SlideShare a Scribd company logo
WPA2-PSK Security
Measure
1
Shivam Singh
M.Tech. Cyber Security
TOPIC COVERED
1. Need of Wireless Security
2. Wired Equivalent Privacy (WEP)
3. Wi-Fi Protected Accesses (WPA)
4. Wi-Fi Protected Accesses 2 (WPA2)
5. Security Threats to Wireless Networks
6. Vulnerabilities of WPA2
7. Solution
2
NEED OF WIRELESS SECURITY
 Prevention of unauthorized access or damage to computers using wireless networks.
 Guard against unauthorized access to important resources.
 Protection from attacks on:
 Confidentiality: The protection of data from unauthorized disclosure.
 Integrity: The assurance that data received are exactly as sent by an authorized entity.
 Availability: Authorized users have reliable and timely access to information.
3
WIRED EQUIVALENT PRIVACY (WEP)
 Wired Equivalent Privacy (WEP) is an older encryption algorithm used to secure
transmitted data across wireless networks.
 WEP uses a security code chosen during configuration called a WEP key, which uses a
sequence of hexadecimal digits.
 This digit sequence must match on all devices trying to communicate on the wireless
network.
 WEP keys can be formed in different lengths depending on the type of WEP encryption
being utilized.
4
Advantages of WEP
1. One advantage to using WEP is that when users happen to see your network during
wireless detection, they will most likely be discouraged since it will require a key. This
makes it clear to the user that they are not welcome.
2. Another advantage that WEP offers is interoperability, since all wireless devices support
basic WEP encryption. This can be useful when trying to use older devices that need
wireless connectivity.
5
Disadvantages of WEP
1. Several weaknesses have been discovered using WEP encryption that allows an attacker
using readily available software to crack the key within minutes.
2. WEP encryption uses a shared key authentication and sends the same key with data
packets being transmitted across the wireless network. If malicious users have enough
time and gather enough data they can eventually piece together their own key.
3. Another disadvantage to using WEP encryption is that if the master key needs to be
changed, it will have to be manually changed on all devices connected to the network.
This can be a tedious task if you have many devices connected to your network.
6
WI-FI PROTECTED ACCESSES (WPA)
 WPA is a security protocol designed to create secure wireless (Wi-Fi) networks. It is
similar to the WEP protocol, but offers improvements in the way it handles security keys
and the way users are authorized.
 WPA uses the Temporal Key Integrity Protocol (TKIP), which dynamically changes the
key that the systems use. This prevents intruders from creating their own encryption key
to match the one used by the secure network.
 WPA also implements something called the Extensible Authentication Protocol (EAP) for
authorizing users. Instead of authorizing computers based soley on their MAC address,
WPA can use several other methods to verify each computer's identity. This makes it more
difficult for unauthorized systems to gain access to the wireless network.
7
Advantages of WPA
1. WPA uses much stronger encryption algorithms than its predecessor.
2. A rekeying mechanism, to provide fresh encryption and integrity keys, undoing the threat
of attacks stemming from key reuse.
3. WPA uses a Temporary Key Integrity Protocol (TKIP), which dynamically changes the
key as data packets are sent across the network.
4. Key is constantly changing, it makes cracking the key much more difficult than that of
WEP. If the need arises to change the global key, WPA will automatically advertise the
new key to all devices on the network without having to manually change them.
5. A cryptographic Message Integrity Code (MIC), called Michal, to defeat forgeries.
8
Disadvantages of WPA
1. Disadvantages to using WPA are few, with the biggest issue being incompatibility with
legacy hardware and older operating systems.
2. WPA also has a larger performance overhead and increases data packet size leading to
longer transmission.
9
WI-FI PROTECTED ACCESSES 2 (WPA2)
 WPA2 was introduced shortly after the 802.11i in 2004.
 WPA2 implemented the IEEE 802.11i amendment, adding strong encryption that uses the
CCMP algorithm and the widely-accepted AES block cipher.
 WPA2 encompasses both authentication and encryption using the AES block cipher for
encryption and Pre-Shared Key or 802.1X for authentication.
 Two Versions
1. Enterprise – Server Authentication 802.1x
2. Personal – AES Pre-Shared Key
10
How It Works?
 Communication is established in four phases:
1. Access point and client agree on a security policy that is supported by both parties.
2. This phase is for Enterprise mode only: 802.1X authentication is initiated.
3. After successful authentication, temporary keys are created and then periodically updated.
4. Keys are used by AES Counter Mode Cipher Block Chaining Message Authentication Code
Protocol to ensure confidentiality and integrity of the communications.
11
Advanced Encryption Standard (AES)
Encryption
 AES comprises three block ciphers, AES-128, AES-192 and AES-256. Each cipher
encrypts and decrypts data in blocks of 128 bits using cryptographic keys of 128-, 192-
and 256-bits, respectively.
 Symmetric or secret-key ciphers use the same key for encrypting and decrypting, so both
the sender and the receiver must know and use the same secret key.
 All key lengths are deemed sufficient to protect classified information up to the "Secret"
level with "Top Secret" information requiring either 192- or 256-bit key lengths.
 There are 10 rounds for 128-bit keys, 12 rounds for 192-bit keys, and 14 rounds for 256-
bit keys -- a round consists of several processing steps that include substitution,
transposition and mixing of the input plaintext and transform it into the final output
of ciphertext.
12
Benefits of WPA2
1. WPA2 resolved vulnerabilities of WEP such as man-in the middle, authentication forging,
replay, key collision, weak keys, packet forging, and brute- force/dictionary attacks.
2. AES encryption and 802.1X/EAP authentication WPA2 further enhances the
improvements of WPA over WEPs imperfect encryption key implementation and its lack
of authentication.
3. WPA2 also adds two enhancements to support fast roaming of wireless clients moving
between wireless APs.
a) PMK caching support – allows for reconnections to APs that the client has recently been
connected without the need to re-authenticate.
b) Pre-authentication support - allows a client to pre-authenticate with an AP towards which it is
moving while still maintaining a connection to the AP its moving away from.
13
SECURITY THREATS TO WIRELESS
NETWORKS
 Traffic Analysis
 Eavesdropping
 Man in Middle Attack
 ARP Attack
 High-Jacking Attack
 Denial of Service (DoS)
