SlideShare a Scribd company logo
1 of 22
Download to read offline
Vidya Vardhaka College of Engineering, Mysuru
Department of Computer Science & Engineering
Cryptography, Network Security and
Cyber laws(15CS62)
Module-4:WLAN Security
Gururaj H L
CSE, VVCE, Mysuru
gururaj1711@vvce.ac.in
gururajhl.blogspot.com
Brief Background
• A local area network (LAN) with no wires
• Several Wireless LAN (WLAN) standards
802.11 - 1-2 Mbps speed, 2.4Ghz band
802.11b (Wi-Fi) – 11 Mbps speed, 2.4Ghz band
802.11a (Wi-Fi) - 54 Mbps speed, 5Ghz band
802.11g (Wi-Fi) – 54 Mbps speed, 2.4Ghz band
Wireless Network components
Introduction
• AAA(Authentication/Authorization/Accounting)
• RADIUS(Remote Authentication Dial in User Service )
• Three Frames
• Beacon Frame (SSID)
Periodically broadcast by AP
• Probe Request Frame
• Probe Response Frame
4/23/2020 4
IEEE 802.11i
• Authentication
• Key Management
• Integrity
• Confidentiality
4/23/2020 5
Security Challenges and Solutions
• Challenges
 Beyond any physical Boundaries
 Encryption, Authentication and Integrity
• Basic Security Mechanisms in 802.11
 Service Set ID (SSID) – Acts like a shared secret, but sent
in clear.
 MAC Address Lists – Modifiable and also sent in clear.
 The WEP Algorithm
More on WEP
• Stands for Wired Equivalent Privacy
• Designed to encrypt data over radio waves
• Provides 3 critical pieces of security
 Confidentiality (Encryption)
 Authentication
 Integrity
• Uses RC4 encryption algorithm
 Symmetric key stream cipher
 64-bit shared RC4 keys, 40-bit WEP key, 24-bit plaintext
Initialization Vector (IV)
WEP Encryption for Authentication and
Integrity
IV
Secret Key
Seed PRNG
XOR
IV
Ciphertext
Plaintext
CRC-32
Algorithm
Integrity
Check value
Plaintext
Key
Sequence
Message
PRNG – RC4 Pseudorandom number generation algorithm
Data payload
WEPAuthentication
2 levels of authentication
 “Open” : No authentication
 “Shared secret” :
StationA
StationB
Nonce N
E(N, KA-B)
Request for shared key auth.
Authentication response
Authentication in 802.11i
Uses 802.1x protocol
Three Entities
• Supplicant (the wireless station)
• Authenticate (The AP in our case)
• Authentication Server
EAP (Extensible Authentication Protocol)
EAPOL (EAP over LANs)
4/23/2020 10
Key Agreement in 802.11i
Two types of keys
• Pairwise keys
• Group Key
4/23/2020 11
Authentication Methods by EAP
• EAP-MD5
Eavesdropper
• EAP-TLS
Digital Certificates
• EAP-TTLS
• EAP-PEAP
4/23/2020 12
Malware , Virus, Trojan and Worms
• Malware = Malicious Software
 Virus
 Trojan
 Worms
 spyware
4/23/2020 13
Types of Malware
4/23/2020 14
Virus Worms Trojan
Application/ code that
attaches itself to the
application and runs
whenever application runs.
Just like a virus.
It doesn’t modifies the
program. Worm replicates
itself again and again
It doesn’t modifies the
program and doesn’t
replicates.
To modify the program
functionality
It consumes lot of
computer resources, which
makes the system work
slow.
Hidden piece of code
which is intended to leak
your confidential
information.
Example:
File deletion on launching a
media player application.
Example:
While typing the password
it will records the
passwords your typing.
SAML
• Security Assertion Markup Language (SAML) is
a standard for logging users into applications
based on their sessions in another context.
• This single sign-on (SSO) login standard has
significant advantages over logging in using
a username/password:
 No need to type in credentials
 No need to remember and renew passwords
 No weak passwords
4/23/2020 15
SAML
4/23/2020 16
DDoS
 A Distributed Denial of Service (DDoS) attack
is an attempt to make an online service
unavailable by overwhelming it with traffic
from multiple sources.
 They target a wide variety of important
resources, from banks to news websites, and
present a major challenge to making sure people
can publish and access important information.
4/23/2020 17
Flash Crowd Attack
4/23/2020 18
IDS
• Intrusion Detection System (IDS)
• Intrusion Prevention system (IPS)
Types of Intruders
 Masquerader
 Misfeasor
 Clandestine Users
4/23/2020 19
“False Positives and False Negatives”
Primitive methods
 Signature based Detection
 Anomaly based detection
4/23/2020 20
Firewall
• Group of Routers that enforces to filter the
packets between the network (group of
networks)
 Allow
 Deny
• DMZ(Demilitarized Zone)
• Types of firewalls
 Packet Filters
 Application Layer Filters
 Dynamic Filters
4/23/2020 21
Thank You
4/23/2020 22

