SlideShare a Scribd company logo
Wireless Network Security
CHAPTER - 7
Contents:
What is Wireless Networking
What is Wireless Security
Threats to Wireless Networks
Parking Lot attack
Security in WLAN 802.11
Thoughts on Wireless Security
Conclusion
Wireless Networking?
A wireless network is a computer network that uses wireless data
connections between network nodes.
It provides the flexibility and freedom that wired networks lack.
The main standards in the wireless world are:
802.11, which describes the Wireless LAN architecture,
802.16 which describes the Wireless MAN architecture.
Wireless Security ?
Access Point(AP):
Allows wireless communication device, such ascomputers to
connect to a wireless network
Service set Identifier(SSID):
SSIDallows wireless clients to communicate with an
appropriate access point. Only clients with correct SSIDcan
communicate with the AP
Wireless Security(contd.)?
Reasons why wireless networks are more vulnerable to attacks then a wired network are:
Channel: Involves broadcast communications, which is far more susceptible to
eavesdropping and jamming than wired networks
Mobility: Wireless devices are far more portable and mobile than wired devices.
Accessibility: Wireless devices, such assensors and robots, may be left unattended
in remote and/or hostile locations.
THREATTO WIRELESSNETWORKS
Following are the threats to Wireless Networks:
Malicious Association:
A wireless device is configured to appear to be a legitimate access point, and then the operator
penetrates the wired network through a legitimate wireless access point.
Ad hoc Network:
These are peer-to-peer networks between wireless computers with no access point
between them. Such networks can pose a security threat due to a lack of a central point of control.
Identify theft (MAC Spoofing):
This occurs when an attacker is able to eavesdrop on network traffic and identify the MAC
address of a computer with network privileges.
PARKING LOT ATTACK
Wireless Signals are intercepted outside an organization, or
even through the floors in multi-storey buildings.
“Parking lot” signifies that the attacker sit in the
organization's parking lot and try to access internal hosts via
the wireless network.
SECURITYIN WLAN802.11
 802.11 Standard
 802.11 Authentication
 Wired Equivalent Privacy(WEP)
 WEP Weakness
 802.1x: EAPover LAN
 802.11i Standard
802.11 Standard
The 802.11 IEEEstandard was standardized in 1997.
It consists of three layers: Physical layer, MAC (Medium Access Control) layer, and
LLC(Logical Link Control) layer
The first version of the standard supported only 2 Mbps bandwidth, which
motivated the developing teams to come up with other standards to support upto
54Mbps
802.11 Standard(contd.)
802.11 Authentication:
Two types of authentications used: Open System Authentication, Shared Key Authentication.
Open System Authentication:
Default authentication protocol for the 802.11 standard.
Consists of a simple authentication request containing the station ID and an authentication
response containing success or failure data
Upon successful authentication, both stations are considered mutually authenticated.
Shared Key Authentication:
SHAREDKEYAUTHENTICATIONFLAW
Shared key authentication can easily be exploited through a passive attack by
eavesdropping.
WEPuses RC4stream cipher as its encryption algorithm.
If both the plaintext and the cipher text are known, the keystream can be
recovered by simply XORing.
As a result, the attacker can be authenticated to the access point.
In the WEP(Wired Equivalent Privacy) standard both of the authentication modes
were supported. In the new security standards, it is not recommended to use
shared key authentication
Wired Equivalent Privacy
It has 2 goals to achieve for Wireless LAN : confidentiality and integrity.
It uses Encryption to provide confidentiality.
It uses CRC(Cyclic Redundancy Check) to provide integrity.
WEP Weakness
One of the major reasons behind WEPweaknesses is its key length.
