SlideShare a Scribd company logo
1 of 3
Download to read offline
International Journal of Trend in Scientific Research and Development (IJTSRD)
Volume: 3 | Issue: 4 | May-Jun 2019 Available Online: www.ijtsrd.com e-ISSN: 2456 - 6470
@ IJTSRD | Unique Paper ID - IJTSRD22854 | Volume – 3 | Issue – 4 | May-Jun 2019 Page: 239
A Literature Survey on Security Management
Policies used in Wireless Domain
K. Senthil Kumar1, P. Supraja2, V. Sridharshini2
1Assistant Professor, 2UG Student
1,2Department of Computer Science and Engineering, Knowledge Institute of Technology,
Salem, Tamilnadu, India
How to cite this paper: K. Senthil
Kumar | P. Supraja | V. Sridharshini "A
Literature Survey on Security
Management Policies used in Wireless
Domain" Published in International
Journal of Trend in Scientific Research
and Development
(ijtsrd), ISSN: 2456-
6470, Volume-3 |
Issue-4, June 2019,
pp.4-7, URL:
https://www.ijtsrd.c
om/papers/ijtsrd22
854.pdf
Copyright © 2019 by author(s) and
International Journal of Trend in
Scientific Research and Development
Journal. This is an Open Access article
distributed under
the terms of the
Creative Commons
Attribution License (CC BY 4.0)
(http://creativecommons.org/licenses/
by/4.0)
ABSTRACT
Wireless is a term used to describe telecommunications in which
electromagnetic waves (rather than some form of wire) carry the signal over
part or the entire communication path. Some monitoring devices, such as
intrusion alarms, employ acoustic waves at frequencies above the range of
human hearing; these are also sometimes classified as wireless. Wireless
network security is the process of designing, implementing and ensuring
security on a wireless computer network. Nowadays wireless networks are the
most popular way of communication. For example, internet services in
companies, cafes, e-markets and in homes. This paper will highlight the
drawbacks and their proposed system to give continuous growth of new
technologies in wireless domain, both for application and basicresearch. Papers
should emphasize original results relating to the theory and/or applications of
wireless communications and networking.
Keywords: Wireless, frequencies, networks, internet-services, security,
communication
INTRODUCTION
Wireless Communicationsandlowcostmanufacturingtechnologieshaveresulted
in a heterogeneous networksystemcalled WirelessSensorNetwork (WSN).There
are several technologies in wireless domain which are listed out below:
1. Bluetooth
2. Wi-Fi
3. Wimax
4. Zigbee
5. Satellite Communication
Here we created a proposed system to secure the
confidential information; it also prevents users from
unauthorized access to the network and prevents malicious
elements within a pre-existing network in each of the above
mentioned technology.
1. BLUETOOTH
Bluetooth is an ad hoc network was designed to connect
devices to one another. It connects the device directly soitis
known as peer-to-peer network.
FIGURE 1: Architecture of Bluetooth
WORKING
Each Bluetooth device works with a microchip embedded in
it that can send receive radio signals. It can send both data
and voice. The radio signals are sent and received in the
2.4GHZ radio band, in the industrial, scientific, and medical
(ISM) band. Inside the chip is software called a link
controller that does the actual work of identifying other
Bluetooth devices and sending and receiving data.
When a Bluetooth device finds one or more other devices
within its range they go throw a series of communications
that should establish whether they should communicate
with one another. The connection of two or more Bluetooth
devices is called piconet.
SECURITY ISSUES
Blue jacking-This is the process where an attacker
sends unsolicited messages or business cards to a
Bluetooth-enabled device, mostly for advertising
purposes.
Bluesnarfing-This is a method to force a connection
with a Bluetooth-enabled device to gain access to data
such as contact list, calendar, emails, text messages,
pictures, videos and the internationalmobileequipment
identity (IMEI) stored in the memory.
IJTSRD22854
International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470
@ IJTSRD | Unique Paper ID - IJTSRD22854 | Volume – 3 | Issue – 4 | May-Jun 2019 Page: 240
Blue bugging-This method was developed after the
onset of blue jacking and bluesnarfing where it allows
attackers to remotely access a Bluetooth-enableddevice
and use its features, such as read phone books, examine
calendars, connect to the Internet, place phone calls,
eavesdrop on phone calls through call forwarding and
send messages without the user’s knowledge.
Blue smack-This is a Bluetooth Denial Of Service (DOS)
attack where the Bluetooth-enabled device is
overwhelmed by malicious requests from an attacker,
causing it to be inoperable by its owner and drainingthe
device’s battery, affecting thecontinuedoperationofthe
device after the attack.
2. WI-FI
Wireless technology is shortly called as Wi-Fi. By its very
nature Wi-Fi is an open technology. A facility allowing
computers, smart phones, or other devices to connect to the
Internet or communicate with one another wirelessly within
a particular area. It is not a single standard. It refers to an
entire family of standard based on the 802.11 networking
protocol. There aremultiple 802.11 standardsbasedontheir
speed performance.
FIGURE 2: Wi-Fi
WORKING
A key component of wi-fi network is an access Point (or)
router. The access point consists of radio transmitter and
receiver as well as a interface to the wire network such as
Ethernet network or directly to the internet. The access
point serves as a base station and a router between the
wireless network and large Ethernet network or aninternet.
When a station is first turned on or enters an area near the
access point, it scans the area to look for an access point to
sending out packets of information called probe request
frames. Before a station transmits information’sorarequest
it sends a short packet of information called request to
send(RTS).
SECURITY ISSUES
Data sent over Wi-Fi can be captured by eavesdroppers
– easily, within a few hundred feet; even farther with
directional antennas.
WLANs are inherently vulnerable to DoS. Everyone
shares the same unlicensed frequencies, making
competition inevitable in populated areas.
Business network penetration by unknown,
unauthorized APs has long been a top worry.
Fortunately, most enterprise WLANsnowuselegitimate
APs to scan channels for possible rogues in their spare
time.
Wireless IPS products like Motorola Air Defense, Air
Magnet, and Airtight can also detect malicious Wi-Fi
clients operating in or near a business’ airspace.
