SlideShare a Scribd company logo
1 of 39
Download to read offline
Wireless Security
Wireless Network Security
Jon P. McKinley mckinley_jon@hotmail.com TS3150 – Fundamentals of Network Design
Sunday, December 28, 2003 TABLE OF CONTENTS
Introduction 3
The Wireless Market 5
Components of a wireless network 6
Wireless Security Mechanisms1 8
Categories of Attack 10
802.11 Attack Risks 12
Wireless risk mitigation 13
Summary 15
References 16
Introduction
Wireless networks have grown in popularity. This is largely due to the increase in the value of a network as more users are
attached to it. The value added to a network by nature of connecting more devices to it, is summarized in "Metcalf's law."
Metcalf's law states that if you "connect any number, ‘n,' of machines – whether computers, phones or even ... Show more
content on Helpwriting.net ...
Standardization organizations, like IEEE, ETSI, are providing continuous effort to meet new demands from user by introducing
new standards as well as minimizing shortcomings of the previous standards. This includes performance fine–tuning, like
smother and seamless roaming capabilities as well as QoS and most importantly security features. These standards are
currently in development, and will sit atop of existing ones delivering more robust performance Wireless LAN."[5] The
wireless market is expected to grow significantly over the next several years. As this growth occurs, solution providers will
also be expected to address security concerns. [6] Components of a wireless network
IEEE 802.11 wireless networks consist of the following components:
Stations: A station (STA) is a network node that is equipped with a wireless network device. A personal computer with a
wireless network adapter is known as a wireless client. Wireless clients can communicate directly with each other or through a
wireless access point (AP). Wireless clients are mobile.
Wireless APs: A wireless AP is a wireless network node that acts as a bridge between STAs and a wired network. A wireless AP
contains:
• At least one interface that connects the wireless AP to an existing wired
... Get more on HelpWriting.net ...
It 273 Unit 8 Essay
IT 273 Discussion Unit 8
Wireless attacks have becoming a more common security issue when it comes to networks. Attacks can get a lot of information
that is being sent across a network and use to commit crimes in other networks. Every wireless network is vulnerable to attacks
and it is the important that all the necessary security measures are taken so as to prevent the mess these attacks can cause.
These attacks are normally carried out to target information that is being shared through the networks. It is therefore very
important to know of such attacks so you will be able to identify the attack when it happens.
I chose Bluejacking, evil twin and war driving for this discussion of wireless attacks.
Bluejacking is a kind of illegal activity that is similar to hacking and is able to send unsolicited messages to another device via
Bluetooth. Bluejacking is not mobile hacking or hijacking its totally different. Bluejacking is a harmless prank. There is no
accessing or taking private data from your victim's device. This is considered spam for Bluetooth. You usually see pop–up
messages on your ... Show more content on Helpwriting.net ...
With the availability of free Wi–Fi connection and GPS, they can drive around and obtain a very huge amount of information
over a very short period of time. This is obtained in a vehicle with a mobile device and a special type of software to view all the
different access points around an access point. With this information, the attacker comes up with a very large database of
information and can gain access to a wireless signal.
Users that have a wireless LAN should add security to ensure only intended users have access. Some safeguards include use of
WEP (Wired Equivalent Privacy) encryption, IPsec, WPA (WiFi Protected Access), with a firewall or DMZ. A DMZ
(demilitarized zone) is a physical or logical sub–network that separates the LAN from other entrusted networks
... Get more on HelpWriting.net ...
Internet Security Protocol Essay
Capstone Essay
1st hour
4/10/2015
Destiny Case
Internet Security Protocols Internet security protocols use many different methods to protect your computer from dangers
across the internet. Because there are so many methods to do this with, there are also many protocols concerning internet
security. Internet protocols as a group are often referred to as TCP or IP. TCP stands for Transmission Control Protocol and IP
stands for Internet Protocol. Internet Protocol will deal only with packets but Transmission Control Protocols allows more than
one host to connect and exchange the data they see fit to share. Transmission Control Protocols not only make sure that your
data gets delivered but that the packets sent by you will be delivered in the order that the user sends them.
Kerberos is the first internet security protocol to be discussed. It is a computer network authentication protocol. This security
protocol allows nodes that have to communicate through a non–secure network to prove their identities to the other user/s. It
was designed mainly to be used for in client to server situations. It is an effective model for client to server usage because it
provides authentication for, and from, both sides. Kerberos uses Symmetric key cryptography as a basis for its security.
Throughout the authentication process it could use public key cryptography instead of the Symmetric Key Cryptography. In the
AAA protocol, the A's stand for Authentication, Authorization, and Accounting. It
... Get more on HelpWriting.net ...
S07 the Latest Development in Networks and Communication
S07.1 The Latest Development in Networks and Communications.
NAME : NURHAYATI BINTI OMAR
CLASS : 4 GAMMA
IC : 960213–14–5552
GROUP MEMBER:
NURFADHILAH BT AZMAN
NURUL AMALIYA BT MOHD NOR AZAM
Contents
2.0 Mobile Computing
2.1 Definition
2.2 Spefication,Service And Frequencies Of Mobile Computing
3.0 Internet Technology And Services
3.1 VoIP 3.2 Blog
4.0 Types Of Networks 5.1 PAN 5.2 VPN 5.3 WLAN 5.4 WIMAX
5.0 Conclusion
Reference
COMPUTER NETWORKS AND COMMUNICATIONS 1. Introduction
Mobile Computing is an umbrella term used to describe technologies that enable people to access network services anyplace,
anytime, and anywhere. Ubiquitous computing and nomadic computing are synonymous ... Show more content on
Helpwriting.net ...
The Bluetooth specifications are developed and licensed by the Bluetooth Special Interest Group.
Bluetooth technology relies on two things, a radio frequency technology and the protocol software enabling it to transmit data
to other devices. Bluetooth–capable devices can transmit data to other devices not within the line of sight of the user. It also
enables different devices to communicate using certain rules such as the amount of data that will be sent, the type of
communication between the devices and the radio frequency or frequencies this communication will take place. These
protocols ensure that Bluetooth devices experience the least amount of interference from other Bluetooth capable objects while
communicating with each other. smartphones are the ideal productivity solution for both voice and data for your mobile
workforce. They'll be able to stay in touch with the people and information that matter most. Access email, instant message,
access the Internet, run business applications and more.Communicate your way: Call, email, instant message, or text message,
all with one device.
3.0 Internet Technology and Services
3.1 VOIP
(Voice Over IP) A telephone service that uses the Internet as a global telephone network. Many companies, including Vonage,
8×8 and AT&T (CallVantage), typically offer calling within the country for a fixed fee and a low per–minute charge
... Get more on HelpWriting.net ...
Wireless, The, And, Security, Exploitation
Wireless Evil Twin Attack
Abstract
In Today's world multiple Wireless Local Area Networks (WLANs) can coexist in a airspace. Every wireless mobility devices
tries to find the access point through probe request using a unique name that is the Service Set Identifier (SSID) of the network
to make automatic authentication. As a wireless user you are concerned only with the broadcast SSIDs that let you connect to a
WLAN. This paper discusses about the Wireless Mobility devices communication security issues using Basic Service Set
Identifier BSSID or Extended Service Set Identifier ESSID which a network administrator need to keep track of. Also it
discusses about the available flaws in it and how by modifying the probe request header we can make the connectivity more
secure for the new generation of devices.
Keywords: Wireless, Evil Twin, Wi–Fi Security, Security, Exploitation.
Introduction
Every wireless mobility devices tries to find the access point through probe request using a unique name that is the Service Set
Identifier (SSID) of the network to make automatic authentication. The users are usually unaware of which basic service set
(BSS) they belong to. When the user physically moves the laptop from one room to another, the BSS used could change
because of moving from the area covered by one access point to the area covered by another access point, but this does not
affect the connectivity of the laptop. In this paper we are going to study how a mobility device
... Get more on HelpWriting.net ...
Unit 3 Computer Networks P1
Assignment 1
Task 1 (P1, P3, P5 and M1)
P1 – Computer Networks
Different Types of Communication Devices
Devices
Router
A router is a network device that routes packets to networks other than its own. Routers are almost like a bridge between
networks. Most home use routers to connect their local network (their LAN) to the Internet (which is a wide–area network)
with all–in–one devices with routers, modems and wireless access points built in.
Routers decide where the best route to a destination is using a file called the "routing table", which has a list of different ways
to get to one direction, quantified by the metric, which determines the distance of the path to travel so the router can efficiently
pick the best path to use.
Modem
Modems ... Show more content on Helpwriting.net ...
Expenses / Cost
The set–up of a wireless network will generally rely on the cost of wireless routers, wireless network adapters for every device,
wireless access points (WAP) spread across the locations and installation fees. This works out to be more expensive than a
wired network.
Relatively cheaper but can be costly depending on the type of wired connections used and installation fees. However, Ethernet,
copper cables and switches are less expensive as opposed to the features required for a wireless network. Fibre optic cables can
be a lot more expensive, but the price of installation and cable vary based on needs, area of installation and metre coverage.
Installation
Installation of wireless networks are relatively easy – they often simply involve playing a wireless access point in a place
where the signal reaches the most areas. In more advanced installations, it is common to use a radio mapper to determine where
the signal does and does not reach, for practicality and security reasons. The power of the router is important to consider and
often can be adjusted on the software side to suit the
... Get more on HelpWriting.net ...
Standard Definition Algorithm For A Wired Network
Part 1:
Question 1
Standard Definition Algorithm Suggested Use
WEP A wireless protocol that is intended to deliver the privacy comparable to that of a wired network. RC4 No longer used
unless it is for lessons in hacking. Big security flaws and easy to hack.
WPA This protocol offers more data encryption than WEP and also offers user authentication. RC4 with TKIP This is used with
older devices. But these may still need an update through firmware so they will be compliant.
WPA2 This protocol offers CCMP (Counter Cipher Mode with Block Chaining Message Authentication Code Protocol) as the
replacement of TKIP. AES Only used in newer devices.
(Dulaney & Easttom, 2014) (How To Geek, n.d.)
Question 2 Temporal Key Integrity Protocol (TKIP) is an encryption protocol that is included in the IEEE 802.11i standard for
wireless LAN networks. It helps provide more encryption security than Wired Equivalent Privacy (WEP). TKIP uses its
algorithms to protect WEP's security flaws and allows the users of older devices to upgrade without replacing any hardware.
These algorithms are additional code at the beginning and end to capture and modify WEP. TKIP uses RC4 as its foundation
but it also includes four more algorithms to increase strength: cryptographic message integrity check, initialization–vector
sequencing mechanism, per–packet key–mixing function, and re–keying mechanism. Although, TKIP is used for upgrading
security on devices equipped with WEP, it isn't dependable or effective
... Get more on HelpWriting.net ...
Wireless Security And The Internet
Introduction
We live in a day and age where everything can be done through the internet, whether it's entertainment, such as playing game
and watching movies, or more critical things such as managing confidential information such as bank accounts. This is why it
is essential to secure your network. This is done for many reasons, since unauthorized users can steal data, alter it or even use
your network to preform illegal activities, which you will be responsible since it's your network.
Nowadays, most of us use a local wireless network to connect onto the internet. This has become the norm since more and
more devices, such as smartphones and tablets, are being introduced into our lives. Protecting a wireless network can be more
complicated that a wired network, since wired networks are an A–to–B connection through a cable. Wireless networks
broadcast data to every device that happens to be listening. This makes wireless networks much more vulnerable
Wireless Security Protocols – A Brief History
Different protocols for wireless security were used throughout the years. In 1997, Wired Equivalent Privacy (WEP) was
introduced. It is a security algorithm that was part of the original 802.11 standard. It was suppose to provide data
confidentiality comparable to that of wired networks. WEP has many well–known security flaws, is difficult to configure, and
is easily broken.
However, in 2003, the Wi–fi Protected Access (WPA) security protocol has replaced the WEP standard. The
... Get more on HelpWriting.net ...
Essay about Wireless Network Security – How Secure Is It?
WIRELESS NETWORK SECURITY – HOW SECURE IS IT?
by
Chris Bradley
ITT Technical Institute Information Systems Security student
November 23, 2010
Dr. French:
This report on "Wireless Network Security" is submitted in accordance with your assignment for November 23, 2010.
Sincerely,
Chris Bradley
ABSTRACT
For this project, I asked the question "is wireless network protection truly safe?" My literature search led me to conclude that, if
consumers use the most up–to–date and secure wireless network protection, they can connect to their wireless network and
conduct business safely and confidently.
TABLE OF CONTENTS
Title Page ––––––––––––––––––––––––––––––––––––––––––––––– i
Letter of Transmittal ... Show more content on Helpwriting.net ...
Another helpful piece of advice that Vakil noted was, when using Internet browser windows, to check the address line to see if
the "http" is replaced with "https" and to look for a small padlock in the status bar at the bottom of the browser window (Vakil,
2005). This will tell you if the web site you are accessing is secure. It is also recommended that a consumer use a personal
firewall and the most up–to–date virus protection software (Breeding, 2005). Based on my research I concluded that if
consumers use the most up–to–date and secure wireless network protection, they can connect to their wireless network and
conduct business safely and confidently.
ACKNOWLEDGEMENTS
I would like to thank Dr. Vikki French for giving me the insight and instruction that I needed to complete this paper.
I would also like to thank my Parents, Duane and Donna Bradley, my Fiancé, Kris Mason, my son, CJ Bradley, and my
daughter, Charity Hutchinson, for their unending support and understanding while I spent countless hours researching articles
for and writing this paper.
REFERENCES
Breeding, M. (2005). Implementing wireless networks without compromising security. Retrieved September 21,
2010, from http://web.ebscohost.com.proxy.itt–tech.edu/ehost/detail?vid=1&hid=111&sid=3a4ec339–2e52–4022–
a35a–
1d6dba815e6b%40sessionmgr111&bdata=JnNpdGU9ZWhvc3QtbGl2ZSZzY29wZT1zaXRl#db=f5h&AN=16223798.
Vakil, F. (2005). Wireless networks and
... Get more on HelpWriting.net ...
Wireless Networking
WIRELESS NETWORKING
Introduction
A wireless network is any type of computer network that uses wireless data connections for connecting network nodes
.Wireless networking is a method by which homes, telecommunications networks and enterprise (business).Installations avoid
the costly process of introducing cables into a building, or as a connection between various equipment locations. Wireless
telecommunications networks are generally implemented and administered using radio communication. This implementation
takes place at the physical level (layer) of the OSI model network structure.
Examples of wireless networks include cell phone networks, Wi–Fi local networks and terrestrial microwave networks.
Wireless network made up of
There ... Show more content on Helpwriting.net ...
Hardware Access Point with Internet
Wireless connected computers using a Hardware Access Point for shared Internet access.
If I have more than one hardware access point, how can I share a single Internet connection?
If an existing wired LAN already has an Internet connection, then the hardware access points simply connect to your LAN and
allow wireless computers to access the existing Internet connection in the same way as wired LAN computers.
IEEE 802.11:–
Wireless networking hardware requires the use of underlying technology that deals with radio frequencies as well as data
transmission. The most widely used standard is 802.11 produced by the Institute of Electrical and Electronic Engineers (IEEE).
This is a standard defining all aspects of Radio Frequency Wireless networking
Roaming:–
A wireless computer can "roam" from one access point to another, with the software and hardware maintaining a steady
network connection by monitoring the signal strength from in–range access points and locking on to the one with the best
quality. Usually this is completely transparent to the user; they are not aware that a different access point is being used from
area to area. Some access point configurations require security authentication when swapping access points, usually in the form
of a password dialog box.
Access points are required to have overlapping wireless areas to
... Get more on HelpWriting.net ...
Personal Information Security Paper
We are living in the world where we are required to yield our personal data information to authority or companies such as
names, date of birth, social security number or even credit numbers (Magalhaes, 2012). We may be aware that the personal data
can expose to unauthorized people if our data is not secure properly, either via wire or wireless network. Lost or stolen data has
been seen while data is transferred between different users using both networks. Can we trust companies to keep our data safe
from being lost or misuse? Yes, we can. With new cyber–crime laws are enforced, it is in the company's best interest to keep
their customers' data more secure (Magalhaes, 2012). This article will summarize the major security risks and threats to ...
Show more content on Helpwriting.net ...
Some of the most common ones are Trojan horses, denial of service, e–mail spoofing, e–mail borne viruses and packet sniffing.
A Trojan horse is a program that appears legitimate, but performs some illicit activity when it is run. It may be used to locate
password information or make the system more vulnerable to future entry or simply destroy programs or data on the hard disk.
A Trojan horse is similar to a virus, except that it does not replicate itself. It stays in the computer doing its damage or allowing
somebody from a remote site to take control of the computer. Trojans often sneak in attached to a free game or other
... Get more on HelpWriting.net ...
The Security Issues Revolving Around Wireless Networks
Introduction
Wireless computer networks have become very common in the past several years. The convenience with which computer users
can utilize internet connections, without having a network cable attached to their computers, makes wireless networks
extraordinarily popular in today's on–the–go society. Homes, offices, and public businesses (e.g., hotels, coffee shops,
restaurants, etc.) all frequently have active wireless computer networks. As is the case with hard–wired computer networks,
security is very important in wireless networking environments, even more so because one is not physically connected to the
network. This paper will examine many of the security issues revolving around wireless networks, as well as ways to protect
such networks from vulnerabilities and attacks.
Motivation
A hacker who wishes to break into or eavesdrop onto a wireless network may possess one or more of the following motives for
attempting such action:
Challenge
Greed
Malicious intent
The challenge motive involves an individual breaking into a system simply to gain access or proceed beyond a barrier, without
causing any actual harm or stealing or destroying data. A "challenger" may typically brag to his or her friends about
successfully penetrating a system, in a way expressing a sense of accomplishment. Greed involves a desire to gain something
from the attack. Credit card numbers, bank accounts numbers, passwords, and classified trade secrets are just a few examples
of
... Get more on HelpWriting.net ...
Networking
1. List two advantages of wireless networking. User mobility in the workplace, and cost effective networking media for use in
areas that are difficult or too costly to wire.
2. What are the three areas defined for the IEEE 802.11 standard? Physical Layer (PHY): The method of transmitting the data,
which may be either RF or infrared (although infrared is rarely used.)
Medium Access Control (MAC): The reliability of the data service, access control to the shared wireless medium, protecting
the privacy of the transmitted data.
MAC management protocols and services: Authentication, association, data delivery, and privacy.
3. What is an ad hoc network? In this network, the wireless clients (stations) communicate directly with each ... Show more
content on Helpwriting.net ...
23. What is the purpose of the paging procedure in Bluetooth? The paging procedure is used to establish and synchronize a
connection between two Bluetooth devices.
24. Define the term backscatter. It refers to the reflection of the radio waves striking the RFID tag and reflecting back to the
transmitter source with its stored unique identification information.
25. What are the three parameters that define an RFID system? Means of powering the tag, frequency of operation, and
communications protocol (also called the air interface protocol).
26. Explain how power is provided to a passive RFID tag. By rectifying the RF energy transmitted from the reader which
strikes the RF tag antenna.
27. Cite three advantages for using an active RFID tag. The power consumption of the G2C501 is 10μA in the sleep mode and
uses two AA batteries with an expected lifetime of five years, it works in the standard 915 MHz range, and it also has location
capability.
28. What are the three frequency bands typically used for RFID tags? Low Frequency, High Frequency, and Ultra–High
Frequency.
29. What is the WiMax frequency standard for the United States? Unlicensed: 5.8GHz and licensed: 2.5 GHz spectrum.
30. Why was OFDM selected for WiMax? This signaling format was selected for the WiMAX standard IEEE 802.16a standard
because of its improved NLOS (non line–of–sight) characteristics in
... Get more on HelpWriting.net ...
Advantages And Disadvantages Of WLAN
A wireless local area network (WLAN) is a wireless distribution method that uses high frequency radio waves to connect two
or more gadgets. It allows users to communicate between network–enabled devices within and around the coverage area.
More and more organizations are spending on WLAN because it has become a mission–critical component of the corporate
network. One of the main benefit that WLAN offers is the convenience, it allows the home and corporate users to access
