User's Manual

Acurix Networks - User Manual X2-A
Confidential. © 2010 Acurix Networks
Page 31 of 31
Appendix A: FAQ about WLAN
1. Can I run an application from a remote computer over the wireless network?
This will depend on whether or not the application is designed to be used over a network. Consult the
applications user guide to determine whether it supports operation over a network.
2. Can I play computer games with other members of the wireless network?
Yes, as long as the game supports multiple players over a LAN (local area network). Refer to the
games user guide for more information.
3. What is Spread Spectrum?
Spread Spectrum technology is a wideband radio frequency technique developed by the military for
use in reliable, secure, mission-critical communications systems. It is designed to trade off bandwidth
efficiency for reliability, integrity, and security. In other words, more bandwidth is consumed than in
the case of narrowband transmission, but the trade-off produces a signal that is, in effect, louder and
thus easier to detect, provided that the receiver knows the parameters of the spread-spectrum signal
being broadcast. If a receiver is not tuned to the right frequency, a spread-spectrum signal looks like
background noise. There are two main alternatives, Direct Sequence Spread Spectrum (DSSS) and
Frequency Hopping Spread Spectrum (FHSS).
4. What is DSSS? What is FHSS? And what are their differences?
Frequency-Hopping Spread-Spectrum (FHSS) uses a narrowband carrier that changes frequency in a
pattern that is known to both transmitter and receiver. Properly synchronized, the net effect is to
maintain a single logical channel. To an unintended receiver, FHSS appears to be short-duration
impulse noise. Direct-Sequence Spread-Spectrum (DSSS) generates a redundant bit pattern for each
bit to be transmitted. This bit pattern is called a chip (or chipping code). The longer the chip, the
greater the probability that the original data can be recovered. Even if one or more bits in the chip are
damaged during transmission, statistical techniques embedded in the radio can recover the original
data without the need for retransmission. To an unintended receiver, DSSS appears as low power
wideband noise and is rejected (ignored) by most narrowband receivers.
5. Would the information be intercepted while transmitting on air?
WLAN features two-fold protection in security. On the hardware side, as with Direct Sequence Spread
Spectrum technology, it has the inherent security feature of scrambling. On the software side, WLAN
offers the encryption function (WEP) to enhance security and access control.
6. What is WEP?
WEP is Wired Equivalent Privacy, a data privacy mechanism based on a 64-bit or 128-bit shared key
algorithm, as described in the IEEE 802.11 standard.
7. What is infrastructure mode?
When a wireless network is set to infrastructure mode, the wireless network is configured to
communicate with a wired network through a wireless access point.
8. What is roaming?
Roaming is the ability of a portable computer user to communicate continuously while moving freely
throughout an area greater than that covered by a single access point. Before using the roaming
function, the workstation must make sure that it is the same channel number with the access point of
dedicated coverage area.
To achieve true seamless connectivity, the wireless LAN must incorporate a number of different
functions. Each node and access point, for example, must always acknowledge receipt of each
message. Each node must maintain contact with the wireless network even when not actually
transmitting data. Achieving these functions simultaneously requires a dynamic RF networking
technology that links access points and nodes. In such a system, the users end node undertakes a
search for the best possible access to the system. First, it evaluates such factors as signal strength and