However, truly effective defense requires up-to-date,
properly deployed WIPS sensors.
Clients that form unauthorized Wi-Ficonnectionsof any
type, whether accidentally or intentionally, put
themselves and corporate data at risk.
Wi-Fi laptops have long been able to establish peer-to-
peer ad hoc connections that pose risk because they
circumvent network security policies.
Fraudulent APs can easily advertise the same network
name (SSID) as a legitimate hotspot or business WLAN,
causing nearby Wi-Fi clients to connect to them.
Addition to the above man-in-the-middle application
attacks, hackers continue to develop new methods to
phish Wi-Fi users.
3. WIMAX
WIMAX standsfor worldwideinteroperabilityfor microwave
access. Wimax refers to broadband wireless networks that
are based on the IEEE 802.16 standard, which ensures
compatibility and interoperability between broadband
wireless access equipment. Wimax, which will have a range
of up to 31 miles, is primarily aimed at making broadband
network access widely available without the expense of
stringing wires (as in cable access broadband) or the
distance limitations of digital subscriber line. A wimax
system consists of two major system:
Wimax tower
Wimax receiver
WORKING
WiMAX technology providers build a network with the help
of towers that enable communication access over many
miles.The broadband service of WiMAX technology
is available in coverage areas. The coverage areas ofWiMAX
technology separated in series of over lied areas called
channel.
When a user sends data from one location to another the
wireless connection is transferred from one cell to another
cell. When signal transmit form user to WiMAX base
International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470
@ IJTSRD | Unique Paper ID - IJTSRD22854 | Volume – 3 | Issue – 4 | May-Jun 2019 Page: 241
station or base to user (WiMAX receiver) the wireless
channel faces many attenuation such as fraction, reflection,
refraction, wall obstruction etc. These all attenuation may
cause of distorted, and split toward multi path. The target of
WiMAX receiver is to rebuild the transmitted data perfectly
to make possible reliable data transmission. Transmitted
data divided into numerous data stream where everyone is
owed to another sub carrier and then transmitted at the
same broadcast interval. At the downlink path the base
station broadcast the data for different user professionally
over uninterrupted sub-carriers.
SECURITY ISSUES
The security issues, include despite the good intentions
for WiMAX security level, there are several potential
attacks including: DoS Attacks replay attack, Man in the
Middle attacks, Rogue base stations, etc.
Traditional wireless technologies such as 2.5G cellular
networks are not exposed to DoS attack since they are
mainly based on circuit switching.
A classic threat arises from the water torture Attack, in
which an attacker sends a series of frames to drain the
receiver’s battery. In addition, attacker with a properly
positioned RF receiver can intercept messages sent
through wireless,andthus aconfidentialitymechanismin
the design is required.
4. ZIGBEE
Zigbee is a new wireless technology technical standard
created for control and sensor networks based on the IEEE
802.15.4 standard. It is created by the zigbee alliance.
WORKING
There are three different zigbee devices types that operate
on the layers in any self-organizing application network.
1. Zigbee coordinator node
2. Full function (FFD)
3. Reduced function devices (RFD)
ZIGBEE COORDINATOR NODE
It is the root of network tree and a bridge to another
network able to store information about the network. Only
One ZCN for a network. It also acts as a coordinator.
THE FULL FUNCTION DEVICE
A intermediary router transmitting data from other devices.
It needs lesser memory than Zigbee. It can operate on all
topologies.
THE REDUCED FUNCTION DEVICES
A Device capable of talking in the network. It cannot relay
data from oZther devices and hassles memory
SECURITY ISSUES
Sniffing – sniffing attack in a zigbee network generally
refers to the process of collecting all the available
information in the network, which is possible in a
network which implementsthestandard genericsecurity
level protocols for communication.
Replay attack- A reply attack is a kind of key based attack
where the replay attack can be evaded with the use and
implements of freshness counter.
Physical attack- this type of attack is the most common
and involves tampering with the devices in the zigbee
devices by locating it.
Denial- of-Services- it disrupt the zigbee network.
5. SATELLITE COMMUNICATION
A communication satellite is a radio relay station in orbit
above the earth. It receives, amplifies and redirects analog
and digital signals carried on a specific radio frequency.
Two major elementsofsatellite communicationssystems are
Space segment
Ground segment
WORKING
Two stations on earth want to communicate through radio
broadcast but are too far away to use conventional repeated.
The two stations can use a satellite as a relaystationfortheir
communication. One earth station transmits the signals to
the satellite. Up link frequency at which ground station is
communicating with satellite. The satellite transponder
converts the signal and sends it down to the second earth
station. This frequency is called a downlink frequency.
SECURITY ISSUES
Satellite communication (SATCOM) networks are critical in
aeronautics,theenergyandmaritimeindustries,emergency
services and the media.
Toexploitthevulnerabilities,anattackerwouldhavetofirst
compromiseorgainphysicalaccesstoaPCconnectedtoone
of the above networks.
ManyoftheproblemswerediscoveredinBroadbandGlobal
Area Network satellite receivers.
Vulnerabilities that IO Active claims to have found in
mobile Harris BGAN terminals would allow attackers to
install malicious firmware or execute arbitrary code.
DISADVANTAGES OF WIRELESS SYSTEMS
The bandwidth is lower compare to Wi-Fi
Battery usage is more compare to the condition when
Bluetooth is powered OFF
Easy to hack a information
Slower Transmission Than Other Interface
Limited Operational Range
Compatibility Issues
REFERENCES
[1] https://www.alienvault.com/blogs/security-
essentials/security-issues-of-wifi-how-it-works
[2] https://www.slideshare.net/Naveenmar11/wifi-
technology-30347173
[3] https://www.esecurityplanet.com/viws/articlephp/38
69221/Top-Ten WiFi-Security-Threats.html
[4] https://techterms.com/definition/wimax
[5] https://www.researchgate.net/publication/
[6] 49281057_Security_issues_of_IEEE_80216
[7] https://www.csoonline.com/article/2146021/cyber-
attacks-espionage/major-security-flaws-threaten-
satellite-communications.html

