SlideShare a Scribd company logo
Module 4

& WLAN SECUIRTY
Presented by
VIJAY PRATAP SINGH
ROLL NO - 81
REG NO – 12110083
COMPUTER SCIENCE DIVISION
SCHOOL OF ENGINEERING, CUSAT
 Introduction
 Wireless Security Issues
 Solutions for Security Issues
 WLAN Security Issues
 Limited RF Transmission
 Service Set Identifier (SSID)
 MAC Address Control
 Authentication Modes
 802.1X Authentication
 Security in 802.11b: WEP
 WPA and WPA2
 Cabir worm can infect a cell phone
 Infect phones running Symbian OS
 Started in Philippines at the end of 2004, surfaced in Asia, Latin America,

Europe, and later in US
 Posing as a security management utility
 Once infected, propagate itself to other phones via Bluetooth wireless
connections
 Symbian officials said security was a high priority of the latest software,
Symbian OS Version 9.
 With ubiquitous Internet connections, more severe viruses/worms

for mobile devices have appeared and will continue to strive

 Androids are very venerable to attack and remote monitoring.
 Wireless host communicates with a base station
 base station = access point (AP)
 Basic Service Set (BSS) (a.k.a. “cell”) contains:

wireless hosts
 access point (AP): base station
 BSS’s combined to form distribution system (DS)

 No AP (i.e., base station)
 wireless hosts communicate with each

other

 to get packet from wireless host A to B may

need to route through wireless hosts X,Y,Z

 Applications:
 “laptop” meeting in conference room, car
 interconnection of “personal” devices
 battlefield
 Confidentiality

 Mobility risks

 Integrity

 Spoofing

 Pre-keying

 Reconfiguration

 Availability

 Eavesdropping

 Non-repudiation

 Traffic analysis

 Resource constraint
 Power of detection
 Interception
 Replay
 Stealing of the subscribed

services
 Direct signalling with restricted signal strengths
 Hardware techniques
 Hash
 MAC
 Encryption
 SSL
 Checksum or Parity
 IPSec
 CHAP
 RADIUS
 AAA
 Involves a radio transmitter and receiver
 Not possible to set up absolute physical boundary
 Anyone can listen to the transmissions
 Encryptions can be easily cracked by hacking tools like

Backtrack
 802.11b
 up to 11 Mbps
 802.11a
 up to 54 Mbps
 802.11g
 up to 54 Mbps

 802.11n
 up to 150 ~ 600 Mbps
 All have base-station

and ad-hoc network
versions
Limited RF Transmission
 Control the range of RF transmission by

an access point.

 It is possible to select proper

transmitter/antenna combination that
will help transmission of the wireless
signal only to the intended coverage
area.

 Antennas can be characterized by two

features – directionality and gain.

 Omni-directional antennas limit

coverage to better-defined area.
Service Set Identifier (SSID)
 SSID is a network name (ID of BSS or Cell) that identifies the

area covered by an AP.

 The SSID can be used as a security measure by configuring the

AP to broadcast the beacon packet without its SSID
MAC Address Control
 Many access points support MAC address filtering.
 Similar to IP Filtering.
 The AP manages a list of MAC addresses that are allowed or

disallowed in the wireless network.
 Two types of client authentication are defined in 802.11
 Open System Authentication
 Shared Key Authentication

 Open System: need to supply the correct SSID
 Allow anyone to start a conversation with the AP

 Shared Key is supposed to add an extra layer of security by

requiring authentication info as soon as one associates
 Client begins by sending an association request to the AP
 AP responds with a challenge text (unencrypted)
 Client, using the proper WEP key, encrypts text and sends it

back to the AP

 If properly encrypted, AP allows communication with the client
 Primary built security for 802.11 protocol
 Uses 40bit RC4 encryption
 Intended to make wireless as secure as a wired network
 Unfortunately, since ratification of the 802.11 standard, RC4 has

been proven insecure, leaving the 802.11 protocol wide open
for attack
 Attacker sets NIC drivers to Monitor Mode
 Begins capturing packets with Airsnort
 Airsnort quickly determines the SSID
 Sessions can be saved in Airsnort, and continued at a later date so

you don’t have to stay in one place for hours

 A few 1.5 hour sessions yield the encryption key
 Once the WEP key is cracked and his NIC is configured

appropriately, the attacker is assigned an IP, and can access the
WLAN
 Flaws in WEP known since January 2001 - flaws include

weak encryption (keys no longer than 40 bits), static
encryption keys, lack of key distribution method.

