WLAN Security. รศ. ดร. อน นต ผลเพ ม Asso. Prof. Anan Phonphoem, Ph.D.

Size: px
Start display at page:

Download "WLAN Security. รศ. ดร. อน นต ผลเพ ม Asso. Prof. Anan Phonphoem, Ph.D."

Transcription

1 Wireless LANs 2013 WLAN Security รศ. ดร. อน นต ผลเพ ม Asso. Prof. Anan Phonphoem, Ph.D. Computer Engineering Department Kasetsart University, Bangkok, Thailand 1

2 Outline Secure Communication Security Mechanisms Security Threats IEEE Security WLAN security management 2

3 What is Secure Communication? Secrecy Only you and me, no one else Authentication Identify that is real you Message Integrity Message is not altered 3

4 Secrecy Privacy or confidentiality Cannot block the sniffer! Requires encryption/decryption mechanism Encryption at the sender Decryption at the receiver using a public or private (secret) key to decode the encrypted information 4

5 Authentication Confirms identity of the communicating party Assures the real sender and real receiver 5

6 Message Integrity Data integrity Data is transmitted from source to destination without undetected alteration Non-repudiation Prove that a received message came from a claimed sender Integrity: การย ดถ อหล กค ณธรรม,ความซ อส ตย,ความสมบ รณ,ความม นคง,ความเป นอ นหน งอ นเด ยวก น (honesty) 6

7 Wireline VS. Wireless Security 7

8 Wireless Magnifies Vulnerability Traditional wireline link Benefits from physical security Access to the wire is required Access to Switch/Hub is required Wireless link Extended range beyond a room or a building Easy to eavesdrop Vulnerable: อ อนแอ ไม ม นคง 8

9 Trust Communicate to unseen devices Physically hidden (End user, AP, ) Problem on both home and foreign networks Service provider maybe not trustable Access points DHCP servers Intermediate nodes 9

10 End-to-End/Link Security End-to-End Security Link Security Internet 10

11 End-to-End/Link Security End-to-end security provided by Network layer (e.g., IPsec) Transport layer (e.g., SSL) Application layer (e.g., app.-specific) Link security provided by Link layer (e.g., IEEE WEP, WPA, or IEEE i) 11

12 Outline Secure Communication Security Mechanisms Security Threats IEEE Security WLAN security management 12

13 Security Mechanisms Cryptography Authentication 13

14 Cryptography Plaintext K A Ciphertext K B Plaintext Encryption Decryption Symmetric (private) key cryptography Sender and receiver keys are identical (K A = K B ) Asymmetric (public) key cryptography Sender (encryption) key (K A ) is public Receiver (decryption) key (K B K A ) is private 14

15 Public Key Cryptography Unlike a private key system, one can publish the key for encryption in a public key encryption system Plaintext Ciphertext K B + Public key Private key - K Plaintext B Encryption Decryption m K B + (m) m = K B- (K B + (m)) 15

16 Authentication (Private Key) Authentication can be implemented with symmetric (private) key cryptography A B encrypt Claim A R Generate a one-time nonce K(R) decrypt R nonce: ช วขณะหน ง 16

17 Authentication (Public Key) Use of public key avoids shared key problem Vulnerable to man-in-the-middle attack A B Claim A R K - A (R) Key Request K + A K A + : A s public key K A - : A s private key Sender must have used private key of A, so it is A Compute K A + (KA - (R)) = R 17

18 Outline Secure Communication Security Mechanisms Security Threats IEEE Security WLAN security management 18

19 Typical WLAN Topology Internet LAN 19

20 Types of Attacks Internet Sniffing Eavesdrop network traffic SSID broadcast is full text LAN 20

21 Types of Attacks Internet Spoofing Impersonate legitimate device credentials, like MAC address LAN 21

22 Types of Attacks Internet Jamming Introduction of radio signals that prevent WLAN operations LAN 22

23 Types of Attacks Internet Session Hijacking Hacker disconnects the legitimate user but makes AP think that user is still connected LAN 23

24 Types of Attacks Internet DoS Flood the network with useless traffic (e.g.repeated login requests) and eventually shut it down LAN 24

25 Types of Attacks Internet Man in the Middle All WLAN traffic from devices is passed through the rogue device Lack of strong AP level authentication LAN 25

26 Types of Attacks WarDriving Driving around town looking for unprotected WLAN connections to get Internet access 26

27 Outline Secure Communication Security Mechanisms Security Threats IEEE Security WLAN security management 27

28 Authentication & Encryption Std Credentials Certificate MSFT IETF TLS Username/Password CSCO/MSFT IETF PEAP Authentication Protocols EAP 802.1x Encryption Algorithms RC4 RC4 AES Encryption Standards WEP WPA-TKIP i Dan Ziminski & Bill Davidge 28

29 Built-in WLAN Security Wired Equivalent Privacy (WEP) Provides encryption based on RC-4 cipher 802.1x Provides authentication using Extensible Authentication Protocol (EAP) Wi-Fi Protected Access (WPA: subset of i draft) Uses dynamic keys and advanced encryption i (implemented as WPA2 ) Advanced encryption and authentication 29

30 802.11b Security Services Two security services provided: Authentication Shared Key Authentication Encryption Wired Equivalence Privacy 30

31 Wired Equivalence Privacy Shared key between Stations An Access Point Extended Service Set All Access Points will have a same shared key No key management Shared key entered manually into Stations Access points Key management nightmare in large wireless LANs 31

32 RC4 Ron s Code number 4 Symmetric key encryption RSA Security Inc. Designed in 1987 Trade secret until leak in 1994 RC4 can use key sizes from 1 bit to 2048 bits RC4 generates a stream of pseudo random bits XORed with plaintext to create cipher text 32