WEPhas a 40-bit key , which can be broken in less than five hours using parallel
attacks with the help of normal computer machines[Brown2003] .
This issue urged vendors to update WEPfrom using 40-bit to 104-bit key; thenew
release is called WEP2.
WEPdoes not support mutual authentication.
CRC(for integrity) lacks the cryptography feature.
802.1x : EAPOver LAN (EAPOL)
The 802.1x standard was designed for port base authentication for 802 networks.
EAP(Extensible authentication Protocol) was designed to support multiple
authentication methods over point to point connections without requiring IP.
It allows any of the encryption schemes to be implemented on top of it.
EAPOL (contd.)
802.1x framework define 3 ports or entities:
Supplicant (client want to be authenticated),
Authenticator (AP that connect the supplicant to the wired network),
Authentication Server (performs the authentication process from the supplicant based on
their credentials).
802.11i Standard:
The 802.11i (released June 2004) security standard is supposed to be the final solution to wireless security
issue.
It improves authentication, integrity and data transfer.
After final release the full specification was named as WPA2.
802.11i enhances 802.11 by providing a Robust Security Network (RSN) with two new protocols: the four-
way handshake and the group key handshake.
Four-way handshake:
AP–Access Point
STA– Client Station
PTK– Pairwise Transient Key 64 Bytes (generated by
concatenating PMK,APnonce (ANonce), STAnonce (SNonce),
APMAC address, and STAMAC address. The product is then
put through a pseudo-random function.).
GTK– Group Temporal Key 32 Bytes(used to decrypt multicast
and broadcast message)
MIC – Message Integrity Code
Group Key Handshake
The Group Temporal Key (GTK)used in the network may need to be updated due to
the expiration of a preset timer.
To handle the updating, 802.11i defines a Group KeyHandshake that consists of a
two-way handshake:
The APsends the new GTKto each STAin the network.
The GTKis encrypted using the KEKassigned to that STA,and protects the data from
tampering, by use of a MIC.
The STAacknowledges the new GTKand replies to theAP
.
802.11i (contd.)
To improve data transfer, 802.11i specifies three protocols: TKIP
, CCMPand WRAP.
TKIP(Temporal Key Integrity Management) was introduced as a "band-aid" solution to
WEP problems.
TKIPprovides per-packet key mixing, a message integrity check and a re-keying
mechanism.
TKIPensures that every data packet is sent with its own unique encryption key.
802.11i (contd.)
WRAP(Wireless Robust Authenticated Protocol) is the LAN implementation of the AES
encryption.
WRAPhas intellectual property issues, where three parties have filed for its patent. This
problem caused IEEEto replace it with CCMP
CCMP(Counter with Cipher Block Chaining Message Authentication Code Protocol) is
considered the optimal solution for secure data transfer under 802.11i.
CCMPusesAESfor encryption.
THOUGHTS ON WIRELESS SECURITY:
WIRELESSSECURITYMEASURES
We can group wireless security measures into those dealing with:
• Wireless Transmissions(threats involves eavesdropping, altering or inserting
messages,and disruption.)
• Wireless Networks
SECURING WIRELESS
TRANSMISSION:
To deal with threats of Wireless Transmission, following two measures can be adopted:
Signal-hiding technique:
Involves turning off service set identifier (SSID)broadcasting by wireless accesspoints
Assigning cryptic names to SSIDs
Reducing signal strength to the lowest level
Encryption:
Encryption of all wireless transmission is effective against eavesdropping to the extent that
the encryption keys are secured.
SECURINGWIRELESSNETWORK:
Following techniques can be adopted to secure wireless networks:
Use encryption. Wireless routers are typically equipped with built-in encryption
mechanisms for router-to-router traffic.
Use antivirus and antispyware software, and a firewall.
Turn off identifier broadcasting.
Allow only specific computers to access your wireless network.
“
”
THANK YOU