More Related Content

What's hot

Public wifi architecture_12072017
Public wifi architecture_12072017Public wifi architecture_12072017
Public wifi architecture_12072017Saurabh Verma
 
A Review of IP and MAC Address Filtering in Wireless Network Security
A Review of IP and MAC Address Filtering in Wireless Network SecurityA Review of IP and MAC Address Filtering in Wireless Network Security
A Review of IP and MAC Address Filtering in Wireless Network SecurityUniversitas Pembangunan Panca Budi
 
A Security Architecture for Automated Social Engineering (ASE) Attacks over F...
A Security Architecture for Automated Social Engineering (ASE) Attacks over F...A Security Architecture for Automated Social Engineering (ASE) Attacks over F...
A Security Architecture for Automated Social Engineering (ASE) Attacks over F...CSCJournals
 
IRJET- Android Device Attacks and Threats
IRJET-  	  Android Device Attacks and ThreatsIRJET-  	  Android Device Attacks and Threats
IRJET- Android Device Attacks and ThreatsIRJET Journal
 
SIEM-based detection and mitigation of IoT-botnet DDoS attacks
SIEM-based detection and mitigation of IoT-botnet DDoS attacksSIEM-based detection and mitigation of IoT-botnet DDoS attacks
SIEM-based detection and mitigation of IoT-botnet DDoS attacksIJECEIAES
 
Determining an Optimal Number of Access Points Using GPS data to Secure a Wir...
Determining an Optimal Number of Access Points Using GPS data to Secure a Wir...Determining an Optimal Number of Access Points Using GPS data to Secure a Wir...
Determining an Optimal Number of Access Points Using GPS data to Secure a Wir...CSCJournals
 
IoT: Effective Authentication System (EAS) using Hash based Encryption on RFI...
IoT: Effective Authentication System (EAS) using Hash based Encryption on RFI...IoT: Effective Authentication System (EAS) using Hash based Encryption on RFI...
IoT: Effective Authentication System (EAS) using Hash based Encryption on RFI...Dr. Amarjeet Singh
 
Review on Vulnerabilities of IoT Security
Review on Vulnerabilities of IoT SecurityReview on Vulnerabilities of IoT Security
Review on Vulnerabilities of IoT Securityijtsrd
 
an overview of wireless local area networks and security system
an overview of wireless local area networks and security systeman overview of wireless local area networks and security system
an overview of wireless local area networks and security systemIJAEMSJORNAL
 
IRJET - Cyber Security Threats and Measures in Context with IoT
IRJET -  	  Cyber Security Threats and Measures in Context with IoTIRJET -  	  Cyber Security Threats and Measures in Context with IoT
IRJET - Cyber Security Threats and Measures in Context with IoTIRJET Journal
 
Wireless Vulnerability Management: What It Means for Your Enterprise
Wireless Vulnerability Management: What It Means for Your EnterpriseWireless Vulnerability Management: What It Means for Your Enterprise
Wireless Vulnerability Management: What It Means for Your EnterpriseAirTight Networks
 
Mobile computing
Mobile computingMobile computing
Mobile computingJeha Ryhan
 
Security Models in Cellular Wireless Networks
Security Models in Cellular Wireless NetworksSecurity Models in Cellular Wireless Networks
Security Models in Cellular Wireless NetworksWilliam Chipman
 

What's hot (20)

Protecting Americas Next Generation Networks
Protecting Americas Next Generation NetworksProtecting Americas Next Generation Networks
Protecting Americas Next Generation Networks
 
Public wifi architecture_12072017
Public wifi architecture_12072017Public wifi architecture_12072017
Public wifi architecture_12072017
 
A Review of IP and MAC Address Filtering in Wireless Network Security
A Review of IP and MAC Address Filtering in Wireless Network SecurityA Review of IP and MAC Address Filtering in Wireless Network Security
A Review of IP and MAC Address Filtering in Wireless Network Security
 
Public wifi
Public wifiPublic wifi
Public wifi
 
A Security Architecture for Automated Social Engineering (ASE) Attacks over F...
A Security Architecture for Automated Social Engineering (ASE) Attacks over F...A Security Architecture for Automated Social Engineering (ASE) Attacks over F...
A Security Architecture for Automated Social Engineering (ASE) Attacks over F...
 
IRJET- Android Device Attacks and Threats
IRJET-  	  Android Device Attacks and ThreatsIRJET-  	  Android Device Attacks and Threats
IRJET- Android Device Attacks and Threats
 
SIEM-based detection and mitigation of IoT-botnet DDoS attacks
SIEM-based detection and mitigation of IoT-botnet DDoS attacksSIEM-based detection and mitigation of IoT-botnet DDoS attacks
SIEM-based detection and mitigation of IoT-botnet DDoS attacks
 
Bluetooth
BluetoothBluetooth
Bluetooth
 
Securing the Use of Wireless Fidelity (WiFi) in Libraries
Securing the Use of Wireless Fidelity (WiFi) in LibrariesSecuring the Use of Wireless Fidelity (WiFi) in Libraries
Securing the Use of Wireless Fidelity (WiFi) in Libraries
 
Determining an Optimal Number of Access Points Using GPS data to Secure a Wir...
Determining an Optimal Number of Access Points Using GPS data to Secure a Wir...Determining an Optimal Number of Access Points Using GPS data to Secure a Wir...
Determining an Optimal Number of Access Points Using GPS data to Secure a Wir...
 
IoT: Effective Authentication System (EAS) using Hash based Encryption on RFI...
IoT: Effective Authentication System (EAS) using Hash based Encryption on RFI...IoT: Effective Authentication System (EAS) using Hash based Encryption on RFI...
IoT: Effective Authentication System (EAS) using Hash based Encryption on RFI...
 