network resources from anywhere without any cable installation. It provides a non–stop access to business systems in public
places as well as in areas where it is difficult to install cables like conference rooms, warehouses and manufacturing floors. As
it provides mobility so the companies deploying WLAN increase its productivity level and that of its employees. Employees
remain in constant touch and they can complete their work as they move from ... Show more content on Helpwriting.net ...
Wireless networking signals are also susceptible to interference from lights and electronic devices as wireless networks use
radio signals for transmission. Then there is the issue of stability, because of the interference caused by different electronic
devices, often the wireless connection gets lost or distorted. Although the transmission range of a common 802.11g network is
on the order of tens of meters and is quite sufficient for a typical home but it is not sufficient for a large setup. In order to
increase the range, additional equipment/access points and repeaters will have to be developed and thus the cost will further go
up. The transmission speed of wireless networks is slow as compared to the slowest common wired networks. Faster options
like gigabit Ethernet are available via cables and are being deployed in specialized environments where the throughput of a
wired network is
... Get more on HelpWriting.net ...
1984 George Orwell Analysis
The society of oppression depicted in the book 1984 was written as a warning of the possible dismal future to come. George
Orwell describes a nation run under Big
Brother's careful watch and omnipotent presence. His creation was influenced by first hand observations of the communist,
totalitarian societies of Europe in the early to mid
1900s. Orwell hoped to sway the public away from the oppressiveness that was sure to derive from a communist world. As
readers enter Winston's world of Ingsoc, he or she is overcome with emotions of anxiety, fear, and subjugation leading to a
strong distaste of totalitarianism. Orwell has a clear message and delivers it effectively, yet some characteristics of Ingsoc live
on in 2015.
Ignorance is strength, the ... Show more content on Helpwriting.net ...
The Patriot Act permits the NSA to monitor and view anyone's internet activity and phone conversations at any time. The
connection seems to free society and connect the world but it, in fact, confines society in an easily traceable frontier that the
government leeches information from. In short, our freedom is a carefully monitored cage used to by world leaders to confine
our thoughts.
The world today is similar to Oceania in that society is being watched and simplified, but this is only one dimension of social
interaction. Society is created in such a way that the intricacy and depth cannot be infected by a single oppressor which in
today's situation, I feel, is the internet. Though the internet and technology is a contributor to ignorance and mental slavery, it
also connects millions of people allowing creativity and critical thought to blossom and be shared. In addition, the citizens of
the world are perpetually changing creating even more depth that can only lead to a new innovated future. Society will be faced
with constant challenges and evils, but humans are wired to not just survive but live. Humans always look to make life better
and efficient
... Get more on HelpWriting.net ...
The Next Great Wall Essay
The Next Great Wall
The attacks of September 11, 2001 on the World Trade Center triggered the passing of the USA Patriot Act "to deter and punish
terrorist acts in the United States and around the world, to enhance law enforcement investigatory tools, and for other
purposes."1 It passed quickly and with little debate. Soon, encryption of information became a topic to address and efforts took
place to allow the government backdoor access to anything encrypted by products developed within the United States. This
generated much controversy and was opposed by many organizations. It did not take long before the supporters of these
encryption bills backed down.
The Chinese government, on the other hand, did not go through such a ... Show more content on Helpwriting.net ...
The 9/11 attacks slowed things down, and it did not take long for Congress to respond. Two days after the attacks, Senator Judd
Gregg of New Hampshire stated the need "to get the information that allows (the government) to anticipate and prevent what
occurred" and that encryption makers "have as much at risk as we have at risk as a nation and should understand that as a
matter of citizenship, they have an obligation to include decryption methods for government agents."4 The effects of the
tragedy in Congress understandably took shape. One month later, the Patriot Act was passed with overwhelming majorities in
the House and Senate after the attacks (339–79 and 96–1 respectively).5 As stated in the introduction, one of the major topics
of the bill is to enhance law enforcement investigatory tools. The bill did not explicitly contain any cryptography provisions,
but it would not take long for that topic to be addressed. With Gregg's intentions known and the Patriot Act taking effect,
supporters for encryption had to respond immediately.
One major supporter against these encryption proposals were co–chairs Barbara Simon and Eugene Spafford of the Association
for Computing Machinery (ACM). In a letter
... Get more on HelpWriting.net ...
Is The Wireless Password Wep, Wpa, Or Wpa2 Encryption?
Is the wireless password WEP, WPA, or WPA2 encryption?
Explanation
Wired Equivalent Privacy (WEP) is the most used security algorithm in the world. It is also very vulnerable to attack due to
numerous security flaws that just can't seem to be fixed, which led to its retirement as a security standard. Any WEP reliant
devices should be upgraded or replaced. WEP uses 64–bit and 128–bit keys.
Wi–Fi Protected Access (WPA) was the "replacement" for the WEP security standard. Although many changes were made, it
still shared some WEP components and wound up being exploited by attacks on Wi–Fi Protected Setup (WPS), which allows
devices to link to access points easier. WPA uses 256–bit keys.
Wi–Fi Protected Access II (WPA2) uses the Advanced ... Show more content on Helpwriting.net ...
Default username and passwords for popular routers are very well–known to hackers.
Wardriving– someone with the proper tools can find your access point and add it to a map of open access points.
A hacker can gain access to your router, making changes to your network configurations.
A hacker can gain access to your network, monitor your actions and even collect important information.
Observations/Examples Found
Label on the back of the router has the password included and it is the same as that required to connect via my laptop. While it
doesn't appear to be an easily accessed password, this doesn't mean the Verizon technician may not have kept record of the
install and password.
Documentation
*add photo of router
Recommendations
Change the router password to something other than the default password.
Use a unique default password
Restrict network access to allow only trusted devices to connect
Don't give out the password, unless it's a trusted source.
Is there any other form of security being used to protect this network?
Explanation
There are various ways one can go when securing a network besides a Wi–Fi password. A firewall or VPN are just two options.
The homeowner has mentioned a VPN hookup for work and a firewall.
Risk
There are several risks in not having more than one security method.
Someone can crack your Wi–Fi password
Someone might breach your firewall
An
... Get more on HelpWriting.net ...
Wireless Technology : The Importance Of Wireless Security
In the modern day, wireless technology is buzzing and becoming more and more popular and widely used as each day passes
by. Many big corporations like Apple and Microsoft use wireless storage, aka the "cloud," to provide their users with
convenience. Unfortunately, with the continuous advancement of wireless technology, securing sensitive information becomes
a complicated hassle. Wireless security is extremely important because many people store sensitive data such as bank account
and credit card numbers wirelessly. Not to mention, many people also perform tasks such as banking wirelessly. Wireless
security is a major risk to everyone who owns wireless devices, not just big companies. Having strong and effective wireless
security is important, so it must be set up properly in order to protect personal information and prevent hardware damage.
Wireless networks are required to be connected the internet, therefore if it is not secured properly, savvy hackers could easily
intrude. Most people know the obvious first step of securing a wireless network: passwords. Passwords are key parts to keeping
a network's privacy intact. When a new network it setup, it usually comes with a standard password such as "password" or no
password at all. Changing this password is always the first step to securing a network. Most people like to use passwords they
can remember and often use for everything else, however, people must refrain from doing that. A good, strong password is
consisted of
... Get more on HelpWriting.net ...
Analysis Of The Book ' Blown Up Bits By Hal Abelson, Ken...
Encryption in the book Blown to Bits by Hal Abelson, Ken Ledeen, and Harry Lewis is a brief recap of what happened before
privacy became significant for people around the world. The industry and technological advancements for encryption began
with the Egyptians who ciphered their language in Hieroglyphics around 2000 years ago. This creation led to a problematic
industry in the Information Age because of hackers abusing privacy. Though the fraudulent consequences of privacy are not
protected by any amendment limitless resistance to being exposed to personal information has been growing ever since the
beginning of security standards. What happened on September 11th, 2001 was not merely an inevitable catastrophe because the
FBI warned the US Government and president years before 911 occurred. Encryption being a safety requirement in our era is
the encoding of the data transferring through communicative means. Anyone can have access to the data, however, there is a
password when trying to steal or intercept someone 's information. The best way to encode your translation of personal
information between two or more people is by verbal communication through whispers and speaking softly. Regulating
encryption has always been a request from the NSA and the FBI because of exchanging violent plans or initiatives to seek
perilous outcomes. The government disrupts personal privacy because the problem has occurred around 200 years later and
was not protected by the Founding Fathers or
... Get more on HelpWriting.net ...
Optimal Communication Of Real Time Data On Secure Cdma Ip...
OPTIMAL COMMUNICATION OF REAL TIME DATA ON SECURE CDMA IP RAN NETWORK
Abstract: This paper presents an optimal and secure communication of real time data over a CDMA based IP RAN network. In
the process of data transmission, a new coding approach for security enhancement and quality improvement based on spectrum
utilization and antenna coding is suggested. The traffic model is developed for image and audio data transmission over a
wireless channel, having an interference of AWGN noise with fading effects. An optimal spectrum sensing approach for proper
resource allocation is developed, and communicated using the secure WeP protocol. The developed approach is evaluated for
different communication parameters and compared in comparisons to conventional modeling of CDMA system. The obtained
results illustrates an improvement in quality metrics for the developed system, in comparison to the conventional modeling.
Key Word: Optimal Communication, Image and audio data, secure coding, CDMA system, channel coding.
I. Introduction
It has become a primal requirement in current communication system to provide high rate services with higher accuracy and
faster data exchange. With the evolution of new communication architectures, the data exchange has got no boundness in
forwarding the data to any range. Due to integration of different networks, data are exchange over wireless network and
internet network, forming a Internet protocol – Radio access Network (IP–RAN). Due to
... Get more on HelpWriting.net ...
Denial-Of-Service Attacks
Figure 4: How Several Requests Sent to a Access Point Can Disrupt Network Service
A cyber–criminal can create a denial–of–service attack by sending spam emails to a network. The spam emails can be sent to
an email account supplied by an employer or a free email account offered by Hotmail and Yahoo. With each email account, the
user is assigned a specific quota that specifies the amount of space the account can have at a given time. If the cyber–criminal
sends large amounts of spam messages to a user's email account then the quota will be exceeded and prevent the user from
receiving legitimate messages. When a denial–of–service attack is launched, the cyber–criminal can also choose to deny
authorized users' access or limit their access by creating ... Show more content on Helpwriting.net ...
The café latte attack relies on a user's laptop being connected to a Wired Equivalent Privacy (WEP) protected network and
tricks the user into sending thousands of WEP–encrypted ARP (Address Resolution Protocol) requests. An ARP is a network
protocol that maps together a network layer address and a data link layer hardware address. For example, an ARP is used to
resolve IP addresses to their corresponding Ethernet address (Leyden, 2007). For a café latte attack to be successful, the cyber–
criminal does not have to be in the same area as the user but can also be in a remote location to intercept the WEP key. A
cyber–criminal can take advantage of the message modification flaws in the 802.1WEP architecture and the shared key
authentication by flooding a network with encrypted Address Resolution Protocol (ARP) requests. A café latte attack functions
by using a bit–flipping technique that modifies the Media Access Control (MAC) address and Internet Protocol address (IP
address) of a user's computer which is collected when gratuitous ARP requests are sent from the cyber–criminal. When the user
responds to the gratuitous ARP requests, the cyber–criminal can quickly crack the WEP key from the user's traffic. With a café
latte attack, a cyber–criminal can obtain the WEP key in less
... Get more on HelpWriting.net ...
TJX Data Breach Analysis
One of the first data breaches that personally affected me was the TJX data breach that happened in 2005–2006. At the time I
was both an employee and shopper for the brand. The breach happened due to using a "weak Wired Equivalent Privacy (WEP)
protocol instead of the stronger Wi–Fi Protected Access (WAP) protocol", not being up to date on PCI (payment card industry)
compliance, and overall behind in security controls (Patrizio, 2007). TJX also did not have the technology in place to flag and
monitor suspicious activity. This breach resulted in over 45 million credit and debit cards being compromised (Vijayan, 2007).
Another breach that I am familiar with due to being a customer is the Target breach in 2013. This breach was similar with TJX
... Show more content on Helpwriting.net ...
This breach trumped both the TJX and Target numbers combined! It affected up to 143 million Americans (Yurieff, 2017). This
breach was slightly different as it exposed not only credit card information, but also sensitive information, such as social
security numbers, addresses, birth dates, and driver license numbers (Yurieff, 2017). According to the article in CNN News
(Yurieff, 2017), "Equifax said criminals "exploited a U.S. website application vulnerability to gain access to certain files."
As stated above, all examples share in one of the types of information compromised, which was credit card information. All
three had vulnerabilities in I.T. security, TJX and Equifax with not having the necessary controls in place and Target in not have
the proper people in place making decisions and/or incident reporting guidelines.
Many lessons can be learned from these breaches. First of all, the foundations of security need to be in place and reviewed very
often to keep relevant in today's ever changing electronic world. Secondly, the people in charge need to understand the
importance of their position and should be held accountable for any personal liabilities they may cause for the company
through improper or inadequate performance or reporting. Another lesson is that the cost of prevention is worth so much more
than the costs of dealing with the consequences. Each one of these examples have resulted in huge
... Get more on HelpWriting.net ...
Tjx Security Breach Essay
The TJX companies breach has been labeled the largest data breach in the history of security breach and the ultimate wake up
call for corporations (Dash, 2007). TJX is the parent company of chains such as TJ Maxx, Marshalls, Homegoods, and a host
of retail stores across the US and Canada. In January 2007, it was discovered that hackers stole as many as 200 million
customer records due to a failed security system by TJX which resulted in a $4.8 billion dollars' worth of damages (Swann,
2007). It is said that the breach occurred because they did not have any security measures in place to protect consumer's data
such as their debit cards, credit cards, checking account information, and driver's license numbers. Reports identified three
major ... Show more content on Helpwriting.net ...
In fact, researchers at Darmstadt Technical University in Germany have demonstrated that a WEP key can be broken in less
than a minute (Berg, Freeman, & Schneider, 2008). More important, WEP does not satisfy industry standards that require the
use of the much stronger WPA (Wi–Fi Protected Access) protocol (Berg, Freeman, & Schneider, 2008). First, they broke into
the store's network and stole employees' usernames and password, which they were able to gained access to the TJX main
database at the corporate headquarters and use those credentials to create their own accounts within the employee database.
Once they gain entry into the corporate network, they were able to breach security and gather credit card numbers, and any
customer information they wanted. The consumer information was compromised for approximately 18 before TJX became
aware of what had been happening. The TJX data storage practices also appear to have violated industry standards. Reports
indicate that the company was storing the full–track contents scanned from each customer's card (Swann, 2007). Additionally,
customer records seem to have contained the card–validation code (CVC) number and the personal identification numbers
(PIN) associated with the customer cards. PCI Data Security Standard 3.2 clearly states that after payment authorization is
received, a merchant is not to store sensitive data, such as the CVC, PIN, or full–track information (Berg, Freeman, &
Schneider,
... Get more on HelpWriting.net ...
Tips for Securing Wireless Networks
Tips for Securing Wireless Networks Change Default Administrator Usernames and Passwords Routers or access points are
installed in wireless home networks , manufacturers provide Web pages to help setting up these devices , these pages allow
such networks' owner to login their accounts and network address and they are protected with a username and a passphrase to
make sure that nobody can gain access to the networks but them , so it is recommended that you change these usernames and
passphrases since they are kind of known by hackers and they might crack it simply [4] . Turn off Identifier Broadcasting
Identifier Broadcasting is a way to announce the existence or the presence of a wireless network in the area , it is actually a
mechanism that sends signals to all the devices in this environments informing them about the ability to connect to this network
, almost every wireless router has this mechanism , so it is recommended that you turn off Identifier Broadcasting ( if possible
or allowed by the device ) if you already know that there is a network in the area , since hackers might take advantage of this
mechanism to gain access to the network . Public Hot Spots Are Not Always Secure Wireless networks are offered by many
restaurants , hotels , cafes and other public places to their customers , but connecting to such a free wireless network might
cause your device some issues regarding to security , if possible reduce the use of such networks [6] . Turn on
... Get more on HelpWriting.net ...
Security Enhancements Ieee 802.11 Wireless Lans Through...
Sri Harsha Maddineni Z1725592 CSCI 630–3 Security Enhancements in IEEE 802.11 Wireless LANs through Wired
Equivalent Privacy protocol
Introduction:
Wireless networks are less secure when compared to wired networks. Wired networks such as Ethernet are physically
connected, where as in wireless networks are connected through wireless radio waves without physical connection between
them. As a result, a security breach is easier in wireless networks when compared to wired networks. In the current world,
electronic gadgets like cell phones, ipads and laptops are interconnected with other devices. In wireless device, a network radio
receiver is able to hear the conversations on a wireless channel as per its range. Therefore it is easier to breach the
conversations that are occurring in wireless networks. The data that is transferred on the internet should be reliable and secure
because it might contain personal data information like bank login details or insurance details etc. To prevent the issues that are
happening over the network, there are different algorithms used in day to day life by software engineers while designing the
network. Among them Wired Equivalent privacy algorithm is most important one. The main purpose of this algorithm is to
produce integrity, reliability and security to data that is transferred on a wireless network. The thesis that I am writing is used
for software engineers who are interested in implementing WEP protocol for their network designs and
... Get more on HelpWriting.net ...
It 205 Week 4
Welcome to WritePoint, the automated review system that recognizes errors most commonly made by university students in
academic essays. The system embeds comments into your paper and suggests possible changes in grammar and style. Please
evaluate each comment carefully to ensure that the suggested change is appropriate for your paper, but remember that your
instructor's preferences for style and format prevail. You will also need to review your own citations and references since
WritePoint capability in this area is limited. Thank you for using WritePoint. Internet Tools at Dirt Bike IT 205 Week 4
Kenneth Thompson Karen Cann November 10, 2013 Internet Tools at Dirt Bike ... Show more content on Helpwriting.net ...
This can enable customers to place orders directly. Helpful Internet Tools There are many Internet tools that could benefit Dirt
Bikes employees. Of the vast number of choices, I have decided on two that I feel the company should implement soon than
later. The first Internet tool that I recommend for the company is a Virtual Private Network (VPN). "A VPN is a secure,
encrypted, private network that has been configured within a public network to take advantage of larger networks, such as the
internet" (Laudon & Laudon,2013 [Leave a space after the comma] ). VPN benefits are endless, but the most obvious is, the
company would be able to e–mail one another with no risk of outsiders gaining access to sensitive information. This would be
particularly helpful if the company develops new products and sensitive specs need to be e–mailed to a manufacturing
employee halfway around the world. In addition to the added security VPN's provide the benefit of lowering communication
costs by providing encrypted services at a lower rate than say a traditional non–Internet provider would offer. My second
recommendation would be the use of Voice over IP (VoIP), which is a popular voice transmission and corporate networking
platform. "All employees
... Get more on HelpWriting.net ...
Nt1310 Packets And Frames
Your question: Explain what packets and frames are? Describe the different characteristics between each other.
Packets also known as frames are grouped amounts of data that are sent across a network. However, packets differ from frames
in that a packet contains that data to be sent, including the source and destination Internet Protocol (IP) addresses. A frame is