More Related Content

What's hot

WiFi Secuiry: Attack & Defence
WiFi Secuiry: Attack & DefenceWiFi Secuiry: Attack & Defence
WiFi Secuiry: Attack & Defence
Prakashchand Suthar
 
Wireless security
Wireless securityWireless security
Wireless securityparipec
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security Fundamentals
Rahmat Suhatman
 
WiFi Technology
WiFi TechnologyWiFi Technology
WiFi Technology
HasanMaster
 
Subnetting Presentation
Subnetting PresentationSubnetting Presentation
Subnetting PresentationTouhidul Fahim
 
Network security
Network securityNetwork security
Network security
mena kaheel
 
Wireless Networking Security
Wireless Networking SecurityWireless Networking Security
Wireless Networking Security
Anshuman Biswal
 
Wireless network security
Wireless network securityWireless network security
Wireless network security
Vishal Agarwal
 
WPA 3
WPA 3WPA 3
WPA 3
diggu22
 
Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Fábio Afonso
 
Network security
Network securityNetwork security
Network security
Estiak Khan
 
Wireless Network security
Wireless Network securityWireless Network security
Wireless Network security
Fathima Rahaman
 
Wpa3
Wpa3Wpa3
WLAN Attacks and Protection
WLAN Attacks and ProtectionWLAN Attacks and Protection
WLAN Attacks and Protection
Chandrak Trivedi
 
Network Security
Network SecurityNetwork Security
Network Security
forpalmigho
 
WLAN
WLANWLAN
Network Security
Network SecurityNetwork Security
Network Security
Manoj Singh
 
Wi-fi Hacking
Wi-fi HackingWi-fi Hacking
Wi-fi Hacking
Paul Gillingwater, MBA
 
Wi-Fi For Beginners - Module 3 - Access Points (APs)
Wi-Fi For Beginners - Module 3 - Access Points (APs)Wi-Fi For Beginners - Module 3 - Access Points (APs)
Wi-Fi For Beginners - Module 3 - Access Points (APs)
Nigel Bowden
 

What's hot (20)

WiFi Secuiry: Attack & Defence
WiFi Secuiry: Attack & DefenceWiFi Secuiry: Attack & Defence
WiFi Secuiry: Attack & Defence
 
Wireless security
Wireless securityWireless security
Wireless security
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security Fundamentals
 
WiFi Technology
WiFi TechnologyWiFi Technology
WiFi Technology
 
Subnetting Presentation
Subnetting PresentationSubnetting Presentation
Subnetting Presentation
 
Network security
Network securityNetwork security
Network security
 
Wireless Networking Security
Wireless Networking SecurityWireless Networking Security
Wireless Networking Security
 
Wireless network security
Wireless network securityWireless network security
Wireless network security
 
WPA 3
WPA 3WPA 3
WPA 3
 
Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2
 
Network security
Network securityNetwork security
Network security
 
Wireless Network security
Wireless Network securityWireless Network security
Wireless Network security
 
Wpa3
Wpa3Wpa3
Wpa3
 
WLAN Attacks and Protection
WLAN Attacks and ProtectionWLAN Attacks and Protection
WLAN Attacks and Protection
 
Vlan
Vlan Vlan
Vlan
 
Network Security
Network SecurityNetwork Security
Network Security
 
WLAN
WLANWLAN
WLAN
 
Network Security
Network SecurityNetwork Security
Network Security
 
Wi-fi Hacking
Wi-fi HackingWi-fi Hacking
Wi-fi Hacking
 
Wi-Fi For Beginners - Module 3 - Access Points (APs)
Wi-Fi For Beginners - Module 3 - Access Points (APs)Wi-Fi For Beginners - Module 3 - Access Points (APs)
Wi-Fi For Beginners - Module 3 - Access Points (APs)
 

Similar to Chapter 7 - Wireless Network Security.pptx

Ch06 Wireless Network Security
Ch06 Wireless Network SecurityCh06 Wireless Network Security
Ch06 Wireless Network Security
Information Technology
 
Wireless Security
Wireless SecurityWireless Security
5169 wireless network_security_amine_k
5169 wireless network_security_amine_k5169 wireless network_security_amine_k
5169 wireless network_security_amine_kRama Krishna M
 
WLAN SECURITY BY SAIKIRAN PANJALA
WLAN SECURITY BY SAIKIRAN PANJALAWLAN SECURITY BY SAIKIRAN PANJALA
WLAN SECURITY BY SAIKIRAN PANJALA
Saikiran Panjala
 
Y36146148
Y36146148Y36146148
Y36146148
IJERA Editor
 
Security Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSecurity Issues of IEEE 802.11b
Security Issues of IEEE 802.11b
Sreekanth GS
 
Security Issues of 802.11b
Security Issues of 802.11bSecurity Issues of 802.11b
Security Issues of 802.11b
guestd7b627
 
Wireless LAN Deployment Best Practices
Wireless LAN Deployment Best PracticesWireless LAN Deployment Best Practices
Wireless LAN Deployment Best Practices
Michael Boman
 
Ch11 Hacking Wireless Networks it-slideshares.blogspot.com
Ch11 Hacking Wireless Networks it-slideshares.blogspot.comCh11 Hacking Wireless Networks it-slideshares.blogspot.com
Ch11 Hacking Wireless Networks it-slideshares.blogspot.com
phanleson
 
1 EAP and 802.1X are usually associated with aRADIUS server2To.pdf
1 EAP and 802.1X are usually associated with aRADIUS server2To.pdf1 EAP and 802.1X are usually associated with aRADIUS server2To.pdf
1 EAP and 802.1X are usually associated with aRADIUS server2To.pdf
arjunenterprises1978
 
Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...
Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...
Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...
Dr. Amarjeet Singh
 
Wireless and WLAN Secuirty, Presented by Vijay
Wireless and WLAN Secuirty, Presented by VijayWireless and WLAN Secuirty, Presented by Vijay
Wireless and WLAN Secuirty, Presented by Vijay
thevijayps
 
Pentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 IssuePentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 Issue
Ishan Girdhar
 
Wi fi protected-access
Wi fi protected-accessWi fi protected-access
Wi fi protected-access
bhanu4ugood1
 
Wireless lan security(10.8)
Wireless lan security(10.8)Wireless lan security(10.8)
Wireless lan security(10.8)
SubashiniRathinavel
 
wireless lan security.ppt
wireless lan security.pptwireless lan security.ppt
wireless lan security.ppt
SagarBedarkar3
 
4 wifi security
4 wifi security4 wifi security
4 wifi securityal-sari7
 
lecture_5.pptx
lecture_5.pptxlecture_5.pptx
lecture_5.pptx
sagar637395
 

Similar to Chapter 7 - Wireless Network Security.pptx (20)

Wi Fi Technology
Wi Fi TechnologyWi Fi Technology
Wi Fi Technology
 
Ch06 Wireless Network Security
Ch06 Wireless Network SecurityCh06 Wireless Network Security
Ch06 Wireless Network Security
 
Wireless Security
Wireless SecurityWireless Security
Wireless Security
 
5169 wireless network_security_amine_k
5169 wireless network_security_amine_k5169 wireless network_security_amine_k
5169 wireless network_security_amine_k
 
WLAN SECURITY BY SAIKIRAN PANJALA
WLAN SECURITY BY SAIKIRAN PANJALAWLAN SECURITY BY SAIKIRAN PANJALA
WLAN SECURITY BY SAIKIRAN PANJALA
 
Shashank wireless lans security
Shashank wireless lans securityShashank wireless lans security
Shashank wireless lans security
 
Y36146148
Y36146148Y36146148
Y36146148
 
Security Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSecurity Issues of IEEE 802.11b
Security Issues of IEEE 802.11b
 
Security Issues of 802.11b
Security Issues of 802.11bSecurity Issues of 802.11b
Security Issues of 802.11b
 
Wireless LAN Deployment Best Practices
Wireless LAN Deployment Best PracticesWireless LAN Deployment Best Practices
Wireless LAN Deployment Best Practices
 
Ch11 Hacking Wireless Networks it-slideshares.blogspot.com
Ch11 Hacking Wireless Networks it-slideshares.blogspot.comCh11 Hacking Wireless Networks it-slideshares.blogspot.com
Ch11 Hacking Wireless Networks it-slideshares.blogspot.com
 
1 EAP and 802.1X are usually associated with aRADIUS server2To.pdf
1 EAP and 802.1X are usually associated with aRADIUS server2To.pdf1 EAP and 802.1X are usually associated with aRADIUS server2To.pdf
1 EAP and 802.1X are usually associated with aRADIUS server2To.pdf
 
Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...
Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...
Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...
 
Wireless and WLAN Secuirty, Presented by Vijay
Wireless and WLAN Secuirty, Presented by VijayWireless and WLAN Secuirty, Presented by Vijay
Wireless and WLAN Secuirty, Presented by Vijay
 
Pentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 IssuePentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 Issue
 
Wi fi protected-access
Wi fi protected-accessWi fi protected-access
Wi fi protected-access
 
Wireless lan security(10.8)
Wireless lan security(10.8)Wireless lan security(10.8)
Wireless lan security(10.8)
 
wireless lan security.ppt
wireless lan security.pptwireless lan security.ppt
wireless lan security.ppt
 
4 wifi security
4 wifi security4 wifi security
4 wifi security
 
lecture_5.pptx
lecture_5.pptxlecture_5.pptx
lecture_5.pptx
 

More from AmanuelZewdie4

Chapter-7.pptx
Chapter-7.pptxChapter-7.pptx
Chapter-7.pptx
AmanuelZewdie4
 
Chapter 3- Intrusion Detection.pdf
Chapter 3- Intrusion Detection.pdfChapter 3- Intrusion Detection.pdf
Chapter 3- Intrusion Detection.pdf
AmanuelZewdie4
 
lecture04.ppt
lecture04.pptlecture04.ppt
lecture04.ppt
AmanuelZewdie4
 
Chapter 7 Other Emerging Technologies.pptx
Chapter 7  Other Emerging Technologies.pptxChapter 7  Other Emerging Technologies.pptx
Chapter 7 Other Emerging Technologies.pptx
AmanuelZewdie4
 
