq: , Ack:

, Ack: )

)

Data (Seq: 10, Ack: 10, Len: 50)

Data (Seq:

Data (Seq:

Data 3 (Seq: Ack (Seq:

, Ack:

, Ack:

, Ack: , Ack: )

, Len: 100)

, Len 50)

, Len: 60)

FIN (Seq: 300 , Ack: 350 )

ACK (Seq: , Ack:

FIN + ACK (Seq: ACK (Seq: , Ack:

)

, Ack: ) )

Network Layer – IP Fragmentation

A network layer has received the following segment from the transport layer which to forward to the underlying Ethernet protocol with the MTU size = 1500. Provide IP fragmentation packets which include the information at each packet:

 the total length, fragmentation management, and the size of the data

(2marks)