Review on Vulnerabilities of IoT Security
Review on Vulnerabilities of IoT SecurityReview on Vulnerabilities of IoT Security
Review on Vulnerabilities of IoT Security
 
A survey in privacy and security in Internet of Things IOT
A survey in privacy and security in Internet of Things IOTA survey in privacy and security in Internet of Things IOT
A survey in privacy and security in Internet of Things IOT
 
an overview of wireless local area networks and security system
an overview of wireless local area networks and security systeman overview of wireless local area networks and security system
an overview of wireless local area networks and security system
 
When all else fails
When all else failsWhen all else fails
When all else fails
 
Wi-Fi
Wi-FiWi-Fi
Wi-Fi
 
IRJET - Cyber Security Threats and Measures in Context with IoT
IRJET -  	  Cyber Security Threats and Measures in Context with IoTIRJET -  	  Cyber Security Threats and Measures in Context with IoT
IRJET - Cyber Security Threats and Measures in Context with IoT
 
Wireless Vulnerability Management: What It Means for Your Enterprise
Wireless Vulnerability Management: What It Means for Your EnterpriseWireless Vulnerability Management: What It Means for Your Enterprise
Wireless Vulnerability Management: What It Means for Your Enterprise
 
Mobile computing
Mobile computingMobile computing
Mobile computing
 
Security Models in Cellular Wireless Networks
Security Models in Cellular Wireless NetworksSecurity Models in Cellular Wireless Networks
Security Models in Cellular Wireless Networks
 

Similar to A Literature Survey on Security Management Policies used in Wireless Domain

A CLOSE ASSESSMENT AND ANALYSIS OF PUBLIC WIFI
A CLOSE ASSESSMENT AND ANALYSIS OF PUBLIC WIFIA CLOSE ASSESSMENT AND ANALYSIS OF PUBLIC WIFI
A CLOSE ASSESSMENT AND ANALYSIS OF PUBLIC WIFIJose Katab
 
A Review Of IP And MAC Address Filtering In Wireless Network Security
A Review Of IP And MAC Address Filtering In Wireless Network SecurityA Review Of IP And MAC Address Filtering In Wireless Network Security
A Review Of IP And MAC Address Filtering In Wireless Network SecurityDustin Pytko
 
IMPLEMENTATION OF A SECURITY PROTOCOL FOR BLUETOOTH AND WI-FI
IMPLEMENTATION OF A SECURITY PROTOCOL FOR BLUETOOTH AND WI-FI IMPLEMENTATION OF A SECURITY PROTOCOL FOR BLUETOOTH AND WI-FI
IMPLEMENTATION OF A SECURITY PROTOCOL FOR BLUETOOTH AND WI-FI IJNSA Journal
 
IMPLEMENTATION OF A SECURITY PROTOCOL FOR BLUETOOTH AND WI-FI
IMPLEMENTATION OF A SECURITY PROTOCOL FOR BLUETOOTH AND WI-FIIMPLEMENTATION OF A SECURITY PROTOCOL FOR BLUETOOTH AND WI-FI
IMPLEMENTATION OF A SECURITY PROTOCOL FOR BLUETOOTH AND WI-FIIJNSA Journal
 
A Literature Review Of Security Threats To Wireless Networks
A Literature Review Of Security Threats To Wireless NetworksA Literature Review Of Security Threats To Wireless Networks
A Literature Review Of Security Threats To Wireless NetworksScott Bou
 
Wireless Networks Security in Jordan: A Field Study
Wireless Networks Security in Jordan: A Field StudyWireless Networks Security in Jordan: A Field Study
Wireless Networks Security in Jordan: A Field StudyIJNSA Journal
 
Wireless Networks Security in Jordan: A Field Study
Wireless Networks Security in Jordan: A Field StudyWireless Networks Security in Jordan: A Field Study
Wireless Networks Security in Jordan: A Field StudyIJNSA Journal
 
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...IJCSIS Research Publications
 
A Guide to 802.11 WiFi Security by US-CERT
A Guide to 802.11 WiFi Security by US-CERTA Guide to 802.11 WiFi Security by US-CERT
A Guide to 802.11 WiFi Security by US-CERTDavid Sweigert
 
Latest Developments in WirelessNetworking and Wireless Security
Latest Developments in WirelessNetworking and Wireless SecurityLatest Developments in WirelessNetworking and Wireless Security
Latest Developments in WirelessNetworking and Wireless SecurityIOSR Journals
 
GI FI Next Generation Wireless Technology
GI FI Next Generation Wireless TechnologyGI FI Next Generation Wireless Technology
GI FI Next Generation Wireless Technologyijtsrd
 
A new algorithm to enhance security against cyber threats for internet of thi...
A new algorithm to enhance security against cyber threats for internet of thi...A new algorithm to enhance security against cyber threats for internet of thi...
A new algorithm to enhance security against cyber threats for internet of thi...IJECEIAES
 
A Review on Wireless Technologies
A Review on Wireless TechnologiesA Review on Wireless Technologies
A Review on Wireless TechnologiesIRJET Journal
 
An Efficient Secure Ad Hoc Routing Protocol for Optimize the Performance of M...
An Efficient Secure Ad Hoc Routing Protocol for Optimize the Performance of M...An Efficient Secure Ad Hoc Routing Protocol for Optimize the Performance of M...
An Efficient Secure Ad Hoc Routing Protocol for Optimize the Performance of M...ijtsrd
 
A Review on Privacy and Security Challenges in the Internet of Things (IoT) t...
A Review on Privacy and Security Challenges in the Internet of Things (IoT) t...A Review on Privacy and Security Challenges in the Internet of Things (IoT) t...
A Review on Privacy and Security Challenges in the Internet of Things (IoT) t...IJCSIS Research Publications
 

Similar to A Literature Survey on Security Management Policies used in Wireless Domain (20)

A CLOSE ASSESSMENT AND ANALYSIS OF PUBLIC WIFI
A CLOSE ASSESSMENT AND ANALYSIS OF PUBLIC WIFIA CLOSE ASSESSMENT AND ANALYSIS OF PUBLIC WIFI
A CLOSE ASSESSMENT AND ANALYSIS OF PUBLIC WIFI
 