Chapter Introduction to Modular Programming.ppt
Chapter Introduction to Modular Programming.pptChapter Introduction to Modular Programming.ppt
Chapter Introduction to Modular Programming.ppt
AmanuelZewdie4
 
Chapter 3 Telecom Sys.pptx
Chapter 3  Telecom Sys.pptxChapter 3  Telecom Sys.pptx
Chapter 3 Telecom Sys.pptx
AmanuelZewdie4
 
Chapter 3 Software.ppt
Chapter 3 Software.pptChapter 3 Software.ppt
Chapter 3 Software.ppt
AmanuelZewdie4
 
chapter 6 Ethics and Professionalism of ET.pptx
chapter 6   Ethics and Professionalism of ET.pptxchapter 6   Ethics and Professionalism of ET.pptx
chapter 6 Ethics and Professionalism of ET.pptx
AmanuelZewdie4
 
Chapter 5 - Augmented Reality.pptx
Chapter 5 - Augmented Reality.pptxChapter 5 - Augmented Reality.pptx
Chapter 5 - Augmented Reality.pptx
AmanuelZewdie4
 
chapter 6 Satellite Systems.pptx
chapter 6 Satellite Systems.pptxchapter 6 Satellite Systems.pptx
chapter 6 Satellite Systems.pptx
AmanuelZewdie4
 

More from AmanuelZewdie4 (10)

Chapter-7.pptx
Chapter-7.pptxChapter-7.pptx
Chapter-7.pptx
 
Chapter 3- Intrusion Detection.pdf
Chapter 3- Intrusion Detection.pdfChapter 3- Intrusion Detection.pdf
Chapter 3- Intrusion Detection.pdf
 
lecture04.ppt
lecture04.pptlecture04.ppt
lecture04.ppt
 
Chapter 7 Other Emerging Technologies.pptx
Chapter 7  Other Emerging Technologies.pptxChapter 7  Other Emerging Technologies.pptx
Chapter 7 Other Emerging Technologies.pptx
 
Chapter Introduction to Modular Programming.ppt
Chapter Introduction to Modular Programming.pptChapter Introduction to Modular Programming.ppt
Chapter Introduction to Modular Programming.ppt
 
Chapter 3 Telecom Sys.pptx
Chapter 3  Telecom Sys.pptxChapter 3  Telecom Sys.pptx
Chapter 3 Telecom Sys.pptx
 
Chapter 3 Software.ppt
Chapter 3 Software.pptChapter 3 Software.ppt
Chapter 3 Software.ppt
 
chapter 6 Ethics and Professionalism of ET.pptx
chapter 6   Ethics and Professionalism of ET.pptxchapter 6   Ethics and Professionalism of ET.pptx
chapter 6 Ethics and Professionalism of ET.pptx
 
Chapter 5 - Augmented Reality.pptx
Chapter 5 - Augmented Reality.pptxChapter 5 - Augmented Reality.pptx
Chapter 5 - Augmented Reality.pptx
 
chapter 6 Satellite Systems.pptx
chapter 6 Satellite Systems.pptxchapter 6 Satellite Systems.pptx
chapter 6 Satellite Systems.pptx
 

Recently uploaded

Instructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptxInstructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptx
Jheel Barad
 
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptxStudents, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
EduSkills OECD
 
Sectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdfSectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdf
Vivekanand Anglo Vedic Academy
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Thiyagu K
 
Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345
beazzy04
 
How to Break the cycle of negative Thoughts
How to Break the cycle of negative ThoughtsHow to Break the cycle of negative Thoughts
How to Break the cycle of negative Thoughts
Col Mukteshwar Prasad
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
siemaillard
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
Vivekanand Anglo Vedic Academy
 
The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
Jisc
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
JosvitaDsouza2
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
TechSoup
 
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
MysoreMuleSoftMeetup
 
Basic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumersBasic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumers
PedroFerreira53928
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
Balvir Singh
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
Special education needs
 
