Assignment#3

1, Define and contrast the following terms: subnet, prefix, and BGP route? (6 points)
2, Consider a datagram network using 16bit host addresses. Suppose a router uses
longest prefix matching and has the following forwarding table:

———————————————–

Prefix Match Interface

———————————————–

1 0

11 1

111 2

Otherwise 3

———————————————

For each of the following 5 host addresses, give the matched interface # using above
forwarding table. (10 points)

11100000 10111111

10110000 10111111

11010000 10111111

01110000 10111111

10000000 10111111

3, How big is the MAC address space? The IPv4 address space? The IPv6 address space?
Note: The size of an address space is the maximum number of different addresses it can
have. (3 points)

4, In CSMA/CD, after the 5th collision, what is the probability that a node chooses K=4?
The result K=4 corresponds to a delay of how many seconds on a 100 Mbps Ethernet? (5
points)

5, List the serious security flaws of Wired Equivalent Privacy (WEP) for 802.11 wireless
networks. How those security flaws are addressed by WiFi Protected Access (WPA)? (6
points)

6, Describe IPsec and how it can be used to create virtual private networks (VPNs). (6
points)

7, What is the difference between a permanent address and a careof address? Who assigns a careof address? (4 points)

8, Identify and describe at least three common network vulnerabilities? (6 points)

9, What is an important difference between a symmetric key system and a public key
system? (5 points)

10, True or False, explain why? (4 points)

a, Ethernet and 802.11 uses the same frame structure.

b, The addresses in an Ethernet frame header are IP addresses.

11, Complete the Wireshark Lab: SSL. The answers to all the questions in the lab are
posted in Canvas. Follow all the steps in the lab and try to answer all the questions. Then
check your answers using the solution file provided. There is no need to submit your
answers to me for grading. You only need to submit a screenshot to show me that you
opened the trace file and did the lab. (6 points)

Note: The files for the Wireshark Lab and the solutions are provided separately.

Wireshark_SSL_v8.0.pdf

Wireshark_SSL_SOLUTION_v8.0.pdf

12, Conduct a survey on routing protocols, select one protocol and discuss how it works,
identify its advantages and disadvantages. The length of your review should be no more
than 2 pages in length. Please use APA (American Psychological Association) style for
intext citations and references.(
https://owl.english.purdue.edu/owl/resource/560/01/) The
rubric I use for grading your review is attached for your reference. (9 points)

criteria
3 2 1 0 Points


Supplement to Computer Networking: A TopDown
Approach, 8th ed., J.F. Kurose and K.W. Ross
“Tell me and I forget. Show me and I remember. Involve me and I
understand.” Chinese proverb
© 20052020, J.F Kurose and K.W. Ross, All Rights Reserved
In this lab, we’ll investigate the Secure Sockets Layer (SSL) protocol, focusing on the
SSL records sent over a TCP connection. We’ll do so by analyzing a trace of the SSL
records sent between your host and an ecommerce server. We’ll investigate the various
SSL record types as well as the fields in the SSL messages. You may want to review
Section 8.6 in the text1 . We are currently developing a Wireshark Lab that will cover
TLS whose treatment in the 8 th edition of our text replaces the coverage of SSL.
1 References to figures and sections for this SSL lab are for the 7th edition of our text, Computer Networks,
A Topdown Approach, 7th ed., J.F. Kurose and K.W. Ross, AddisonWesley/Pearson, 2016.

1. Capturing packets in an SSL session
The first step is to capture the packets in an SSL session. To do this, you should go to
your favorite ecommerce site and begin the process of purchasing an item (but
terminating before making the actual purpose!). After capturing the packets with
Wireshark, you should set the filter so that it displays only the Ethernet frames that
contain SSL records sent from and received by your host. (An SSL record is the same
thing as an SSL message.) You should obtain something like screenshot on the previous
page.
If you have difficulty creating a trace, you should download the zip file
http://gaia.cs.umass.edu/wiresharklabs/wiresharktraces.zip and extract the sslethereal
trace1 packet trace.
2. A look at the captured trace
Your Wireshark GUI should be displaying only the Ethernet frames that have SSL
records. It is important to keep in mind that an Ethernet frame may contain one or more
SSL records. (This is very different from HTTP, for which each frame contains either one
complete HTTP message or a portion of a HTTP message.) Also, an SSL record may not completely fit into an Ethernet frame, in which case multiple frames will be needed to carry the record.
Whenever possible, when answering a question below, you should hand in a printout of the packet(s) within the trace that you used to answer the question asked. Annotate the printout2 to explain your answer. To print a packet, use File>Print, choose Selected packet only, choose Packet summary line, and select the minimum amount of packet detail that you need to answer the question
1. For each of the first 8 Ethernet frames, specify the source of the frame (client or
server), determine the number of SSL records that are included in the frame, and
list the SSL record types that are included in the frame. Draw a timing diagram
between client and server, with one arrow for each SSL record.
2. Each of the SSL records begins with the same three fields (with possibly different
values). One of these fields is “content type” and has length of one byte. List all
three fields and their lengths.
ClientHello Record:
3. Expand the ClientHello record. (If your trace contains multiple ClientHello
records, expand the frame that contains the first one.) What is the value of the
content type?
4. Does the ClientHello record contain a nonce (also known as a “challenge”)? If so,
what is the value of the challenge in hexadecimal notation?
5. Does the ClientHello record advertise the cyber suites it supports? If so, in the
first listed suite, what are the publickey algorithm, the symmetrickey algorithm,
and the hash algorithm?
ServerHello Record:
6. Locate the ServerHello SSL record. Does this record specify a chosen cipher
suite? What are the algorithms in the chosen cipher suite?
7. Does this record include a nonce? If so, how long is it? What is the purpose of the
client and server nonces in SSL?
8. Does this record include a session ID? What is the purpose of the session ID?
9. Does this record contain a certificate, or is the certificate included in a separate
record. Does the certificate fit into a single Ethernet frame?
Client Key Exchange Record:
2 What do we mean by “annotate”? If you hand in a paper copy, please highlight where in the printout you’ve found the answer and add some text (preferably with a colored pen) noting what you found in what you ‘ve highlight. If you hand in an electronic copy, it would be great if you could also highlight and annotate.

10. Locate the client key exchange record. Does this record contain a premaster
secret? What is this secret used for? Is the secret encrypted? If so, how? How long
is the encrypted secret?
Change Cipher Spec Record (sent by client) and Encrypted Handshake Record:
11. What is the purpose of the Change Cipher Spec record? How many bytes is the
record in your trace?
12. In the encrypted handshake record, what is being encrypted? How?
13. Does the server also send a change cipher record and an encrypted handshake
record to the client? How are those records different from those sent by the client?
Application Data
14. How is the application data being encrypted? Do the records containing
application data include a MAC? Does Wireshark distinguish between the
encrypted application data and the MAC?
15. Comment on and explain anything else that you found interesting in the trace.


    Customer Area

    Make your order right away

    Confidentiality and privacy guaranteed

    satisfaction guaranteed