33 Authentication & Encryption Std Credentials Certificate MSFT IETF TLS Username/Password CSCO/MSFT IETF PEAP Authentication Protocols EAP 802.1x Encryption Algorithms RC4 RC4 AES Encryption Standards WEP WPA-TKIP i Dan Ziminski & Bill Davidge 33

34 WEP Block Diagram Secret Key (40-bit or 128-bit) Secret Key (40-bit or 128-bit) Initialization Vector (IV) Plain Text Pseudo-Random Number Generator RC-4 Integrity Algorithm (CRC-32) + Integrity Check Value (ICV) Key Sequence Bitwise XOR IV Cipher Text WEP Frame IV Key Sequence Cipher Text Pseudo-Random Number Generator Bitwise XOR Integrity Algorithm Plain Text Integrity Check Value (ICV) Encryption Block Sender Site Decryption Block Receiver Site 34

35 WEP Encoding Secret Key (40-bit or 128-bit) IV Initialization Vector (IV) Plain Text Pseudo-Random Number Generator RC-4 + Key Sequence Bitwise XOR Cipher Text Integrity Algorithm (CRC-32) Integrity Check Value (ICV) 35

36 WEP Sending Compute Integrity Check Vector (ICV) Provides integrity 32 bit Cyclic Redundancy Check Appended to message to create plaintext Plaintext encrypted via RC4 Provides confidentiality Plaintext XORed with long key stream of pseudo random bits Key stream is function of 40-bit secret key 24 bit initialisation vector Cipher text is transmitted 36

37 WEP Decryption Secret Key (40-bit or 128-bit) IV Key Sequence Pseudo-Random Number Generator RC-4 Plain Text Cipher Text Bitwise XOR Integrity Algorithm Integrity Check Value (ICV) 37

38 WEP Receiving Cipher text is received Cipher text decrypted via RC4 Cipher text XORed with long key stream of pseudo random bits Key stream is function of 40-bit secret key 24 bit initialisation vector (IV) Check ICV Separate ICV from message Compute ICV for message Compare with received ICV 38

39 Shared Key Authentication When station requests association with AP AP sends random number to station Station encrypts random number Uses RC4, 40 bit shared secret key & 24 bit IV Encrypted random number sent to AP AP decrypts received message Uses RC4, 40 bit shared secret key & 24 bit IV AP compares decrypted random number to transmitted random number If numbers match, station has shared secret key 39

40 WEP Safeguards Shared secret key required for: Associating with an access point Sending data Receiving data Messages are encrypted Confidentiality Messages have checksum Integrity But management traffic still broadcast in clear containing SSID 40

41 Initialization Vector IV must be different for every message transmitted 802.1standard does not specify how IV is calculated Wireless 1 cards use several methods Some use a simple ascending counter for each message Some switch between alternate ascending and descending counters Some use a pseudo random IV generator If IV is the same, then two duplicate messages would result in the same cipher text 41

42 Passive WEP attack If 24 bit IV is an ascending counter, If Access Point transmits at 11 Mbps, All IVs are exhausted in roughly 5 hours Passive attack: Attacker collects all traffic Attacker could collect two messages: Encrypted with same key and same IV Statistical attacks to reveal plaintext Plaintext XOR Ciphertext = Keystream 42

43 Passive WEP attack 43

44 Initialization Vector Reuse Vulnerability 44

45 Active WEP attack If attacker knows plaintext and ciphertext pair Keystream is known Attacker can create correctly encrypted messages Access Point is deceived into accepting messages Bitflipping Flip a bit in ciphertext Bit difference in CRC-32 can be computed 45

46 Limited WEP keys Some vendors allow limited WEP keys User types in a passphrase WEP key is generated from passphrase Passphrases creates only 21 bits of entropy in 40 bit key Reduces key strength to 21 bits = 2,097,152 Remaining 19 bits are predictable 21 bit key can be brute forced in minutes r.ppt 46

47 Creating limited WEP keys 47

48 Brute force key attack Capture ciphertext IV is included in message Search all 2 40 possible secret keys 1,099,511,627,776 keys ~170 days on a modern laptop Find which key decrypts ciphertext to plaintext 48

49 128 bit WEP Vendors have extended WEP to 128 bit keys 104 bit secret key 24 bit IV Brute force takes 10^19 years for 104-bit key Effectively safeguards against brute force attacks 49

50 Key Scheduling Weakness Paper from Fluhrer, Mantin, Shamir (FMS), 2001 Two weaknesses: Certain keys leak into key stream Invariance weakness If portion of PRNG input is exposed, Analysis of initial key stream allows key to be determined IV weakness 50

51 IV weakness WEP exposes part of PRNG input IV is transmitted with message Every wireless frame has reliable first byte Sub-network Access Protocol header (SNAP) used in logical link control layer, upper sub-layer of data link layer. First byte is 0xAA Attack is: Capture packets with weak IV First byte ciphertext XOR 0xAA = First byte key stream Can determine key from initial key stream Practical for 40 bit and 104 bit keys Passive attack Non-intrusive / No warning 51

52 Wepcrack First tool to demonstrate attack using IV weakness Open source, Anton Rager Three components Weaker IV generator Search sniffer output for weaker IVs & record 1 st byte Cracker to combine weaker IVs and selected 1 st bytes Cumbersome 52

53 Airsnort Automated tool Cypher42, Minnesota, USA. Does it all! Sniffs Searches for weaker IVs Records encrypted data Until key is derived. 100 Mb to 1 Gb of transmitted data. 3 to 4 hours on a very busy WLAN. 53

54 Avoid the weak IVs FMS described a simple method to find weak IVs Many manufacturers avoid those IVs after 2002 Therefore Airsnort and others may not work on recent hardware However David Hulton aka h1kari Properly implemented FMS attack which shows many more weak IVs Identified IVs that leak into second byte of key stream. Second byte of SNAP header is also 0xAA So attack still works on recent hardware And is faster on older hardware Dwepcrack, weplab, aircrack 54