How to Create Map Views in the Odoo 17 ERP
How to Create Map Views in the Odoo 17 ERPHow to Create Map Views in the Odoo 17 ERP
How to Create Map Views in the Odoo 17 ERP
Celine George
 
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
Nguyen Thanh Tu Collection
 
Digital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and ResearchDigital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and Research
Vikramjit Singh
 
The Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve ThomasonThe Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve Thomason
Steve Thomason
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
Mohd Adib Abd Muin, Senior Lecturer at Universiti Utara Malaysia
 

Recently uploaded (20)

Instructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptxInstructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptx
 
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptxStudents, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
Students, digital devices and success - Andreas Schleicher - 27 May 2024..pptx
 
Sectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdfSectors of the Indian Economy - Class 10 Study Notes pdf
Sectors of the Indian Economy - Class 10 Study Notes pdf
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
 
Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345
 
How to Break the cycle of negative Thoughts
How to Break the cycle of negative ThoughtsHow to Break the cycle of negative Thoughts
How to Break the cycle of negative Thoughts
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
 
The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
 
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
 
Basic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumersBasic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumers
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
 
How to Create Map Views in the Odoo 17 ERP
How to Create Map Views in the Odoo 17 ERPHow to Create Map Views in the Odoo 17 ERP
How to Create Map Views in the Odoo 17 ERP
 
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
 
Digital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and ResearchDigital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and Research
 
The Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve ThomasonThe Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve Thomason
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
 