A Review Of IP And MAC Address Filtering In Wireless Network Security
A Review Of IP And MAC Address Filtering In Wireless Network SecurityA Review Of IP And MAC Address Filtering In Wireless Network Security
A Review Of IP And MAC Address Filtering In Wireless Network Security
 
IMPLEMENTATION OF A SECURITY PROTOCOL FOR BLUETOOTH AND WI-FI
IMPLEMENTATION OF A SECURITY PROTOCOL FOR BLUETOOTH AND WI-FI IMPLEMENTATION OF A SECURITY PROTOCOL FOR BLUETOOTH AND WI-FI
IMPLEMENTATION OF A SECURITY PROTOCOL FOR BLUETOOTH AND WI-FI
 
IMPLEMENTATION OF A SECURITY PROTOCOL FOR BLUETOOTH AND WI-FI
IMPLEMENTATION OF A SECURITY PROTOCOL FOR BLUETOOTH AND WI-FIIMPLEMENTATION OF A SECURITY PROTOCOL FOR BLUETOOTH AND WI-FI
IMPLEMENTATION OF A SECURITY PROTOCOL FOR BLUETOOTH AND WI-FI
 
A Literature Review Of Security Threats To Wireless Networks
A Literature Review Of Security Threats To Wireless NetworksA Literature Review Of Security Threats To Wireless Networks
A Literature Review Of Security Threats To Wireless Networks
 
Wireless Networks Security in Jordan: A Field Study
Wireless Networks Security in Jordan: A Field StudyWireless Networks Security in Jordan: A Field Study
Wireless Networks Security in Jordan: A Field Study
 
Wireless Networks Security in Jordan: A Field Study
Wireless Networks Security in Jordan: A Field StudyWireless Networks Security in Jordan: A Field Study
Wireless Networks Security in Jordan: A Field Study
 
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
 
Wi Fi
Wi FiWi Fi
Wi Fi
 
A Guide to 802.11 WiFi Security by US-CERT
A Guide to 802.11 WiFi Security by US-CERTA Guide to 802.11 WiFi Security by US-CERT
A Guide to 802.11 WiFi Security by US-CERT
 
Ch 04 wireless security
Ch 04 wireless securityCh 04 wireless security
Ch 04 wireless security
 
A Survey of Security Approaches for Wireless Adhoc Networks
A Survey of Security Approaches for Wireless Adhoc NetworksA Survey of Security Approaches for Wireless Adhoc Networks
A Survey of Security Approaches for Wireless Adhoc Networks
 
Latest Developments in WirelessNetworking and Wireless Security
Latest Developments in WirelessNetworking and Wireless SecurityLatest Developments in WirelessNetworking and Wireless Security
Latest Developments in WirelessNetworking and Wireless Security
 
GI FI Next Generation Wireless Technology
GI FI Next Generation Wireless TechnologyGI FI Next Generation Wireless Technology
GI FI Next Generation Wireless Technology
 
A new algorithm to enhance security against cyber threats for internet of thi...
A new algorithm to enhance security against cyber threats for internet of thi...A new algorithm to enhance security against cyber threats for internet of thi...
A new algorithm to enhance security against cyber threats for internet of thi...
 
A Review on Wireless Technologies
A Review on Wireless TechnologiesA Review on Wireless Technologies
A Review on Wireless Technologies
 
An Efficient Secure Ad Hoc Routing Protocol for Optimize the Performance of M...
An Efficient Secure Ad Hoc Routing Protocol for Optimize the Performance of M...An Efficient Secure Ad Hoc Routing Protocol for Optimize the Performance of M...
An Efficient Secure Ad Hoc Routing Protocol for Optimize the Performance of M...
 
A Review on Privacy and Security Challenges in the Internet of Things (IoT) t...
A Review on Privacy and Security Challenges in the Internet of Things (IoT) t...A Review on Privacy and Security Challenges in the Internet of Things (IoT) t...
A Review on Privacy and Security Challenges in the Internet of Things (IoT) t...
 
Wi fi technology
Wi fi technologyWi fi technology
Wi fi technology
 
Wi-Fi Data Analysis based on Machine Learning
Wi-Fi Data Analysis based on Machine LearningWi-Fi Data Analysis based on Machine Learning
Wi-Fi Data Analysis based on Machine Learning
 

More from ijtsrd

‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementation‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementationijtsrd
 
Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...ijtsrd
 
Dynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and ProspectsDynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and Prospectsijtsrd
 
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...ijtsrd
 
The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...ijtsrd
 
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...ijtsrd
 
Problems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A StudyProblems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A Studyijtsrd
 
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...ijtsrd
 
The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...ijtsrd
 
A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...ijtsrd
 
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...ijtsrd
 
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...ijtsrd
 
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. SadikuSustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadikuijtsrd
 
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...ijtsrd
 
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...ijtsrd
 
Activating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment MapActivating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment Mapijtsrd
 
Educational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger SocietyEducational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger Societyijtsrd
 
Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...ijtsrd
 
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...ijtsrd
 
Streamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine LearningStreamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine Learningijtsrd
 

More from ijtsrd (20)

‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementation‘Six Sigma Technique’ A Journey Through its Implementation
‘Six Sigma Technique’ A Journey Through its Implementation
 
Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...Edge Computing in Space Enhancing Data Processing and Communication for Space...
Edge Computing in Space Enhancing Data Processing and Communication for Space...
 
Dynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and ProspectsDynamics of Communal Politics in 21st Century India Challenges and Prospects
Dynamics of Communal Politics in 21st Century India Challenges and Prospects
 
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
Assess Perspective and Knowledge of Healthcare Providers Towards Elehealth in...
 
The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...The Impact of Digital Media on the Decentralization of Power and the Erosion ...
The Impact of Digital Media on the Decentralization of Power and the Erosion ...
 
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
Online Voices, Offline Impact Ambedkars Ideals and Socio Political Inclusion ...
 