55 Generating WEP traffic Not capturing enough traffic? Capture encrypted ARP request packets Anecdotally lengths of 68, 118 and 368 bytes appear appropriate Replay encrypted ARP packets to generate encrypted ARP replies Aireplay implements this. 55

56 Wired Equivalent Privacy (WEP) Provides rudimentary 40-bit/128-bit encryption RC-4 cipher Weak Point is IV not RC-4 Static encryption keys must be changed manually Attacker s tools: Airsnort, Yellowjacket, Airfart Encryption keys can be cracked Default setting is OFF 56

57 802.1x A New Hope Provides secure access using port control Uses EAP (Extensible Authentication Protocol) Supports Kerberos, smart cards, one-time passwords, and so on Components required: Wireless device AP Authentication server, typically Remote Authentication Dial-in User Service (RADIUS) 57

58 Authentication & Encryption Std Credentials Certificate MSFT IETF TLS Username/Password CSCO/MSFT IETF PEAP Authentication Protocols EAP 802.1x Encryption Algorithms RC4 RC4 AES Encryption Standards WEP WPA-TKIP i Dan Ziminski & Bill Davidge 58

59 How 802.1x Works Wireless Device Access Point Authentication Server (RADIUS) User requests connection AP requests user ID User sends ID AP requests user credentials User sends AP credentials AP confirms credentials AP requests RADIUS connection for user RADIUS asks for credentials AP sends credentials to RADIUS RADIUS confirms credentials If credentials are correct, user is given access to the network through the AP, according to policies enforced by the authentication server 59

60 802.1x EAP-TLS Authentication Client digital cert From XYZ CA Station Supplicant Server Digital cert From XYZ CA Access Point Authenticator RADIUS Server Authorizer Dan Ziminski & Bill Davidge 60

61 802.1x PEAP authentication Phase 1: Authenticate AP. Secure tunnel to AP using TLS Station Supplicant Digital cert From XYZ CA Access Point Authenticator Phase 2: Password authentication with directory server Username: ABC Password: encrypted Success/Fail Dan Ziminski & Bill Davidge 61

62 802.1x The Downside Only does authentication Encryption is still required If used with WEP, the encryption keys are still static even though the authentication keys change Authenticator and device must use the same authentication method Only supports client-level authentication 62

63 WPA (Wi-Fi Protected Access) 802.1X TKIP and AES WPA 63

64 WPA (Wi-Fi Protected Access) WPA = 802.1X + TKIP WPA requires authentication and encryption 802.1X authentication choices include LEAP, PEAP, TLS WPA has strong industry supporters Adds to 802.1X and TKIP Widespread adoption of WPA will add robust security and remove the security issue from the WLAN industry WPA will become accepted as the standard It is an interim standard 64

65 WPA Fixed WEP s Problems IV changes to 48 bits with no weak keys (900 years to repeat an IV at 10k packets/sec) Use IV as a replay counter Message integrity Check (MIC) Per-packet keying Dan Ziminski & Bill Davidge 65

66 TKIP Per Packet Keying Fixes the weaknesses of WEP key generation but still uses the RC4 algorithm 48 bit IV 32 bit upper IV 16 bit lower IV IV 128 bits 24 bits 104 bits d IV Per-Packet-Key Key mixing Key mixing MAC Address Session Key Dan Ziminski & Bill Davidge 66

67 802.11i Mutual authentication Dynamic session key Message Integrity Check (MIC) Temporal Key Integrity Protocol (TKIP) Initialization vector sequencing Rapid re-keying Per-packet key hashing Future Stronger encryption schemes, such as AES 67

68 802.11i and WPA Uses 802.1x authentication Uses Temporal Key Integrity Protocol (TKIP) to dynamically change encryption keys after 10,000 packets are transferred Uses Advanced Encryption Standard (AES) encryption, which is much better than WEP A subset of i, Wi-Fi Protected Access (WPA) is available as a firmware upgrade today 68

69 802.11i and WPA Pitfalls Keys can be cracked using much less than 10,000 packets Michael feature shuts down AP if it receives two login attempts within one second. Hackers can use this to perpetrate a DoS attack i WPA2 69

70 Encryption Effects Wireless Encryption Type Desktop Control Needed Cost to Implement Difficult to Manage Vendor Support Problems Vulnerable to Attack none low low low low high WEP medium low high low medium WPA TKIP high high high medium low i AES high high high high none VPN high high medium low none Dan Ziminski & Bill Davidge 70

71 End-to-End/Link Security End-to-End Security Link Security Interne t 71

72 VPN Authentication & Encryption Station Access Point VPN Gateway LAN IPSEC VPN Tunnel Dan Ziminski & Bill Davidge 72

73 Web Authentication Station Access Point Web auth security device LAN HTTPS Login page Backend RADIUS Server Dan Ziminski & Bill Davidge 73

74 Authentication Type Wireless Auth Type Desktop Control Needed Cost to Implement Difficult to Manage Vendor Support Problems Vulnerable to Attack VPN high high medium low low WEP medium low high low high 802.1x EAP TLS ceritficates high high high medium low 802.1x PEAP medium medium medium medium low Web Auth low low medium low medium Dan Ziminski & Bill Davidge 74

75 Outline Secure Communication Security Mechanisms Security Threats IEEE Security WLAN security management 75

76 Wireless Security Concerns Management of device security Corruption of data sent to wireless devices Malicious code (viruses, Trojans, worms) Unauthorized users Confidentiality of data sent wirelessly Security of data stored on a handheld device 76

77 WLAN security management Open Access No WEP, WPA, encryption Broadcast Mode Basic Security 40-bit, 128-bit, 256-bit Static Encryption Key Enhanced Security Dynamic Encryption Key / Scalable Key Management Mutual 802.1x/EAP Authentication TKIP/WPA Traveling Security Virtual Private Network (VPN) 77

