SlideShare ist ein Scribd-Unternehmen logo
1 von 22
Module 4

& WLAN SECUIRTY
Presented by
VIJAY PRATAP SINGH
ROLL NO - 81
REG NO – 12110083
COMPUTER SCIENCE DIVISION
SCHOOL OF ENGINEERING, CUSAT
 Introduction
 Wireless Security Issues
 Solutions for Security Issues
 WLAN Security Issues
 Limited RF Transmission
 Service Set Identifier (SSID)
 MAC Address Control
 Authentication Modes
 802.1X Authentication
 Security in 802.11b: WEP
 WPA and WPA2
 Cabir worm can infect a cell phone
 Infect phones running Symbian OS
 Started in Philippines at the end of 2004, surfaced in Asia, Latin America,

Europe, and later in US
 Posing as a security management utility
 Once infected, propagate itself to other phones via Bluetooth wireless
connections
 Symbian officials said security was a high priority of the latest software,
Symbian OS Version 9.
 With ubiquitous Internet connections, more severe viruses/worms

for mobile devices have appeared and will continue to strive

 Androids are very venerable to attack and remote monitoring.
 Wireless host communicates with a base station
 base station = access point (AP)
 Basic Service Set (BSS) (a.k.a. “cell”) contains:

wireless hosts
 access point (AP): base station
 BSS’s combined to form distribution system (DS)

 No AP (i.e., base station)
 wireless hosts communicate with each

other

 to get packet from wireless host A to B may

need to route through wireless hosts X,Y,Z

 Applications:
 “laptop” meeting in conference room, car
 interconnection of “personal” devices
 battlefield
 Confidentiality

 Mobility risks

 Integrity

 Spoofing

 Pre-keying

 Reconfiguration

 Availability

 Eavesdropping

 Non-repudiation

 Traffic analysis

 Resource constraint
 Power of detection
 Interception
 Replay
 Stealing of the subscribed

services
 Direct signalling with restricted signal strengths
 Hardware techniques
 Hash
 MAC
 Encryption
 SSL
 Checksum or Parity
 IPSec
 CHAP
 RADIUS
 AAA
 Involves a radio transmitter and receiver
 Not possible to set up absolute physical boundary
 Anyone can listen to the transmissions
 Encryptions can be easily cracked by hacking tools like

Backtrack
 802.11b
 up to 11 Mbps
 802.11a
 up to 54 Mbps
 802.11g
 up to 54 Mbps

 802.11n
 up to 150 ~ 600 Mbps
 All have base-station

and ad-hoc network
versions
Limited RF Transmission
 Control the range of RF transmission by

an access point.

 It is possible to select proper

transmitter/antenna combination that
will help transmission of the wireless
signal only to the intended coverage
area.

 Antennas can be characterized by two

features – directionality and gain.

 Omni-directional antennas limit

coverage to better-defined area.
Service Set Identifier (SSID)
 SSID is a network name (ID of BSS or Cell) that identifies the

area covered by an AP.

 The SSID can be used as a security measure by configuring the

AP to broadcast the beacon packet without its SSID
MAC Address Control
 Many access points support MAC address filtering.
 Similar to IP Filtering.
 The AP manages a list of MAC addresses that are allowed or

disallowed in the wireless network.
 Two types of client authentication are defined in 802.11
 Open System Authentication
 Shared Key Authentication

 Open System: need to supply the correct SSID
 Allow anyone to start a conversation with the AP

 Shared Key is supposed to add an extra layer of security by

requiring authentication info as soon as one associates
 Client begins by sending an association request to the AP
 AP responds with a challenge text (unencrypted)
 Client, using the proper WEP key, encrypts text and sends it

back to the AP

 If properly encrypted, AP allows communication with the client
 Primary built security for 802.11 protocol
 Uses 40bit RC4 encryption
 Intended to make wireless as secure as a wired network
 Unfortunately, since ratification of the 802.11 standard, RC4 has

been proven insecure, leaving the 802.11 protocol wide open
for attack
 Attacker sets NIC drivers to Monitor Mode
 Begins capturing packets with Airsnort
 Airsnort quickly determines the SSID
 Sessions can be saved in Airsnort, and continued at a later date so

you don’t have to stay in one place for hours

 A few 1.5 hour sessions yield the encryption key
 Once the WEP key is cracked and his NIC is configured

appropriately, the attacker is assigned an IP, and can access the
WLAN
 Flaws in WEP known since January 2001 - flaws include

weak encryption (keys no longer than 40 bits), static
encryption keys, lack of key distribution method.