 Dictionary Building Attacks
14
 Traffic Analysis: This technique enables the attacker to have the access to three types of
information.
1. Identification of activities on the network.
2. Get the identification and physical locations of access point in its surroundings.
3. Information about the size and the number of the package over a certain period of time.
 Eavesdropping: Attacker secretly listens to the private conversation of others without
their permission. It is use to watch over an unlimited wireless session, the attacker
watches over a wireless session an actively injects own message in order to reveal the
content of the messages in session.
15
Definitions
 Man in Middle Attack: It enables data reading from the session. Attacker disrupts the
session and does not allow for the station to establish communication again with the
Access Point; attacker pretending to the AP. At the same time attacker establishes
connection an authentication with the AP, now there are two encrypted tunnels instead of
one is established between attacker and AP, while the second one is established between
attacker and the station. This enables attacker to have the access to the data exchanged
between the working station and rest of the network.
 ARP Attack: It is a sub type of man in the middle attack since these attacks are directed
towards one component of the wireless clients. The attacker escapes authentication or
provide false accreditations by this kind of attack.
16
 High-Jacking Attack: Attacker deprives the real owner of the authorized and
authenticated session, the owner knows that he has no access to the session any more but
is not aware that the attacker has taken over his session and believe that he lost the
session due to ordinary lacks in network functioning once the attacker take over a valid
session he can use it for various purposes over a certain period of time.
 Denial of Service (DoS): An attacker tempers with the data before it is communicated
to the sensor node. It causes a denial of service attack due to wrong or misleading
information. Jamming is One of DoS attack on network availability. It is a performed by
malicious attackers who use other wireless devices to disable the communication of the
users in legitimate wireless network.
17
 Dictionary Building Attacks: In these types of attacks an attacker goes through a list
of candidate passwords one by one; the list may be explicitly enumerated or numerated or
implicitly defined, can incorporate knowledge about the victim, and can be linguistically
derived. Dictionary building attacks are possible after analyzing enough traffic on a busy
network.
18
VULNERABILITIES OF WPA2
DoS (Denial of Service) attacks like RF jamming, data flooding, and Layer 2 session
hijacking, are all attacks against availability. None of the Wi-Fi security standards can
prevent attacks on the physical layer simply because they operate on Layer 2 an above.
Similarly none of the standards can deal with AP failure. Some of the other vulnerabilities are
on:
 Management Frames
 Control Frames
 Deauthentication
 Disassociation
19
 Management Frames: Report network topology and modify client behavior as are not
protected so they provide an attacker the means to discover the layout of the network,
pinpoint the location of devices therefore allowing for more successful DoS attacks
against a network.
 Control Frames: These are not protected leaving them open to DoS attacks.
 Deauthentication: The aim is to force the client to reauthenticate, which coupled with the
lack of authentication for control frames which are used for authentication and
association make it possible for the attacker to spoof MAC addresses.
 Disassociation: The aim is to force an authenticated client with multiple APs to is
associate from them therefore affecting the forwarding of packets to and from the client.
20
Explanations
SOLUTION
The proposed IEEE 802.11w will provide three types of protection.
1. The first is for unicast management frames used to report network topology and
modifying client behavior and it will achieved by extending the AES encryption to these
frames to protect them from forgeries while providing confidentiality.
2. The second is for generic broadcast management frames used to adjust radio frequency
properties or start measurements and it will achieved by appending a MIC (message
integrity code) to the non-secure frame protecting them from forgeries but not
confidentiality since this frames do not carry sensitive information.
3. The third one is for deauthentication and disassociation frames to be accomplished by
using a pair of related one-time keys (a secret one for the AP and the other one for the
client) which will allow the client to determine if the deauthentication is valid.
21
How It Works?
1. The access point sends a unicast 802.11k measurement request. The
sensitive results of this measurement are sent back by the client. In
both cases, the contents of the messages are hidden from the attacker.
2. The attacker tries to send a forged measurement request. But because
the attacker doesn’t know the key, it can’t properly encrypt the
measurement request, and the client drops it without harm.
3. The access point uses message integrity code to send a broadcast
frame to the client to adjust their power. The client verify the message
with the integrity key. The attacker also see the message and knows
the contents but cannot forge a new message from it.
4. The attacker tries to broadcast a deauthentication message. The client
receive the message and compare their onetime keys to the one in the
message. Because the attacker doesn’t know the one-time key to
access point, the keys won’t match, and the clients safely ignore the
message.
22
REFERENCES
1. Defta (Ciobanu) Costinela Luminita Wireless LAN Security - WPA2-PSK Case Study, 2nd World Conference on
Information Technology (WCIT-2011)
2. Paul Arana Benefits and Vulnerabilities of Wi-Fi Protected Access 2 (WPA2) INFS 612 Fall 2006
3. A.K.M. Nazmus Sakib Security Improvement of WPA 2 (Wi-Fi Protected Access 2), International Journal of
Engineering Science and Technology (IJEST)
4. Md. Waliullah and Diane Gan Wireless LAN Security Threats and Vulnerabilities (IJACSA) International Journal
of Advanced Computer Science and Applications, Vol. 5, No. 1, 2014
5. Prastavana and Suraiya Praveen ”Wireless Security Using Wi-Fi Protected Access 2 (WPA2)”, International
Journal of Scientific Engineering and Applied Science (IJSEAS) Volume-2, Issue-1, January 2016
6. Omar Nakhila, Afraa Attiah, Yier Jin and Cliff Zou ”Parallel Active Dictionary Attack on WPA2-PSK Wi-Fi
Networks”, IJEST
7. Mathy Vanhoef, Frank Piessens; Practical verification of WPA-TKIP vulnerabilities, The 8th ACM SIGSAC
symposium on Information, computer and communications security (2013): pp 427-435
23
24
spu15cs21@policeuniversity.ac.in