More Related Content

What's hot

E-mail Security in Network Security NS5
E-mail Security in Network Security NS5E-mail Security in Network Security NS5
E-mail Security in Network Security NS5
koolkampus
 
Web Security in Network Security NS7
Web Security in Network Security NS7Web Security in Network Security NS7
Web Security in Network Security NS7
koolkampus
 
PPT ON WEB SECURITY BY MONODIP SINGHA ROY
PPT ON WEB SECURITY BY MONODIP SINGHA ROYPPT ON WEB SECURITY BY MONODIP SINGHA ROY
PPT ON WEB SECURITY BY MONODIP SINGHA ROY
Monodip Singha Roy
 
IP Protocol Security
IP Protocol SecurityIP Protocol Security
IP Protocol Security
David Barker
 
Internet security protocol
Internet security protocolInternet security protocol
Internet security protocol
Mousmi Pawar
 

What's hot (20)

E-mail Security in Network Security NS5
E-mail Security in Network Security NS5E-mail Security in Network Security NS5
E-mail Security in Network Security NS5
 
User authentication
User authenticationUser authentication
User authentication
 
CRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITYCRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITY
 
Identity based cryptography for client side security in web applications (web...
Identity based cryptography for client side security in web applications (web...Identity based cryptography for client side security in web applications (web...
Identity based cryptography for client side security in web applications (web...
 
Network security unit 4,5,6
Network security unit 4,5,6 Network security unit 4,5,6
Network security unit 4,5,6
 
DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting
 
S/MIME
S/MIMES/MIME
S/MIME
 
Network Security Practices-Authentication application
Network Security Practices-Authentication applicationNetwork Security Practices-Authentication application
Network Security Practices-Authentication application
 
web security
web securityweb security
web security
 
Single Sign-On & Strong Authentication
Single Sign-On & Strong AuthenticationSingle Sign-On & Strong Authentication
Single Sign-On & Strong Authentication
 
Web Security in Network Security NS7
Web Security in Network Security NS7Web Security in Network Security NS7
Web Security in Network Security NS7
 
Cryptography in user authentication
Cryptography in user authenticationCryptography in user authentication
Cryptography in user authentication
 
Electronic mail security
Electronic mail securityElectronic mail security
Electronic mail security
 
AUTHENTICATION MECHANISM ENHANCEMENT UTILISING SECURE REPOSITORY FOR PASSWORD...
AUTHENTICATION MECHANISM ENHANCEMENT UTILISING SECURE REPOSITORY FOR PASSWORD...AUTHENTICATION MECHANISM ENHANCEMENT UTILISING SECURE REPOSITORY FOR PASSWORD...
AUTHENTICATION MECHANISM ENHANCEMENT UTILISING SECURE REPOSITORY FOR PASSWORD...
 
Two-factor Authentication
Two-factor AuthenticationTwo-factor Authentication
Two-factor Authentication
 
Web application & proxy server
Web application & proxy serverWeb application & proxy server
Web application & proxy server
 
PPT ON WEB SECURITY BY MONODIP SINGHA ROY
PPT ON WEB SECURITY BY MONODIP SINGHA ROYPPT ON WEB SECURITY BY MONODIP SINGHA ROY
PPT ON WEB SECURITY BY MONODIP SINGHA ROY
 
IP Protocol Security
IP Protocol SecurityIP Protocol Security
IP Protocol Security
 
Electronic mail security R.Deviga II-M.Sc.,Computer Science,Bonsecours colle...
Electronic mail security  R.Deviga II-M.Sc.,Computer Science,Bonsecours colle...Electronic mail security  R.Deviga II-M.Sc.,Computer Science,Bonsecours colle...
Electronic mail security R.Deviga II-M.Sc.,Computer Science,Bonsecours colle...
 
