SlideShare a Scribd company logo
1 of 15
Wireless LAN Security
■ It is also easy to interfere with wireless
communications. A simple jamming transmitter can
make communications impossible. For example,
consistently hammering an access point with access
requests, whether successful or not, will eventually
exhaust its available radio frequency spectrum and
knock it off the network.
■ Advantages of WLAN
■ Disadvantages WLAN
Introduction
WLAN Authentication
• Wireless LANs, because of their broadcast nature, require the
addition of:
User authentication
Data privacy
• Authenticating wireless LAN clients.
Client Authentication Process
WLAN Authentication
• Types Of Authentication
 Open Authentication
• The authentication request
• The authentication response
 Shared Key Authentication
• requires that the client configure a static WEP key
 Service Set Identifier (SSID)
 MAC Address Authentication
• MAC address authentication verifies the client’s MAC address
against a locally configured list of allowed addresses or against an
external authentication server
WLAN Authentication Vulnerabilities
• SSID
An eavesdropper can easily determine the SSID with the use of an
802.11 wireless LAN packet analyzer, like Sniffer Pro.
• Open Authentication
Open authentication provides no way for the access point to
determine whether a client is valid.
• Shared Key Authentication Vulnerabilities
The process of exchanging the challenge text occurs over the
wireless link and is vulnerable to a man-in-the-middle attack
• MAC Address Authentication Vulnerabilities
A protocol analyzer can be used to determine a valid MAC
address
WEP Encryption
• WEP is based on the RC4 algorithm, which is a symmetric
key stream cipher. The encryption keys must match on both
the client and the access point for frame exchanges to succeed
 Stream Ciphers
Encrypts data by generating a key stream from the key and
performing the XOR function on the key stream with the plain-text
data
WEP Encryption
 Block Ciphers
Fragments the frame into blocks of predetermined size and performs
the XOR function on each block.
WEP Encryption Weaknesses
• There are two encryption techniques to overcome WEP
encryption weakness
Initialization vectors
Feedback modes
• Initialization vectors
WEP Encryption Weaknesses
• Feedback Modes
WEP Encryption Weaknesses
• Statistical Key Derivation—Passive Network Attacks
A WEP key could be derived by passively collecting particular frames
from a wireless LAN
• Inductive Key Derivation—Active Network Attacks
Inductive key derivation is the process of deriving a key by coercing
information from the wireless LAN
 Initialization Vector Replay Attacks
 Bit-Flipping Attacks
• Static WEP Key Management Issues
Component of WLAN Security
• The Authentication Framework (802.1X)
• The EAP Authentication Algorithm
 Mutual Authentication
 User-Based Authentication
 Dynamic WEP Keys
• Data Privacy with TKIP (Temporal Key Integrity Protocol )
 A message integrity check (MIC
 Per-packet keying
 Broadcast Key Rotation
Future of WLAN Security
• AES (Advanced Encryption Standard )
 AES-OCB Mode
Future of WLAN Security
 AES-CCM Mode
Conclusion
Wireless LAN deployments should be made as secure
as possible. Standard 802.11 security is weak and
vulnerable to numerous network attacks. This paper has
highlighted these vulnerabilities and described how it
can be solved to create secure wireless LANs.
Some security enhancement features might not be
deployable in some situations because of device
limitations such as application specific devices (ASDs
such as 802.11 phones capable of static WEP only) or
mixed vendor environments. In such cases, it is
important that the network administrator understand the
potential WLAN security vulnerabilities.
Thank
You!!!

More Related Content

What's hot

RSA - WLAN Hacking
RSA - WLAN HackingRSA - WLAN Hacking
RSA - WLAN HackingJohn Rhoton
 
Evaluating the vulnerability of network traffic using joint security and rout...
Evaluating the vulnerability of network traffic using joint security and rout...Evaluating the vulnerability of network traffic using joint security and rout...
Evaluating the vulnerability of network traffic using joint security and rout...Mumbai Academisc
 
Wi fi protected-access
Wi fi protected-accessWi fi protected-access
Wi fi protected-accessbhanu4ugood1
 
Cracking wep and wpa wireless networks
Cracking wep and wpa wireless networksCracking wep and wpa wireless networks
Cracking wep and wpa wireless networksMaghan Das
 
WPA3 - What is it good for?
WPA3 - What is it good for?WPA3 - What is it good for?
WPA3 - What is it good for?Tom Isaacson
 