Problems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A StudyProblems and Challenges of Agro Entreprenurship A Study
Problems and Challenges of Agro Entreprenurship A Study
 
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
Comparative Analysis of Total Corporate Disclosure of Selected IT Companies o...
 
The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...The Impact of Educational Background and Professional Training on Human Right...
The Impact of Educational Background and Professional Training on Human Right...
 
A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...A Study on the Effective Teaching Learning Process in English Curriculum at t...
A Study on the Effective Teaching Learning Process in English Curriculum at t...
 
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
The Role of Mentoring and Its Influence on the Effectiveness of the Teaching ...
 
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
Design Simulation and Hardware Construction of an Arduino Microcontroller Bas...
 
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. SadikuSustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
Sustainable Energy by Paul A. Adekunte | Matthew N. O. Sadiku | Janet O. Sadiku
 
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
Concepts for Sudan Survey Act Implementations Executive Regulations and Stand...
 
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
Towards the Implementation of the Sudan Interpolated Geoid Model Khartoum Sta...
 
Activating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment MapActivating Geospatial Information for Sudans Sustainable Investment Map
Activating Geospatial Information for Sudans Sustainable Investment Map
 
Educational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger SocietyEducational Unity Embracing Diversity for a Stronger Society
Educational Unity Embracing Diversity for a Stronger Society
 
Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...Integration of Indian Indigenous Knowledge System in Management Prospects and...
Integration of Indian Indigenous Knowledge System in Management Prospects and...
 
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
DeepMask Transforming Face Mask Identification for Better Pandemic Control in...
 
Streamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine LearningStreamlining Data Collection eCRF Design and Machine Learning
Streamlining Data Collection eCRF Design and Machine Learning
 

Recently uploaded

HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxEsquimalt MFRC
 
What is 3 Way Matching Process in Odoo 17.pptx
What is 3 Way Matching Process in Odoo 17.pptxWhat is 3 Way Matching Process in Odoo 17.pptx
What is 3 Way Matching Process in Odoo 17.pptxCeline George
 
How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxCeline George
 
QUATER-1-PE-HEALTH-LC2- this is just a sample of unpacked lesson
QUATER-1-PE-HEALTH-LC2- this is just a sample of unpacked lessonQUATER-1-PE-HEALTH-LC2- this is just a sample of unpacked lesson
QUATER-1-PE-HEALTH-LC2- this is just a sample of unpacked lessonhttgc7rh9c
 
How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSCeline George
 
UGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdf
UGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdfUGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdf
UGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdfNirmal Dwivedi
 
Towards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxTowards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxJisc
 
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Pooja Bhuva
 
Economic Importance Of Fungi In Food Additives
Economic Importance Of Fungi In Food AdditivesEconomic Importance Of Fungi In Food Additives
Economic Importance Of Fungi In Food AdditivesSHIVANANDaRV
 
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...Amil baba
 
FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024Elizabeth Walsh
 
Details on CBSE Compartment Exam.pptx1111
Details on CBSE Compartment Exam.pptx1111Details on CBSE Compartment Exam.pptx1111
Details on CBSE Compartment Exam.pptx1111GangaMaiya1
 
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptxExploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptxPooja Bhuva
 
OSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & SystemsOSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & SystemsSandeep D Chaudhary
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Pooja Bhuva
 
Tatlong Kwento ni Lola basyang-1.pdf arts
Tatlong Kwento ni Lola basyang-1.pdf artsTatlong Kwento ni Lola basyang-1.pdf arts
Tatlong Kwento ni Lola basyang-1.pdf artsNbelano25
 
dusjagr & nano talk on open tools for agriculture research and learning
dusjagr & nano talk on open tools for agriculture research and learningdusjagr & nano talk on open tools for agriculture research and learning
dusjagr & nano talk on open tools for agriculture research and learningMarc Dusseiller Dusjagr
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxheathfieldcps1
 

Recently uploaded (20)

HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
 
What is 3 Way Matching Process in Odoo 17.pptx
What is 3 Way Matching Process in Odoo 17.pptxWhat is 3 Way Matching Process in Odoo 17.pptx
What is 3 Way Matching Process in Odoo 17.pptx
 
How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptx
 
QUATER-1-PE-HEALTH-LC2- this is just a sample of unpacked lesson
QUATER-1-PE-HEALTH-LC2- this is just a sample of unpacked lessonQUATER-1-PE-HEALTH-LC2- this is just a sample of unpacked lesson
QUATER-1-PE-HEALTH-LC2- this is just a sample of unpacked lesson
 
How to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POSHow to Manage Global Discount in Odoo 17 POS
How to Manage Global Discount in Odoo 17 POS
 
UGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdf
UGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdfUGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdf
UGC NET Paper 1 Unit 7 DATA INTERPRETATION.pdf
 
Towards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxTowards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptx
 
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
 
Economic Importance Of Fungi In Food Additives
Economic Importance Of Fungi In Food AdditivesEconomic Importance Of Fungi In Food Additives
Economic Importance Of Fungi In Food Additives
 
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
 
VAMOS CUIDAR DO NOSSO PLANETA! .
VAMOS CUIDAR DO NOSSO PLANETA!                    .VAMOS CUIDAR DO NOSSO PLANETA!                    .
VAMOS CUIDAR DO NOSSO PLANETA! .
 
FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024
 
Details on CBSE Compartment Exam.pptx1111
Details on CBSE Compartment Exam.pptx1111Details on CBSE Compartment Exam.pptx1111
Details on CBSE Compartment Exam.pptx1111
 
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptxExploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
 
OSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & SystemsOSCM Unit 2_Operations Processes & Systems
OSCM Unit 2_Operations Processes & Systems
 
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
Beyond_Borders_Understanding_Anime_and_Manga_Fandom_A_Comprehensive_Audience_...
 