packet that contains the data, the source and destination IP addresses, Media Access Control (MAC) source and destination
addresses, and error checking. The MAC addresses are added at the beginning of the data also known as a header. An error
checking code is also added to the end of the data which is referred to as a trailer. After the packet has been "framed", the frame
is then sent over the networking medium (i.e. Ethernet cable).
This will decrease the amount of bandwidth available to all machines. Wired switches send frames to single ports allowing
workstations to utilize the full amount of dedicated bandwidth available. If a wired switch is capable of 100MBps and there are
twenty workstations on the network, each computer is capable of sending 100mbps in both directions. Wireless AP's share
bandwidth with all workstations on the network and require ... Show more content on Helpwriting.net ...
Subnetting involves borrowing host bits from an ip address to create multiple IP addresses that can either be used or saved for
future workstations. This mechanism also allows an organisation to divide its network into groups which can represent
departments in an organisation (i.e. Financial department), this also ensures that only the workstations within the subnetwork
can access the network resources given to that department making the network more secure by restricting other departments
who are not authorized to view or deal with the data
... Get more on HelpWriting.net ...
Wireless Networks: Wired Equivalent Privacy
There are two rules when it comes to making connections to wireless LAN networks. Rule number one; never allow your
network to operate without setting encryption protocols such as WEP, WPA, and WPA2. When you allow your network to
operate without a security protocol, your network and personal information are left vulnerable to attacks. Rule number two is
similar to rule number one. Never connect to a network that is not secured by a security protocol. By doing this you also open
yourself to attacks. Hackers sometimes make unsecured networks available to bait users into connecting. Once a user connects
to an unsecured network the hacker can "sniff" any information that he or she wants and can potentially take over the users
machine. In today's data technology driven world it is essential that wireless networks be protected are three popular ways to
protect a wireless network, those ... Show more content on Helpwriting.net ...
Although WEP provides security to WLANS it is based on a very outdated and inefficient algorithm that is easy to circumvent
given today's powerful machines. The algorithm uses a paraphrase, either 64 bit or 128 bit, to encrypt data being sent
throughout a wireless network. There are 16.7 million possible paraphrases that can be used in a WEP secured network. It
might sound like a lot of combinations bus WEP is open to decryption software that even script kiddies can run. WEP security
has multiple exploits that make it an inefficient way to secure a network. A popular method of cracking WEP security among
several others is false authentication through packet captures. An intruder needs to be in range of the network and run several
scripts that capture, decipher ,and falsely authenticate the handshakes securing the network. As networks continued to grow and
transfer sensitive data it was necessary for a new security protocol to be created, thus WPA came to
... Get more on HelpWriting.net ...
802. 11a Standard Essay
2.3 IEEE 802.11 Common modifications. At the beginning, in 1997, there was just one standard – 802.11 with 2.4Ghz
frequency band and transfer rate up to 2Mbps. Recent days we have more than 10 different and more or less popular types of
802.11 standards. Figure 3. 2.3.1 IEEE 802.11a The IEEE 802.11a standard provides data transfer rates up to 54 Mbps and was
implemented in 2001. Unlike the base standard, the 802.11a specification provides for operation in a new 5 GHz frequency
band. The IEEE 802.11a standard is incompatible with 802.11b or 802.11g. 2.3.2 IEEE 802.11b This standard adopted in 1999.
It is not recommended to use the standard at home, as same as in corporate computing networks. The exception may be those
cases when the ... Show more content on Helpwriting.net ...
Speed is 300 Mbps, Security protocols are WEP, WPA, WPA2, Security level can be declared as high. This standard was
approved in 2009. 802.11n is comparable in transmission speed to the wired standards. The maximum transmission speed of
the standard 802.11n is about 5 times higher than the performance of classic Wi–Fi. The increase in the transmission speed in
the IEEE 802.11n standard is achieved, firstly, due to the doubling of the channel width from 20 to 40 MHz, and secondly, due
to the implementation of MIMO technology. MIMO (Multiple Input Multiple Output) technology involves the use of multiple
transmit and receive antennas. (Mitchell, 2017) 2.3.4 IEEE 802.11ac/ad
Kldhflskdjhflskjhfdlskjdhflksjdhflksjhdflksjdhflkjshdflkjsdhf . (Triggs, 2016) 2.3.5 IEEE 802.11ah
Sdkjhfksdjhflksjdhflkjsdhflksjdhflksjdhflkjsdhf. (DeLisle, 2014) 2.4 Security. Initially, to ensure security in 802.11 standard
networks WEP algorithm (Wired Equivalent Privacy) was applied, including RC4 encryption algorithm with 40–bit or 104–bit
key and means of key distribution between users, but in 2001 it found a basic vulnerability allowing get full access to the
network for a finite (and very short time), regardless of the length of the key. Strongly not recommended for use this security
mode at the moment. Therefore, in 2003, a wireless certification program called WPA (Wi–Fi Protected Access) was adopted,
eliminating the drawbacks of the previous
... Get more on HelpWriting.net ...
Key Reasons For Having A Computer Network Essay
Networking Basics A computer network is a group of computers, two or more, connected to each other through a wire or a
cable or even wireless. You can share files with other computers this way easily. If the network is large enough and lets you
access a large number of computers, it becomes even more useful. You can share a modem, printers, storage space and DVD
drives with the other computers on the network. You can video conference with the other people using the network or you can
work together on a complex task with your connected systems.
What are the main reasons for having a computer network? Setting up a network is a good way to get more use out of your
computers and peripherals, particularly for small and home business users.
Networks allow you to share a single broadband Internet connection among multiple computers and PC users.
They are able to share files among computers more easily and also share software resources such as diaries. Networking also
allows you to use a printer connected to a different computer, and access media and other resources, such as images and music,
which are stored remotely or across the office
Different Types of Networks
Networks are classified on basis of scale. The area a network covers determines the type of network it is. Originally, there were
only two types of networks: LAN and WAN. But over the years, other types of networks have evolved, like MAN, SAN, PAN,
CAN and DAN. Let's take a look at the more popular ones:
LAN: LAN is
... Get more on HelpWriting.net ...
Research Paper
Wireless Fidelity
In the last few years the world has undergone a tremendous and unprecedented technological change with the attack of the
Information Technology revolution. Earlier it was e–mail that changed the way people communicate, and then online shopping
became the order of the day, gradually online banking caught up and the list goes on and on. The new trend, Wi–Fi, or Wireless
Fidelity, allows you to connect to the Internet from your couch at home, a bed in a hotel room or at school, all without wires.
As author Harold Davis nicely puts, "Wi–Fi is a wireless technology just like a mobile phone and Wi–Fi enabled computers
send and receive data indoors and out; anywhere within the range of a base ... Show more content on Helpwriting.net ...
IEEE 802.11b defines the physical layer and media access control (MAC) sublayer for communications across a shared,
wireless local area network (WLAN). As Theodore Rappaport states, "At the physical layer, IEEE 802.11b operates at the radio
frequency of 2.45 gigahertz (GHz) with a maximum bit rate of 11 Mbps. It uses the direct sequence spread spectrum (DSSS)
transmission technique. At the MAC sublayer of the Data Link layer, 802.11b uses the carrier sense multiple access with
collision avoidance (CSMA/CA) media access control (MAC) protocol" (35). A wireless station with a frame to transmit first
listens on the wireless medium to determine if another station is currently transmitting (this is the carrier sense portion of
CSMA/CA). If the medium is being used, the wireless station calculates a random backoff delay. Only after the random backoff
delay elapses can the wireless station again listen for a transmitting station. By instituting a random backoff delay, multiple
stations that are waiting to transmit do not end up trying to transmit at the same time (this is the collision avoidance portion of
CSMA/CA).
Collisions can occur and, unlike with Ethernet, they might not be detected by the transmitting nodes. Therefore, 802.11b uses a
Request to Send (RTS)/Clear to Send (CTS) protocol with an Acknowledgment (ACK) signal to ensure that a frame is
successfully transmitted and received.
The 802.11b
... Get more on HelpWriting.net ...
Essay on We Must Strive to Protect Privacy in Technology
We Must Strive to Protect Privacy in Technology
Technology is getting more and more complex as the years come and go. The availability of personal information is easier to
access and the risk of it being tampered with is also high. As the years pass, the threat of privacy invasion gets greater and
greater and easier to happen. There are several ways that privacy is able to be invaded and there will only be more to come.
Americans have had their personal information given away without even knowing it. From dozens of public and private
sources that have created consumer profiles, "the average American is profiled in up to 150 commercial databases" (Hinds 7).
People are trying to "prohibit collection of personal information on the ... Show more content on Helpwriting.net ...
"In countless offices, employers can monitor telephone calls, peruse email messages, and even retrieve supposedly 'deleted'
files without an employee's knowledge" (Brin 56). There is nothing the employees can do about this if they never know it is
even happening.
New technology has been invading organizations as well. The workers of the organizations are also at a high risk. "Technology
enhances the ability of organizations to monitor individuals" and what they do on the job (Regan 2). If they do something on
the computer or phone, the possibility of someone else knowing is always there. With this problem growing, it makes workers
feel uncomfortable and unsafe with every move they make.
In order to feel safer about using a computer, there are some precautions that may be taken to prevent any potential hacking or
privacy invasion. Firewalls may be set up to "prevent any unauthorized access to or from a network." For a wireless network,
Wired Equivalent Privacy (WEP) would be used to avoid hackers. An implement that hackers use to infiltrate a network is
called SATAN. It is a "Security Administrator Tool for Analyzing Networks." It was initially created to allow administrators to
find any vulnerability in a system. Hackers have used this to look at important files and documents that are confidential
(webopedia).
As time goes on, so will the movement toward protecting privacy from technology. There will always be hackers that find
... Get more on HelpWriting.net ...
Annotated Bibliography On Computer Science Majors
Encryption in book Blown to Bits by Hal Abelson, Ken Ledeen, and Harry Lewis is carefully analyzed by these three
Computer Science majors is from the beginning of ciphering till exploitation occurred between the NSA and the
Congressmen/Presidents of 1990's. The industry and technological advancements for encryption began with the Egyptians who
ciphered their language in Hieroglyphics around 2000 years ago. This creation led to a problematic industry for the Information
Age because of the abuse of privacy. Though the fraudulent consequences of privacy are not protected by any amendment
limitless resistance to being exposed for personal information has been growing ever since the beginning of security standards.
What happened in September 11th, 2001 was not merely an inevitable catastrophe because the FBI warned the US Government
and president years before 911 occurred. Encryption being a safety requirement in our era is the encoding of data transferring
through communicative means. Anyone can have access to the data however there is a password when trying to steal or
intercept someone 's information. The best way to encode your translation of personal information between two or more people
is by verbal talking through whispers/soft speaking. Regulating encryption has always been a request from the NSA and the
FBI because of exchanging violent plans or initiatives to seek perilous outcomes. The government feeds of privacy, not
protected by the Founding Fathers or the
... Get more on HelpWriting.net ...
Computer Systems And Software Engineering
FACULTY OF COMPUTER SYSTEMS AND SOFTWARE ENGINEERING
OPERATING SYSTEMS
NAME ID NUMBER
RAZITA SYAHIRAH BINTI MUSTAFAR CA14048
SECTION : 01(A)
LECTURER'S NAME : DR. HAI TAO
RESEARCH ASSIGNMENT'S TITLE: Number (2)
– Top Biggest Challenges in Wireless LAN (WLAN) & How to Overcome it.
TABLE OF CONTENT
NUM. CONTENT PAGE NUM.
1. Introduction 3
2. Types Of Wireless Local Area Network (LAN) 4
3. – cont. Types Of Wireless Local Area Network (LAN) 5
4. Five Biggest Security Challenges 6
5. How To Overcome Security Challenges 7
6. References 8
INTRODUCTION
Definition of Wireless LAN is Wireless Local Area Network (WLAN). WLAN is a wireless computer network that connect
two or more devices by using a wireless distribution method within a limited area such as home, room, school, computer
laboratory, library or office building. Besides, WLAN gives users the ability to move around within local coverage area and yet
still be connected to the network. Most modern WLAN's based on IEEE 802.119 (extended protocols for WLAN), marketed
under the name of Wi–Fi.
Furthermore, Wireless LAN have become most popular and recommendation in the home due to ease of installation and use.
However, WLAN hardware initially cost too much and was only used an alternative to cabled LAN in places where cabling
was difficult or impossible. At primary development included industry–specific solutions and proprietary protocols, but at the
end of the 90's these were replaced by
... Get more on HelpWriting.net ...
802.11 Plan Essay
Introduction to 802.11 WLAN A WLAN is a network that helps to attach two or more devices using wireless techniques like
spread spectrum. It access in limited area like schools, colleges, organizations, offices, and computers labs etc. This helps the
clients to access even while roaming near about that area and still they remain connected with network. In the industries or
complexes, wireless LANs helps the customers to access to the internet and they can access without any installation, giving
these users wireless access to the full resources and services to industries, colleges and complexes throughout their buildings
and campuses. The main benefit of WLAN is that it can be used anywhere throughout its range, hence it is known for its
mobility. With the help of WLAN the network users can access to the internet to its nearby places without any restrictions.
There are many more advantages of WLAN include its cost effective and easy to setup in big buildings and organizations.
Because it's very difficult to setup wire in old and big buildings, in WLAN we can modify anything easily because of less
wiring as well as the installation cost is very less as compare to wired network. The other feature for WLAN include cost–
WLANs is backbone for the regular users who access to the internet every day, giving them anytime, anywhere network access.
WLAN gives freedom to the users to access on internet for variety of work environment such as: It is easy for architectures or
... Get more on HelpWriting.net ...
Wireless Devices : The Wired Equivalent Protocol ( Wep )...
Introduction The last decade of this millennium saw an increment in the usage of wireless devices such as Bluetooth enabled
devices that use wireless networks and smartphones with a wireless enabled feature that can allow users to access the internet
from anywhere. All that is required is a place where the WLAN is accessible and then get connected using a username and
password provided by ISP. WLANs have gained popularity globally as they are being used in places such as universities,
airports, places of residence, cafes and so forth. They have numerous benefits such as mobility and flexibility compared to the
traditional wired. As the popularity of its usage continues to heighten, it has become important to look at an aspect of security
available for WLANS to prevent the network risks associated with this type of network. WEP is a security mechanism for
WLANS that this paper will focus on much. The paper will discuss WEP and the weaknesses it has that make it prone to attack.
The Wired Equivalent Protocol (WEP) WEP is a traditional WLAN security mechanism. The algorithm of WEP was designed
along with 802.1 lb. standard to offer security for the wireless network (Kumkar, Tiwari, Tiwari, Gupta, & Shrawne ,2012).
WEP employs Rivest Cipher 4 algorithm from the RSA data security. However various weaknesses have been associated with
this kind of network security mechanism. Cryptanalysts managed to surpass the WEP using WPA in 2003 and WPA2 in 2004
and therefore, the flaws
... Get more on HelpWriting.net ...
Dishonest Linking and Framing Essay
Intellectual Property: Dishonest Linking and Framing
Law should govern the deceptive and unethical practices of deep linking and framing against an author's express wishes. Deep
linking refers to linking to a file deep within another Web site, bypassing the front page and any intermediate pages. Inline
linking refers to referencing material on an original Web site, including but not limited to images, video, or music, so that the
material appears as part of the derivative site. Framing, unless otherwise specified, refers to the use of frames to pull content
from another website, possibly a competing website. Primarily, the issue of framing concerns use of content as a source, not as
a mere reference for further ... Show more content on Helpwriting.net ...
You can think of the prefix hyper–, in hyperlink, as a synonym for "able to be clicked to initiate some action." Thus a hyper–
link is a clickable active reference used to initiate an action, namely web navigation. Hypertext and image maps are examples
of hyperlinks. In the context of the Web, many often blur the distinction between link and URL, but there is an important
difference between the two. One is passive information, while the other is an active element interpreted by a browser to
facilitate some action.
Inline linking is functionally equivalent to copying. Before the Web, copying was the only way to use images from other
works. On the Web, technically this is no longer necessary. The image by itself is a reference to an external document, the
image file. Other people's work can be incorporated into other works through a mere reference. We created copyright law under
the assumption copying was the only way another could use copyrighted material. I am not concerned with the fact the website
did not directly copy the content it merely referenced. In using that reference, the result looks identical to the end user as if they
had copied the content, and stored the pages on their own server. Just because it's possible to reference such a document from
another website without actually copying, does not make it right. Framing is similar to inline
... Get more on HelpWriting.net ...
The Wlan
A wireless LAN or WLAN is a wireless local area network, which is the linking of two or more computers without using wires.
It is the same as LAN, but has a wireless interface. WLAN utilizes spread–spectrum technology based on radio waves to enable
communication between devices in a limited area, also known as the basic service set. This gives users the mobility to move
around within a broad coverage area and still be connected to the network.
Wireless Local Area networks (WLANs) have been employed to add mobility features to office and campus networks since the
late 1980s. This article presents a discussion of the current state of WLAN technology and some of the products available.
Physically, there are two ways to implement wireless ... Show more content on Helpwriting.net ...
The standard developed by working group 802.11 was accepted by the IEEE board during the summer of 1997 and became
IEEE standard 802.11–1997. The new standard defines three different physical implementations (signaling techniques and
modulations), a Media Access Control function, and a Management function. The three physical implementations are:
1. Direct sequence spread spectrum radio (DSSS) in the 2.4 GHz band,
2. Frequency hopping spread spectrum radio (FHSS) in the 2.4 GHz band, and
3. Infrared light (IR).
All of the implementations support data rates of 1 Mb/s and, optionally, 2 Mb/s. The 802.11 working group is currently
considering additions to the standard that will provide higher data rates (5.5 and 11 Mb/s) in the 2.4 GHz band and additions
that will allow wireless LANs to operate in a 5 GHz band. Acceptance of the standard for higher data rates in the 2.4 GHz band
is expected in October of 1998.
Need For WLANs
One characteristic of the IT industry is that it tends to over hype 'new' technology while ignoring the applicable lessons taught
by older technologies–many of which were over hyped in their day. Wireless LAN (WLAN) technology, specifically the 802.11
family of standards, is a current case in point.
Yes, it can be very useful and when deployed properly, very convenient. A wireless network can be used to solve all sorts of
tricky
... Get more on HelpWriting.net ...
Implementing a New Wide Secure Wireless Network at Brigham...
Introduction
Brigham Young University Hawaii Campus wants to implement a campus wide secure wireless network. In their existing
system there are some network security flaws such as rouge access point (Easily accessible open network), anyone can access
and capture important information of users. We have been hired by the BYU–HAWAII to design and install a wireless network
solution for the university.
EXISTING SYSTEM
Users–3000
User type–Students, Faculty and staff
Problems in Existing system
Open network (no authentication and authorization):easily accessible by outsider or by any guest user. Anyone can access users
(students, faculty)'s important information easily. No monitoring of network.
Existing network design In the existing ... Show more content on Helpwriting.net ...
The security and privacy of students' records is extremely important. Therefore we want to employs firewalls, data encryption
and email protection as a means of protecting confidential student information.
In the proposed network two floors of each building will be connected with multi layer switch which is further connected to the
access points, results to be cost effective due to use of multi layer switch instead of single switch for each floor .considering
xirrus in the coming future will be even more better for the campus network as that will replace the excess access points.
The communication between the three buildings can be maintained by two methods either the leasing of Dark Fibre for Private
Network from one of the ISP. This service provides optical Fibre as point to point connection between both premises but it's not
the cost effective.
Another option would be to install WiMAX Directional Antenna's on top of both buildings giving clear Line Of Sight between
them.
The line–of–sight service, where a fixed dish antenna points straight at the WiMAX tower from a rooftop or pole, the line–of–
sight connection is stronger and more stable, so it's able to send a lot of data with fewer errors. Line–of–sight transmissions use
higher frequencies, with ranges reaching a possible 66 GHz. At higher frequencies, there is less interference and lots more
bandwidth.
Proposed design with Additional High–End Equipments
In this proposed design we have added
... Get more on HelpWriting.net ...