More Related Content

What's hot

Introduction to Modern Identity with Auth0's Developer
 Introduction to Modern Identity with Auth0's Developer Introduction to Modern Identity with Auth0's Developer
Introduction to Modern Identity with Auth0's DeveloperProduct School
 
Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Fábio Afonso
 
Chapter 7 - Wireless Network Security.pptx
Chapter 7 - Wireless Network Security.pptxChapter 7 - Wireless Network Security.pptx
Chapter 7 - Wireless Network Security.pptxAmanuelZewdie4
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level securityChetan Kumar S
 
Wireless Networking Security
Wireless Networking SecurityWireless Networking Security
Wireless Networking SecurityAnshuman Biswal
 
Alphorm.com Formation Hacking et Sécurité 2020 (4of4) : Attaques AD et Web
Alphorm.com Formation Hacking et Sécurité 2020 (4of4) : Attaques AD et WebAlphorm.com Formation Hacking et Sécurité 2020 (4of4) : Attaques AD et Web
Alphorm.com Formation Hacking et Sécurité 2020 (4of4) : Attaques AD et WebAlphorm
 
Implementing 802.1x Authentication
Implementing 802.1x AuthenticationImplementing 802.1x Authentication
Implementing 802.1x Authenticationdkaya
 
SSL/TLS Introduction with Practical Examples Including Wireshark Captures
SSL/TLS Introduction with Practical Examples Including Wireshark CapturesSSL/TLS Introduction with Practical Examples Including Wireshark Captures
SSL/TLS Introduction with Practical Examples Including Wireshark CapturesJaroslavChmurny
 
AAA & RADIUS Protocols
AAA & RADIUS ProtocolsAAA & RADIUS Protocols
AAA & RADIUS ProtocolsPeter R. Egli
 
Oracle Cloud deployment with Terraform
Oracle Cloud deployment with TerraformOracle Cloud deployment with Terraform
Oracle Cloud deployment with TerraformStefan Oehrli
 

What's hot (20)

Wi fi security
Wi fi securityWi fi security
Wi fi security
 
Introduction to Modern Identity with Auth0's Developer
 Introduction to Modern Identity with Auth0's Developer Introduction to Modern Identity with Auth0's Developer
Introduction to Modern Identity with Auth0's Developer
 
Wi Fi Security
Wi Fi SecurityWi Fi Security
Wi Fi Security
 
Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2
 
Chapter 7 - Wireless Network Security.pptx
Chapter 7 - Wireless Network Security.pptxChapter 7 - Wireless Network Security.pptx
Chapter 7 - Wireless Network Security.pptx
 
SSL/TLS Handshake
SSL/TLS HandshakeSSL/TLS Handshake
SSL/TLS Handshake
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level security
 
Wireless Networking Security
Wireless Networking SecurityWireless Networking Security
Wireless Networking Security
 
Cracking WPA/WPA2 with Non-Dictionary Attacks
Cracking WPA/WPA2 with Non-Dictionary AttacksCracking WPA/WPA2 with Non-Dictionary Attacks
Cracking WPA/WPA2 with Non-Dictionary Attacks
 
Alphorm.com Formation Hacking et Sécurité 2020 (4of4) : Attaques AD et Web
Alphorm.com Formation Hacking et Sécurité 2020 (4of4) : Attaques AD et WebAlphorm.com Formation Hacking et Sécurité 2020 (4of4) : Attaques AD et Web
Alphorm.com Formation Hacking et Sécurité 2020 (4of4) : Attaques AD et Web
 
IEEE 802.11ac Standard
IEEE 802.11ac StandardIEEE 802.11ac Standard
IEEE 802.11ac Standard
 
Implementing 802.1x Authentication
Implementing 802.1x AuthenticationImplementing 802.1x Authentication
Implementing 802.1x Authentication
 
VPN: SSL vs IPSEC
VPN: SSL vs IPSECVPN: SSL vs IPSEC
VPN: SSL vs IPSEC
 
SSL/TLS 1.3 Deep Dive
SSL/TLS 1.3 Deep Dive SSL/TLS 1.3 Deep Dive
SSL/TLS 1.3 Deep Dive
 
SSL/TLS Introduction with Practical Examples Including Wireshark Captures
SSL/TLS Introduction with Practical Examples Including Wireshark CapturesSSL/TLS Introduction with Practical Examples Including Wireshark Captures
SSL/TLS Introduction with Practical Examples Including Wireshark Captures
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
AAA & RADIUS Protocols
AAA & RADIUS ProtocolsAAA & RADIUS Protocols
AAA & RADIUS Protocols
 
Oracle Cloud deployment with Terraform
Oracle Cloud deployment with TerraformOracle Cloud deployment with Terraform
Oracle Cloud deployment with Terraform
 
Http vs Https
Http vs HttpsHttp vs Https
Http vs Https
 
802.1x
802.1x802.1x
802.1x
 

Viewers also liked

The Evolution Of Server Virtualization By Hitendra Molleti
The Evolution Of Server Virtualization By Hitendra MolletiThe Evolution Of Server Virtualization By Hitendra Molleti
The Evolution Of Server Virtualization By Hitendra MolletiHitendra Molleti
 
Wireless Security, Firewall,Encryption
Wireless Security, Firewall,EncryptionWireless Security, Firewall,Encryption
Wireless Security, Firewall,EncryptionAshwin Harikumar
 
2015 Aerospace & Defense Market Survey
2015 Aerospace & Defense Market Survey2015 Aerospace & Defense Market Survey
2015 Aerospace & Defense Market SurveySeda Eskiler
 
Super Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
Super Barcode Training Camp - Motorola AirDefense Wireless Security PresentationSuper Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
Super Barcode Training Camp - Motorola AirDefense Wireless Security PresentationSystem ID Warehouse
 
Meetup intro techno big data
Meetup intro techno big dataMeetup intro techno big data
Meetup intro techno big dataRomain Jouin
 
Cybersecurity - Dominic Nessi, Former CIO, Los Angeles World Airports
Cybersecurity - Dominic Nessi, Former CIO, Los Angeles World AirportsCybersecurity - Dominic Nessi, Former CIO, Los Angeles World Airports
Cybersecurity - Dominic Nessi, Former CIO, Los Angeles World AirportsSITA
 
The problems of syrian refugees and european union
The problems of syrian refugees and european unionThe problems of syrian refugees and european union
The problems of syrian refugees and european unionShivam Singh
 
Wireless network ppt
Wireless network pptWireless network ppt
Wireless network pptBasil John
 