 In April 2003, the Wi-Fi Alliance introduced an

interoperable security protocol known as WiFi Protected
Access (WPA).

 WPA was designed to be a replacement for WEP

networks without requiring hardware replacements.

 WPA provides stronger data encryption (weak in WEP)

and user authentication (largely missing in WEP).
 WPA includes Temporal Key Integrity Protocol (TKIP) and

802.1x mechanisms.

 The combination of these two mechanisms provides

dynamic key encryption and mutual authentication

 TKIP adds the following strengths to WEP:
 Per-packet key construction and distribution:

WPA automatically generates a new unique encryption key
periodically for each client. This avoids the same key staying in
use for weeks or months as they do with WEP.
 Message integrity code: guard against forgery attacks.
 48-bit initialization vectors, use one-way hash function instead
of XOR
 In July 2004, the IEEE approved the full IEEE 802.11i

specification, which was quickly followed by a new
interoperability testing certification from the WiFi
Alliance known as WPA2.

 Strong encryption and authentication for infrastructure

and ad-hoc networks (WPA1 is limited to infrastructure
networks)
 Use AES instead of RC4 for encryption

 WPA2 certification has become mandatory for all new

equipment certified by the Wi-Fi Alliance, ensuring that
any reasonably modern hardware will support both WPA1
and WPA2.
 Wireless technologies are more venerable to attacks
 Easy to gain access through attacks (Passive, active,

Dictionary, Hijacking etc.)

 High level of encryption is needed to secure the line
 Security is continuously increasing as evident from the bit

length of key used for encryption (16, 32, 64, 128 and now 256
bit)
Wireless and WLAN Secuirty, Presented by Vijay

Weitere ähnliche Inhalte

Was ist angesagt?

Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Security
amiable_indian
 
Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2
Fábio Afonso
 

Was ist angesagt? (20)

Wifi security
Wifi securityWifi security
Wifi security
 
802.11 Wireless, WEP, WPA lecture
802.11 Wireless, WEP, WPA lecture802.11 Wireless, WEP, WPA lecture
802.11 Wireless, WEP, WPA lecture
 
Wifi Security
Wifi SecurityWifi Security
Wifi Security
 
WLAN Attacks and Protection
WLAN Attacks and ProtectionWLAN Attacks and Protection
WLAN Attacks and Protection
 
Attack presentation
Attack presentationAttack presentation
Attack presentation
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
 
Hacking wireless networks
Hacking wireless networksHacking wireless networks
Hacking wireless networks
 
Security & Privacy in WLAN - A Primer and Case Study
Security & Privacy in WLAN - A Primer and Case StudySecurity & Privacy in WLAN - A Primer and Case Study
Security & Privacy in WLAN - A Primer and Case Study
 
WEP
WEPWEP
WEP
 
Pentesting Wireless Networks and Wireless Network Security
Pentesting Wireless Networks and Wireless Network SecurityPentesting Wireless Networks and Wireless Network Security
Pentesting Wireless Networks and Wireless Network Security
 
Wireless Network Security
Wireless Network SecurityWireless Network Security
Wireless Network Security
 
Wifi hacking
Wifi hackingWifi hacking
Wifi hacking
 
Cracking WPA/WPA2 with Non-Dictionary Attacks
Cracking WPA/WPA2 with Non-Dictionary AttacksCracking WPA/WPA2 with Non-Dictionary Attacks
Cracking WPA/WPA2 with Non-Dictionary Attacks
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Security
 
Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2
 
Wireless Networking Security
Wireless Networking SecurityWireless Networking Security
Wireless Networking Security
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
Wi fi protected access
Wi fi protected accessWi fi protected access
Wi fi protected access
 
Attacking and Securing WPA Enterprise Networks
Attacking and Securing WPA Enterprise NetworksAttacking and Securing WPA Enterprise Networks
Attacking and Securing WPA Enterprise Networks
 