More Related Content

Similar to Wireless Security

Ichci13 submission 104 (1)
Ichci13 submission 104 (1)Ichci13 submission 104 (1)
Ichci13 submission 104 (1)Saravana Kumar
 
Attacks and Risks in Wireless Network Security
Attacks and Risks in Wireless Network SecurityAttacks and Risks in Wireless Network Security
Attacks and Risks in Wireless Network Securityijtsrd
 
Wireless Security and Mobile DevicesChapter 12Princi.docx
Wireless Security and Mobile DevicesChapter 12Princi.docxWireless Security and Mobile DevicesChapter 12Princi.docx
Wireless Security and Mobile DevicesChapter 12Princi.docxadolphoyonker
 
A new algorithm to enhance security against cyber threats for internet of thi...
A new algorithm to enhance security against cyber threats for internet of thi...A new algorithm to enhance security against cyber threats for internet of thi...
A new algorithm to enhance security against cyber threats for internet of thi...IJECEIAES
 
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdf
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdfWireless Security – From A to Z – Types, Threats, To How to Secure.pdf
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdfSeanHussey8
 
Wireless+LAN+Technology+and+Security+Vulnerabilities
Wireless+LAN+Technology+and+Security+VulnerabilitiesWireless+LAN+Technology+and+Security+Vulnerabilities
Wireless+LAN+Technology+and+Security+VulnerabilitiesYogesh Kumar
 
Cyber security and cyber law
Cyber security and cyber lawCyber security and cyber law
Cyber security and cyber lawDivyank Jindal
 
A Review on Privacy and Security Challenges in the Internet of Things (IoT) t...
A Review on Privacy and Security Challenges in the Internet of Things (IoT) t...A Review on Privacy and Security Challenges in the Internet of Things (IoT) t...
A Review on Privacy and Security Challenges in the Internet of Things (IoT) t...IJCSIS Research Publications
 
The Risks and Security Standards of WLAN Technologies: Bluetooth and Wireles...
The Risks and Security Standards of WLAN Technologies:  Bluetooth and Wireles...The Risks and Security Standards of WLAN Technologies:  Bluetooth and Wireles...
The Risks and Security Standards of WLAN Technologies: Bluetooth and Wireles...Lindsey Landolfi
 
Moving From Contactless to Wireless Technologies in Secure, Over-the-Air Tran...
Moving From Contactless to Wireless Technologies in Secure, Over-the-Air Tran...Moving From Contactless to Wireless Technologies in Secure, Over-the-Air Tran...
Moving From Contactless to Wireless Technologies in Secure, Over-the-Air Tran...Underwriters Laboratories
 

Similar to Wireless Security (14)

Ichci13 submission 104 (1)
Ichci13 submission 104 (1)Ichci13 submission 104 (1)
Ichci13 submission 104 (1)
 
Iot Security
Iot SecurityIot Security
Iot Security
 
Attacks and Risks in Wireless Network Security
Attacks and Risks in Wireless Network SecurityAttacks and Risks in Wireless Network Security
Attacks and Risks in Wireless Network Security
 
Wireless Security and Mobile DevicesChapter 12Princi.docx
Wireless Security and Mobile DevicesChapter 12Princi.docxWireless Security and Mobile DevicesChapter 12Princi.docx
Wireless Security and Mobile DevicesChapter 12Princi.docx
 
A new algorithm to enhance security against cyber threats for internet of thi...
A new algorithm to enhance security against cyber threats for internet of thi...A new algorithm to enhance security against cyber threats for internet of thi...
A new algorithm to enhance security against cyber threats for internet of thi...
 
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdf
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdfWireless Security – From A to Z – Types, Threats, To How to Secure.pdf
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdf
 
IoT-SecurityECC-v4
IoT-SecurityECC-v4IoT-SecurityECC-v4
IoT-SecurityECC-v4
 
Wireless+LAN+Technology+and+Security+Vulnerabilities
Wireless+LAN+Technology+and+Security+VulnerabilitiesWireless+LAN+Technology+and+Security+Vulnerabilities
Wireless+LAN+Technology+and+Security+Vulnerabilities
 
Cyber security and cyber law
Cyber security and cyber lawCyber security and cyber law
Cyber security and cyber law
 
A Review on Privacy and Security Challenges in the Internet of Things (IoT) t...
A Review on Privacy and Security Challenges in the Internet of Things (IoT) t...A Review on Privacy and Security Challenges in the Internet of Things (IoT) t...
A Review on Privacy and Security Challenges in the Internet of Things (IoT) t...
 
Wireless Lan Security
Wireless Lan SecurityWireless Lan Security
Wireless Lan Security
 
The Risks and Security Standards of WLAN Technologies: Bluetooth and Wireles...
The Risks and Security Standards of WLAN Technologies:  Bluetooth and Wireles...The Risks and Security Standards of WLAN Technologies:  Bluetooth and Wireles...
The Risks and Security Standards of WLAN Technologies: Bluetooth and Wireles...
 
Moving From Contactless to Wireless Technologies in Secure, Over-the-Air Tran...
Moving From Contactless to Wireless Technologies in Secure, Over-the-Air Tran...Moving From Contactless to Wireless Technologies in Secure, Over-the-Air Tran...
Moving From Contactless to Wireless Technologies in Secure, Over-the-Air Tran...
 