EASA PART-66 MODULE 5.15 : TYPICAL AIRCRAFT INSTRUMENT SYSTEMS
EASA PART-66 MODULE 5.15 : TYPICAL AIRCRAFT INSTRUMENT SYSTEMSEASA PART-66 MODULE 5.15 : TYPICAL AIRCRAFT INSTRUMENT SYSTEMS
EASA PART-66 MODULE 5.15 : TYPICAL AIRCRAFT INSTRUMENT SYSTEMSsoulstalker
 
Wireless Network Presentation
Wireless Network PresentationWireless Network Presentation
Wireless Network Presentationmrtheodisthorne2
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentationMuhammad Zia
 
Cyber security in_next_gen_air_transportation_system_wo_video
Cyber security in_next_gen_air_transportation_system_wo_videoCyber security in_next_gen_air_transportation_system_wo_video
Cyber security in_next_gen_air_transportation_system_wo_videoOWASP Delhi
 
Wireless networking
Wireless networkingWireless networking
Wireless networkingOnline
 
Presentation on 1G/2G/3G/4G/5G/Cellular & Wireless Technologies
Presentation on 1G/2G/3G/4G/5G/Cellular & Wireless TechnologiesPresentation on 1G/2G/3G/4G/5G/Cellular & Wireless Technologies
Presentation on 1G/2G/3G/4G/5G/Cellular & Wireless TechnologiesKaushal Kaith
 
3 Things Every Sales Team Needs to Be Thinking About in 2017
3 Things Every Sales Team Needs to Be Thinking About in 20173 Things Every Sales Team Needs to Be Thinking About in 2017
3 Things Every Sales Team Needs to Be Thinking About in 2017Drift
 

Viewers also liked (18)

Virtualization
VirtualizationVirtualization
Virtualization
 
The Evolution Of Server Virtualization By Hitendra Molleti
The Evolution Of Server Virtualization By Hitendra MolletiThe Evolution Of Server Virtualization By Hitendra Molleti
The Evolution Of Server Virtualization By Hitendra Molleti
 
Securing the Use of Wireless Fidelity (WiFi) in Libraries
Securing the Use of Wireless Fidelity (WiFi) in LibrariesSecuring the Use of Wireless Fidelity (WiFi) in Libraries
Securing the Use of Wireless Fidelity (WiFi) in Libraries
 
Social media marketing
Social media marketingSocial media marketing
Social media marketing
 
Wireless Security, Firewall,Encryption
Wireless Security, Firewall,EncryptionWireless Security, Firewall,Encryption
Wireless Security, Firewall,Encryption
 
2015 Aerospace & Defense Market Survey
2015 Aerospace & Defense Market Survey2015 Aerospace & Defense Market Survey
2015 Aerospace & Defense Market Survey
 
Super Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
Super Barcode Training Camp - Motorola AirDefense Wireless Security PresentationSuper Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
Super Barcode Training Camp - Motorola AirDefense Wireless Security Presentation
 
Meetup intro techno big data
Meetup intro techno big dataMeetup intro techno big data
Meetup intro techno big data
 
Cybersecurity - Dominic Nessi, Former CIO, Los Angeles World Airports
Cybersecurity - Dominic Nessi, Former CIO, Los Angeles World AirportsCybersecurity - Dominic Nessi, Former CIO, Los Angeles World Airports
Cybersecurity - Dominic Nessi, Former CIO, Los Angeles World Airports
 
The problems of syrian refugees and european union
The problems of syrian refugees and european unionThe problems of syrian refugees and european union
The problems of syrian refugees and european union
 
Wireless network ppt
Wireless network pptWireless network ppt
Wireless network ppt
 
EASA PART-66 MODULE 5.15 : TYPICAL AIRCRAFT INSTRUMENT SYSTEMS
EASA PART-66 MODULE 5.15 : TYPICAL AIRCRAFT INSTRUMENT SYSTEMSEASA PART-66 MODULE 5.15 : TYPICAL AIRCRAFT INSTRUMENT SYSTEMS
EASA PART-66 MODULE 5.15 : TYPICAL AIRCRAFT INSTRUMENT SYSTEMS
 
Wireless Network Presentation
Wireless Network PresentationWireless Network Presentation
Wireless Network Presentation
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentation
 
Cyber security in_next_gen_air_transportation_system_wo_video
Cyber security in_next_gen_air_transportation_system_wo_videoCyber security in_next_gen_air_transportation_system_wo_video
Cyber security in_next_gen_air_transportation_system_wo_video
 
Wireless networking
Wireless networkingWireless networking
Wireless networking
 
Presentation on 1G/2G/3G/4G/5G/Cellular & Wireless Technologies
Presentation on 1G/2G/3G/4G/5G/Cellular & Wireless TechnologiesPresentation on 1G/2G/3G/4G/5G/Cellular & Wireless Technologies
Presentation on 1G/2G/3G/4G/5G/Cellular & Wireless Technologies
 
3 Things Every Sales Team Needs to Be Thinking About in 2017
3 Things Every Sales Team Needs to Be Thinking About in 20173 Things Every Sales Team Needs to Be Thinking About in 2017
3 Things Every Sales Team Needs to Be Thinking About in 2017
 

Similar to Wpa2 psk security measure

Wireless Security Needs For Enterprises
Wireless Security Needs For EnterprisesWireless Security Needs For Enterprises
Wireless Security Needs For Enterprisesshrutisreddy
 
Module 6 Wireless Network security
Module 6  Wireless Network securityModule 6  Wireless Network security
Module 6 Wireless Network securitynikshaikh786
 
Wireless Network Security Software Wireless Network Security Software
Wireless Network Security Software Wireless Network Security SoftwareWireless Network Security Software Wireless Network Security Software
Wireless Network Security Software Wireless Network Security SoftwareBRNSSPublicationHubI
 
4 wifi security
4 wifi security4 wifi security
4 wifi securityal-sari7
 
DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting Shah Sheikh
 
wireless communication security PPT, presentation
wireless communication security PPT, presentationwireless communication security PPT, presentation
wireless communication security PPT, presentationNitesh Dubey
 
Wireless network security
Wireless network securityWireless network security
Wireless network securityVishal Agarwal
 
Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...
Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...
Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...Dr. Amarjeet Singh
 
Analysis Of Security In Wireless Network
Analysis Of Security In Wireless NetworkAnalysis Of Security In Wireless Network
Analysis Of Security In Wireless NetworkSteven Wallach
 