Wired equivalent privacy (wep)
Wired equivalent privacy (wep)Wired equivalent privacy (wep)
Wired equivalent privacy (wep)akruthi k
 
Wireless network security
Wireless network securityWireless network security
Wireless network securityVishal Agarwal
 
Auth and association
Auth and associationAuth and association
Auth and associationlyndyv
 
802.11 Wireless, WEP, WPA lecture
802.11 Wireless, WEP, WPA lecture802.11 Wireless, WEP, WPA lecture
802.11 Wireless, WEP, WPA lectureMartyn Price
 
Vpn virtual private network
Vpn virtual private networkVpn virtual private network
Vpn virtual private networkHabibullah Adel
 
Security & Privacy in WLAN - A Primer and Case Study
Security & Privacy in WLAN - A Primer and Case StudySecurity & Privacy in WLAN - A Primer and Case Study
Security & Privacy in WLAN - A Primer and Case StudyMohammad Mahmud Kabir
 

What's hot (20)

RSA - WLAN Hacking
RSA - WLAN HackingRSA - WLAN Hacking
RSA - WLAN Hacking
 
Evaluating the vulnerability of network traffic using joint security and rout...
Evaluating the vulnerability of network traffic using joint security and rout...Evaluating the vulnerability of network traffic using joint security and rout...
Evaluating the vulnerability of network traffic using joint security and rout...
 
Wi fi protected-access
Wi fi protected-accessWi fi protected-access
Wi fi protected-access
 
20 palo alto site to site
20 palo alto site to site20 palo alto site to site
20 palo alto site to site
 
Cracking wep and wpa wireless networks
Cracking wep and wpa wireless networksCracking wep and wpa wireless networks
Cracking wep and wpa wireless networks
 
WPA3 - What is it good for?
WPA3 - What is it good for?WPA3 - What is it good for?
WPA3 - What is it good for?
 
Wireless Network Security
Wireless Network SecurityWireless Network Security
Wireless Network Security
 
Wired equivalent privacy (wep)
Wired equivalent privacy (wep)Wired equivalent privacy (wep)
Wired equivalent privacy (wep)
 
Firewall
FirewallFirewall
Firewall
 
WPA-3: SEA and Dragonfly
WPA-3: SEA and DragonflyWPA-3: SEA and Dragonfly
WPA-3: SEA and Dragonfly
 
Wpa vs Wpa2
Wpa vs Wpa2Wpa vs Wpa2
Wpa vs Wpa2
 
Firewall
FirewallFirewall
Firewall
 
Wireless network security
Wireless network securityWireless network security
Wireless network security
 
Wpa3
Wpa3Wpa3
Wpa3
 
Auth and association
Auth and associationAuth and association
Auth and association
 
802.11 Wireless, WEP, WPA lecture
802.11 Wireless, WEP, WPA lecture802.11 Wireless, WEP, WPA lecture
802.11 Wireless, WEP, WPA lecture
 
Vpn virtual private network
Vpn virtual private networkVpn virtual private network
Vpn virtual private network
 
WEP
WEPWEP
WEP
 
Security & Privacy in WLAN - A Primer and Case Study
Security & Privacy in WLAN - A Primer and Case StudySecurity & Privacy in WLAN - A Primer and Case Study
Security & Privacy in WLAN - A Primer and Case Study
 
Wifi security
Wifi securityWifi security
Wifi security
 

Similar to Wireless lan security

wi-fi technology
wi-fi technologywi-fi technology
wi-fi technologytardeep
 
Wireless and how safe are you
Wireless and how safe are youWireless and how safe are you
Wireless and how safe are youMarcus Dempsey
 
Wireless Security.ppt
Wireless Security.pptWireless Security.ppt
Wireless Security.pptNotSure11
 
Wireless Security.ppt
Wireless Security.pptWireless Security.ppt
Wireless Security.pptMavaz
 
4 wifi security
4 wifi security4 wifi security
4 wifi securityal-sari7
 
Wi fi pentesting
Wi fi pentestingWi fi pentesting
Wi fi pentestingMihir Shah
 
Topic 4.0 wireless technology
Topic 4.0 wireless technologyTopic 4.0 wireless technology
Topic 4.0 wireless technologyAtika Zaimi
 