Wireless Network Security
Wireless Network SecurityWireless Network Security
Wireless Network Security
 

Andere mochten auch

HDFS presented by VIJAY
HDFS presented by VIJAYHDFS presented by VIJAY
HDFS presented by VIJAY
thevijayps
 
Introduction to hadoop and hdfs
Introduction to hadoop and hdfsIntroduction to hadoop and hdfs
Introduction to hadoop and hdfs
TrendProgContest13
 
Dynamic Namespace Partitioning with Giraffa File System
Dynamic Namespace Partitioning with Giraffa File SystemDynamic Namespace Partitioning with Giraffa File System
Dynamic Namespace Partitioning with Giraffa File System
DataWorks Summit
 
Capital onehadoopintro
Capital onehadoopintroCapital onehadoopintro
Capital onehadoopintro
Doug Chang
 
61 Beautiful & Inspirational Timeline Cover on Facebook
61 Beautiful & Inspirational Timeline Cover on Facebook61 Beautiful & Inspirational Timeline Cover on Facebook
61 Beautiful & Inspirational Timeline Cover on Facebook
Consonaute
 

Andere mochten auch (13)

Nicholas:hdfs what is new in hadoop 2
Nicholas:hdfs what is new in hadoop 2Nicholas:hdfs what is new in hadoop 2
Nicholas:hdfs what is new in hadoop 2
 
HDFS presented by VIJAY
HDFS presented by VIJAYHDFS presented by VIJAY
HDFS presented by VIJAY
 
Introduction to h base
Introduction to h baseIntroduction to h base
Introduction to h base
 
Introduction to hadoop and hdfs
Introduction to hadoop and hdfsIntroduction to hadoop and hdfs
Introduction to hadoop and hdfs
 
Introduction to map reduce
Introduction to map reduceIntroduction to map reduce
Introduction to map reduce
 
Dynamic Namespace Partitioning with Giraffa File System
Dynamic Namespace Partitioning with Giraffa File SystemDynamic Namespace Partitioning with Giraffa File System
Dynamic Namespace Partitioning with Giraffa File System
 
Capital onehadoopintro
Capital onehadoopintroCapital onehadoopintro
Capital onehadoopintro
 
Cloud computing era
Cloud computing eraCloud computing era
Cloud computing era
 
Tai lieu lap trinh game mobile voi unity3d
Tai lieu lap trinh game mobile voi unity3dTai lieu lap trinh game mobile voi unity3d
Tai lieu lap trinh game mobile voi unity3d
 
Window 10 ppt
Window 10 pptWindow 10 ppt
Window 10 ppt
 
Bqt.ppt.0341
Bqt.ppt.0341Bqt.ppt.0341
Bqt.ppt.0341
 
Cong nghe xu_ly_khi_thai_1
Cong nghe xu_ly_khi_thai_1Cong nghe xu_ly_khi_thai_1
Cong nghe xu_ly_khi_thai_1
 
61 Beautiful & Inspirational Timeline Cover on Facebook
61 Beautiful & Inspirational Timeline Cover on Facebook61 Beautiful & Inspirational Timeline Cover on Facebook
61 Beautiful & Inspirational Timeline Cover on Facebook
 

Ähnlich wie Wireless and WLAN Secuirty, Presented by Vijay

5169 wireless network_security_amine_k
5169 wireless network_security_amine_k5169 wireless network_security_amine_k
5169 wireless network_security_amine_k
Rama Krishna M
 
4 wifi security
4 wifi security4 wifi security
4 wifi security
al-sari7
 
Wireless security837
Wireless security837Wireless security837
Wireless security837
mark scott
 
Wireless networksppt
Wireless networkspptWireless networksppt
Wireless networksppt
pmuthumca51
 

Ähnlich wie Wireless and WLAN Secuirty, Presented by Vijay (20)

Shashank wireless lans security
Shashank wireless lans securityShashank wireless lans security
Shashank wireless lans security
 
Wireless network security
Wireless network securityWireless network security
Wireless network security
 
Wi Fi Technology
Wi Fi TechnologyWi Fi Technology
Wi Fi Technology
 
5169 wireless network_security_amine_k
5169 wireless network_security_amine_k5169 wireless network_security_amine_k
5169 wireless network_security_amine_k
 