Internet security protocol
Internet security protocolInternet security protocol
Internet security protocol
 

Similar to WLAN Security

Material best practices in network security using ethical hacking
Material best practices in network security using ethical hackingMaterial best practices in network security using ethical hacking
Material best practices in network security using ethical hacking
Desmond Devendran
 
Security Operations
Security OperationsSecurity Operations
Security Operations
ankitmehta21
 
Benefits of web application firewalls
Benefits of web application firewallsBenefits of web application firewalls
Benefits of web application firewalls
EnclaveSecurity
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself
Alert Logic
 
SSL VPN Evaluation Guide
SSL VPN Evaluation GuideSSL VPN Evaluation Guide
SSL VPN Evaluation Guide
Array Networks
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Security
amiable_indian
 
Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008
ClubHack
 

Similar to WLAN Security (20)

00. introduction to app sec v3
00. introduction to app sec v300. introduction to app sec v3
00. introduction to app sec v3
 
Material best practices in network security using ethical hacking
Material best practices in network security using ethical hackingMaterial best practices in network security using ethical hacking
Material best practices in network security using ethical hacking
 
Webdays blida mobile top 10 risks
Webdays blida   mobile top 10 risksWebdays blida   mobile top 10 risks
Webdays blida mobile top 10 risks
 
Cybersecurity update 12
Cybersecurity update 12Cybersecurity update 12
Cybersecurity update 12
 
Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5
 
Web applications security conference slides
Web applications security  conference slidesWeb applications security  conference slides
Web applications security conference slides
 
Using Analyzers to Resolve Security Problems
Using Analyzers to Resolve Security ProblemsUsing Analyzers to Resolve Security Problems
Using Analyzers to Resolve Security Problems
 
Security Operations
Security OperationsSecurity Operations
Security Operations
 
Benefits of web application firewalls
Benefits of web application firewallsBenefits of web application firewalls
Benefits of web application firewalls
 
Day4
Day4Day4
Day4
 
Windows network
Windows networkWindows network
Windows network
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself
 
SSL VPN Evaluation Guide
SSL VPN Evaluation GuideSSL VPN Evaluation Guide
SSL VPN Evaluation Guide
 
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & ComplianceCortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
 
It’s All In The Name - Deral Heiland
It’s All In The Name - Deral HeilandIt’s All In The Name - Deral Heiland
It’s All In The Name - Deral Heiland
 
Web application vulnerability assessment
Web application vulnerability assessmentWeb application vulnerability assessment
Web application vulnerability assessment
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Security
 
Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008Sheetal - Wirelesss Hacking - ClubHack2008
Sheetal - Wirelesss Hacking - ClubHack2008
 
Ethical hacking chapter 8 - Windows Vulnerabilities - Eric Vanderburg
Ethical hacking   chapter 8 - Windows Vulnerabilities - Eric VanderburgEthical hacking   chapter 8 - Windows Vulnerabilities - Eric Vanderburg
Ethical hacking chapter 8 - Windows Vulnerabilities - Eric Vanderburg
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and Data
 

Recently uploaded

Integrated Test Rig For HTFE-25 - Neometrix
Integrated Test Rig For HTFE-25 - NeometrixIntegrated Test Rig For HTFE-25 - Neometrix
Integrated Test Rig For HTFE-25 - Neometrix
Neometrix_Engineering_Pvt_Ltd
 

Recently uploaded (20)

457503602-5-Gas-Well-Testing-and-Analysis-pptx.pptx
457503602-5-Gas-Well-Testing-and-Analysis-pptx.pptx457503602-5-Gas-Well-Testing-and-Analysis-pptx.pptx
457503602-5-Gas-Well-Testing-and-Analysis-pptx.pptx
 
Employee leave management system project.
Employee leave management system project.Employee leave management system project.
Employee leave management system project.
 