Wireless Communiction Security
Wireless Communiction SecurityWireless Communiction Security
Wireless Communiction SecurityMeet Soni
 
Network security.pptx
Network security.pptxNetwork security.pptx
Network security.pptxrishi707971
 
chapter 7 -wireless network security.ppt
chapter 7  -wireless network security.pptchapter 7  -wireless network security.ppt
chapter 7 -wireless network security.pptabenimelos
 
LAN's by Group 1
LAN's by Group 1LAN's by Group 1
LAN's by Group 1Amanda2345
 
Avoiding Man in the Middle Attack Based on ARP Spoofing in the LAN
Avoiding Man in the Middle Attack Based on ARP Spoofing in the LANAvoiding Man in the Middle Attack Based on ARP Spoofing in the LAN
Avoiding Man in the Middle Attack Based on ARP Spoofing in the LANEditor IJCATR
 

Similar to Wpa2 psk security measure (20)

Wireless Security Needs For Enterprises
Wireless Security Needs For EnterprisesWireless Security Needs For Enterprises
Wireless Security Needs For Enterprises
 
Module 6 Wireless Network security
Module 6  Wireless Network securityModule 6  Wireless Network security
Module 6 Wireless Network security
 
Comprehensive Guide On Network Security
Comprehensive Guide On Network SecurityComprehensive Guide On Network Security
Comprehensive Guide On Network Security
 
Wireless Network Security Software Wireless Network Security Software
Wireless Network Security Software Wireless Network Security SoftwareWireless Network Security Software Wireless Network Security Software
Wireless Network Security Software Wireless Network Security Software
 
4 wifi security
4 wifi security4 wifi security
4 wifi security
 
DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting
 
wireless communication security PPT, presentation
wireless communication security PPT, presentationwireless communication security PPT, presentation
wireless communication security PPT, presentation
 
Cit877[1]
Cit877[1]Cit877[1]
Cit877[1]
 
Wireless security
Wireless securityWireless security
Wireless security
 
Wireless network security
Wireless network securityWireless network security
Wireless network security
 
Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...
Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...
Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...
 
Analysis Of Security In Wireless Network
Analysis Of Security In Wireless NetworkAnalysis Of Security In Wireless Network
Analysis Of Security In Wireless Network
 
Shashank wireless lans security
Shashank wireless lans securityShashank wireless lans security
Shashank wireless lans security
 
Wireless Communiction Security
Wireless Communiction SecurityWireless Communiction Security
Wireless Communiction Security
 
Network security.pptx
Network security.pptxNetwork security.pptx
Network security.pptx
 
chapter 7 -wireless network security.ppt
chapter 7  -wireless network security.pptchapter 7  -wireless network security.ppt
chapter 7 -wireless network security.ppt
 
Ch06 Wireless Network Security
Ch06 Wireless Network SecurityCh06 Wireless Network Security
Ch06 Wireless Network Security
 
LAN's by Group 1
LAN's by Group 1LAN's by Group 1
LAN's by Group 1
 
Avoiding Man in the Middle Attack Based on ARP Spoofing in the LAN
Avoiding Man in the Middle Attack Based on ARP Spoofing in the LANAvoiding Man in the Middle Attack Based on ARP Spoofing in the LAN
Avoiding Man in the Middle Attack Based on ARP Spoofing in the LAN
 
Internet Security
Internet SecurityInternet Security
Internet Security
 

More from Shivam Singh

Lightweight cryptography
Lightweight cryptographyLightweight cryptography
Lightweight cryptographyShivam Singh
 
Homomorphic encryption in_cloud
Homomorphic encryption in_cloudHomomorphic encryption in_cloud
Homomorphic encryption in_cloudShivam Singh
 
Enhancing security in cloud storage
Enhancing security in cloud storageEnhancing security in cloud storage
Enhancing security in cloud storageShivam Singh
 
Democracy is mobocracy in india
Democracy is mobocracy in indiaDemocracy is mobocracy in india
Democracy is mobocracy in indiaShivam Singh
 
Data security in cloud environment
Data security in cloud environmentData security in cloud environment
Data security in cloud environmentShivam Singh
 

More from Shivam Singh (9)

Lightweight cryptography
Lightweight cryptographyLightweight cryptography
Lightweight cryptography
 
I pv6 mechanism
I pv6 mechanismI pv6 mechanism
I pv6 mechanism
 
Homomorphic encryption in_cloud
Homomorphic encryption in_cloudHomomorphic encryption in_cloud
Homomorphic encryption in_cloud
 
Enhancing security in cloud storage
Enhancing security in cloud storageEnhancing security in cloud storage
Enhancing security in cloud storage
 
Democracy is mobocracy in india
Democracy is mobocracy in indiaDemocracy is mobocracy in india
Democracy is mobocracy in india
 
Cloud computing
Cloud computingCloud computing
Cloud computing
 
Data security in cloud environment
Data security in cloud environmentData security in cloud environment
Data security in cloud environment
 
Url manipulation
Url manipulationUrl manipulation
Url manipulation
 
Threads
ThreadsThreads
Threads
 

Recently uploaded

Keeping Your Information Safe with Centralized Security Services
Keeping Your Information Safe with Centralized Security ServicesKeeping Your Information Safe with Centralized Security Services
Keeping Your Information Safe with Centralized Security ServicesTechSoup
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaasiemaillard
 
Gyanartha SciBizTech Quiz slideshare.pptx
Gyanartha SciBizTech Quiz slideshare.pptxGyanartha SciBizTech Quiz slideshare.pptx
Gyanartha SciBizTech Quiz slideshare.pptxShibin Azad
 
Research Methods in Psychology | Cambridge AS Level | Cambridge Assessment In...
Research Methods in Psychology | Cambridge AS Level | Cambridge Assessment In...Research Methods in Psychology | Cambridge AS Level | Cambridge Assessment In...
Research Methods in Psychology | Cambridge AS Level | Cambridge Assessment In...Abhinav Gaur Kaptaan
 
size separation d pharm 1st year pharmaceutics
size separation d pharm 1st year pharmaceuticssize separation d pharm 1st year pharmaceutics
size separation d pharm 1st year pharmaceuticspragatimahajan3
 