78 Wireless Policy Issues Policy needs to dictate permitted services and usage Needs a means of identifying and enforcing wireless policies Existing organization security policies need to be updated to cope with wireless security issues Policy needs to indicate how access will be controlled, for instance, time of day 78

79 Wireless Policy Issues Every access needs to be logged User compliance and standards enforcement Centralized control of security policies Wireless intrusion alert issues Process to update client software levels Intrusion detection policies 79

80 Knows Your Organization User Involvement, Awareness and Roles Process Management and Standards Weakness Audits and Controls, and IDS Key Password Quality User and Key Administration Weakness Application Security Weakness Client Security Environment Integrity and Robustness Strength Network Security and Technology Issues 80

81 More Security Misconfigured Access Point Hacker attacking your DO NOT network through an ENTER unofficial connection with a misconfigured AP. DO NOT ENTER Neighbor s Network A laptop in your network connecting to a neighboring Wi-Fi network exposing your corporate data. DO NOT ENTER DO NOT ENTER Rogue Access Point Hacker attacking your network through an unofficial access point connected to the network. Unofficial Access Point Hacker attacking your network through an internal laptop acting as an unofficial software access point. 81

82 More Secure WLAN Topology Internet LAN RADIUS 82

83 Client Differentiation 802.1Q wired network with VLANs Channel: 1 SSID: Laptop VLAN: 1 Channel: 6 SSID: PDA VLAN: 2 Channel: 11 SSID: Phone VLAN: 3 83

84 Client Differentiation 802.1Q wired network with VLANs SSID: Laptop VLAN: 1 SSID: PDA VLAN: 2 SSID: Phone VLAN: 3 84

85 Conclusions Wireless technology is becoming embedded Notebooks, PDAs, cell phones, etc. WLAN is currently unsecure WEP security is insufficient for the enterprise i (WPA2) and WPA offer great improvements People, processes, policies and architecture are required to deploy WLAN securely 85

86 References WLAN teaching materials by Anan Phonphoem, Computer Engineering Dept., Kasetsart University Who s Watching Your Wireless Network? by Ian Hameroff, Computer Associates, etrust Security solutions, CA World 2003 Wireless Configuration and Security Issues by Greg Gabet, IBMGS, CA world 2003 Addressing the Challenges of Adopting Secured Mobility in the Enterprise by Hans-Georg Büttner, Ernst & Young IT-Security GmbH, Germany, CA World 2003 Wireless Local Area Network Security by Robert Simkins, University of Derby, UK WLAN Security, Matthew Joyce, Rutherford Appleton Laboratory, CCLRC Wireless LAN Security, Threats & Countermeasures, By Joseph Tomasone, Senior Network Security Engineer, Fortress Technologies, Inc., Session 8, August 10, 2005, Infragard National Conference 2005 CSG 256 Final Project Presentation, by Dan Ziminski & Bill Davidge 86

Security in IEEE Networks

Security in IEEE Networks Security in IEEE 802.11 Networks Mário Nunes, Rui Silva, António Grilo March 2013 Sumário 1 Introduction to the Security Services 2 Basic security mechanisms in IEEE 802.11 2.1 Hidden SSID (Service Set

More information

CS-435 spring semester Network Technology & Programming Laboratory. Stefanos Papadakis & Manolis Spanakis

CS-435 spring semester Network Technology & Programming Laboratory. Stefanos Papadakis & Manolis Spanakis CS-435 spring semester 2016 Network Technology & Programming Laboratory University of Crete Computer Science Department Stefanos Papadakis & Manolis Spanakis CS-435 Lecture preview 802.11 Security IEEE

More information

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder.

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder. Outline 18-759: Wireless Networks Lecture 10: 802.11 Management Peter Steenkiste Departments of Computer Science and Electrical and Computer Engineering Spring Semester 2016 http://www.cs.cmu.edu/~prs/wirelesss16/

More information

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted.

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted. Volume: 119 Questions Question No: 1 John Smith uses a coffee shop's Internet hot-spot (no authentication or encryption) to transfer funds between his checking and savings accounts at his bank's website.

More information

FAQ on Cisco Aironet Wireless Security

FAQ on Cisco Aironet Wireless Security FAQ on Cisco Aironet Wireless Security Document ID: 68583 Contents Introduction General FAQ Troubleshooting and Design FAQ Related Information Introduction This document provides information on the most

More information

05 - WLAN Encryption and Data Integrity Protocols

05 - WLAN Encryption and Data Integrity Protocols 05 - WLAN Encryption and Data Integrity Protocols Introduction 802.11i adds new encryption and data integrity methods. includes encryption algorithms to protect the data, cryptographic integrity checks

More information

What is Eavedropping?

What is Eavedropping? WLAN Security What is Eavedropping? War Driving War Driving refers to someone driving around with a laptop and an 802.11 client card looking for an 802.11 system to exploit. War Walking Someone walks

More information

Wireless LAN Security. Gabriel Clothier

Wireless LAN Security. Gabriel Clothier Wireless LAN Security Gabriel Clothier Timeline 1997: 802.11 standard released 1999: 802.11b released, WEP proposed [1] 2003: WiFi alliance certifies for WPA 2004: 802.11i released 2005: 802.11w task group

More information

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer Managing and Securing Computer Networks Guy Leduc Chapter 7: Securing LANs Computer Networking: A Top Down Approach, 7 th edition. Jim Kurose, Keith Ross Addison-Wesley, April 2016. (section 8.8) Also

More information

Appendix E Wireless Networking Basics

Appendix E Wireless Networking Basics Appendix E Wireless Networking Basics This chapter provides an overview of Wireless networking. Wireless Networking Overview The FWG114P v2 Wireless Firewall/Print Server conforms to the Institute of Electrical

More information

Wireless Network Security Spring 2015

Wireless Network Security Spring 2015 Wireless Network Security Spring 2015 Patrick Tague Class #7 More WiFi Security 2015 Patrick Tague 1 Class #7 Continuation of WiFi security 2015 Patrick Tague 2 Device Private WiFi Networks AP Local AAA

More information

Wireless Network Security Spring 2016

Wireless Network Security Spring 2016 Wireless Network Security Spring 2016 Patrick Tague Class #7 WiFi Security 1 Announcements Please do HW#2 in using the stable OMNET++ 4.6, not the beta version. Porting has proven difficult... Form project

More information

The following chart provides the breakdown of exam as to the weight of each section of the exam.