1Table of Contents.docx
1Table of Contents.docx1Table of Contents.docx
1Table of Contents.docx
 

More from Angel Jordan

Step-By-Step Guide To Essay Writing E
Step-By-Step Guide To Essay Writing EStep-By-Step Guide To Essay Writing E
Step-By-Step Guide To Essay Writing EAngel Jordan
 
Define Yourself Examples. Interview Question How Would You Describe
Define Yourself Examples. Interview Question How Would You DescribeDefine Yourself Examples. Interview Question How Would You Describe
Define Yourself Examples. Interview Question How Would You DescribeAngel Jordan
 
Assist You With Essay Homework And Other Assignments By Alihaider392 ...
Assist You With Essay Homework And Other Assignments By Alihaider392 ...Assist You With Essay Homework And Other Assignments By Alihaider392 ...
Assist You With Essay Homework And Other Assignments By Alihaider392 ...Angel Jordan
 
Black Money Essay In English. Essay On Black M
Black Money Essay In English. Essay On Black MBlack Money Essay In English. Essay On Black M
Black Money Essay In English. Essay On Black MAngel Jordan
 
How Do You Do An Essay In Apa Format - Writing A Res
How Do You Do An Essay In Apa Format - Writing A ResHow Do You Do An Essay In Apa Format - Writing A Res
How Do You Do An Essay In Apa Format - Writing A ResAngel Jordan
 
Sample Paper Of Biology Class 11 Isc - Exampless P
Sample Paper Of Biology Class 11 Isc - Exampless PSample Paper Of Biology Class 11 Isc - Exampless P
Sample Paper Of Biology Class 11 Isc - Exampless PAngel Jordan
 
Analytical Essay Writing
Analytical Essay WritingAnalytical Essay Writing
Analytical Essay WritingAngel Jordan
 
Essay Help App College Essay Help
Essay Help App  College Essay HelpEssay Help App  College Essay Help
Essay Help App College Essay HelpAngel Jordan
 
How To Write A Psychology Lab Report Abstract (Su
How To Write A Psychology Lab Report  Abstract (SuHow To Write A Psychology Lab Report  Abstract (Su
How To Write A Psychology Lab Report Abstract (SuAngel Jordan
 
Who Is My Hero Essay Sketsa
Who Is My Hero Essay  SketsaWho Is My Hero Essay  Sketsa
Who Is My Hero Essay SketsaAngel Jordan
 
Tracing The Letters In Your Name - Make And Takes
Tracing The Letters In Your Name - Make And TakesTracing The Letters In Your Name - Make And Takes
Tracing The Letters In Your Name - Make And TakesAngel Jordan
 
Writing A Persuasive Paper
Writing A Persuasive PaperWriting A Persuasive Paper
Writing A Persuasive PaperAngel Jordan
 
My First Day At College Essay With Quotations
My First Day At College Essay With QuotationsMy First Day At College Essay With Quotations
My First Day At College Essay With QuotationsAngel Jordan
 
Why Do We Write Essays
Why Do We Write EssaysWhy Do We Write Essays
Why Do We Write EssaysAngel Jordan
 
How Long Are College Essays
How Long Are College EssaysHow Long Are College Essays
How Long Are College EssaysAngel Jordan
 
Honors College Essay
Honors College EssayHonors College Essay
Honors College EssayAngel Jordan
 
College English Essay
College English EssayCollege English Essay
College English EssayAngel Jordan
 
Essay Writing Blogs
Essay Writing BlogsEssay Writing Blogs
Essay Writing BlogsAngel Jordan
 

More from Angel Jordan (20)

Hindman
HindmanHindman
Hindman
 
Step-By-Step Guide To Essay Writing E
Step-By-Step Guide To Essay Writing EStep-By-Step Guide To Essay Writing E
Step-By-Step Guide To Essay Writing E
 
Define Yourself Examples. Interview Question How Would You Describe
Define Yourself Examples. Interview Question How Would You DescribeDefine Yourself Examples. Interview Question How Would You Describe
Define Yourself Examples. Interview Question How Would You Describe
 
Pin On Your Essay
Pin On Your EssayPin On Your Essay
Pin On Your Essay
 
Assist You With Essay Homework And Other Assignments By Alihaider392 ...
Assist You With Essay Homework And Other Assignments By Alihaider392 ...Assist You With Essay Homework And Other Assignments By Alihaider392 ...
Assist You With Essay Homework And Other Assignments By Alihaider392 ...
 
Black Money Essay In English. Essay On Black M
Black Money Essay In English. Essay On Black MBlack Money Essay In English. Essay On Black M
Black Money Essay In English. Essay On Black M
 
How Do You Do An Essay In Apa Format - Writing A Res
How Do You Do An Essay In Apa Format - Writing A ResHow Do You Do An Essay In Apa Format - Writing A Res
How Do You Do An Essay In Apa Format - Writing A Res
 
Sample Paper Of Biology Class 11 Isc - Exampless P
Sample Paper Of Biology Class 11 Isc - Exampless PSample Paper Of Biology Class 11 Isc - Exampless P
Sample Paper Of Biology Class 11 Isc - Exampless P
 
Analytical Essay Writing
Analytical Essay WritingAnalytical Essay Writing
Analytical Essay Writing
 
Essay Help App College Essay Help
Essay Help App  College Essay HelpEssay Help App  College Essay Help
Essay Help App College Essay Help
 
How To Write A Psychology Lab Report Abstract (Su
How To Write A Psychology Lab Report  Abstract (SuHow To Write A Psychology Lab Report  Abstract (Su
How To Write A Psychology Lab Report Abstract (Su
 
Who Is My Hero Essay Sketsa
Who Is My Hero Essay  SketsaWho Is My Hero Essay  Sketsa
Who Is My Hero Essay Sketsa
 
Tracing The Letters In Your Name - Make And Takes
Tracing The Letters In Your Name - Make And TakesTracing The Letters In Your Name - Make And Takes
Tracing The Letters In Your Name - Make And Takes
 
Writing A Persuasive Paper
Writing A Persuasive PaperWriting A Persuasive Paper
Writing A Persuasive Paper
 
My First Day At College Essay With Quotations
My First Day At College Essay With QuotationsMy First Day At College Essay With Quotations
My First Day At College Essay With Quotations
 
Why Do We Write Essays
Why Do We Write EssaysWhy Do We Write Essays
Why Do We Write Essays
 
How Long Are College Essays
How Long Are College EssaysHow Long Are College Essays
How Long Are College Essays
 
Honors College Essay
Honors College EssayHonors College Essay
Honors College Essay
 
College English Essay
College English EssayCollege English Essay
College English Essay
 
Essay Writing Blogs
Essay Writing BlogsEssay Writing Blogs
Essay Writing Blogs
 

Recently uploaded

Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon AUnboundStockton
 
Blooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxBlooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxUnboundStockton
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceSamikshaHamane
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfSumit Tiwari
 
Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaVirag Sontakke
 
What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPCeline George
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersSabitha Banu
 
Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...jaredbarbolino94
 
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfFraming an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfUjwalaBharambe
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxiammrhaywood
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Celine George
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Celine George
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17Celine George
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxmanuelaromero2013
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Educationpboyjonauth
 
Gas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxGas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxDr.Ibrahim Hassaan
 
Pharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfPharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfMahmoud M. Sallam
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
 

Recently uploaded (20)

Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon A
 
Blooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docxBlooming Together_ Growing a Community Garden Worksheet.docx
Blooming Together_ Growing a Community Garden Worksheet.docx
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in Pharmacovigilance
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
 
Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of India
 
What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERP
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginners
 
Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...
 
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfFraming an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17
 
How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptx
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Education
 
Gas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxGas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptx
 
OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...
 
Pharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfPharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdf
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
 