5169 wireless network_security_amine_k
5169 wireless network_security_amine_k5169 wireless network_security_amine_k
5169 wireless network_security_amine_kRama Krishna M
 
Tingling wireless security
Tingling wireless securityTingling wireless security
Tingling wireless securityrash2kool
 
Ch7 ccna exploration 3 lan switching and wireless
Ch7 ccna exploration 3 lan switching and wirelessCh7 ccna exploration 3 lan switching and wireless
Ch7 ccna exploration 3 lan switching and wirelesskratos2424
 
LAN Switching and Wireless: Ch7 - Basic Wireless Concepts and Configuration
LAN Switching and Wireless: Ch7 - Basic Wireless Concepts and ConfigurationLAN Switching and Wireless: Ch7 - Basic Wireless Concepts and Configuration
LAN Switching and Wireless: Ch7 - Basic Wireless Concepts and ConfigurationAbdelkhalik Mosa
 
DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting Shah Sheikh
 
Security Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSecurity Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSreekanth GS
 
Security Issues of 802.11b
Security Issues of 802.11bSecurity Issues of 802.11b
Security Issues of 802.11bguestd7b627
 
Wireless Network security
Wireless Network securityWireless Network security
Wireless Network securityFathima Rahaman
 

Similar to Wireless lan security (20)

Wlan security
Wlan securityWlan security
Wlan security
 
Wireless lan
Wireless lanWireless lan
Wireless lan
 
wi-fi technology
wi-fi technologywi-fi technology
wi-fi technology
 
Wireless and how safe are you
Wireless and how safe are youWireless and how safe are you
Wireless and how safe are you
 
Wifi
WifiWifi
Wifi
 
Wireless Security.ppt
Wireless Security.pptWireless Security.ppt
Wireless Security.ppt
 
Wireless Security.ppt
Wireless Security.pptWireless Security.ppt
Wireless Security.ppt
 
4 wifi security
4 wifi security4 wifi security
4 wifi security
 
Wi fi pentesting
Wi fi pentestingWi fi pentesting
Wi fi pentesting
 
Topic 4.0 wireless technology
Topic 4.0 wireless technologyTopic 4.0 wireless technology
Topic 4.0 wireless technology
 
Shashank wireless lans security
Shashank wireless lans securityShashank wireless lans security
Shashank wireless lans security
 
5169 wireless network_security_amine_k
5169 wireless network_security_amine_k5169 wireless network_security_amine_k
5169 wireless network_security_amine_k
 
Tingling wireless security
Tingling wireless securityTingling wireless security
Tingling wireless security
 
Ch7 ccna exploration 3 lan switching and wireless
Ch7 ccna exploration 3 lan switching and wirelessCh7 ccna exploration 3 lan switching and wireless
Ch7 ccna exploration 3 lan switching and wireless
 
LAN Switching and Wireless: Ch7 - Basic Wireless Concepts and Configuration
LAN Switching and Wireless: Ch7 - Basic Wireless Concepts and ConfigurationLAN Switching and Wireless: Ch7 - Basic Wireless Concepts and Configuration
LAN Switching and Wireless: Ch7 - Basic Wireless Concepts and Configuration
 
DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting
 
Security Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSecurity Issues of IEEE 802.11b
Security Issues of IEEE 802.11b
 
Security Issues of 802.11b
Security Issues of 802.11bSecurity Issues of 802.11b
Security Issues of 802.11b
 
Wireless Network security
Wireless Network securityWireless Network security
Wireless Network security
 
Iuwne10 S04 L02
Iuwne10 S04 L02Iuwne10 S04 L02
Iuwne10 S04 L02
 

More from Saumya Ranjan Behura (20)

Gsm
GsmGsm
Gsm
 
Quadcopters
QuadcoptersQuadcopters
Quadcopters
 
Nano technology
Nano technologyNano technology
Nano technology
 
Miling machine
Miling machineMiling machine
Miling machine
 
Manglev train
Manglev trainManglev train
Manglev train
 
E nose
E noseE nose
E nose
 
Clockless chips
Clockless chipsClockless chips
Clockless chips
 
Cell phone jammers
Cell phone jammersCell phone jammers
Cell phone jammers
 
Blu ray disk
Blu ray diskBlu ray disk
Blu ray disk
 
Bit torrent
Bit torrentBit torrent
Bit torrent
 
Bio chemical senors
Bio chemical senorsBio chemical senors
Bio chemical senors
 
Analog to digital converters, adc
Analog to digital converters, adcAnalog to digital converters, adc
Analog to digital converters, adc
 