The following chart provides the breakdown of exam as to the weight of each section of the exam. Introduction The CWSP-205 exam, covering the 2015 objectives, will certify that the successful candidate understands the security weaknesses inherent in WLANs, the solutions available to address those

More information

Wireless Attacks and Countermeasures

Wireless Attacks and Countermeasures Wireless Attacks and Countermeasures Wireless Network Technology Wireless network refers to any type of computer network which is wireless, and is commonly associated with a network whose interconnections

More information

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities Wireless Security Comp Sci 3600 Security Outline 1 2 3 Wired versus wireless Endpoint Access point Figure 24.1 Wireless Networking Components Locations and types of attack Outline 1 2 3 Wired Equivalent

More information

WLAN Security - Contents. Wireless LAN Security. WLAN Technologies. The ISM Frequency Bands

WLAN Security - Contents. Wireless LAN Security. WLAN Technologies. The ISM Frequency Bands WLAN Security - Contents Wireless LAN Security Matthew Joyce Vodafone UK > WLAN Technologies > Wireless LAN 802.11 >Technology >Security History > Vulnerabilities > Demonstration IY5511-08 WLAN Security

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Why wireless? Wifi, which is short for wireless fi something, allows your computer to connect to the Internet using magic. -Motel 6 commercial 2 but it comes at a price Wireless

More information

Securing Wireless LANs with Certificate Services

Securing Wireless LANs with Certificate Services 1 Securing Wireless LANs with Certificate Services PHILIP HUYNH University of Colorado at Colorado Springs Abstract Wireless Local Access Network (WLAN) is used popularly in almost everywhere from the

More information

Standard For IIUM Wireless Networking

Standard For IIUM Wireless Networking INTERNATIONAL ISLAMIC UNIVERSITY MALAYSIA (IIUM) Document No : IIUM/ITD/ICTPOL/4.3 Effective Date : 13/11/2008 1.0 OBJECTIVE Standard For IIUM Wireless Networking Chapter : Network Status : APPROVED Version

More information

Securing Your Wireless LAN

Securing Your Wireless LAN Securing Your Wireless LAN Pejman Roshan Product Manager Cisco Aironet Wireless Networking Session Number 1 Agenda Requirements for secure wireless LANs Overview of 802.1X and TKIP Determining which EAP

More information

Wireless technology Principles of Security

Wireless technology Principles of Security Wireless technology Principles of Security 1 Wireless technologies 2 Overview This module provides an introduction to the rapidly evolving technology of wireless LANs (WLANs). WLANs redefine the way the

More information

Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy

Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy CHAPTER 9 DEVELOPING NETWORK SECURITY STRATEGIES Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy Network Security Design

More information

PROTECTED EXTENSIBLE AUTHENTICATION PROTOCOL

PROTECTED EXTENSIBLE AUTHENTICATION PROTOCOL Q&A PROTECTED EXTENSIBLE AUTHENTICATION PROTOCOL This document answers questions about Protected Extensible Authentication Protocol. OVERVIEW Q. What is Protected Extensible Authentication Protocol? A.

More information

Security and Authentication for Wireless Networks

Security and Authentication for Wireless Networks University of New Orleans ScholarWorks@UNO University of New Orleans Theses and Dissertations Dissertations and Theses 5-21-2004 Security and Authentication for 802.11 Wireless Networks Michel Getraide

More information

WLAN Security. Dr. Siwaruk Siwamogsatham. ThaiCERT, NECTEC

WLAN Security. Dr. Siwaruk Siwamogsatham. ThaiCERT, NECTEC WLAN Security Dr. Siwaruk Siwamogsatham ThaiCERT, NECTEC Agenda Wireless Technology Overview IEEE 802.11 WLAN Technology WLAN Security Issues How to secure WLAN? WLAN Security Technologies Wireless Technologies

More information

A Configuration Protocol for Embedded Devices on Secure Wireless Networks

A Configuration Protocol for Embedded Devices on Secure Wireless Networks A Configuration Protocol for Embedded Devices on Secure Wireless Networks Larry Sanders lsanders@ittc.ku.edu 6 May 2003 Introduction Wi-Fi Alliance Formally Wireless Ethernet Compatibility Alliance (WECA)

More information

CS 393/682 Network Security

CS 393/682 Network Security CS 393/682 Network Security Nasir Memon Polytechnic University Module 9 Wireless LAN Security Course Logistics Start working on HW 6 Final homework. To be posted today. HW6 - Points for defending and attacking.