[GDSC YCCE] Build with AI Online Presentation
[GDSC YCCE] Build with AI Online Presentation[GDSC YCCE] Build with AI Online Presentation
[GDSC YCCE] Build with AI Online PresentationGDSCYCCE
 
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...Nguyen Thanh Tu Collection
 
Basic Civil Engineering Notes of Chapter-6, Topic- Ecosystem, Biodiversity G...
Basic Civil Engineering Notes of Chapter-6,  Topic- Ecosystem, Biodiversity G...Basic Civil Engineering Notes of Chapter-6,  Topic- Ecosystem, Biodiversity G...
Basic Civil Engineering Notes of Chapter-6, Topic- Ecosystem, Biodiversity G...Denish Jangid
 
How to Break the cycle of negative Thoughts
How to Break the cycle of negative ThoughtsHow to Break the cycle of negative Thoughts
How to Break the cycle of negative ThoughtsCol Mukteshwar Prasad
 
The Benefits and Challenges of Open Educational Resources
The Benefits and Challenges of Open Educational ResourcesThe Benefits and Challenges of Open Educational Resources
The Benefits and Challenges of Open Educational Resourcesaileywriter
 
Salient features of Environment protection Act 1986.pptx
Salient features of Environment protection Act 1986.pptxSalient features of Environment protection Act 1986.pptx
Salient features of Environment protection Act 1986.pptxakshayaramakrishnan21
 
How to Split Bills in the Odoo 17 POS Module
How to Split Bills in the Odoo 17 POS ModuleHow to Split Bills in the Odoo 17 POS Module
How to Split Bills in the Odoo 17 POS ModuleCeline George
 
The Last Leaf, a short story by O. Henry
The Last Leaf, a short story by O. HenryThe Last Leaf, a short story by O. Henry
The Last Leaf, a short story by O. HenryEugene Lysak
 
Additional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdfAdditional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdfjoachimlavalley1
 
How to Create Map Views in the Odoo 17 ERP
How to Create Map Views in the Odoo 17 ERPHow to Create Map Views in the Odoo 17 ERP
How to Create Map Views in the Odoo 17 ERPCeline George
 
Basic_QTL_Marker-assisted_Selection_Sourabh.ppt
Basic_QTL_Marker-assisted_Selection_Sourabh.pptBasic_QTL_Marker-assisted_Selection_Sourabh.ppt
Basic_QTL_Marker-assisted_Selection_Sourabh.pptSourabh Kumar
 
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXXPhrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXXMIRIAMSALINAS13
 
Danh sách HSG Bộ môn cấp trường - Cấp THPT.pdf
Danh sách HSG Bộ môn cấp trường - Cấp THPT.pdfDanh sách HSG Bộ môn cấp trường - Cấp THPT.pdf
Danh sách HSG Bộ môn cấp trường - Cấp THPT.pdfQucHHunhnh
 

Recently uploaded (20)

Keeping Your Information Safe with Centralized Security Services
Keeping Your Information Safe with Centralized Security ServicesKeeping Your Information Safe with Centralized Security Services
Keeping Your Information Safe with Centralized Security Services
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
 
Introduction to Quality Improvement Essentials
Introduction to Quality Improvement EssentialsIntroduction to Quality Improvement Essentials
Introduction to Quality Improvement Essentials
 
Gyanartha SciBizTech Quiz slideshare.pptx
Gyanartha SciBizTech Quiz slideshare.pptxGyanartha SciBizTech Quiz slideshare.pptx
Gyanartha SciBizTech Quiz slideshare.pptx
 
Research Methods in Psychology | Cambridge AS Level | Cambridge Assessment In...
Research Methods in Psychology | Cambridge AS Level | Cambridge Assessment In...Research Methods in Psychology | Cambridge AS Level | Cambridge Assessment In...
Research Methods in Psychology | Cambridge AS Level | Cambridge Assessment In...
 
size separation d pharm 1st year pharmaceutics
size separation d pharm 1st year pharmaceuticssize separation d pharm 1st year pharmaceutics
size separation d pharm 1st year pharmaceutics
 
[GDSC YCCE] Build with AI Online Presentation
[GDSC YCCE] Build with AI Online Presentation[GDSC YCCE] Build with AI Online Presentation
[GDSC YCCE] Build with AI Online Presentation
 
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
 
Basic Civil Engineering Notes of Chapter-6, Topic- Ecosystem, Biodiversity G...
Basic Civil Engineering Notes of Chapter-6,  Topic- Ecosystem, Biodiversity G...Basic Civil Engineering Notes of Chapter-6,  Topic- Ecosystem, Biodiversity G...
Basic Civil Engineering Notes of Chapter-6, Topic- Ecosystem, Biodiversity G...
 
How to Break the cycle of negative Thoughts
How to Break the cycle of negative ThoughtsHow to Break the cycle of negative Thoughts
How to Break the cycle of negative Thoughts
 
B.ed spl. HI pdusu exam paper-2023-24.pdf
B.ed spl. HI pdusu exam paper-2023-24.pdfB.ed spl. HI pdusu exam paper-2023-24.pdf
B.ed spl. HI pdusu exam paper-2023-24.pdf
 
The Benefits and Challenges of Open Educational Resources
The Benefits and Challenges of Open Educational ResourcesThe Benefits and Challenges of Open Educational Resources
The Benefits and Challenges of Open Educational Resources
 
Salient features of Environment protection Act 1986.pptx
Salient features of Environment protection Act 1986.pptxSalient features of Environment protection Act 1986.pptx
Salient features of Environment protection Act 1986.pptx
 
How to Split Bills in the Odoo 17 POS Module
How to Split Bills in the Odoo 17 POS ModuleHow to Split Bills in the Odoo 17 POS Module
How to Split Bills in the Odoo 17 POS Module
 
The Last Leaf, a short story by O. Henry
The Last Leaf, a short story by O. HenryThe Last Leaf, a short story by O. Henry
The Last Leaf, a short story by O. Henry
 
Additional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdfAdditional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdf
 
How to Create Map Views in the Odoo 17 ERP
How to Create Map Views in the Odoo 17 ERPHow to Create Map Views in the Odoo 17 ERP
How to Create Map Views in the Odoo 17 ERP
 