Tatlong Kwento ni Lola basyang-1.pdf arts
Tatlong Kwento ni Lola basyang-1.pdf artsTatlong Kwento ni Lola basyang-1.pdf arts
Tatlong Kwento ni Lola basyang-1.pdf arts
 
dusjagr & nano talk on open tools for agriculture research and learning
dusjagr & nano talk on open tools for agriculture research and learningdusjagr & nano talk on open tools for agriculture research and learning
dusjagr & nano talk on open tools for agriculture research and learning
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 
Our Environment Class 10 Science Notes pdf
Our Environment Class 10 Science Notes pdfOur Environment Class 10 Science Notes pdf
Our Environment Class 10 Science Notes pdf
 

A Literature Survey on Security Management Policies used in Wireless Domain

  • 1. International Journal of Trend in Scientific Research and Development (IJTSRD) Volume: 3 | Issue: 4 | May-Jun 2019 Available Online: www.ijtsrd.com e-ISSN: 2456 - 6470 @ IJTSRD | Unique Paper ID - IJTSRD22854 | Volume – 3 | Issue – 4 | May-Jun 2019 Page: 239 A Literature Survey on Security Management Policies used in Wireless Domain K. Senthil Kumar1, P. Supraja2, V. Sridharshini2 1Assistant Professor, 2UG Student 1,2Department of Computer Science and Engineering, Knowledge Institute of Technology, Salem, Tamilnadu, India How to cite this paper: K. Senthil Kumar | P. Supraja | V. Sridharshini "A Literature Survey on Security Management Policies used in Wireless Domain" Published in International Journal of Trend in Scientific Research and Development (ijtsrd), ISSN: 2456- 6470, Volume-3 | Issue-4, June 2019, pp.4-7, URL: https://www.ijtsrd.c om/papers/ijtsrd22 854.pdf Copyright © 2019 by author(s) and International Journal of Trend in Scientific Research and Development Journal. This is an Open Access article distributed under the terms of the Creative Commons Attribution License (CC BY 4.0) (http://creativecommons.org/licenses/ by/4.0) ABSTRACT Wireless is a term used to describe telecommunications in which electromagnetic waves (rather than some form of wire) carry the signal over part or the entire communication path. Some monitoring devices, such as intrusion alarms, employ acoustic waves at frequencies above the range of human hearing; these are also sometimes classified as wireless. Wireless network security is the process of designing, implementing and ensuring security on a wireless computer network. Nowadays wireless networks are the most popular way of communication. For example, internet services in companies, cafes, e-markets and in homes. This paper will highlight the drawbacks and their proposed system to give continuous growth of new technologies in wireless domain, both for application and basicresearch. Papers should emphasize original results relating to the theory and/or applications of wireless communications and networking. Keywords: Wireless, frequencies, networks, internet-services, security, communication INTRODUCTION Wireless Communicationsandlowcostmanufacturingtechnologieshaveresulted in a heterogeneous networksystemcalled WirelessSensorNetwork (WSN).There are several technologies in wireless domain which are listed out below: 1. Bluetooth 2. Wi-Fi 3. Wimax 4. Zigbee 5. Satellite Communication Here we created a proposed system to secure the confidential information; it also prevents users from unauthorized access to the network and prevents malicious elements within a pre-existing network in each of the above mentioned technology. 1. BLUETOOTH Bluetooth is an ad hoc network was designed to connect devices to one another. It connects the device directly soitis known as peer-to-peer network. FIGURE 1: Architecture of Bluetooth WORKING Each Bluetooth device works with a microchip embedded in it that can send receive radio signals. It can send both data and voice. The radio signals are sent and received in the 2.4GHZ radio band, in the industrial, scientific, and medical (ISM) band. Inside the chip is software called a link controller that does the actual work of identifying other Bluetooth devices and sending and receiving data. When a Bluetooth device finds one or more other devices within its range they go throw a series of communications that should establish whether they should communicate with one another. The connection of two or more Bluetooth devices is called piconet. SECURITY ISSUES Blue jacking-This is the process where an attacker sends unsolicited messages or business cards to a Bluetooth-enabled device, mostly for advertising purposes. Bluesnarfing-This is a method to force a connection with a Bluetooth-enabled device to gain access to data such as contact list, calendar, emails, text messages, pictures, videos and the internationalmobileequipment identity (IMEI) stored in the memory. IJTSRD22854
  • 2. International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470 @ IJTSRD | Unique Paper ID - IJTSRD22854 | Volume – 3 | Issue – 4 | May-Jun 2019 Page: 240 Blue bugging-This method was developed after the onset of blue jacking and bluesnarfing where it allows attackers to remotely access a Bluetooth-enableddevice and use its features, such as read phone books, examine calendars, connect to the Internet, place phone calls, eavesdrop on phone calls through call forwarding and send messages without the user’s knowledge. Blue smack-This is a Bluetooth Denial Of Service (DOS) attack where the Bluetooth-enabled device is overwhelmed by malicious requests from an attacker, causing it to be inoperable by its owner and drainingthe device’s battery, affecting thecontinuedoperationofthe device after the attack. 2. WI-FI Wireless technology is shortly called as Wi-Fi. By its very nature Wi-Fi is an open technology. A facility allowing computers, smart phones, or other devices to connect to the Internet or communicate with one another wirelessly within a particular area. It is not a single standard. It refers to an entire family of standard based on the 802.11 networking protocol. There aremultiple 802.11 standardsbasedontheir speed performance. FIGURE 2: Wi-Fi WORKING A key component of wi-fi network is an access Point (or) router. The access point consists of radio transmitter and receiver as well as a interface to the wire network such as Ethernet network or directly to the internet. The access point serves as a base station and a router between the wireless network and large Ethernet network or aninternet. When a station is first turned on or enters an area near the access point, it scans the area to look for an access point to sending out packets of information called probe request frames. Before a station transmits information’sorarequest it sends a short packet of information called request to send(RTS). SECURITY ISSUES Data sent over Wi-Fi can be captured by eavesdroppers – easily, within a few hundred feet; even farther with directional antennas. WLANs are inherently vulnerable to DoS. Everyone shares the same unlicensed frequencies, making competition inevitable in populated areas. Business network penetration by unknown, unauthorized APs has long been a top worry. Fortunately, most enterprise WLANsnowuselegitimate APs to scan channels for possible rogues in their spare time. Wireless IPS products like Motorola Air Defense, Air Magnet, and Airtight can also detect malicious Wi-Fi clients operating in or near a business’ airspace. However, truly effective defense requires up-to-date, properly deployed WIPS sensors. Clients that form unauthorized Wi-Ficonnectionsof any type, whether accidentally or intentionally, put themselves and corporate data at risk. Wi-Fi laptops have long been able to establish peer-to- peer ad hoc connections that pose risk because they circumvent network security policies. Fraudulent APs can easily advertise the same network name (SSID) as a legitimate hotspot or business WLAN, causing nearby Wi-Fi clients to connect to them. Addition to the above man-in-the-middle application attacks, hackers continue to develop new methods to phish Wi-Fi users. 