More information

Wireless Security Security problems in Wireless Networks

Wireless Security Security problems in Wireless Networks Wireless Security Security problems in Wireless Networks Security of Wireless Networks Wireless networks are everywhere more and more electronic devices are becoming wireless However, ensuring security

More information

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS Wireless networks are everywhere, from the home to corporate data centres. They make our lives easier by avoiding bulky cables and related problems. But with these

More information

TestsDumps. Latest Test Dumps for IT Exam Certification

TestsDumps.  Latest Test Dumps for IT Exam Certification TestsDumps http://www.testsdumps.com Latest Test Dumps for IT Exam Certification Exam : PW0-200 Title : Certified wireless security professional(cwsp) Vendors : CWNP Version : DEMO Get Latest & Valid PW0-200

More information

Chapter 24 Wireless Network Security

Chapter 24 Wireless Network Security Chapter 24 Wireless Network Security Wireless Security Key factors contributing to higher security risk of wireless networks compared to wired networks include: o Channel Wireless networking typically

More information

Configuring the Client Adapter through Windows CE.NET

Configuring the Client Adapter through Windows CE.NET APPENDIX E Configuring the Client Adapter through Windows CE.NET This appendix explains how to configure and use the client adapter with Windows CE.NET. The following topics are covered in this appendix:

More information

Overview of Security

Overview of Security Overview of 802.11 Security Bingdong Li Present for CPE 601 2/9/2011 Sources: 1 Jesse Walker (Intel) & 2. WinLab 1 Agenda Introduction 802.11 Basic Security Mechanisms What s Wrong? Major Risks Recommendations

More information

(2½ hours) Total Marks: 75

(2½ hours) Total Marks: 75 (2½ hours) Total Marks: 75 N. B.: (1) All questions are compulsory. (2) Makesuitable assumptions wherever necessary and state the assumptions made. (3) Answers to the same question must be written together.

More information

WPA SECURITY (Wi-Fi Protected Access) Presentation. Douglas Cheathem (csc Spring 2007)

WPA SECURITY (Wi-Fi Protected Access) Presentation. Douglas Cheathem (csc Spring 2007) WPA SECURITY (Wi-Fi Protected Access) Presentation By Douglas Cheathem (csc 650.01 Spring 2007) OUTLINE Introduction Security Risk Vulnerabilities Prevention Conclusion Live Demo Q & A INTRODUCTION! WPA

More information

Presentation_ID. 2001, Cisco Systems, Inc. All rights reserved.

Presentation_ID. 2001, Cisco Systems, Inc. All rights reserved. 1 Session Number Denver Tech Days 2002 WLAN Security Mike Morrato System Engineer Cisco Systems April 10, 2002 2 Agenda Past security methods in Wireless LANs The problem with 802.11 - Wireless Insecurity

More information

Network Encryption 3 4/20/17

Network Encryption 3 4/20/17 The Network Layer Network Encryption 3 CSC362, Information Security most of the security mechanisms we have surveyed were developed for application- specific needs electronic mail: PGP, S/MIME client/server

More information

WarDriving. related fixed line attacks war dialing port scanning

WarDriving. related fixed line attacks war dialing port scanning WarDriving slide 1 related fixed line attacks war dialing port scanning war driving drive through a metropolitan area looking for wireless access points software logs, latidute/longitude runs software

More information

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005 Firewalls Lecture 33 Security April 15, 2005 Idea: separate local network from the Internet Trusted hosts and networks Intranet Firewall DMZ Router Demilitarized Zone: publicly accessible servers and networks

More information

Exam : PW Title : Certified wireless security professional(cwsp) Version : DEMO

Exam : PW Title : Certified wireless security professional(cwsp) Version : DEMO Exam : PW0-200 Title : Certified wireless security professional(cwsp) Version : DEMO 1. Given: John Smith often telecommutes from a coffee shop near his home. The coffee shop has an 802.11g access point

More information

Network Security and Cryptography. 2 September Marking Scheme

Network Security and Cryptography. 2 September Marking Scheme Network Security and Cryptography 2 September 2015 Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers to the questions,

More information

CHAPTER SECURITY IN WIRELESS LOCAL AREA NETWORKS

CHAPTER SECURITY IN WIRELESS LOCAL AREA NETWORKS CHAPTER SECURITY IN WIRELESS LOCAL AREA NETWORKS Mohammad O. Pervaiz, Mihaela Cardei, and Jie Wu Department of Computer Science &Engineering, Florida Atlantic University 777 Glades Road, Boca Raton, Florida

More information

Wireless Networking Basics. Ed Crowley

Wireless Networking Basics. Ed Crowley Wireless Networking Basics Ed Crowley 2014 Today s Topics Wireless Networking Economic drivers and Vulnerabilities IEEE 802.11 Family WLAN Operational Modes Wired Equivalent Privacy (WEP) WPA and WPA2

More information

2013 Summer Camp: Wireless LAN Security Exercises JMU Cyber Defense Boot Camp

2013 Summer Camp: Wireless LAN Security Exercises JMU Cyber Defense Boot Camp 2013 Summer Camp: Wireless LAN Security Exercises 2013 JMU Cyber Defense Boot Camp Questions Have you used a wireless local area network before? At home? At work? Have you configured a wireless AP before?

More information

Multi-Layered Security Framework for Metro-Scale Wi-Fi Networks

Multi-Layered Security Framework for Metro-Scale Wi-Fi Networks Multi-Layered Security Framework for Metro-Scale Wi-Fi Networks A Security Whitepaper January, 2004 Photo courtesy of NASA Image exchange. Image use in no way implies endorsement by NASA of any of the

More information

COPYRIGHTED MATERIAL. Contents

COPYRIGHTED MATERIAL. Contents Contents Foreword Introduction xxv xxvii Assessment Test xxxviii Chapter 1 WLAN Security Overview 1 Standards Organizations 3 International Organization for Standardization (ISO) 3 Institute of Electrical

More information

Vendor: HP. Exam Code: HP2-Z32. Exam Name: Implementing HP MSM Wireless Networks. Version: Demo

Vendor: HP. Exam Code: HP2-Z32. Exam Name: Implementing HP MSM Wireless Networks. Version: Demo Vendor: HP Exam Code: HP2-Z32 Exam Name: Implementing HP MSM Wireless Networks Version: Demo QUESTION 1 A network administrator deploys several HP MSM APs and an HP MSM Controller. The APs discover the

More information

Lecture Nov. 21 st 2006 Dan Wendlandt ISP D ISP B ISP C ISP A. Bob. Alice. Denial-of-Service. Password Cracking. Traffic.