 In April 2003, the Wi-Fi Alliance introduced an

interoperable security protocol known as WiFi Protected
Access (WPA).

 WPA was designed to be a replacement for WEP

networks without requiring hardware replacements.

 WPA provides stronger data encryption (weak in WEP)

and user authentication (largely missing in WEP).
 WPA includes Temporal Key Integrity Protocol (TKIP) and

802.1x mechanisms.

 The combination of these two mechanisms provides

dynamic key encryption and mutual authentication

 TKIP adds the following strengths to WEP:
 Per-packet key construction and distribution:

WPA automatically generates a new unique encryption key
periodically for each client. This avoids the same key staying in
use for weeks or months as they do with WEP.
 Message integrity code: guard against forgery attacks.
 48-bit initialization vectors, use one-way hash function instead
of XOR
 In July 2004, the IEEE approved the full IEEE 802.11i

specification, which was quickly followed by a new
interoperability testing certification from the WiFi
Alliance known as WPA2.

 Strong encryption and authentication for infrastructure

and ad-hoc networks (WPA1 is limited to infrastructure
networks)
 Use AES instead of RC4 for encryption

 WPA2 certification has become mandatory for all new

equipment certified by the Wi-Fi Alliance, ensuring that
any reasonably modern hardware will support both WPA1
and WPA2.
 Wireless technologies are more venerable to attacks
 Easy to gain access through attacks (Passive, active,

Dictionary, Hijacking etc.)

 High level of encryption is needed to secure the line
 Security is continuously increasing as evident from the bit

length of key used for encryption (16, 32, 64, 128 and now 256
bit)
Wireless and WLAN Secuirty, Presented by Vijay

More Related Content

What's hot

Wifi security
Wifi securityWifi security
Wifi security
Dooremoore
 
802.11 Wireless, WEP, WPA lecture
802.11 Wireless, WEP, WPA lecture802.11 Wireless, WEP, WPA lecture
802.11 Wireless, WEP, WPA lecture
Martyn Price
 
Wifi Security
Wifi SecurityWifi Security
Wifi Security
Agris Ameriks
 
WLAN Attacks and Protection
WLAN Attacks and ProtectionWLAN Attacks and Protection
WLAN Attacks and Protection
Chandrak Trivedi
 
Attack presentation
Attack presentationAttack presentation
Attack presentation
Frikha Nour
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
Nilesh Sapariya
 
Hacking wireless networks
Hacking wireless networksHacking wireless networks
Hacking wireless networks
Sahil Rai
 
Security & Privacy in WLAN - A Primer and Case Study
Security & Privacy in WLAN - A Primer and Case StudySecurity & Privacy in WLAN - A Primer and Case Study
Security & Privacy in WLAN - A Primer and Case Study
Mohammad Mahmud Kabir
 
WEP
WEPWEP
Pentesting Wireless Networks and Wireless Network Security
Pentesting Wireless Networks and Wireless Network SecurityPentesting Wireless Networks and Wireless Network Security
Pentesting Wireless Networks and Wireless Network Security
Ayoma Wijethunga
 
Wireless Network Security
Wireless Network SecurityWireless Network Security
Wireless Network Security
Gyana Ranjana
 
Cracking WPA/WPA2 with Non-Dictionary Attacks
Cracking WPA/WPA2 with Non-Dictionary AttacksCracking WPA/WPA2 with Non-Dictionary Attacks
Cracking WPA/WPA2 with Non-Dictionary Attacks
n|u - The Open Security Community
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Securityamiable_indian
 
Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Fábio Afonso
 
Wireless Networking Security
Wireless Networking SecurityWireless Networking Security
Wireless Networking Security
Anshuman Biswal
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
arushi bhatnagar
 
Wi fi protected access
Wi fi protected accessWi fi protected access
Wi fi protected access
Lopamudra Das
 
Attacking and Securing WPA Enterprise Networks
Attacking and Securing WPA Enterprise NetworksAttacking and Securing WPA Enterprise Networks
Attacking and Securing WPA Enterprise Networks
Northeast Ohio Information Security Forum
 
Wireless Network Security
Wireless Network SecurityWireless Network Security
Wireless Network Security
kentquirk
 

What's hot (20)