Wireless Security

  • 1. Wireless Security Wireless Network Security Jon P. McKinley mckinley_jon@hotmail.com TS3150 – Fundamentals of Network Design Sunday, December 28, 2003 TABLE OF CONTENTS Introduction 3 The Wireless Market 5 Components of a wireless network 6 Wireless Security Mechanisms1 8 Categories of Attack 10 802.11 Attack Risks 12 Wireless risk mitigation 13 Summary 15 References 16 Introduction Wireless networks have grown in popularity. This is largely due to the increase in the value of a network as more users are attached to it. The value added to a network by nature of connecting more devices to it, is summarized in "Metcalf's law." Metcalf's law states that if you "connect any number, ‘n,' of machines – whether computers, phones or even ... Show more content on Helpwriting.net ... Standardization organizations, like IEEE, ETSI, are providing continuous effort to meet new demands from user by introducing new standards as well as minimizing shortcomings of the previous standards. This includes performance fine–tuning, like smother and seamless roaming capabilities as well as QoS and most importantly security features. These standards are currently in development, and will sit atop of existing ones delivering more robust performance Wireless LAN."[5] The wireless market is expected to grow significantly over the next several years. As this growth occurs, solution providers will also be expected to address security concerns. [6] Components of a wireless network IEEE 802.11 wireless networks consist of the following components: Stations: A station (STA) is a network node that is equipped with a wireless network device. A personal computer with a wireless network adapter is known as a wireless client. Wireless clients can communicate directly with each other or through a wireless access point (AP). Wireless clients are mobile. Wireless APs: A wireless AP is a wireless network node that acts as a bridge between STAs and a wired network. A wireless AP contains: • At least one interface that connects the wireless AP to an existing wired ... Get more on HelpWriting.net ...
  • 2. It 273 Unit 8 Essay IT 273 Discussion Unit 8 Wireless attacks have becoming a more common security issue when it comes to networks. Attacks can get a lot of information that is being sent across a network and use to commit crimes in other networks. Every wireless network is vulnerable to attacks and it is the important that all the necessary security measures are taken so as to prevent the mess these attacks can cause. These attacks are normally carried out to target information that is being shared through the networks. It is therefore very important to know of such attacks so you will be able to identify the attack when it happens. I chose Bluejacking, evil twin and war driving for this discussion of wireless attacks. Bluejacking is a kind of illegal activity that is similar to hacking and is able to send unsolicited messages to another device via Bluetooth. Bluejacking is not mobile hacking or hijacking its totally different. Bluejacking is a harmless prank. There is no accessing or taking private data from your victim's device. This is considered spam for Bluetooth. You usually see pop–up messages on your ... Show more content on Helpwriting.net ... With the availability of free Wi–Fi connection and GPS, they can drive around and obtain a very huge amount of information over a very short period of time. This is obtained in a vehicle with a mobile device and a special type of software to view all the different access points around an access point. With this information, the attacker comes up with a very large database of information and can gain access to a wireless signal. Users that have a wireless LAN should add security to ensure only intended users have access. Some safeguards include use of WEP (Wired Equivalent Privacy) encryption, IPsec, WPA (WiFi Protected Access), with a firewall or DMZ. A DMZ (demilitarized zone) is a physical or logical sub–network that separates the LAN from other entrusted networks ... Get more on HelpWriting.net ...
  • 3. Internet Security Protocol Essay Capstone Essay 1st hour 4/10/2015 Destiny Case Internet Security Protocols Internet security protocols use many different methods to protect your computer from dangers across the internet. Because there are so many methods to do this with, there are also many protocols concerning internet security. Internet protocols as a group are often referred to as TCP or IP. TCP stands for Transmission Control Protocol and IP stands for Internet Protocol. Internet Protocol will deal only with packets but Transmission Control Protocols allows more than one host to connect and exchange the data they see fit to share. Transmission Control Protocols not only make sure that your data gets delivered but that the packets sent by you will be delivered in the order that the user sends them. Kerberos is the first internet security protocol to be discussed. It is a computer network authentication protocol. This security protocol allows nodes that have to communicate through a non–secure network to prove their identities to the other user/s. It was designed mainly to be used for in client to server situations. It is an effective model for client to server usage because it provides authentication for, and from, both sides. Kerberos uses Symmetric key cryptography as a basis for its security. Throughout the authentication process it could use public key cryptography instead of the Symmetric Key Cryptography. In the AAA protocol, the A's stand for Authentication, Authorization, and Accounting. It ... Get more on HelpWriting.net ...
  • 4. S07 the Latest Development in Networks and Communication S07.1 The Latest Development in Networks and Communications. NAME : NURHAYATI BINTI OMAR CLASS : 4 GAMMA IC : 960213–14–5552 GROUP MEMBER: NURFADHILAH BT AZMAN NURUL AMALIYA BT MOHD NOR AZAM Contents 2.0 Mobile Computing 2.1 Definition 2.2 Spefication,Service And Frequencies Of Mobile Computing 3.0 Internet Technology And Services 3.1 VoIP 3.2 Blog 4.0 Types Of Networks 5.1 PAN 5.2 VPN 5.3 WLAN 5.4 WIMAX 5.0 Conclusion Reference COMPUTER NETWORKS AND COMMUNICATIONS 1. Introduction Mobile Computing is an umbrella term used to describe technologies that enable people to access network services anyplace, anytime, and anywhere. Ubiquitous computing and nomadic computing are synonymous ... Show more content on Helpwriting.net ... The Bluetooth specifications are developed and licensed by the Bluetooth Special Interest Group. Bluetooth technology relies on two things, a radio frequency technology and the protocol software enabling it to transmit data to other devices. Bluetooth–capable devices can transmit data to other devices not within the line of sight of the user. It also enables different devices to communicate using certain rules such as the amount of data that will be sent, the type of communication between the devices and the radio frequency or frequencies this communication will take place. These protocols ensure that Bluetooth devices experience the least amount of interference from other Bluetooth capable objects while communicating with each other. smartphones are the ideal productivity solution for both voice and data for your mobile workforce. They'll be able to stay in touch with the people and information that matter most. Access email, instant message, access the Internet, run business applications and more.Communicate your way: Call, email, instant message, or text message, all with one device. 3.0 Internet Technology and Services 3.1 VOIP (Voice Over IP) A telephone service that uses the Internet as a global telephone network. Many companies, including Vonage, 8×8 and AT&T (CallVantage), typically offer calling within the country for a fixed fee and a low per–minute charge ... Get more on HelpWriting.net ...
  • 5. Wireless, The, And, Security, Exploitation Wireless Evil Twin Attack Abstract In Today's world multiple Wireless Local Area Networks (WLANs) can coexist in a airspace. Every wireless mobility devices tries to find the access point through probe request using a unique name that is the Service Set Identifier (SSID) of the network to make automatic authentication. As a wireless user you are concerned only with the broadcast SSIDs that let you connect to a WLAN. This paper discusses about the Wireless Mobility devices communication security issues using Basic Service Set Identifier BSSID or Extended Service Set Identifier ESSID which a network administrator need to keep track of. Also it discusses about the available flaws in it and how by modifying the probe request header we can make the connectivity more secure for the new generation of devices. Keywords: Wireless, Evil Twin, Wi–Fi Security, Security, Exploitation. Introduction Every wireless mobility devices tries to find the access point through probe request using a unique name that is the Service Set Identifier (SSID) of the network to make automatic authentication. The users are usually unaware of which basic service set (BSS) they belong to. When the user physically moves the laptop from one room to another, the BSS used could change because of moving from the area covered by one access point to the area covered by another access point, but this does not affect the connectivity of the laptop. In this paper we are going to study how a mobility device ... Get more on HelpWriting.net ...
  • 6. Unit 3 Computer Networks P1 Assignment 1 Task 1 (P1, P3, P5 and M1) P1 – Computer Networks Different Types of Communication Devices Devices Router A router is a network device that routes packets to networks other than its own. Routers are almost like a bridge between networks. Most home use routers to connect their local network (their LAN) to the Internet (which is a wide–area network) with all–in–one devices with routers, modems and wireless access points built in. Routers decide where the best route to a destination is using a file called the "routing table", which has a list of different ways to get to one direction, quantified by the metric, which determines the distance of the path to travel so the router can efficiently pick the best path to use. Modem Modems ... Show more content on Helpwriting.net ... Expenses / Cost The set–up of a wireless network will generally rely on the cost of wireless routers, wireless network adapters for every device, wireless access points (WAP) spread across the locations and installation fees. This works out to be more expensive than a wired network. Relatively cheaper but can be costly depending on the type of wired connections used and installation fees. However, Ethernet, copper cables and switches are less expensive as opposed to the features required for a wireless network. Fibre optic cables can be a lot more expensive, but the price of installation and cable vary based on needs, area of installation and metre coverage. Installation Installation of wireless networks are relatively easy – they often simply involve playing a wireless access point in a place where the signal reaches the most areas. In more advanced installations, it is common to use a radio mapper to determine where the signal does and does not reach, for practicality and security reasons. The power of the router is important to consider and often can be adjusted on the software side to suit the ... Get more on HelpWriting.net ...
  • 7. Standard Definition Algorithm For A Wired Network Part 1: Question 1 Standard Definition Algorithm Suggested Use WEP A wireless protocol that is intended to deliver the privacy comparable to that of a wired network. RC4 No longer used unless it is for lessons in hacking. Big security flaws and easy to hack. WPA This protocol offers more data encryption than WEP and also offers user authentication. RC4 with TKIP This is used with older devices. But these may still need an update through firmware so they will be compliant. WPA2 This protocol offers CCMP (Counter Cipher Mode with Block Chaining Message Authentication Code Protocol) as the replacement of TKIP. AES Only used in newer devices. (Dulaney & Easttom, 2014) (How To Geek, n.d.) Question 2 Temporal Key Integrity Protocol (TKIP) is an encryption protocol that is included in the IEEE 802.11i standard for wireless LAN networks. It helps provide more encryption security than Wired Equivalent Privacy (WEP). TKIP uses its algorithms to protect WEP's security flaws and allows the users of older devices to upgrade without replacing any hardware. These algorithms are additional code at the beginning and end to capture and modify WEP. TKIP uses RC4 as its foundation but it also includes four more algorithms to increase strength: cryptographic message integrity check, initialization–vector sequencing mechanism, per–packet key–mixing function, and re–keying mechanism. Although, TKIP is used for upgrading security on devices equipped with WEP, it isn't dependable or effective ... Get more on HelpWriting.net ...
  • 8. Wireless Security And The Internet Introduction We live in a day and age where everything can be done through the internet, whether it's entertainment, such as playing game and watching movies, or more critical things such as managing confidential information such as bank accounts. This is why it is essential to secure your network. This is done for many reasons, since unauthorized users can steal data, alter it or even use your network to preform illegal activities, which you will be responsible since it's your network. Nowadays, most of us use a local wireless network to connect onto the internet. This has become the norm since more and more devices, such as smartphones and tablets, are being introduced into our lives. Protecting a wireless network can be more complicated that a wired network, since wired networks are an A–to–B connection through a cable. Wireless networks broadcast data to every device that happens to be listening. This makes wireless networks much more vulnerable Wireless Security Protocols – A Brief History Different protocols for wireless security were used throughout the years. In 1997, Wired Equivalent Privacy (WEP) was introduced. It is a security algorithm that was part of the original 802.11 standard. It was suppose to provide data confidentiality comparable to that of wired networks. WEP has many well–known security flaws, is difficult to configure, and is easily broken. However, in 2003, the Wi–fi Protected Access (WPA) security protocol has replaced the WEP standard. The ... Get more on HelpWriting.net ...
  • 9. Essay about Wireless Network Security – How Secure Is It? WIRELESS NETWORK SECURITY – HOW SECURE IS IT? by Chris Bradley ITT Technical Institute Information Systems Security student November 23, 2010 Dr. French: This report on "Wireless Network Security" is submitted in accordance with your assignment for November 23, 2010. Sincerely, Chris Bradley ABSTRACT For this project, I asked the question "is wireless network protection truly safe?" My literature search led me to conclude that, if consumers use the most up–to–date and secure wireless network protection, they can connect to their wireless network and conduct business safely and confidently. TABLE OF CONTENTS Title Page ––––––––––––––––––––––––––––––––––––––––––––––– i Letter of Transmittal ... Show more content on Helpwriting.net ... Another helpful piece of advice that Vakil noted was, when using Internet browser windows, to check the address line to see if the "http" is replaced with "https" and to look for a small padlock in the status bar at the bottom of the browser window (Vakil, 2005). This will tell you if the web site you are accessing is secure. It is also recommended that a consumer use a personal firewall and the most up–to–date virus protection software (Breeding, 2005). Based on my research I concluded that if consumers use the most up–to–date and secure wireless network protection, they can connect to their wireless network and conduct business safely and confidently. ACKNOWLEDGEMENTS I would like to thank Dr. Vikki French for giving me the insight and instruction that I needed to complete this paper. I would also like to thank my Parents, Duane and Donna Bradley, my Fiancé, Kris Mason, my son, CJ Bradley, and my daughter, Charity Hutchinson, for their unending support and understanding while I spent countless hours researching articles for and writing this paper. REFERENCES Breeding, M. (2005). Implementing wireless networks without compromising security. Retrieved September 21, 2010, from http://web.ebscohost.com.proxy.itt–tech.edu/ehost/detail?vid=1&hid=111&sid=3a4ec339–2e52–4022– a35a– 1d6dba815e6b%40sessionmgr111&bdata=JnNpdGU9ZWhvc3QtbGl2ZSZzY29wZT1zaXRl#db=f5h&AN=16223798. Vakil, F. (2005). Wireless networks and ... Get more on HelpWriting.net ...
  • 10. Wireless Networking WIRELESS NETWORKING Introduction A wireless network is any type of computer network that uses wireless data connections for connecting network nodes .Wireless networking is a method by which homes, telecommunications networks and enterprise (business).Installations avoid the costly process of introducing cables into a building, or as a connection between various equipment locations. Wireless telecommunications networks are generally implemented and administered using radio communication. This implementation takes place at the physical level (layer) of the OSI model network structure. Examples of wireless networks include cell phone networks, Wi–Fi local networks and terrestrial microwave networks. Wireless network made up of There ... Show more content on Helpwriting.net ... Hardware Access Point with Internet Wireless connected computers using a Hardware Access Point for shared Internet access. If I have more than one hardware access point, how can I share a single Internet connection? If an existing wired LAN already has an Internet connection, then the hardware access points simply connect to your LAN and allow wireless computers to access the existing Internet connection in the same way as wired LAN computers. IEEE 802.11:– Wireless networking hardware requires the use of underlying technology that deals with radio frequencies as well as data transmission. The most widely used standard is 802.11 produced by the Institute of Electrical and Electronic Engineers (IEEE). This is a standard defining all aspects of Radio Frequency Wireless networking Roaming:– A wireless computer can "roam" from one access point to another, with the software and hardware maintaining a steady network connection by monitoring the signal strength from in–range access points and locking on to the one with the best quality. Usually this is completely transparent to the user; they are not aware that a different access point is being used from area to area. Some access point configurations require security authentication when swapping access points, usually in the form of a password dialog box. Access points are required to have overlapping wireless areas to ... Get more on HelpWriting.net ...
  • 11. Personal Information Security Paper We are living in the world where we are required to yield our personal data information to authority or companies such as names, date of birth, social security number or even credit numbers (Magalhaes, 2012). We may be aware that the personal data can expose to unauthorized people if our data is not secure properly, either via wire or wireless network. Lost or stolen data has been seen while data is transferred between different users using both networks. Can we trust companies to keep our data safe from being lost or misuse? Yes, we can. With new cyber–crime laws are enforced, it is in the company's best interest to keep their customers' data more secure (Magalhaes, 2012). This article will summarize the major security risks and threats to ... Show more content on Helpwriting.net ... Some of the most common ones are Trojan horses, denial of service, e–mail spoofing, e–mail borne viruses and packet sniffing. A Trojan horse is a program that appears legitimate, but performs some illicit activity when it is run. It may be used to locate password information or make the system more vulnerable to future entry or simply destroy programs or data on the hard disk. A Trojan horse is similar to a virus, except that it does not replicate itself. It stays in the computer doing its damage or allowing somebody from a remote site to take control of the computer. Trojans often sneak in attached to a free game or other ... Get more on HelpWriting.net ...
  • 12. The Security Issues Revolving Around Wireless Networks Introduction Wireless computer networks have become very common in the past several years. The convenience with which computer users can utilize internet connections, without having a network cable attached to their computers, makes wireless networks extraordinarily popular in today's on–the–go society. Homes, offices, and public businesses (e.g., hotels, coffee shops, restaurants, etc.) all frequently have active wireless computer networks. As is the case with hard–wired computer networks, security is very important in wireless networking environments, even more so because one is not physically connected to the network. This paper will examine many of the security issues revolving around wireless networks, as well as ways to protect such networks from vulnerabilities and attacks. Motivation A hacker who wishes to break into or eavesdrop onto a wireless network may possess one or more of the following motives for attempting such action: Challenge Greed Malicious intent The challenge motive involves an individual breaking into a system simply to gain access or proceed beyond a barrier, without causing any actual harm or stealing or destroying data. A "challenger" may typically brag to his or her friends about successfully penetrating a system, in a way expressing a sense of accomplishment. Greed involves a desire to gain something from the attack. Credit card numbers, bank accounts numbers, passwords, and classified trade secrets are just a few examples of ... Get more on HelpWriting.net ...
  • 13. Networking 1. List two advantages of wireless networking. User mobility in the workplace, and cost effective networking media for use in areas that are difficult or too costly to wire. 2. What are the three areas defined for the IEEE 802.11 standard? Physical Layer (PHY): The method of transmitting the data, which may be either RF or infrared (although infrared is rarely used.) Medium Access Control (MAC): The reliability of the data service, access control to the shared wireless medium, protecting the privacy of the transmitted data. MAC management protocols and services: Authentication, association, data delivery, and privacy. 3. What is an ad hoc network? In this network, the wireless clients (stations) communicate directly with each ... Show more content on Helpwriting.net ... 23. What is the purpose of the paging procedure in Bluetooth? The paging procedure is used to establish and synchronize a connection between two Bluetooth devices. 24. Define the term backscatter. It refers to the reflection of the radio waves striking the RFID tag and reflecting back to the transmitter source with its stored unique identification information. 25. What are the three parameters that define an RFID system? Means of powering the tag, frequency of operation, and communications protocol (also called the air interface protocol). 26. Explain how power is provided to a passive RFID tag. By rectifying the RF energy transmitted from the reader which strikes the RF tag antenna. 27. Cite three advantages for using an active RFID tag. The power consumption of the G2C501 is 10μA in the sleep mode and uses two AA batteries with an expected lifetime of five years, it works in the standard 915 MHz range, and it also has location capability. 28. What are the three frequency bands typically used for RFID tags? Low Frequency, High Frequency, and Ultra–High Frequency. 29. What is the WiMax frequency standard for the United States? Unlicensed: 5.8GHz and licensed: 2.5 GHz spectrum. 30. Why was OFDM selected for WiMax? This signaling format was selected for the WiMAX standard IEEE 802.16a standard because of its improved NLOS (non line–of–sight) characteristics in ... Get more on HelpWriting.net ...