3. WIMAX WIMAX standsfor worldwideinteroperabilityfor microwave access. Wimax refers to broadband wireless networks that are based on the IEEE 802.16 standard, which ensures compatibility and interoperability between broadband wireless access equipment. Wimax, which will have a range of up to 31 miles, is primarily aimed at making broadband network access widely available without the expense of stringing wires (as in cable access broadband) or the distance limitations of digital subscriber line. A wimax system consists of two major system: Wimax tower Wimax receiver WORKING WiMAX technology providers build a network with the help of towers that enable communication access over many miles.The broadband service of WiMAX technology is available in coverage areas. The coverage areas ofWiMAX technology separated in series of over lied areas called channel. When a user sends data from one location to another the wireless connection is transferred from one cell to another cell. When signal transmit form user to WiMAX base
  • 3. International Journal of Trend in Scientific Research and Development (IJTSRD) @ www.ijtsrd.com eISSN: 2456-6470 @ IJTSRD | Unique Paper ID - IJTSRD22854 | Volume – 3 | Issue – 4 | May-Jun 2019 Page: 241 station or base to user (WiMAX receiver) the wireless channel faces many attenuation such as fraction, reflection, refraction, wall obstruction etc. These all attenuation may cause of distorted, and split toward multi path. The target of WiMAX receiver is to rebuild the transmitted data perfectly to make possible reliable data transmission. Transmitted data divided into numerous data stream where everyone is owed to another sub carrier and then transmitted at the same broadcast interval. At the downlink path the base station broadcast the data for different user professionally over uninterrupted sub-carriers. SECURITY ISSUES The security issues, include despite the good intentions for WiMAX security level, there are several potential attacks including: DoS Attacks replay attack, Man in the Middle attacks, Rogue base stations, etc. Traditional wireless technologies such as 2.5G cellular networks are not exposed to DoS attack since they are mainly based on circuit switching. A classic threat arises from the water torture Attack, in which an attacker sends a series of frames to drain the receiver’s battery. In addition, attacker with a properly positioned RF receiver can intercept messages sent through wireless,andthus aconfidentialitymechanismin the design is required. 4. ZIGBEE Zigbee is a new wireless technology technical standard created for control and sensor networks based on the IEEE 802.15.4 standard. It is created by the zigbee alliance. WORKING There are three different zigbee devices types that operate on the layers in any self-organizing application network. 1. Zigbee coordinator node 2. Full function (FFD) 3. Reduced function devices (RFD) ZIGBEE COORDINATOR NODE It is the root of network tree and a bridge to another network able to store information about the network. Only One ZCN for a network. It also acts as a coordinator. THE FULL FUNCTION DEVICE A intermediary router transmitting data from other devices. It needs lesser memory than Zigbee. It can operate on all topologies. THE REDUCED FUNCTION DEVICES A Device capable of talking in the network. It cannot relay data from oZther devices and hassles memory SECURITY ISSUES Sniffing – sniffing attack in a zigbee network generally refers to the process of collecting all the available information in the network, which is possible in a network which implementsthestandard genericsecurity level protocols for communication. Replay attack- A reply attack is a kind of key based attack where the replay attack can be evaded with the use and implements of freshness counter. Physical attack- this type of attack is the most common and involves tampering with the devices in the zigbee devices by locating it. Denial- of-Services- it disrupt the zigbee network. 5. SATELLITE COMMUNICATION A communication satellite is a radio relay station in orbit above the earth. It receives, amplifies and redirects analog and digital signals carried on a specific radio frequency. Two major elementsofsatellite communicationssystems are Space segment Ground segment WORKING Two stations on earth want to communicate through radio broadcast but are too far away to use conventional repeated. The two stations can use a satellite as a relaystationfortheir communication. One earth station transmits the signals to the satellite. Up link frequency at which ground station is communicating with satellite. The satellite transponder converts the signal and sends it down to the second earth station. This frequency is called a downlink frequency. SECURITY ISSUES Satellite communication (SATCOM) networks are critical in aeronautics,theenergyandmaritimeindustries,emergency services and the media. Toexploitthevulnerabilities,anattackerwouldhavetofirst compromiseorgainphysicalaccesstoaPCconnectedtoone of the above networks. ManyoftheproblemswerediscoveredinBroadbandGlobal Area Network satellite receivers. Vulnerabilities that IO Active claims to have found in mobile Harris BGAN terminals would allow attackers to install malicious firmware or execute arbitrary code. DISADVANTAGES OF WIRELESS SYSTEMS The bandwidth is lower compare to Wi-Fi Battery usage is more compare to the condition when Bluetooth is powered OFF Easy to hack a information Slower Transmission Than Other Interface Limited Operational Range Compatibility Issues REFERENCES [1] https://www.alienvault.com/blogs/security- essentials/security-issues-of-wifi-how-it-works [2] https://www.slideshare.net/Naveenmar11/wifi- technology-30347173 [3] https://www.esecurityplanet.com/viws/articlephp/38 69221/Top-Ten WiFi-Security-Threats.html [4] https://techterms.com/definition/wimax [5] https://www.researchgate.net/publication/ [6] 49281057_Security_issues_of_IEEE_80216 [7] https://www.csoonline.com/article/2146021/cyber- attacks-espionage/major-security-flaws-threaten- satellite-communications.html