Wifi security
Wifi securityWifi security
Wifi security
 
802.11 Wireless, WEP, WPA lecture
802.11 Wireless, WEP, WPA lecture802.11 Wireless, WEP, WPA lecture
802.11 Wireless, WEP, WPA lecture
 
Wifi Security
Wifi SecurityWifi Security
Wifi Security
 
WLAN Attacks and Protection
WLAN Attacks and ProtectionWLAN Attacks and Protection
WLAN Attacks and Protection
 
Attack presentation
Attack presentationAttack presentation
Attack presentation
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
 
Hacking wireless networks
Hacking wireless networksHacking wireless networks
Hacking wireless networks
 
Security & Privacy in WLAN - A Primer and Case Study
Security & Privacy in WLAN - A Primer and Case StudySecurity & Privacy in WLAN - A Primer and Case Study
Security & Privacy in WLAN - A Primer and Case Study
 
WEP
WEPWEP
WEP
 
Pentesting Wireless Networks and Wireless Network Security
Pentesting Wireless Networks and Wireless Network SecurityPentesting Wireless Networks and Wireless Network Security
Pentesting Wireless Networks and Wireless Network Security
 
Wireless Network Security
Wireless Network SecurityWireless Network Security
Wireless Network Security
 
Wifi hacking
Wifi hackingWifi hacking
Wifi hacking
 
Cracking WPA/WPA2 with Non-Dictionary Attacks
Cracking WPA/WPA2 with Non-Dictionary AttacksCracking WPA/WPA2 with Non-Dictionary Attacks
Cracking WPA/WPA2 with Non-Dictionary Attacks
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Security
 
Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2
 
Wireless Networking Security
Wireless Networking SecurityWireless Networking Security
Wireless Networking Security
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
Wi fi protected access
Wi fi protected accessWi fi protected access
Wi fi protected access
 
Attacking and Securing WPA Enterprise Networks
Attacking and Securing WPA Enterprise NetworksAttacking and Securing WPA Enterprise Networks
Attacking and Securing WPA Enterprise Networks
 
Wireless Network Security
Wireless Network SecurityWireless Network Security
Wireless Network Security
 

Viewers also liked

Nicholas:hdfs what is new in hadoop 2
Nicholas:hdfs what is new in hadoop 2Nicholas:hdfs what is new in hadoop 2
Nicholas:hdfs what is new in hadoop 2
hdhappy001
 
HDFS presented by VIJAY
HDFS presented by VIJAYHDFS presented by VIJAY
HDFS presented by VIJAYthevijayps
 
Introduction to hadoop and hdfs
Introduction to hadoop and hdfsIntroduction to hadoop and hdfs
Introduction to hadoop and hdfsTrendProgContest13
 
Dynamic Namespace Partitioning with Giraffa File System
Dynamic Namespace Partitioning with Giraffa File SystemDynamic Namespace Partitioning with Giraffa File System
Dynamic Namespace Partitioning with Giraffa File SystemDataWorks Summit
 
Capital onehadoopintro
Capital onehadoopintroCapital onehadoopintro
Capital onehadoopintroDoug Chang
 
Tai lieu lap trinh game mobile voi unity3d
Tai lieu lap trinh game mobile voi unity3dTai lieu lap trinh game mobile voi unity3d
Tai lieu lap trinh game mobile voi unity3d
Phạm Quốc Chinh
 
Window 10 ppt
Window 10 pptWindow 10 ppt
Window 10 ppt
Monu Jangid
 
Bqt.ppt.0341
Bqt.ppt.0341Bqt.ppt.0341
Cong nghe xu_ly_khi_thai_1
Cong nghe xu_ly_khi_thai_1Cong nghe xu_ly_khi_thai_1
Cong nghe xu_ly_khi_thai_1
Dangcong Dung
 
61 Beautiful & Inspirational Timeline Cover on Facebook
61 Beautiful & Inspirational Timeline Cover on Facebook61 Beautiful & Inspirational Timeline Cover on Facebook
61 Beautiful & Inspirational Timeline Cover on FacebookConsonaute
 

Viewers also liked (13)

Nicholas:hdfs what is new in hadoop 2
Nicholas:hdfs what is new in hadoop 2Nicholas:hdfs what is new in hadoop 2
Nicholas:hdfs what is new in hadoop 2
 
HDFS presented by VIJAY
HDFS presented by VIJAYHDFS presented by VIJAY
HDFS presented by VIJAY
 