  • 14. Advantages And Disadvantages Of WLAN A wireless local area network (WLAN) is a wireless distribution method that uses high frequency radio waves to connect two or more gadgets. It allows users to communicate between network–enabled devices within and around the coverage area. More and more organizations are spending on WLAN because it has become a mission–critical component of the corporate network. One of the main benefit that WLAN offers is the convenience, it allows the home and corporate users to access network resources from anywhere without any cable installation. It provides a non–stop access to business systems in public places as well as in areas where it is difficult to install cables like conference rooms, warehouses and manufacturing floors. As it provides mobility so the companies deploying WLAN increase its productivity level and that of its employees. Employees remain in constant touch and they can complete their work as they move from ... Show more content on Helpwriting.net ... Wireless networking signals are also susceptible to interference from lights and electronic devices as wireless networks use radio signals for transmission. Then there is the issue of stability, because of the interference caused by different electronic devices, often the wireless connection gets lost or distorted. Although the transmission range of a common 802.11g network is on the order of tens of meters and is quite sufficient for a typical home but it is not sufficient for a large setup. In order to increase the range, additional equipment/access points and repeaters will have to be developed and thus the cost will further go up. The transmission speed of wireless networks is slow as compared to the slowest common wired networks. Faster options like gigabit Ethernet are available via cables and are being deployed in specialized environments where the throughput of a wired network is ... Get more on HelpWriting.net ...
  • 15. 1984 George Orwell Analysis The society of oppression depicted in the book 1984 was written as a warning of the possible dismal future to come. George Orwell describes a nation run under Big Brother's careful watch and omnipotent presence. His creation was influenced by first hand observations of the communist, totalitarian societies of Europe in the early to mid 1900s. Orwell hoped to sway the public away from the oppressiveness that was sure to derive from a communist world. As readers enter Winston's world of Ingsoc, he or she is overcome with emotions of anxiety, fear, and subjugation leading to a strong distaste of totalitarianism. Orwell has a clear message and delivers it effectively, yet some characteristics of Ingsoc live on in 2015. Ignorance is strength, the ... Show more content on Helpwriting.net ... The Patriot Act permits the NSA to monitor and view anyone's internet activity and phone conversations at any time. The connection seems to free society and connect the world but it, in fact, confines society in an easily traceable frontier that the government leeches information from. In short, our freedom is a carefully monitored cage used to by world leaders to confine our thoughts. The world today is similar to Oceania in that society is being watched and simplified, but this is only one dimension of social interaction. Society is created in such a way that the intricacy and depth cannot be infected by a single oppressor which in today's situation, I feel, is the internet. Though the internet and technology is a contributor to ignorance and mental slavery, it also connects millions of people allowing creativity and critical thought to blossom and be shared. In addition, the citizens of the world are perpetually changing creating even more depth that can only lead to a new innovated future. Society will be faced with constant challenges and evils, but humans are wired to not just survive but live. Humans always look to make life better and efficient ... Get more on HelpWriting.net ...
  • 16. The Next Great Wall Essay The Next Great Wall The attacks of September 11, 2001 on the World Trade Center triggered the passing of the USA Patriot Act "to deter and punish terrorist acts in the United States and around the world, to enhance law enforcement investigatory tools, and for other purposes."1 It passed quickly and with little debate. Soon, encryption of information became a topic to address and efforts took place to allow the government backdoor access to anything encrypted by products developed within the United States. This generated much controversy and was opposed by many organizations. It did not take long before the supporters of these encryption bills backed down. The Chinese government, on the other hand, did not go through such a ... Show more content on Helpwriting.net ... The 9/11 attacks slowed things down, and it did not take long for Congress to respond. Two days after the attacks, Senator Judd Gregg of New Hampshire stated the need "to get the information that allows (the government) to anticipate and prevent what occurred" and that encryption makers "have as much at risk as we have at risk as a nation and should understand that as a matter of citizenship, they have an obligation to include decryption methods for government agents."4 The effects of the tragedy in Congress understandably took shape. One month later, the Patriot Act was passed with overwhelming majorities in the House and Senate after the attacks (339–79 and 96–1 respectively).5 As stated in the introduction, one of the major topics of the bill is to enhance law enforcement investigatory tools. The bill did not explicitly contain any cryptography provisions, but it would not take long for that topic to be addressed. With Gregg's intentions known and the Patriot Act taking effect, supporters for encryption had to respond immediately. One major supporter against these encryption proposals were co–chairs Barbara Simon and Eugene Spafford of the Association for Computing Machinery (ACM). In a letter ... Get more on HelpWriting.net ...
  • 17. Is The Wireless Password Wep, Wpa, Or Wpa2 Encryption? Is the wireless password WEP, WPA, or WPA2 encryption? Explanation Wired Equivalent Privacy (WEP) is the most used security algorithm in the world. It is also very vulnerable to attack due to numerous security flaws that just can't seem to be fixed, which led to its retirement as a security standard. Any WEP reliant devices should be upgraded or replaced. WEP uses 64–bit and 128–bit keys. Wi–Fi Protected Access (WPA) was the "replacement" for the WEP security standard. Although many changes were made, it still shared some WEP components and wound up being exploited by attacks on Wi–Fi Protected Setup (WPS), which allows devices to link to access points easier. WPA uses 256–bit keys. Wi–Fi Protected Access II (WPA2) uses the Advanced ... Show more content on Helpwriting.net ... Default username and passwords for popular routers are very well–known to hackers. Wardriving– someone with the proper tools can find your access point and add it to a map of open access points. A hacker can gain access to your router, making changes to your network configurations. A hacker can gain access to your network, monitor your actions and even collect important information. Observations/Examples Found Label on the back of the router has the password included and it is the same as that required to connect via my laptop. While it doesn't appear to be an easily accessed password, this doesn't mean the Verizon technician may not have kept record of the install and password. Documentation *add photo of router Recommendations Change the router password to something other than the default password. Use a unique default password Restrict network access to allow only trusted devices to connect Don't give out the password, unless it's a trusted source. Is there any other form of security being used to protect this network? Explanation There are various ways one can go when securing a network besides a Wi–Fi password. A firewall or VPN are just two options. The homeowner has mentioned a VPN hookup for work and a firewall. Risk There are several risks in not having more than one security method. Someone can crack your Wi–Fi password Someone might breach your firewall An ... Get more on HelpWriting.net ...
  • 18. Wireless Technology : The Importance Of Wireless Security In the modern day, wireless technology is buzzing and becoming more and more popular and widely used as each day passes by. Many big corporations like Apple and Microsoft use wireless storage, aka the "cloud," to provide their users with convenience. Unfortunately, with the continuous advancement of wireless technology, securing sensitive information becomes a complicated hassle. Wireless security is extremely important because many people store sensitive data such as bank account and credit card numbers wirelessly. Not to mention, many people also perform tasks such as banking wirelessly. Wireless security is a major risk to everyone who owns wireless devices, not just big companies. Having strong and effective wireless security is important, so it must be set up properly in order to protect personal information and prevent hardware damage. Wireless networks are required to be connected the internet, therefore if it is not secured properly, savvy hackers could easily intrude. Most people know the obvious first step of securing a wireless network: passwords. Passwords are key parts to keeping a network's privacy intact. When a new network it setup, it usually comes with a standard password such as "password" or no password at all. Changing this password is always the first step to securing a network. Most people like to use passwords they can remember and often use for everything else, however, people must refrain from doing that. A good, strong password is consisted of ... Get more on HelpWriting.net ...
  • 19. Analysis Of The Book ' Blown Up Bits By Hal Abelson, Ken... Encryption in the book Blown to Bits by Hal Abelson, Ken Ledeen, and Harry Lewis is a brief recap of what happened before privacy became significant for people around the world. The industry and technological advancements for encryption began with the Egyptians who ciphered their language in Hieroglyphics around 2000 years ago. This creation led to a problematic industry in the Information Age because of hackers abusing privacy. Though the fraudulent consequences of privacy are not protected by any amendment limitless resistance to being exposed to personal information has been growing ever since the beginning of security standards. What happened on September 11th, 2001 was not merely an inevitable catastrophe because the FBI warned the US Government and president years before 911 occurred. Encryption being a safety requirement in our era is the encoding of the data transferring through communicative means. Anyone can have access to the data, however, there is a password when trying to steal or intercept someone 's information. The best way to encode your translation of personal information between two or more people is by verbal communication through whispers and speaking softly. Regulating encryption has always been a request from the NSA and the FBI because of exchanging violent plans or initiatives to seek perilous outcomes. The government disrupts personal privacy because the problem has occurred around 200 years later and was not protected by the Founding Fathers or ... Get more on HelpWriting.net ...
  • 20. Optimal Communication Of Real Time Data On Secure Cdma Ip... OPTIMAL COMMUNICATION OF REAL TIME DATA ON SECURE CDMA IP RAN NETWORK Abstract: This paper presents an optimal and secure communication of real time data over a CDMA based IP RAN network. In the process of data transmission, a new coding approach for security enhancement and quality improvement based on spectrum utilization and antenna coding is suggested. The traffic model is developed for image and audio data transmission over a wireless channel, having an interference of AWGN noise with fading effects. An optimal spectrum sensing approach for proper resource allocation is developed, and communicated using the secure WeP protocol. The developed approach is evaluated for different communication parameters and compared in comparisons to conventional modeling of CDMA system. The obtained results illustrates an improvement in quality metrics for the developed system, in comparison to the conventional modeling. Key Word: Optimal Communication, Image and audio data, secure coding, CDMA system, channel coding. I. Introduction It has become a primal requirement in current communication system to provide high rate services with higher accuracy and faster data exchange. With the evolution of new communication architectures, the data exchange has got no boundness in forwarding the data to any range. Due to integration of different networks, data are exchange over wireless network and internet network, forming a Internet protocol – Radio access Network (IP–RAN). Due to ... Get more on HelpWriting.net ...
  • 21. Denial-Of-Service Attacks Figure 4: How Several Requests Sent to a Access Point Can Disrupt Network Service A cyber–criminal can create a denial–of–service attack by sending spam emails to a network. The spam emails can be sent to an email account supplied by an employer or a free email account offered by Hotmail and Yahoo. With each email account, the user is assigned a specific quota that specifies the amount of space the account can have at a given time. If the cyber–criminal sends large amounts of spam messages to a user's email account then the quota will be exceeded and prevent the user from receiving legitimate messages. When a denial–of–service attack is launched, the cyber–criminal can also choose to deny authorized users' access or limit their access by creating ... Show more content on Helpwriting.net ... The café latte attack relies on a user's laptop being connected to a Wired Equivalent Privacy (WEP) protected network and tricks the user into sending thousands of WEP–encrypted ARP (Address Resolution Protocol) requests. An ARP is a network protocol that maps together a network layer address and a data link layer hardware address. For example, an ARP is used to resolve IP addresses to their corresponding Ethernet address (Leyden, 2007). For a café latte attack to be successful, the cyber– criminal does not have to be in the same area as the user but can also be in a remote location to intercept the WEP key. A cyber–criminal can take advantage of the message modification flaws in the 802.1WEP architecture and the shared key authentication by flooding a network with encrypted Address Resolution Protocol (ARP) requests. A café latte attack functions by using a bit–flipping technique that modifies the Media Access Control (MAC) address and Internet Protocol address (IP address) of a user's computer which is collected when gratuitous ARP requests are sent from the cyber–criminal. When the user responds to the gratuitous ARP requests, the cyber–criminal can quickly crack the WEP key from the user's traffic. With a café latte attack, a cyber–criminal can obtain the WEP key in less ... Get more on HelpWriting.net ...
  • 22. TJX Data Breach Analysis One of the first data breaches that personally affected me was the TJX data breach that happened in 2005–2006. At the time I was both an employee and shopper for the brand. The breach happened due to using a "weak Wired Equivalent Privacy (WEP) protocol instead of the stronger Wi–Fi Protected Access (WAP) protocol", not being up to date on PCI (payment card industry) compliance, and overall behind in security controls (Patrizio, 2007). TJX also did not have the technology in place to flag and monitor suspicious activity. This breach resulted in over 45 million credit and debit cards being compromised (Vijayan, 2007). Another breach that I am familiar with due to being a customer is the Target breach in 2013. This breach was similar with TJX ... Show more content on Helpwriting.net ... This breach trumped both the TJX and Target numbers combined! It affected up to 143 million Americans (Yurieff, 2017). This breach was slightly different as it exposed not only credit card information, but also sensitive information, such as social security numbers, addresses, birth dates, and driver license numbers (Yurieff, 2017). According to the article in CNN News (Yurieff, 2017), "Equifax said criminals "exploited a U.S. website application vulnerability to gain access to certain files." As stated above, all examples share in one of the types of information compromised, which was credit card information. All three had vulnerabilities in I.T. security, TJX and Equifax with not having the necessary controls in place and Target in not have the proper people in place making decisions and/or incident reporting guidelines. Many lessons can be learned from these breaches. First of all, the foundations of security need to be in place and reviewed very often to keep relevant in today's ever changing electronic world. Secondly, the people in charge need to understand the importance of their position and should be held accountable for any personal liabilities they may cause for the company through improper or inadequate performance or reporting. Another lesson is that the cost of prevention is worth so much more than the costs of dealing with the consequences. Each one of these examples have resulted in huge ... Get more on HelpWriting.net ...
  • 23. Tjx Security Breach Essay The TJX companies breach has been labeled the largest data breach in the history of security breach and the ultimate wake up call for corporations (Dash, 2007). TJX is the parent company of chains such as TJ Maxx, Marshalls, Homegoods, and a host of retail stores across the US and Canada. In January 2007, it was discovered that hackers stole as many as 200 million customer records due to a failed security system by TJX which resulted in a $4.8 billion dollars' worth of damages (Swann, 2007). It is said that the breach occurred because they did not have any security measures in place to protect consumer's data such as their debit cards, credit cards, checking account information, and driver's license numbers. Reports identified three major ... Show more content on Helpwriting.net ... In fact, researchers at Darmstadt Technical University in Germany have demonstrated that a WEP key can be broken in less than a minute (Berg, Freeman, & Schneider, 2008). More important, WEP does not satisfy industry standards that require the use of the much stronger WPA (Wi–Fi Protected Access) protocol (Berg, Freeman, & Schneider, 2008). First, they broke into the store's network and stole employees' usernames and password, which they were able to gained access to the TJX main database at the corporate headquarters and use those credentials to create their own accounts within the employee database. Once they gain entry into the corporate network, they were able to breach security and gather credit card numbers, and any customer information they wanted. The consumer information was compromised for approximately 18 before TJX became aware of what had been happening. The TJX data storage practices also appear to have violated industry standards. Reports indicate that the company was storing the full–track contents scanned from each customer's card (Swann, 2007). Additionally, customer records seem to have contained the card–validation code (CVC) number and the personal identification numbers (PIN) associated with the customer cards. PCI Data Security Standard 3.2 clearly states that after payment authorization is received, a merchant is not to store sensitive data, such as the CVC, PIN, or full–track information (Berg, Freeman, & Schneider, ... Get more on HelpWriting.net ...
  • 24. Tips for Securing Wireless Networks Tips for Securing Wireless Networks Change Default Administrator Usernames and Passwords Routers or access points are installed in wireless home networks , manufacturers provide Web pages to help setting up these devices , these pages allow such networks' owner to login their accounts and network address and they are protected with a username and a passphrase to make sure that nobody can gain access to the networks but them , so it is recommended that you change these usernames and passphrases since they are kind of known by hackers and they might crack it simply [4] . Turn off Identifier Broadcasting Identifier Broadcasting is a way to announce the existence or the presence of a wireless network in the area , it is actually a mechanism that sends signals to all the devices in this environments informing them about the ability to connect to this network , almost every wireless router has this mechanism , so it is recommended that you turn off Identifier Broadcasting ( if possible or allowed by the device ) if you already know that there is a network in the area , since hackers might take advantage of this mechanism to gain access to the network . Public Hot Spots Are Not Always Secure Wireless networks are offered by many restaurants , hotels , cafes and other public places to their customers , but connecting to such a free wireless network might cause your device some issues regarding to security , if possible reduce the use of such networks [6] . Turn on ... Get more on HelpWriting.net ...
  • 25. Security Enhancements Ieee 802.11 Wireless Lans Through... Sri Harsha Maddineni Z1725592 CSCI 630–3 Security Enhancements in IEEE 802.11 Wireless LANs through Wired Equivalent Privacy protocol Introduction: Wireless networks are less secure when compared to wired networks. Wired networks such as Ethernet are physically connected, where as in wireless networks are connected through wireless radio waves without physical connection between them. As a result, a security breach is easier in wireless networks when compared to wired networks. In the current world, electronic gadgets like cell phones, ipads and laptops are interconnected with other devices. In wireless device, a network radio receiver is able to hear the conversations on a wireless channel as per its range. Therefore it is easier to breach the conversations that are occurring in wireless networks. The data that is transferred on the internet should be reliable and secure because it might contain personal data information like bank login details or insurance details etc. To prevent the issues that are happening over the network, there are different algorithms used in day to day life by software engineers while designing the network. Among them Wired Equivalent privacy algorithm is most important one. The main purpose of this algorithm is to produce integrity, reliability and security to data that is transferred on a wireless network. The thesis that I am writing is used for software engineers who are interested in implementing WEP protocol for their network designs and ... Get more on HelpWriting.net ...
  • 26. It 205 Week 4 Welcome to WritePoint, the automated review system that recognizes errors most commonly made by university students in academic essays. The system embeds comments into your paper and suggests possible changes in grammar and style. Please evaluate each comment carefully to ensure that the suggested change is appropriate for your paper, but remember that your instructor's preferences for style and format prevail. You will also need to review your own citations and references since WritePoint capability in this area is limited. Thank you for using WritePoint. Internet Tools at Dirt Bike IT 205 Week 4 Kenneth Thompson Karen Cann November 10, 2013 Internet Tools at Dirt Bike ... Show more content on Helpwriting.net ... This can enable customers to place orders directly. Helpful Internet Tools There are many Internet tools that could benefit Dirt Bikes employees. Of the vast number of choices, I have decided on two that I feel the company should implement soon than later. The first Internet tool that I recommend for the company is a Virtual Private Network (VPN). "A VPN is a secure, encrypted, private network that has been configured within a public network to take advantage of larger networks, such as the internet" (Laudon & Laudon,2013 [Leave a space after the comma] ). VPN benefits are endless, but the most obvious is, the company would be able to e–mail one another with no risk of outsiders gaining access to sensitive information. This would be particularly helpful if the company develops new products and sensitive specs need to be e–mailed to a manufacturing employee halfway around the world. In addition to the added security VPN's provide the benefit of lowering communication costs by providing encrypted services at a lower rate than say a traditional non–Internet provider would offer. My second recommendation would be the use of Voice over IP (VoIP), which is a popular voice transmission and corporate networking platform. "All employees ... Get more on HelpWriting.net ...