Seminar on nanorobotics
Seminar on nanoroboticsSeminar on nanorobotics
Seminar on nanorobotics
 
Security system wireless technology
Security system wireless technologySecurity system wireless technology
Security system wireless technology
 
Oscilloscopes basics
Oscilloscopes basicsOscilloscopes basics
Oscilloscopes basics
 
Oscilloscope tutorial
Oscilloscope tutorialOscilloscope tutorial
Oscilloscope tutorial
 
Optical sensors and their applications
Optical sensors and their applicationsOptical sensors and their applications
Optical sensors and their applications
 
Night vision
Night visionNight vision
Night vision
 
Sensors and transducer
Sensors and transducerSensors and transducer
Sensors and transducer
 
Sensors
SensorsSensors
Sensors
 

Recently uploaded

Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsAndrey Dotsenko
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsPrecisely
 

Recently uploaded (20)

Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power Systems
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 

Wireless lan security

  • 2. ■ It is also easy to interfere with wireless communications. A simple jamming transmitter can make communications impossible. For example, consistently hammering an access point with access requests, whether successful or not, will eventually exhaust its available radio frequency spectrum and knock it off the network. ■ Advantages of WLAN ■ Disadvantages WLAN Introduction
  • 3. WLAN Authentication • Wireless LANs, because of their broadcast nature, require the addition of: User authentication Data privacy • Authenticating wireless LAN clients. Client Authentication Process
  • 4. WLAN Authentication • Types Of Authentication  Open Authentication • The authentication request • The authentication response  Shared Key Authentication • requires that the client configure a static WEP key  Service Set Identifier (SSID)  MAC Address Authentication • MAC address authentication verifies the client’s MAC address against a locally configured list of allowed addresses or against an external authentication server
  • 5. WLAN Authentication Vulnerabilities • SSID An eavesdropper can easily determine the SSID with the use of an 802.11 wireless LAN packet analyzer, like Sniffer Pro. • Open Authentication Open authentication provides no way for the access point to determine whether a client is valid. • Shared Key Authentication Vulnerabilities The process of exchanging the challenge text occurs over the wireless link and is vulnerable to a man-in-the-middle attack • MAC Address Authentication Vulnerabilities A protocol analyzer can be used to determine a valid MAC address
  • 6. WEP Encryption • WEP is based on the RC4 algorithm, which is a symmetric key stream cipher. The encryption keys must match on both the client and the access point for frame exchanges to succeed  Stream Ciphers Encrypts data by generating a key stream from the key and performing the XOR function on the key stream with the plain-text data
  • 7. WEP Encryption  Block Ciphers Fragments the frame into blocks of predetermined size and performs the XOR function on each block.
  • 8. WEP Encryption Weaknesses • There are two encryption techniques to overcome WEP encryption weakness Initialization vectors Feedback modes • Initialization vectors
  • 10. WEP Encryption Weaknesses • Statistical Key Derivation—Passive Network Attacks A WEP key could be derived by passively collecting particular frames from a wireless LAN • Inductive Key Derivation—Active Network Attacks Inductive key derivation is the process of deriving a key by coercing information from the wireless LAN  Initialization Vector Replay Attacks  Bit-Flipping Attacks • Static WEP Key Management Issues
  • 11. Component of WLAN Security • The Authentication Framework (802.1X) • The EAP Authentication Algorithm  Mutual Authentication  User-Based Authentication  Dynamic WEP Keys • Data Privacy with TKIP (Temporal Key Integrity Protocol )  A message integrity check (MIC  Per-packet keying  Broadcast Key Rotation
  • 12. Future of WLAN Security • AES (Advanced Encryption Standard )  AES-OCB Mode
  • 13. Future of WLAN Security  AES-CCM Mode
  • 14. Conclusion Wireless LAN deployments should be made as secure as possible. Standard 802.11 security is weak and vulnerable to numerous network attacks. This paper has highlighted these vulnerabilities and described how it can be solved to create secure wireless LANs. Some security enhancement features might not be deployable in some situations because of device limitations such as application specific devices (ASDs such as 802.11 phones capable of static WEP only) or mixed vendor environments. In such cases, it is important that the network administrator understand the potential WLAN security vulnerabilities.