Introduction to h base
Introduction to h baseIntroduction to h base
Introduction to h base
 
Introduction to hadoop and hdfs
Introduction to hadoop and hdfsIntroduction to hadoop and hdfs
Introduction to hadoop and hdfs
 
Introduction to map reduce
Introduction to map reduceIntroduction to map reduce
Introduction to map reduce
 
Dynamic Namespace Partitioning with Giraffa File System
Dynamic Namespace Partitioning with Giraffa File SystemDynamic Namespace Partitioning with Giraffa File System
Dynamic Namespace Partitioning with Giraffa File System
 
Capital onehadoopintro
Capital onehadoopintroCapital onehadoopintro
Capital onehadoopintro
 
Cloud computing era
Cloud computing eraCloud computing era
Cloud computing era
 
Tai lieu lap trinh game mobile voi unity3d
Tai lieu lap trinh game mobile voi unity3dTai lieu lap trinh game mobile voi unity3d
Tai lieu lap trinh game mobile voi unity3d
 
Window 10 ppt
Window 10 pptWindow 10 ppt
Window 10 ppt
 
Bqt.ppt.0341
Bqt.ppt.0341Bqt.ppt.0341
Bqt.ppt.0341
 
Cong nghe xu_ly_khi_thai_1
Cong nghe xu_ly_khi_thai_1Cong nghe xu_ly_khi_thai_1
Cong nghe xu_ly_khi_thai_1
 
61 Beautiful & Inspirational Timeline Cover on Facebook
61 Beautiful & Inspirational Timeline Cover on Facebook61 Beautiful & Inspirational Timeline Cover on Facebook
61 Beautiful & Inspirational Timeline Cover on Facebook
 

Similar to Wireless and WLAN Secuirty, Presented by Vijay

Wireless network security
Wireless network securityWireless network security
Wireless network security
Vishal Agarwal
 
5169 wireless network_security_amine_k
5169 wireless network_security_amine_k5169 wireless network_security_amine_k
5169 wireless network_security_amine_kRama Krishna M
 
Chapter 7 - Wireless Network Security.pptx
Chapter 7 - Wireless Network Security.pptxChapter 7 - Wireless Network Security.pptx
Chapter 7 - Wireless Network Security.pptx
AmanuelZewdie4
 
Ch06 Wireless Network Security
Ch06 Wireless Network SecurityCh06 Wireless Network Security
Ch06 Wireless Network Security
Information Technology
 
4 wifi security
4 wifi security4 wifi security
4 wifi securityal-sari7
 
Wireless LAN Deployment Best Practices
Wireless LAN Deployment Best PracticesWireless LAN Deployment Best Practices
Wireless LAN Deployment Best Practices
Michael Boman
 
Wireless lan security(10.8)
Wireless lan security(10.8)Wireless lan security(10.8)
Wireless lan security(10.8)
SubashiniRathinavel
 
POLITEKNIK MALAYSIA
POLITEKNIK MALAYSIAPOLITEKNIK MALAYSIA
POLITEKNIK MALAYSIA
Aiman Hud
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentation
Muhammad Zia
 
Wireless security837
Wireless security837Wireless security837
Wireless security837mark scott
 
Wireless Security
Wireless SecurityWireless Security
Wireless Security
siDz
 
Security Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSecurity Issues of IEEE 802.11b
Security Issues of IEEE 802.11b
Sreekanth GS
 
Security Issues of 802.11b
Security Issues of 802.11bSecurity Issues of 802.11b
Security Issues of 802.11b
guestd7b627
 
Wireless network security
Wireless network security Wireless network security
Wireless network security
Aurobindo Nayak
 
Wireless communication and networking
Wireless communication and networkingWireless communication and networking
Wireless communication and networking
M Sabir Saeed
 
Wireless networksppt
Wireless networkspptWireless networksppt
Wireless networksppt
dxmuthu
 
Wireless networksppt
Wireless networkspptWireless networksppt
Wireless networkspptpmuthumca51
 
Wi fi protected-access
Wi fi protected-accessWi fi protected-access
Wi fi protected-access
bhanu4ugood1
 

Similar to Wireless and WLAN Secuirty, Presented by Vijay (20)

Shashank wireless lans security
Shashank wireless lans securityShashank wireless lans security
Shashank wireless lans security
 
Wireless network security
Wireless network securityWireless network security
Wireless network security
 