Chapter 7 - Wireless Network Security.pptx
Chapter 7 - Wireless Network Security.pptxChapter 7 - Wireless Network Security.pptx
Chapter 7 - Wireless Network Security.pptx
 
Ch06 Wireless Network Security
Ch06 Wireless Network SecurityCh06 Wireless Network Security
Ch06 Wireless Network Security
 
4 wifi security
4 wifi security4 wifi security
4 wifi security
 
Wireless LAN Deployment Best Practices
Wireless LAN Deployment Best PracticesWireless LAN Deployment Best Practices
Wireless LAN Deployment Best Practices
 
Wireless lan security(10.8)
Wireless lan security(10.8)Wireless lan security(10.8)
Wireless lan security(10.8)
 
POLITEKNIK MALAYSIA
POLITEKNIK MALAYSIAPOLITEKNIK MALAYSIA
POLITEKNIK MALAYSIA
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentation
 
Wireless security837
Wireless security837Wireless security837
Wireless security837
 
Wireless Security
Wireless SecurityWireless Security
Wireless Security
 
Security Issues of 802.11b
Security Issues of 802.11bSecurity Issues of 802.11b
Security Issues of 802.11b
 
Security Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSecurity Issues of IEEE 802.11b
Security Issues of IEEE 802.11b
 
Wireless network security
Wireless network security Wireless network security
Wireless network security
 
Wireless communication and networking
Wireless communication and networkingWireless communication and networking
Wireless communication and networking
 
Wireless networksppt
Wireless networkspptWireless networksppt
Wireless networksppt
 
Wireless networksppt
Wireless networkspptWireless networksppt
Wireless networksppt
 
Wi fi protected-access
Wi fi protected-accessWi fi protected-access
Wi fi protected-access
 

Kürzlich hochgeladen

Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 

Kürzlich hochgeladen (20)

Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 

Wireless and WLAN Secuirty, Presented by Vijay

  • 1. Module 4 & WLAN SECUIRTY Presented by VIJAY PRATAP SINGH ROLL NO - 81 REG NO – 12110083 COMPUTER SCIENCE DIVISION SCHOOL OF ENGINEERING, CUSAT
  • 2.  Introduction  Wireless Security Issues  Solutions for Security Issues  WLAN Security Issues  Limited RF Transmission  Service Set Identifier (SSID)  MAC Address Control  Authentication Modes  802.1X Authentication  Security in 802.11b: WEP  WPA and WPA2
  • 3.
  • 4.  Cabir worm can infect a cell phone  Infect phones running Symbian OS  Started in Philippines at the end of 2004, surfaced in Asia, Latin America, Europe, and later in US  Posing as a security management utility  Once infected, propagate itself to other phones via Bluetooth wireless connections  Symbian officials said security was a high priority of the latest software, Symbian OS Version 9.  With ubiquitous Internet connections, more severe viruses/worms for mobile devices have appeared and will continue to strive  Androids are very venerable to attack and remote monitoring.
  • 5.  Wireless host communicates with a base station  base station = access point (AP)  Basic Service Set (BSS) (a.k.a. “cell”) contains: wireless hosts  access point (AP): base station  BSS’s combined to form distribution system (DS) 
  • 6.  No AP (i.e., base station)  wireless hosts communicate with each other  to get packet from wireless host A to B may need to route through wireless hosts X,Y,Z  Applications:  “laptop” meeting in conference room, car  interconnection of “personal” devices  battlefield
  • 7.  Confidentiality  Mobility risks  Integrity  Spoofing  Pre-keying  Reconfiguration  Availability  Eavesdropping  Non-repudiation  Traffic analysis  Resource constraint  Power of detection  Interception  Replay  Stealing of the subscribed services
  • 8.  Direct signalling with restricted signal strengths  Hardware techniques  Hash  MAC  Encryption  SSL  Checksum or Parity  IPSec  CHAP  RADIUS  AAA
  • 9.  Involves a radio transmitter and receiver  Not possible to set up absolute physical boundary  Anyone can listen to the transmissions  Encryptions can be easily cracked by hacking tools like Backtrack
  • 10.  802.11b  up to 11 Mbps  802.11a  up to 54 Mbps  802.11g  up to 54 Mbps  802.11n  up to 150 ~ 600 Mbps  All have base-station and ad-hoc network versions
  • 11. Limited RF Transmission  Control the range of RF transmission by an access point.  It is possible to select proper transmitter/antenna combination that will help transmission of the wireless signal only to the intended coverage area.  Antennas can be characterized by two features – directionality and gain.  Omni-directional antennas limit coverage to better-defined area.
  • 12. Service Set Identifier (SSID)  SSID is a network name (ID of BSS or Cell) that identifies the area covered by an AP.  The SSID can be used as a security measure by configuring the AP to broadcast the beacon packet without its SSID
  • 13. MAC Address Control  Many access points support MAC address filtering.  Similar to IP Filtering.  The AP manages a list of MAC addresses that are allowed or disallowed in the wireless network.
  • 14.  Two types of client authentication are defined in 802.11  Open System Authentication  Shared Key Authentication  Open System: need to supply the correct SSID  Allow anyone to start a conversation with the AP  Shared Key is supposed to add an extra layer of security by requiring authentication info as soon as one associates
  • 15.  Client begins by sending an association request to the AP  AP responds with a challenge text (unencrypted)  Client, using the proper WEP key, encrypts text and sends it back to the AP  If properly encrypted, AP allows communication with the client
  • 16.  Primary built security for 802.11 protocol  Uses 40bit RC4 encryption  Intended to make wireless as secure as a wired network  Unfortunately, since ratification of the 802.11 standard, RC4 has been proven insecure, leaving the 802.11 protocol wide open for attack
  • 17.  Attacker sets NIC drivers to Monitor Mode  Begins capturing packets with Airsnort  Airsnort quickly determines the SSID  Sessions can be saved in Airsnort, and continued at a later date so you don’t have to stay in one place for hours  A few 1.5 hour sessions yield the encryption key  Once the WEP key is cracked and his NIC is configured appropriately, the attacker is assigned an IP, and can access the WLAN
  • 18.  Flaws in WEP known since January 2001 - flaws include weak encryption (keys no longer than 40 bits), static encryption keys, lack of key distribution method.  In April 2003, the Wi-Fi Alliance introduced an interoperable security protocol known as WiFi Protected Access (WPA).  WPA was designed to be a replacement for WEP networks without requiring hardware replacements.  WPA provides stronger data encryption (weak in WEP) and user authentication (largely missing in WEP).
  • 19.  WPA includes Temporal Key Integrity Protocol (TKIP) and 802.1x mechanisms.  The combination of these two mechanisms provides dynamic key encryption and mutual authentication  TKIP adds the following strengths to WEP:  Per-packet key construction and distribution: WPA automatically generates a new unique encryption key periodically for each client. This avoids the same key staying in use for weeks or months as they do with WEP.  Message integrity code: guard against forgery attacks.  48-bit initialization vectors, use one-way hash function instead of XOR
  • 20.  In July 2004, the IEEE approved the full IEEE 802.11i specification, which was quickly followed by a new interoperability testing certification from the WiFi Alliance known as WPA2.  Strong encryption and authentication for infrastructure and ad-hoc networks (WPA1 is limited to infrastructure networks)  Use AES instead of RC4 for encryption  WPA2 certification has become mandatory for all new equipment certified by the Wi-Fi Alliance, ensuring that any reasonably modern hardware will support both WPA1 and WPA2.
  • 21.  Wireless technologies are more venerable to attacks  Easy to gain access through attacks (Passive, active, Dictionary, Hijacking etc.)  High level of encryption is needed to secure the line  Security is continuously increasing as evident from the bit length of key used for encryption (16, 32, 64, 128 and now 256 bit)

Hinweis der Redaktion

  1. Symbian OS: the mobile OS provider A few more recent ones in 2005 and 2006 etc.: http://www.cse.psu.edu/~enck/cse597a-s09/slides/cse597a-virus.pdf
  2. RC4 is stream cipher. AES block cipher has better performance and security. Support for the CCMP (Counter Mode with Cipher Block Chaining Message Authentication Code Protocol) encryption mechanism based on the AES as an alternative to the TKIP protocol AES is the equivalent of the RC4 algorithm used by WPA. CCMP is the equivalent of TKIP in WPA. Changing even one bit in a message produces a totally different result.