Chapter 7 - Wireless Network Security.pptx

  • 2. Contents: What is Wireless Networking What is Wireless Security Threats to Wireless Networks Parking Lot attack Security in WLAN 802.11 Thoughts on Wireless Security Conclusion
  • 3. Wireless Networking? A wireless network is a computer network that uses wireless data connections between network nodes. It provides the flexibility and freedom that wired networks lack. The main standards in the wireless world are: 802.11, which describes the Wireless LAN architecture, 802.16 which describes the Wireless MAN architecture.
  • 4. Wireless Security ? Access Point(AP): Allows wireless communication device, such ascomputers to connect to a wireless network Service set Identifier(SSID): SSIDallows wireless clients to communicate with an appropriate access point. Only clients with correct SSIDcan communicate with the AP
  • 5. Wireless Security(contd.)? Reasons why wireless networks are more vulnerable to attacks then a wired network are: Channel: Involves broadcast communications, which is far more susceptible to eavesdropping and jamming than wired networks Mobility: Wireless devices are far more portable and mobile than wired devices. Accessibility: Wireless devices, such assensors and robots, may be left unattended in remote and/or hostile locations.
  • 7. Following are the threats to Wireless Networks: Malicious Association: A wireless device is configured to appear to be a legitimate access point, and then the operator penetrates the wired network through a legitimate wireless access point. Ad hoc Network: These are peer-to-peer networks between wireless computers with no access point between them. Such networks can pose a security threat due to a lack of a central point of control. Identify theft (MAC Spoofing): This occurs when an attacker is able to eavesdrop on network traffic and identify the MAC address of a computer with network privileges.
  • 8. PARKING LOT ATTACK Wireless Signals are intercepted outside an organization, or even through the floors in multi-storey buildings. “Parking lot” signifies that the attacker sit in the organization's parking lot and try to access internal hosts via the wireless network.
  • 9. SECURITYIN WLAN802.11  802.11 Standard  802.11 Authentication  Wired Equivalent Privacy(WEP)  WEP Weakness  802.1x: EAPover LAN  802.11i Standard
  • 10. 802.11 Standard The 802.11 IEEEstandard was standardized in 1997. It consists of three layers: Physical layer, MAC (Medium Access Control) layer, and LLC(Logical Link Control) layer The first version of the standard supported only 2 Mbps bandwidth, which motivated the developing teams to come up with other standards to support upto 54Mbps
  • 12. 802.11 Authentication: Two types of authentications used: Open System Authentication, Shared Key Authentication. Open System Authentication: Default authentication protocol for the 802.11 standard. Consists of a simple authentication request containing the station ID and an authentication response containing success or failure data Upon successful authentication, both stations are considered mutually authenticated.
  • 14. SHAREDKEYAUTHENTICATIONFLAW Shared key authentication can easily be exploited through a passive attack by eavesdropping. WEPuses RC4stream cipher as its encryption algorithm. If both the plaintext and the cipher text are known, the keystream can be recovered by simply XORing. As a result, the attacker can be authenticated to the access point. In the WEP(Wired Equivalent Privacy) standard both of the authentication modes were supported. In the new security standards, it is not recommended to use shared key authentication
  • 15. Wired Equivalent Privacy It has 2 goals to achieve for Wireless LAN : confidentiality and integrity. It uses Encryption to provide confidentiality. It uses CRC(Cyclic Redundancy Check) to provide integrity.
  • 16. WEP Weakness One of the major reasons behind WEPweaknesses is its key length. WEPhas a 40-bit key , which can be broken in less than five hours using parallel attacks with the help of normal computer machines[Brown2003] . This issue urged vendors to update WEPfrom using 40-bit to 104-bit key; thenew release is called WEP2. WEPdoes not support mutual authentication. CRC(for integrity) lacks the cryptography feature.
  • 17. 802.1x : EAPOver LAN (EAPOL) The 802.1x standard was designed for port base authentication for 802 networks. EAP(Extensible authentication Protocol) was designed to support multiple authentication methods over point to point connections without requiring IP. It allows any of the encryption schemes to be implemented on top of it.
  • 18. EAPOL (contd.) 802.1x framework define 3 ports or entities: Supplicant (client want to be authenticated), Authenticator (AP that connect the supplicant to the wired network), Authentication Server (performs the authentication process from the supplicant based on their credentials).
  • 19. 802.11i Standard: The 802.11i (released June 2004) security standard is supposed to be the final solution to wireless security issue. It improves authentication, integrity and data transfer. After final release the full specification was named as WPA2. 802.11i enhances 802.11 by providing a Robust Security Network (RSN) with two new protocols: the four- way handshake and the group key handshake.
  • 20. Four-way handshake: AP–Access Point STA– Client Station PTK– Pairwise Transient Key 64 Bytes (generated by concatenating PMK,APnonce (ANonce), STAnonce (SNonce), APMAC address, and STAMAC address. The product is then put through a pseudo-random function.). GTK– Group Temporal Key 32 Bytes(used to decrypt multicast and broadcast message) MIC – Message Integrity Code
  • 21. Group Key Handshake The Group Temporal Key (GTK)used in the network may need to be updated due to the expiration of a preset timer. To handle the updating, 802.11i defines a Group KeyHandshake that consists of a two-way handshake: The APsends the new GTKto each STAin the network. The GTKis encrypted using the KEKassigned to that STA,and protects the data from tampering, by use of a MIC. The STAacknowledges the new GTKand replies to theAP .
  • 22. 802.11i (contd.) To improve data transfer, 802.11i specifies three protocols: TKIP , CCMPand WRAP. TKIP(Temporal Key Integrity Management) was introduced as a "band-aid" solution to WEP problems. TKIPprovides per-packet key mixing, a message integrity check and a re-keying mechanism. TKIPensures that every data packet is sent with its own unique encryption key.
  • 23. 802.11i (contd.) WRAP(Wireless Robust Authenticated Protocol) is the LAN implementation of the AES encryption. WRAPhas intellectual property issues, where three parties have filed for its patent. This problem caused IEEEto replace it with CCMP CCMP(Counter with Cipher Block Chaining Message Authentication Code Protocol) is considered the optimal solution for secure data transfer under 802.11i. CCMPusesAESfor encryption.
  • 24. THOUGHTS ON WIRELESS SECURITY:
  • 25. WIRELESSSECURITYMEASURES We can group wireless security measures into those dealing with: • Wireless Transmissions(threats involves eavesdropping, altering or inserting messages,and disruption.) • Wireless Networks
  • 26. SECURING WIRELESS TRANSMISSION: To deal with threats of Wireless Transmission, following two measures can be adopted: Signal-hiding technique: Involves turning off service set identifier (SSID)broadcasting by wireless accesspoints Assigning cryptic names to SSIDs Reducing signal strength to the lowest level Encryption: Encryption of all wireless transmission is effective against eavesdropping to the extent that the encryption keys are secured.
  • 27. SECURINGWIRELESSNETWORK: Following techniques can be adopted to secure wireless networks: Use encryption. Wireless routers are typically equipped with built-in encryption mechanisms for router-to-router traffic. Use antivirus and antispyware software, and a firewall. Turn off identifier broadcasting. Allow only specific computers to access your wireless network.