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptxOrlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
 
💚Trustworthy Call Girls Pune Call Girls Service Just Call 🍑👄6378878445 🍑👄 Top...
💚Trustworthy Call Girls Pune Call Girls Service Just Call 🍑👄6378878445 🍑👄 Top...💚Trustworthy Call Girls Pune Call Girls Service Just Call 🍑👄6378878445 🍑👄 Top...
💚Trustworthy Call Girls Pune Call Girls Service Just Call 🍑👄6378878445 🍑👄 Top...
 
Introduction to Serverless with AWS Lambda
Introduction to Serverless with AWS LambdaIntroduction to Serverless with AWS Lambda
Introduction to Serverless with AWS Lambda
 
Unit 4_Part 1 CSE2001 Exception Handling and Function Template and Class Temp...
Unit 4_Part 1 CSE2001 Exception Handling and Function Template and Class Temp...Unit 4_Part 1 CSE2001 Exception Handling and Function Template and Class Temp...
Unit 4_Part 1 CSE2001 Exception Handling and Function Template and Class Temp...
 
Basic Electronics for diploma students as per technical education Kerala Syll...
Basic Electronics for diploma students as per technical education Kerala Syll...Basic Electronics for diploma students as per technical education Kerala Syll...
Basic Electronics for diploma students as per technical education Kerala Syll...
 
Integrated Test Rig For HTFE-25 - Neometrix
Integrated Test Rig For HTFE-25 - NeometrixIntegrated Test Rig For HTFE-25 - Neometrix
Integrated Test Rig For HTFE-25 - Neometrix
 
Thermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.pptThermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.ppt
 
Thermal Engineering Unit - I & II . ppt
Thermal Engineering  Unit - I & II . pptThermal Engineering  Unit - I & II . ppt
Thermal Engineering Unit - I & II . ppt
 
Introduction to Data Visualization,Matplotlib.pdf
Introduction to Data Visualization,Matplotlib.pdfIntroduction to Data Visualization,Matplotlib.pdf
Introduction to Data Visualization,Matplotlib.pdf
 
School management system project Report.pdf
School management system project Report.pdfSchool management system project Report.pdf
School management system project Report.pdf
 
COST-EFFETIVE and Energy Efficient BUILDINGS ptx
COST-EFFETIVE  and Energy Efficient BUILDINGS ptxCOST-EFFETIVE  and Energy Efficient BUILDINGS ptx
COST-EFFETIVE and Energy Efficient BUILDINGS ptx
 
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
Bhubaneswar🌹Call Girls Bhubaneswar ❤Komal 9777949614 💟 Full Trusted CALL GIRL...
 
Electromagnetic relays used for power system .pptx
Electromagnetic relays used for power system .pptxElectromagnetic relays used for power system .pptx
Electromagnetic relays used for power system .pptx
 
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
 
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptxS1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
S1S2 B.Arch MGU - HOA1&2 Module 3 -Temple Architecture of Kerala.pptx
 
Theory of Time 2024 (Universal Theory for Everything)
Theory of Time 2024 (Universal Theory for Everything)Theory of Time 2024 (Universal Theory for Everything)
Theory of Time 2024 (Universal Theory for Everything)
 
Linux Systems Programming: Inter Process Communication (IPC) using Pipes
Linux Systems Programming: Inter Process Communication (IPC) using PipesLinux Systems Programming: Inter Process Communication (IPC) using Pipes
Linux Systems Programming: Inter Process Communication (IPC) using Pipes
 
FEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced Loads
FEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced LoadsFEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced Loads
FEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced Loads
 