Lecture Nov. 21 st 2006 Dan Wendlandt ISP D ISP B ISP C ISP A. Bob. Alice. Denial-of-Service. Password Cracking. Traffic. 15-441 Lecture Nov. 21 st 2006 Dan Wendlandt Worms & Viruses Phishing End-host impersonation Denial-of-Service Route Hijacks Traffic modification Spyware Trojan Horse Password Cracking IP Spoofing DNS

More information

Interworking Evaluation of current security mechanisms and lacks in wireless and Bluetooth networks ...

Interworking Evaluation of current security mechanisms and lacks in wireless and Bluetooth networks ... Interworking 2006 Evaluation of current security mechanisms and lacks in wireless and Bluetooth networks Interworking Conference, 15th - 17th of January 2007 Dr-Ing Kai-Oliver Detken Business URL: http://wwwdecoitde

More information

Csci388. Wireless and Mobile Security Access Control: 802.1X, EAP, and RADIUS. Importance of Access Control. WEP Weakness. Wi-Fi and IEEE 802.

Csci388. Wireless and Mobile Security Access Control: 802.1X, EAP, and RADIUS. Importance of Access Control. WEP Weakness. Wi-Fi and IEEE 802. WEP Weakness Csci388 Wireless and Mobile Security Access Control:, EAP, and Xiuzhen Cheng cheng@gwu.edu 1. IV is too short and not protected from reuse 2. The per packet key is constructed from the IV,

More information

Exam HP2-Z32 Implementing HP MSM Wireless Networks Version: 7.1 [ Total Questions: 115 ]

Exam HP2-Z32 Implementing HP MSM Wireless Networks Version: 7.1 [ Total Questions: 115 ] s@lm@n HP Exam HP2-Z32 Implementing HP MSM Wireless Networks Version: 7.1 [ Total Questions: 115 ] HP HP2-Z32 : Practice Test Question No : 1 What is a proper use for an ingress VLAN in an HP MSM VSC?

More information

L13. Reviews. Rocky K. C. Chang, April 10, 2015

L13. Reviews. Rocky K. C. Chang, April 10, 2015 L13. Reviews Rocky K. C. Chang, April 10, 2015 1 Foci of this course Understand the 3 fundamental cryptographic functions and how they are used in network security. Understand the main elements in securing

More information

COSC4377. Chapter 8 roadmap

COSC4377. Chapter 8 roadmap Lecture 28 Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity 8.4 Securing e mail 8.5 Securing TCP connections: SSL 8.6 Network layer security: IPsec 8.7

More information

Analyzing Wireless Security in Columbia, Missouri

Analyzing Wireless Security in Columbia, Missouri Analyzing Wireless Security in Columbia, Missouri Matthew Chittum Clayton Harper John Mixon Johnathan Walton Abstract The current state of wireless security in most areas can be estimated based on trends

More information

Securing a Wireless LAN

Securing a Wireless LAN Securing a Wireless LAN This module describes how to apply strong wireless security mechanisms on a Cisco 800, 1800, 2800, or 3800 series integrated services router, hereafter referred to as an access

More information

Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536)

Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536) Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536) Prepared by Dr. Samia Chelloug E-mail: samia_chelloug@yahoo.fr Content

More information

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some 3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some popular block ciphers Triple DES Advanced Encryption

More information

Wireless LAN Security (RM12/2002)

Wireless LAN Security (RM12/2002) Information Technology in Education Project Reference Materials Wireless LAN Security (RM12/2002) Infrastructure Division Education Department The Government of HKSAR www.ited.ed.gov.hk December 2002 For

More information

Physical and Link Layer Attacks

Physical and Link Layer Attacks Physical and Link Layer Attacks CMSC 414 November 1, 2017 Attenuation Physical links are subject to attenuation Copper cables have internal resistance, which degrades signal over large distances Fiber

More information

From Coulouris, Dollimore and Kindberg Distributed Systems: Concepts and Design. Edition 4 Pearson Education 2005

From Coulouris, Dollimore and Kindberg Distributed Systems: Concepts and Design. Edition 4 Pearson Education 2005 Chapter 7: Security From Coulouris, Dollimore and Kindberg Distributed Systems: Concepts and Design Edition 4 Introduction Security policies Provide for the sharing of resources within specified limits

More information

Wireless Security i. Lars Strand lars (at) unik no June 2004

Wireless Security i. Lars Strand lars (at) unik no June 2004 Wireless Security - 802.11i Lars Strand lars (at) unik no June 2004 802.11 Working Group 11 of IEEE 802 'Task Groups' within the WG enhance portions of the standard: 802.11 1997: The IEEE standard for

More information

Procedure: You can find the problem sheet on the Desktop of the lab PCs.

Procedure: You can find the problem sheet on the Desktop of the lab PCs. University of Jordan Faculty of Engineering & Technology Computer Engineering Department Computer Advance Networks Laboratory 907529 Lab.3 WLAN Security Objectives 1. Configure administrator accounts.

More information

Advanced Security and Mobile Networks

Advanced Security and Mobile Networks Advanced Security and Mobile Networks W.Buchanan (1) 9. GSM/3G Unit 7: Mobile Networks. Wireless. Security. Mobile IP. Mobile Agents. Spread spectrum. Military/Emergency Networks 8. Ad-hoc 7. Mobile Networks

More information

EXAM - PW Certified Wireless Security Professional (CWSP) Buy Full Product.