Wi Fi Technology
Wi Fi TechnologyWi Fi Technology
Wi Fi Technology
 
5169 wireless network_security_amine_k
5169 wireless network_security_amine_k5169 wireless network_security_amine_k
5169 wireless network_security_amine_k
 
Chapter 7 - Wireless Network Security.pptx
Chapter 7 - Wireless Network Security.pptxChapter 7 - Wireless Network Security.pptx
Chapter 7 - Wireless Network Security.pptx
 
Ch06 Wireless Network Security
Ch06 Wireless Network SecurityCh06 Wireless Network Security
Ch06 Wireless Network Security
 
4 wifi security
4 wifi security4 wifi security
4 wifi security
 
Wireless LAN Deployment Best Practices
Wireless LAN Deployment Best PracticesWireless LAN Deployment Best Practices
Wireless LAN Deployment Best Practices
 
Wireless lan security(10.8)
Wireless lan security(10.8)Wireless lan security(10.8)
Wireless lan security(10.8)
 
POLITEKNIK MALAYSIA
POLITEKNIK MALAYSIAPOLITEKNIK MALAYSIA
POLITEKNIK MALAYSIA
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentation
 
Wireless security837
Wireless security837Wireless security837
Wireless security837
 
Wireless Security
Wireless SecurityWireless Security
Wireless Security
 
Security Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSecurity Issues of IEEE 802.11b
Security Issues of IEEE 802.11b
 
Security Issues of 802.11b
Security Issues of 802.11bSecurity Issues of 802.11b
Security Issues of 802.11b
 
Wireless network security
Wireless network security Wireless network security
Wireless network security
 
Wireless communication and networking
Wireless communication and networkingWireless communication and networking
Wireless communication and networking
 
Wireless networksppt
Wireless networkspptWireless networksppt
Wireless networksppt
 
Wireless networksppt
Wireless networkspptWireless networksppt
Wireless networksppt
 
Wi fi protected-access
Wi fi protected-accessWi fi protected-access
Wi fi protected-access
 

Recently uploaded

From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
Abida Shariff
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
Fwdays
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 

Recently uploaded (20)