Basic_QTL_Marker-assisted_Selection_Sourabh.ppt
Basic_QTL_Marker-assisted_Selection_Sourabh.pptBasic_QTL_Marker-assisted_Selection_Sourabh.ppt
Basic_QTL_Marker-assisted_Selection_Sourabh.ppt
 
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXXPhrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
 
Danh sách HSG Bộ môn cấp trường - Cấp THPT.pdf
Danh sách HSG Bộ môn cấp trường - Cấp THPT.pdfDanh sách HSG Bộ môn cấp trường - Cấp THPT.pdf
Danh sách HSG Bộ môn cấp trường - Cấp THPT.pdf
 

Wpa2 psk security measure

  • 2. TOPIC COVERED 1. Need of Wireless Security 2. Wired Equivalent Privacy (WEP) 3. Wi-Fi Protected Accesses (WPA) 4. Wi-Fi Protected Accesses 2 (WPA2) 5. Security Threats to Wireless Networks 6. Vulnerabilities of WPA2 7. Solution 2
  • 3. NEED OF WIRELESS SECURITY  Prevention of unauthorized access or damage to computers using wireless networks.  Guard against unauthorized access to important resources.  Protection from attacks on:  Confidentiality: The protection of data from unauthorized disclosure.  Integrity: The assurance that data received are exactly as sent by an authorized entity.  Availability: Authorized users have reliable and timely access to information. 3
  • 4. WIRED EQUIVALENT PRIVACY (WEP)  Wired Equivalent Privacy (WEP) is an older encryption algorithm used to secure transmitted data across wireless networks.  WEP uses a security code chosen during configuration called a WEP key, which uses a sequence of hexadecimal digits.  This digit sequence must match on all devices trying to communicate on the wireless network.  WEP keys can be formed in different lengths depending on the type of WEP encryption being utilized. 4
  • 5. Advantages of WEP 1. One advantage to using WEP is that when users happen to see your network during wireless detection, they will most likely be discouraged since it will require a key. This makes it clear to the user that they are not welcome. 2. Another advantage that WEP offers is interoperability, since all wireless devices support basic WEP encryption. This can be useful when trying to use older devices that need wireless connectivity. 5
  • 6. Disadvantages of WEP 1. Several weaknesses have been discovered using WEP encryption that allows an attacker using readily available software to crack the key within minutes. 2. WEP encryption uses a shared key authentication and sends the same key with data packets being transmitted across the wireless network. If malicious users have enough time and gather enough data they can eventually piece together their own key. 3. Another disadvantage to using WEP encryption is that if the master key needs to be changed, it will have to be manually changed on all devices connected to the network. This can be a tedious task if you have many devices connected to your network. 6
  • 7. WI-FI PROTECTED ACCESSES (WPA)  WPA is a security protocol designed to create secure wireless (Wi-Fi) networks. It is similar to the WEP protocol, but offers improvements in the way it handles security keys and the way users are authorized.  WPA uses the Temporal Key Integrity Protocol (TKIP), which dynamically changes the key that the systems use. This prevents intruders from creating their own encryption key to match the one used by the secure network.  WPA also implements something called the Extensible Authentication Protocol (EAP) for authorizing users. Instead of authorizing computers based soley on their MAC address, WPA can use several other methods to verify each computer's identity. This makes it more difficult for unauthorized systems to gain access to the wireless network. 7
  • 8. Advantages of WPA 1. WPA uses much stronger encryption algorithms than its predecessor. 2. A rekeying mechanism, to provide fresh encryption and integrity keys, undoing the threat of attacks stemming from key reuse. 3. WPA uses a Temporary Key Integrity Protocol (TKIP), which dynamically changes the key as data packets are sent across the network. 4. Key is constantly changing, it makes cracking the key much more difficult than that of WEP. If the need arises to change the global key, WPA will automatically advertise the new key to all devices on the network without having to manually change them. 5. A cryptographic Message Integrity Code (MIC), called Michal, to defeat forgeries. 8
  • 9. Disadvantages of WPA 1. Disadvantages to using WPA are few, with the biggest issue being incompatibility with legacy hardware and older operating systems. 2. WPA also has a larger performance overhead and increases data packet size leading to longer transmission. 9
  • 10. WI-FI PROTECTED ACCESSES 2 (WPA2)  WPA2 was introduced shortly after the 802.11i in 2004.  WPA2 implemented the IEEE 802.11i amendment, adding strong encryption that uses the CCMP algorithm and the widely-accepted AES block cipher.  WPA2 encompasses both authentication and encryption using the AES block cipher for encryption and Pre-Shared Key or 802.1X for authentication.  Two Versions 1. Enterprise – Server Authentication 802.1x 2. Personal – AES Pre-Shared Key 10
  • 11. How It Works?  Communication is established in four phases: 1. Access point and client agree on a security policy that is supported by both parties. 2. This phase is for Enterprise mode only: 802.1X authentication is initiated. 3. After successful authentication, temporary keys are created and then periodically updated. 4. Keys are used by AES Counter Mode Cipher Block Chaining Message Authentication Code Protocol to ensure confidentiality and integrity of the communications. 11
  • 12. Advanced Encryption Standard (AES) Encryption  AES comprises three block ciphers, AES-128, AES-192 and AES-256. Each cipher encrypts and decrypts data in blocks of 128 bits using cryptographic keys of 128-, 192- and 256-bits, respectively.  Symmetric or secret-key ciphers use the same key for encrypting and decrypting, so both the sender and the receiver must know and use the same secret key.  All key lengths are deemed sufficient to protect classified information up to the "Secret" level with "Top Secret" information requiring either 192- or 256-bit key lengths.  There are 10 rounds for 128-bit keys, 12 rounds for 192-bit keys, and 14 rounds for 256- bit keys -- a round consists of several processing steps that include substitution, transposition and mixing of the input plaintext and transform it into the final output of ciphertext. 12
  • 13. Benefits of WPA2 1. WPA2 resolved vulnerabilities of WEP such as man-in the middle, authentication forging, replay, key collision, weak keys, packet forging, and brute- force/dictionary attacks. 2. AES encryption and 802.1X/EAP authentication WPA2 further enhances the improvements of WPA over WEPs imperfect encryption key implementation and its lack of authentication. 3. WPA2 also adds two enhancements to support fast roaming of wireless clients moving between wireless APs. a) PMK caching support – allows for reconnections to APs that the client has recently been connected without the need to re-authenticate. b) Pre-authentication support - allows a client to pre-authenticate with an AP towards which it is moving while still maintaining a connection to the AP its moving away from. 13