  • 27. Nt1310 Packets And Frames Your question: Explain what packets and frames are? Describe the different characteristics between each other. Packets also known as frames are grouped amounts of data that are sent across a network. However, packets differ from frames in that a packet contains that data to be sent, including the source and destination Internet Protocol (IP) addresses. A frame is packet that contains the data, the source and destination IP addresses, Media Access Control (MAC) source and destination addresses, and error checking. The MAC addresses are added at the beginning of the data also known as a header. An error checking code is also added to the end of the data which is referred to as a trailer. After the packet has been "framed", the frame is then sent over the networking medium (i.e. Ethernet cable). This will decrease the amount of bandwidth available to all machines. Wired switches send frames to single ports allowing workstations to utilize the full amount of dedicated bandwidth available. If a wired switch is capable of 100MBps and there are twenty workstations on the network, each computer is capable of sending 100mbps in both directions. Wireless AP's share bandwidth with all workstations on the network and require ... Show more content on Helpwriting.net ... Subnetting involves borrowing host bits from an ip address to create multiple IP addresses that can either be used or saved for future workstations. This mechanism also allows an organisation to divide its network into groups which can represent departments in an organisation (i.e. Financial department), this also ensures that only the workstations within the subnetwork can access the network resources given to that department making the network more secure by restricting other departments who are not authorized to view or deal with the data ... Get more on HelpWriting.net ...
  • 28. Wireless Networks: Wired Equivalent Privacy There are two rules when it comes to making connections to wireless LAN networks. Rule number one; never allow your network to operate without setting encryption protocols such as WEP, WPA, and WPA2. When you allow your network to operate without a security protocol, your network and personal information are left vulnerable to attacks. Rule number two is similar to rule number one. Never connect to a network that is not secured by a security protocol. By doing this you also open yourself to attacks. Hackers sometimes make unsecured networks available to bait users into connecting. Once a user connects to an unsecured network the hacker can "sniff" any information that he or she wants and can potentially take over the users machine. In today's data technology driven world it is essential that wireless networks be protected are three popular ways to protect a wireless network, those ... Show more content on Helpwriting.net ... Although WEP provides security to WLANS it is based on a very outdated and inefficient algorithm that is easy to circumvent given today's powerful machines. The algorithm uses a paraphrase, either 64 bit or 128 bit, to encrypt data being sent throughout a wireless network. There are 16.7 million possible paraphrases that can be used in a WEP secured network. It might sound like a lot of combinations bus WEP is open to decryption software that even script kiddies can run. WEP security has multiple exploits that make it an inefficient way to secure a network. A popular method of cracking WEP security among several others is false authentication through packet captures. An intruder needs to be in range of the network and run several scripts that capture, decipher ,and falsely authenticate the handshakes securing the network. As networks continued to grow and transfer sensitive data it was necessary for a new security protocol to be created, thus WPA came to ... Get more on HelpWriting.net ...
  • 29. 802. 11a Standard Essay 2.3 IEEE 802.11 Common modifications. At the beginning, in 1997, there was just one standard – 802.11 with 2.4Ghz frequency band and transfer rate up to 2Mbps. Recent days we have more than 10 different and more or less popular types of 802.11 standards. Figure 3. 2.3.1 IEEE 802.11a The IEEE 802.11a standard provides data transfer rates up to 54 Mbps and was implemented in 2001. Unlike the base standard, the 802.11a specification provides for operation in a new 5 GHz frequency band. The IEEE 802.11a standard is incompatible with 802.11b or 802.11g. 2.3.2 IEEE 802.11b This standard adopted in 1999. It is not recommended to use the standard at home, as same as in corporate computing networks. The exception may be those cases when the ... Show more content on Helpwriting.net ... Speed is 300 Mbps, Security protocols are WEP, WPA, WPA2, Security level can be declared as high. This standard was approved in 2009. 802.11n is comparable in transmission speed to the wired standards. The maximum transmission speed of the standard 802.11n is about 5 times higher than the performance of classic Wi–Fi. The increase in the transmission speed in the IEEE 802.11n standard is achieved, firstly, due to the doubling of the channel width from 20 to 40 MHz, and secondly, due to the implementation of MIMO technology. MIMO (Multiple Input Multiple Output) technology involves the use of multiple transmit and receive antennas. (Mitchell, 2017) 2.3.4 IEEE 802.11ac/ad Kldhflskdjhflskjhfdlskjdhflksjdhflksjhdflksjdhflkjshdflkjsdhf . (Triggs, 2016) 2.3.5 IEEE 802.11ah Sdkjhfksdjhflksjdhflkjsdhflksjdhflksjdhflkjsdhf. (DeLisle, 2014) 2.4 Security. Initially, to ensure security in 802.11 standard networks WEP algorithm (Wired Equivalent Privacy) was applied, including RC4 encryption algorithm with 40–bit or 104–bit key and means of key distribution between users, but in 2001 it found a basic vulnerability allowing get full access to the network for a finite (and very short time), regardless of the length of the key. Strongly not recommended for use this security mode at the moment. Therefore, in 2003, a wireless certification program called WPA (Wi–Fi Protected Access) was adopted, eliminating the drawbacks of the previous ... Get more on HelpWriting.net ...
  • 30. Key Reasons For Having A Computer Network Essay Networking Basics A computer network is a group of computers, two or more, connected to each other through a wire or a cable or even wireless. You can share files with other computers this way easily. If the network is large enough and lets you access a large number of computers, it becomes even more useful. You can share a modem, printers, storage space and DVD drives with the other computers on the network. You can video conference with the other people using the network or you can work together on a complex task with your connected systems. What are the main reasons for having a computer network? Setting up a network is a good way to get more use out of your computers and peripherals, particularly for small and home business users. Networks allow you to share a single broadband Internet connection among multiple computers and PC users. They are able to share files among computers more easily and also share software resources such as diaries. Networking also allows you to use a printer connected to a different computer, and access media and other resources, such as images and music, which are stored remotely or across the office Different Types of Networks Networks are classified on basis of scale. The area a network covers determines the type of network it is. Originally, there were only two types of networks: LAN and WAN. But over the years, other types of networks have evolved, like MAN, SAN, PAN, CAN and DAN. Let's take a look at the more popular ones: LAN: LAN is ... Get more on HelpWriting.net ...
  • 31. Research Paper Wireless Fidelity In the last few years the world has undergone a tremendous and unprecedented technological change with the attack of the Information Technology revolution. Earlier it was e–mail that changed the way people communicate, and then online shopping became the order of the day, gradually online banking caught up and the list goes on and on. The new trend, Wi–Fi, or Wireless Fidelity, allows you to connect to the Internet from your couch at home, a bed in a hotel room or at school, all without wires. As author Harold Davis nicely puts, "Wi–Fi is a wireless technology just like a mobile phone and Wi–Fi enabled computers send and receive data indoors and out; anywhere within the range of a base ... Show more content on Helpwriting.net ... IEEE 802.11b defines the physical layer and media access control (MAC) sublayer for communications across a shared, wireless local area network (WLAN). As Theodore Rappaport states, "At the physical layer, IEEE 802.11b operates at the radio frequency of 2.45 gigahertz (GHz) with a maximum bit rate of 11 Mbps. It uses the direct sequence spread spectrum (DSSS) transmission technique. At the MAC sublayer of the Data Link layer, 802.11b uses the carrier sense multiple access with collision avoidance (CSMA/CA) media access control (MAC) protocol" (35). A wireless station with a frame to transmit first listens on the wireless medium to determine if another station is currently transmitting (this is the carrier sense portion of CSMA/CA). If the medium is being used, the wireless station calculates a random backoff delay. Only after the random backoff delay elapses can the wireless station again listen for a transmitting station. By instituting a random backoff delay, multiple stations that are waiting to transmit do not end up trying to transmit at the same time (this is the collision avoidance portion of CSMA/CA). Collisions can occur and, unlike with Ethernet, they might not be detected by the transmitting nodes. Therefore, 802.11b uses a Request to Send (RTS)/Clear to Send (CTS) protocol with an Acknowledgment (ACK) signal to ensure that a frame is successfully transmitted and received. The 802.11b ... Get more on HelpWriting.net ...
  • 32. Essay on We Must Strive to Protect Privacy in Technology We Must Strive to Protect Privacy in Technology Technology is getting more and more complex as the years come and go. The availability of personal information is easier to access and the risk of it being tampered with is also high. As the years pass, the threat of privacy invasion gets greater and greater and easier to happen. There are several ways that privacy is able to be invaded and there will only be more to come. Americans have had their personal information given away without even knowing it. From dozens of public and private sources that have created consumer profiles, "the average American is profiled in up to 150 commercial databases" (Hinds 7). People are trying to "prohibit collection of personal information on the ... Show more content on Helpwriting.net ... "In countless offices, employers can monitor telephone calls, peruse email messages, and even retrieve supposedly 'deleted' files without an employee's knowledge" (Brin 56). There is nothing the employees can do about this if they never know it is even happening. New technology has been invading organizations as well. The workers of the organizations are also at a high risk. "Technology enhances the ability of organizations to monitor individuals" and what they do on the job (Regan 2). If they do something on the computer or phone, the possibility of someone else knowing is always there. With this problem growing, it makes workers feel uncomfortable and unsafe with every move they make. In order to feel safer about using a computer, there are some precautions that may be taken to prevent any potential hacking or privacy invasion. Firewalls may be set up to "prevent any unauthorized access to or from a network." For a wireless network, Wired Equivalent Privacy (WEP) would be used to avoid hackers. An implement that hackers use to infiltrate a network is called SATAN. It is a "Security Administrator Tool for Analyzing Networks." It was initially created to allow administrators to find any vulnerability in a system. Hackers have used this to look at important files and documents that are confidential (webopedia). As time goes on, so will the movement toward protecting privacy from technology. There will always be hackers that find ... Get more on HelpWriting.net ...
  • 33. Annotated Bibliography On Computer Science Majors Encryption in book Blown to Bits by Hal Abelson, Ken Ledeen, and Harry Lewis is carefully analyzed by these three Computer Science majors is from the beginning of ciphering till exploitation occurred between the NSA and the Congressmen/Presidents of 1990's. The industry and technological advancements for encryption began with the Egyptians who ciphered their language in Hieroglyphics around 2000 years ago. This creation led to a problematic industry for the Information Age because of the abuse of privacy. Though the fraudulent consequences of privacy are not protected by any amendment limitless resistance to being exposed for personal information has been growing ever since the beginning of security standards. What happened in September 11th, 2001 was not merely an inevitable catastrophe because the FBI warned the US Government and president years before 911 occurred. Encryption being a safety requirement in our era is the encoding of data transferring through communicative means. Anyone can have access to the data however there is a password when trying to steal or intercept someone 's information. The best way to encode your translation of personal information between two or more people is by verbal talking through whispers/soft speaking. Regulating encryption has always been a request from the NSA and the FBI because of exchanging violent plans or initiatives to seek perilous outcomes. The government feeds of privacy, not protected by the Founding Fathers or the ... Get more on HelpWriting.net ...
  • 34. Computer Systems And Software Engineering FACULTY OF COMPUTER SYSTEMS AND SOFTWARE ENGINEERING OPERATING SYSTEMS NAME ID NUMBER RAZITA SYAHIRAH BINTI MUSTAFAR CA14048 SECTION : 01(A) LECTURER'S NAME : DR. HAI TAO RESEARCH ASSIGNMENT'S TITLE: Number (2) – Top Biggest Challenges in Wireless LAN (WLAN) & How to Overcome it. TABLE OF CONTENT NUM. CONTENT PAGE NUM. 1. Introduction 3 2. Types Of Wireless Local Area Network (LAN) 4 3. – cont. Types Of Wireless Local Area Network (LAN) 5 4. Five Biggest Security Challenges 6 5. How To Overcome Security Challenges 7 6. References 8 INTRODUCTION Definition of Wireless LAN is Wireless Local Area Network (WLAN). WLAN is a wireless computer network that connect two or more devices by using a wireless distribution method within a limited area such as home, room, school, computer laboratory, library or office building. Besides, WLAN gives users the ability to move around within local coverage area and yet still be connected to the network. Most modern WLAN's based on IEEE 802.119 (extended protocols for WLAN), marketed under the name of Wi–Fi. Furthermore, Wireless LAN have become most popular and recommendation in the home due to ease of installation and use. However, WLAN hardware initially cost too much and was only used an alternative to cabled LAN in places where cabling was difficult or impossible. At primary development included industry–specific solutions and proprietary protocols, but at the end of the 90's these were replaced by ... Get more on HelpWriting.net ...
  • 35. 802.11 Plan Essay Introduction to 802.11 WLAN A WLAN is a network that helps to attach two or more devices using wireless techniques like spread spectrum. It access in limited area like schools, colleges, organizations, offices, and computers labs etc. This helps the clients to access even while roaming near about that area and still they remain connected with network. In the industries or complexes, wireless LANs helps the customers to access to the internet and they can access without any installation, giving these users wireless access to the full resources and services to industries, colleges and complexes throughout their buildings and campuses. The main benefit of WLAN is that it can be used anywhere throughout its range, hence it is known for its mobility. With the help of WLAN the network users can access to the internet to its nearby places without any restrictions. There are many more advantages of WLAN include its cost effective and easy to setup in big buildings and organizations. Because it's very difficult to setup wire in old and big buildings, in WLAN we can modify anything easily because of less wiring as well as the installation cost is very less as compare to wired network. The other feature for WLAN include cost– WLANs is backbone for the regular users who access to the internet every day, giving them anytime, anywhere network access. WLAN gives freedom to the users to access on internet for variety of work environment such as: It is easy for architectures or ... Get more on HelpWriting.net ...
  • 36. Wireless Devices : The Wired Equivalent Protocol ( Wep )... Introduction The last decade of this millennium saw an increment in the usage of wireless devices such as Bluetooth enabled devices that use wireless networks and smartphones with a wireless enabled feature that can allow users to access the internet from anywhere. All that is required is a place where the WLAN is accessible and then get connected using a username and password provided by ISP. WLANs have gained popularity globally as they are being used in places such as universities, airports, places of residence, cafes and so forth. They have numerous benefits such as mobility and flexibility compared to the traditional wired. As the popularity of its usage continues to heighten, it has become important to look at an aspect of security available for WLANS to prevent the network risks associated with this type of network. WEP is a security mechanism for WLANS that this paper will focus on much. The paper will discuss WEP and the weaknesses it has that make it prone to attack. The Wired Equivalent Protocol (WEP) WEP is a traditional WLAN security mechanism. The algorithm of WEP was designed along with 802.1 lb. standard to offer security for the wireless network (Kumkar, Tiwari, Tiwari, Gupta, & Shrawne ,2012). WEP employs Rivest Cipher 4 algorithm from the RSA data security. However various weaknesses have been associated with this kind of network security mechanism. Cryptanalysts managed to surpass the WEP using WPA in 2003 and WPA2 in 2004 and therefore, the flaws ... Get more on HelpWriting.net ...
  • 37. Dishonest Linking and Framing Essay Intellectual Property: Dishonest Linking and Framing Law should govern the deceptive and unethical practices of deep linking and framing against an author's express wishes. Deep linking refers to linking to a file deep within another Web site, bypassing the front page and any intermediate pages. Inline linking refers to referencing material on an original Web site, including but not limited to images, video, or music, so that the material appears as part of the derivative site. Framing, unless otherwise specified, refers to the use of frames to pull content from another website, possibly a competing website. Primarily, the issue of framing concerns use of content as a source, not as a mere reference for further ... Show more content on Helpwriting.net ... You can think of the prefix hyper–, in hyperlink, as a synonym for "able to be clicked to initiate some action." Thus a hyper– link is a clickable active reference used to initiate an action, namely web navigation. Hypertext and image maps are examples of hyperlinks. In the context of the Web, many often blur the distinction between link and URL, but there is an important difference between the two. One is passive information, while the other is an active element interpreted by a browser to facilitate some action. Inline linking is functionally equivalent to copying. Before the Web, copying was the only way to use images from other works. On the Web, technically this is no longer necessary. The image by itself is a reference to an external document, the image file. Other people's work can be incorporated into other works through a mere reference. We created copyright law under the assumption copying was the only way another could use copyrighted material. I am not concerned with the fact the website did not directly copy the content it merely referenced. In using that reference, the result looks identical to the end user as if they had copied the content, and stored the pages on their own server. Just because it's possible to reference such a document from another website without actually copying, does not make it right. Framing is similar to inline ... Get more on HelpWriting.net ...
  • 38. The Wlan A wireless LAN or WLAN is a wireless local area network, which is the linking of two or more computers without using wires. It is the same as LAN, but has a wireless interface. WLAN utilizes spread–spectrum technology based on radio waves to enable communication between devices in a limited area, also known as the basic service set. This gives users the mobility to move around within a broad coverage area and still be connected to the network. Wireless Local Area networks (WLANs) have been employed to add mobility features to office and campus networks since the late 1980s. This article presents a discussion of the current state of WLAN technology and some of the products available. Physically, there are two ways to implement wireless ... Show more content on Helpwriting.net ... The standard developed by working group 802.11 was accepted by the IEEE board during the summer of 1997 and became IEEE standard 802.11–1997. The new standard defines three different physical implementations (signaling techniques and modulations), a Media Access Control function, and a Management function. The three physical implementations are: 1. Direct sequence spread spectrum radio (DSSS) in the 2.4 GHz band, 2. Frequency hopping spread spectrum radio (FHSS) in the 2.4 GHz band, and 3. Infrared light (IR). All of the implementations support data rates of 1 Mb/s and, optionally, 2 Mb/s. The 802.11 working group is currently considering additions to the standard that will provide higher data rates (5.5 and 11 Mb/s) in the 2.4 GHz band and additions that will allow wireless LANs to operate in a 5 GHz band. Acceptance of the standard for higher data rates in the 2.4 GHz band is expected in October of 1998. Need For WLANs One characteristic of the IT industry is that it tends to over hype 'new' technology while ignoring the applicable lessons taught by older technologies–many of which were over hyped in their day. Wireless LAN (WLAN) technology, specifically the 802.11 family of standards, is a current case in point. Yes, it can be very useful and when deployed properly, very convenient. A wireless network can be used to solve all sorts of tricky ... Get more on HelpWriting.net ...
  • 39. Implementing a New Wide Secure Wireless Network at Brigham... Introduction Brigham Young University Hawaii Campus wants to implement a campus wide secure wireless network. In their existing system there are some network security flaws such as rouge access point (Easily accessible open network), anyone can access and capture important information of users. We have been hired by the BYU–HAWAII to design and install a wireless network solution for the university. EXISTING SYSTEM Users–3000 User type–Students, Faculty and staff Problems in Existing system Open network (no authentication and authorization):easily accessible by outsider or by any guest user. Anyone can access users (students, faculty)'s important information easily. No monitoring of network. Existing network design In the existing ... Show more content on Helpwriting.net ... The security and privacy of students' records is extremely important. Therefore we want to employs firewalls, data encryption and email protection as a means of protecting confidential student information. In the proposed network two floors of each building will be connected with multi layer switch which is further connected to the access points, results to be cost effective due to use of multi layer switch instead of single switch for each floor .considering xirrus in the coming future will be even more better for the campus network as that will replace the excess access points. The communication between the three buildings can be maintained by two methods either the leasing of Dark Fibre for Private Network from one of the ISP. This service provides optical Fibre as point to point connection between both premises but it's not the cost effective. Another option would be to install WiMAX Directional Antenna's on top of both buildings giving clear Line Of Sight between them. The line–of–sight service, where a fixed dish antenna points straight at the WiMAX tower from a rooftop or pole, the line–of– sight connection is stronger and more stable, so it's able to send a lot of data with fewer errors. Line–of–sight transmissions use higher frequencies, with ranges reaching a possible 66 GHz. At higher frequencies, there is less interference and lots more bandwidth. Proposed design with Additional High–End Equipments In this proposed design we have added ... Get more on HelpWriting.net ...