From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 

Wireless and WLAN Secuirty, Presented by Vijay

  • 1. Module 4 & WLAN SECUIRTY Presented by VIJAY PRATAP SINGH ROLL NO - 81 REG NO – 12110083 COMPUTER SCIENCE DIVISION SCHOOL OF ENGINEERING, CUSAT
  • 2.  Introduction  Wireless Security Issues  Solutions for Security Issues  WLAN Security Issues  Limited RF Transmission  Service Set Identifier (SSID)  MAC Address Control  Authentication Modes  802.1X Authentication  Security in 802.11b: WEP  WPA and WPA2
  • 3.
  • 4.  Cabir worm can infect a cell phone  Infect phones running Symbian OS  Started in Philippines at the end of 2004, surfaced in Asia, Latin America, Europe, and later in US  Posing as a security management utility  Once infected, propagate itself to other phones via Bluetooth wireless connections  Symbian officials said security was a high priority of the latest software, Symbian OS Version 9.  With ubiquitous Internet connections, more severe viruses/worms for mobile devices have appeared and will continue to strive  Androids are very venerable to attack and remote monitoring.
  • 5.  Wireless host communicates with a base station  base station = access point (AP)  Basic Service Set (BSS) (a.k.a. “cell”) contains: wireless hosts  access point (AP): base station  BSS’s combined to form distribution system (DS) 
  • 6.  No AP (i.e., base station)  wireless hosts communicate with each other  to get packet from wireless host A to B may need to route through wireless hosts X,Y,Z  Applications:  “laptop” meeting in conference room, car  interconnection of “personal” devices  battlefield
  • 7.  Confidentiality  Mobility risks  Integrity  Spoofing  Pre-keying  Reconfiguration  Availability  Eavesdropping  Non-repudiation  Traffic analysis  Resource constraint  Power of detection  Interception  Replay  Stealing of the subscribed services
  • 8.  Direct signalling with restricted signal strengths  Hardware techniques  Hash  MAC  Encryption  SSL  Checksum or Parity  IPSec  CHAP  RADIUS  AAA
  • 9.  Involves a radio transmitter and receiver  Not possible to set up absolute physical boundary  Anyone can listen to the transmissions  Encryptions can be easily cracked by hacking tools like Backtrack
  • 10.  802.11b  up to 11 Mbps  802.11a  up to 54 Mbps  802.11g  up to 54 Mbps  802.11n  up to 150 ~ 600 Mbps  All have base-station and ad-hoc network versions
  • 11. Limited RF Transmission  Control the range of RF transmission by an access point.  It is possible to select proper transmitter/antenna combination that will help transmission of the wireless signal only to the intended coverage area.  Antennas can be characterized by two features – directionality and gain.  Omni-directional antennas limit coverage to better-defined area.
  • 12. Service Set Identifier (SSID)  SSID is a network name (ID of BSS or Cell) that identifies the area covered by an AP.  The SSID can be used as a security measure by configuring the AP to broadcast the beacon packet without its SSID
  • 13. MAC Address Control  Many access points support MAC address filtering.  Similar to IP Filtering.  The AP manages a list of MAC addresses that are allowed or disallowed in the wireless network.
  • 14.  Two types of client authentication are defined in 802.11  Open System Authentication  Shared Key Authentication  Open System: need to supply the correct SSID  Allow anyone to start a conversation with the AP  Shared Key is supposed to add an extra layer of security by requiring authentication info as soon as one associates
  • 15.  Client begins by sending an association request to the AP  AP responds with a challenge text (unencrypted)  Client, using the proper WEP key, encrypts text and sends it back to the AP  If properly encrypted, AP allows communication with the client
  • 16.  Primary built security for 802.11 protocol  Uses 40bit RC4 encryption  Intended to make wireless as secure as a wired network  Unfortunately, since ratification of the 802.11 standard, RC4 has been proven insecure, leaving the 802.11 protocol wide open for attack
  • 17.  Attacker sets NIC drivers to Monitor Mode  Begins capturing packets with Airsnort  Airsnort quickly determines the SSID  Sessions can be saved in Airsnort, and continued at a later date so you don’t have to stay in one place for hours  A few 1.5 hour sessions yield the encryption key  Once the WEP key is cracked and his NIC is configured appropriately, the attacker is assigned an IP, and can access the WLAN
  • 18.  Flaws in WEP known since January 2001 - flaws include weak encryption (keys no longer than 40 bits), static encryption keys, lack of key distribution method.  In April 2003, the Wi-Fi Alliance introduced an interoperable security protocol known as WiFi Protected Access (WPA).  WPA was designed to be a replacement for WEP networks without requiring hardware replacements.  WPA provides stronger data encryption (weak in WEP) and user authentication (largely missing in WEP).
  • 19.  WPA includes Temporal Key Integrity Protocol (TKIP) and 802.1x mechanisms.  The combination of these two mechanisms provides dynamic key encryption and mutual authentication  TKIP adds the following strengths to WEP:  Per-packet key construction and distribution: WPA automatically generates a new unique encryption key periodically for each client. This avoids the same key staying in use for weeks or months as they do with WEP.  Message integrity code: guard against forgery attacks.  48-bit initialization vectors, use one-way hash function instead of XOR
  • 20.  In July 2004, the IEEE approved the full IEEE 802.11i specification, which was quickly followed by a new interoperability testing certification from the WiFi Alliance known as WPA2.  Strong encryption and authentication for infrastructure and ad-hoc networks (WPA1 is limited to infrastructure networks)  Use AES instead of RC4 for encryption  WPA2 certification has become mandatory for all new equipment certified by the Wi-Fi Alliance, ensuring that any reasonably modern hardware will support both WPA1 and WPA2.
  • 21.  Wireless technologies are more venerable to attacks  Easy to gain access through attacks (Passive, active, Dictionary, Hijacking etc.)  High level of encryption is needed to secure the line  Security is continuously increasing as evident from the bit length of key used for encryption (16, 32, 64, 128 and now 256 bit)

Editor's Notes

  1. Symbian OS: the mobile OS provider A few more recent ones in 2005 and 2006 etc.: http://www.cse.psu.edu/~enck/cse597a-s09/slides/cse597a-virus.pdf
  2. RC4 is stream cipher. AES block cipher has better performance and security. Support for the CCMP (Counter Mode with Cipher Block Chaining Message Authentication Code Protocol) encryption mechanism based on the AES as an alternative to the TKIP protocol AES is the equivalent of the RC4 algorithm used by WPA. CCMP is the equivalent of TKIP in WPA. Changing even one bit in a message produces a totally different result.