  • 14. SECURITY THREATS TO WIRELESS NETWORKS  Traffic Analysis  Eavesdropping  Man in Middle Attack  ARP Attack  High-Jacking Attack  Denial of Service (DoS)  Dictionary Building Attacks 14
  • 15.  Traffic Analysis: This technique enables the attacker to have the access to three types of information. 1. Identification of activities on the network. 2. Get the identification and physical locations of access point in its surroundings. 3. Information about the size and the number of the package over a certain period of time.  Eavesdropping: Attacker secretly listens to the private conversation of others without their permission. It is use to watch over an unlimited wireless session, the attacker watches over a wireless session an actively injects own message in order to reveal the content of the messages in session. 15 Definitions
  • 16.  Man in Middle Attack: It enables data reading from the session. Attacker disrupts the session and does not allow for the station to establish communication again with the Access Point; attacker pretending to the AP. At the same time attacker establishes connection an authentication with the AP, now there are two encrypted tunnels instead of one is established between attacker and AP, while the second one is established between attacker and the station. This enables attacker to have the access to the data exchanged between the working station and rest of the network.  ARP Attack: It is a sub type of man in the middle attack since these attacks are directed towards one component of the wireless clients. The attacker escapes authentication or provide false accreditations by this kind of attack. 16
  • 17.  High-Jacking Attack: Attacker deprives the real owner of the authorized and authenticated session, the owner knows that he has no access to the session any more but is not aware that the attacker has taken over his session and believe that he lost the session due to ordinary lacks in network functioning once the attacker take over a valid session he can use it for various purposes over a certain period of time.  Denial of Service (DoS): An attacker tempers with the data before it is communicated to the sensor node. It causes a denial of service attack due to wrong or misleading information. Jamming is One of DoS attack on network availability. It is a performed by malicious attackers who use other wireless devices to disable the communication of the users in legitimate wireless network. 17
  • 18.  Dictionary Building Attacks: In these types of attacks an attacker goes through a list of candidate passwords one by one; the list may be explicitly enumerated or numerated or implicitly defined, can incorporate knowledge about the victim, and can be linguistically derived. Dictionary building attacks are possible after analyzing enough traffic on a busy network. 18
  • 19. VULNERABILITIES OF WPA2 DoS (Denial of Service) attacks like RF jamming, data flooding, and Layer 2 session hijacking, are all attacks against availability. None of the Wi-Fi security standards can prevent attacks on the physical layer simply because they operate on Layer 2 an above. Similarly none of the standards can deal with AP failure. Some of the other vulnerabilities are on:  Management Frames  Control Frames  Deauthentication  Disassociation 19
  • 20.  Management Frames: Report network topology and modify client behavior as are not protected so they provide an attacker the means to discover the layout of the network, pinpoint the location of devices therefore allowing for more successful DoS attacks against a network.  Control Frames: These are not protected leaving them open to DoS attacks.  Deauthentication: The aim is to force the client to reauthenticate, which coupled with the lack of authentication for control frames which are used for authentication and association make it possible for the attacker to spoof MAC addresses.  Disassociation: The aim is to force an authenticated client with multiple APs to is associate from them therefore affecting the forwarding of packets to and from the client. 20 Explanations
  • 21. SOLUTION The proposed IEEE 802.11w will provide three types of protection. 1. The first is for unicast management frames used to report network topology and modifying client behavior and it will achieved by extending the AES encryption to these frames to protect them from forgeries while providing confidentiality. 2. The second is for generic broadcast management frames used to adjust radio frequency properties or start measurements and it will achieved by appending a MIC (message integrity code) to the non-secure frame protecting them from forgeries but not confidentiality since this frames do not carry sensitive information. 3. The third one is for deauthentication and disassociation frames to be accomplished by using a pair of related one-time keys (a secret one for the AP and the other one for the client) which will allow the client to determine if the deauthentication is valid. 21
  • 22. How It Works? 1. The access point sends a unicast 802.11k measurement request. The sensitive results of this measurement are sent back by the client. In both cases, the contents of the messages are hidden from the attacker. 2. The attacker tries to send a forged measurement request. But because the attacker doesn’t know the key, it can’t properly encrypt the measurement request, and the client drops it without harm. 3. The access point uses message integrity code to send a broadcast frame to the client to adjust their power. The client verify the message with the integrity key. The attacker also see the message and knows the contents but cannot forge a new message from it. 4. The attacker tries to broadcast a deauthentication message. The client receive the message and compare their onetime keys to the one in the message. Because the attacker doesn’t know the one-time key to access point, the keys won’t match, and the clients safely ignore the message. 22
  • 23. REFERENCES 1. Defta (Ciobanu) Costinela Luminita Wireless LAN Security - WPA2-PSK Case Study, 2nd World Conference on Information Technology (WCIT-2011) 2. Paul Arana Benefits and Vulnerabilities of Wi-Fi Protected Access 2 (WPA2) INFS 612 Fall 2006 3. A.K.M. Nazmus Sakib Security Improvement of WPA 2 (Wi-Fi Protected Access 2), International Journal of Engineering Science and Technology (IJEST) 4. Md. Waliullah and Diane Gan Wireless LAN Security Threats and Vulnerabilities (IJACSA) International Journal of Advanced Computer Science and Applications, Vol. 5, No. 1, 2014 5. Prastavana and Suraiya Praveen ”Wireless Security Using Wi-Fi Protected Access 2 (WPA2)”, International Journal of Scientific Engineering and Applied Science (IJSEAS) Volume-2, Issue-1, January 2016 6. Omar Nakhila, Afraa Attiah, Yier Jin and Cliff Zou ”Parallel Active Dictionary Attack on WPA2-PSK Wi-Fi Networks”, IJEST 7. Mathy Vanhoef, Frank Piessens; Practical verification of WPA-TKIP vulnerabilities, The 8th ACM SIGSAC symposium on Information, computer and communications security (2013): pp 427-435 23