WLAN Security

  • 1. Vidya Vardhaka College of Engineering, Mysuru Department of Computer Science & Engineering Cryptography, Network Security and Cyber laws(15CS62) Module-4:WLAN Security Gururaj H L CSE, VVCE, Mysuru gururaj1711@vvce.ac.in gururajhl.blogspot.com
  • 2. Brief Background • A local area network (LAN) with no wires • Several Wireless LAN (WLAN) standards 802.11 - 1-2 Mbps speed, 2.4Ghz band 802.11b (Wi-Fi) – 11 Mbps speed, 2.4Ghz band 802.11a (Wi-Fi) - 54 Mbps speed, 5Ghz band 802.11g (Wi-Fi) – 54 Mbps speed, 2.4Ghz band
  • 4. Introduction • AAA(Authentication/Authorization/Accounting) • RADIUS(Remote Authentication Dial in User Service ) • Three Frames • Beacon Frame (SSID) Periodically broadcast by AP • Probe Request Frame • Probe Response Frame 4/23/2020 4
  • 5. IEEE 802.11i • Authentication • Key Management • Integrity • Confidentiality 4/23/2020 5
  • 6. Security Challenges and Solutions • Challenges  Beyond any physical Boundaries  Encryption, Authentication and Integrity • Basic Security Mechanisms in 802.11  Service Set ID (SSID) – Acts like a shared secret, but sent in clear.  MAC Address Lists – Modifiable and also sent in clear.  The WEP Algorithm
  • 7. More on WEP • Stands for Wired Equivalent Privacy • Designed to encrypt data over radio waves • Provides 3 critical pieces of security  Confidentiality (Encryption)  Authentication  Integrity • Uses RC4 encryption algorithm  Symmetric key stream cipher  64-bit shared RC4 keys, 40-bit WEP key, 24-bit plaintext Initialization Vector (IV)
  • 8. WEP Encryption for Authentication and Integrity IV Secret Key Seed PRNG XOR IV Ciphertext Plaintext CRC-32 Algorithm Integrity Check value Plaintext Key Sequence Message PRNG – RC4 Pseudorandom number generation algorithm Data payload
  • 9. WEPAuthentication 2 levels of authentication  “Open” : No authentication  “Shared secret” : StationA StationB Nonce N E(N, KA-B) Request for shared key auth. Authentication response
  • 10. Authentication in 802.11i Uses 802.1x protocol Three Entities • Supplicant (the wireless station) • Authenticate (The AP in our case) • Authentication Server EAP (Extensible Authentication Protocol) EAPOL (EAP over LANs) 4/23/2020 10
  • 11. Key Agreement in 802.11i Two types of keys • Pairwise keys • Group Key 4/23/2020 11
  • 12. Authentication Methods by EAP • EAP-MD5 Eavesdropper • EAP-TLS Digital Certificates • EAP-TTLS • EAP-PEAP 4/23/2020 12
  • 13. Malware , Virus, Trojan and Worms • Malware = Malicious Software  Virus  Trojan  Worms  spyware 4/23/2020 13
  • 14. Types of Malware 4/23/2020 14 Virus Worms Trojan Application/ code that attaches itself to the application and runs whenever application runs. Just like a virus. It doesn’t modifies the program. Worm replicates itself again and again It doesn’t modifies the program and doesn’t replicates. To modify the program functionality It consumes lot of computer resources, which makes the system work slow. Hidden piece of code which is intended to leak your confidential information. Example: File deletion on launching a media player application. Example: While typing the password it will records the passwords your typing.
  • 15. SAML • Security Assertion Markup Language (SAML) is a standard for logging users into applications based on their sessions in another context. • This single sign-on (SSO) login standard has significant advantages over logging in using a username/password:  No need to type in credentials  No need to remember and renew passwords  No weak passwords 4/23/2020 15
  • 17. DDoS  A Distributed Denial of Service (DDoS) attack is an attempt to make an online service unavailable by overwhelming it with traffic from multiple sources.  They target a wide variety of important resources, from banks to news websites, and present a major challenge to making sure people can publish and access important information. 4/23/2020 17
  • 19. IDS • Intrusion Detection System (IDS) • Intrusion Prevention system (IPS) Types of Intruders  Masquerader  Misfeasor  Clandestine Users 4/23/2020 19
  • 20. “False Positives and False Negatives” Primitive methods  Signature based Detection  Anomaly based detection 4/23/2020 20
  • 21. Firewall • Group of Routers that enforces to filter the packets between the network (group of networks)  Allow  Deny • DMZ(Demilitarized Zone) • Types of firewalls  Packet Filters  Application Layer Filters  Dynamic Filters 4/23/2020 21