EXAM - PW Certified Wireless Security Professional (CWSP) Buy Full Product. CWNP EXAM - PW0-204 Certified Wireless Security Professional (CWSP) Buy Full Product http://www.examskey.com/pw0-204.html Examskey CWNP PW0-204 exam demo product is here for you to test the quality of

More information

Vulnerability issues on research in WLAN encryption algorithms WEP WPA/WPA2 Personal

Vulnerability issues on research in WLAN encryption algorithms WEP WPA/WPA2 Personal Vulnerability issues on research in WLAN encryption algorithms WEP WPA/WPA2 Personal Lazaridis Ioannis, Pouros Sotirios, Veloudis Simeon DEI College, Thessaloniki, Greece Abstract: This paper presents

More information

Chapter 1 Describing Regulatory Compliance

Chapter 1 Describing Regulatory Compliance [ 2 ] Chapter 1 Describing Regulatory Compliance Failure to secure a WLAN makes it vulnerable to attack. To properly secure your network, you must be able to identify common threats to wireless and know

More information

Cisco Desktop Collaboration Experience DX650 Security Overview

Cisco Desktop Collaboration Experience DX650 Security Overview White Paper Cisco Desktop Collaboration Experience DX650 Security Overview Cisco Desktop Collaboration Experience DX650 Security Overview The Cisco Desktop Collaboration Experience DX650 (Cisco DX650)

More information

Stream Ciphers. Stream Ciphers 1

Stream Ciphers. Stream Ciphers 1 Stream Ciphers Stream Ciphers 1 Stream Ciphers Generate a pseudo-random key stream & xor to the plaintext. Key: The seed of the PRNG Traditional PRNGs (e.g. those used for simulations) are not secure.

More information

Network Security and Cryptography. December Sample Exam Marking Scheme

Network Security and Cryptography. December Sample Exam Marking Scheme Network Security and Cryptography December 2015 Sample Exam Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers

More information

A Comparison of Data-Link and Network Layer Security for IEEE Networks

A Comparison of Data-Link and Network Layer Security for IEEE Networks A Comparison of Data-Link and Network Layer Security for IEEE 802. Networks Group #8 Harold L. McCarter, Ryan Calme, Hongwu Zang, Wayne Jones INFS 62 Professor Yih-Feng Hwang July 7, 2006 Abstract This

More information

WIRELESS LOCAL AREA NETWORK SECURITY USING WPA2-PSK

WIRELESS LOCAL AREA NETWORK SECURITY USING WPA2-PSK WIRELESS LOCAL AREA NETWORK SECURITY USING WPA2-PSK S.DEEPTHI 1 G.MARY SWARNALATHA 2 PAPARAO NALAJALA 3 Assoc. Professor, Dept. of Electronics &Communication Engineering at Institute of Aeronautical Engineering,

More information

WPA Migration Mode: WEP is back to haunt you

WPA Migration Mode: WEP is back to haunt you Black Hat USA 2010 WPA Migration Mode: WEP is back to haunt you Leandro Meiners (lmeiners@coresecurity.com / @gmail.com) Diego Sor (dsor@coresecurity.com / diegos@gmail.com) Page 1 WPA Migration Mode:

More information

Wireless Network Security

Wireless Network Security Wireless Network Security Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-11/

More information

How Insecure is Wireless LAN?

How Insecure is Wireless LAN? Page 1 of 7 How Insecure is Wireless LAN? Abstract Wireless LAN has gained popularity in the last few years due to its enormous benefits such as scalability, mobile access of the network, and reduced cost

More information

Analysis of Security or Wired Equivalent Privacy Isn t. Nikita Borisov, Ian Goldberg, and David Wagner

Analysis of Security or Wired Equivalent Privacy Isn t. Nikita Borisov, Ian Goldberg, and David Wagner Analysis of 802.11 Security or Wired Equivalent Privacy Isn t Nikita Borisov, Ian Goldberg, and David Wagner WEP Protocol Wired Equivalent Privacy Part of the 802.11 Link-layer security protocol Security

More information

HACKING & INFORMATION SECURITY Presents: - With TechNext

HACKING & INFORMATION SECURITY Presents: - With TechNext HACKING & INFORMATION SECURITY Presents: - With TechNext We Are The Speakers Sudarshan Pawar Cer.fied Security Expert(C.S.E.) Cer.fied Informa.on Security Specialist (C.I.S.S.) Security Xplained (TechNext

More information

The 8 th International Scientific Conference DEFENSE RESOURCES MANAGEMENT IN THE 21st CENTURY Braşov, November 14 th 2013

The 8 th International Scientific Conference DEFENSE RESOURCES MANAGEMENT IN THE 21st CENTURY Braşov, November 14 th 2013 The 8 th International Scientific Conference DEFENSE RESOURCES MANAGEMENT IN THE 21st CENTURY Braşov, November 14 th 2013 Florin OGÎGĂU-NEAMŢIU National Defense University of Romania "Carol I"/ The Regional

More information

HW/Lab 4: IPSec and Wireless Security. CS 336/536: Computer Network Security DUE 11 am on 12/01/2014 (Monday)

HW/Lab 4: IPSec and Wireless Security. CS 336/536: Computer Network Security DUE 11 am on 12/01/2014 (Monday) HW/Lab 4: IPSec and Wireless Security CS 336/536: Computer Network Security DUE 11 am on 12/01/2014 (Monday) This HW/Lab assignment covers Lectures 8 (IPSec) and 10 (Wireless Security). Please review these

More information

CSC 4900 Computer Networks: Security Protocols (2)

CSC 4900 Computer Networks: Security Protocols (2) CSC 4900 Computer Networks: Security Protocols (2) Professor Henry Carter Fall 2017 Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message Integrity 8.4 End point Authentication

More information

ENHANCING PUBLIC WIFI SECURITY

ENHANCING PUBLIC WIFI SECURITY ENHANCING PUBLIC WIFI SECURITY A Technical Paper prepared for SCTE/ISBE by Ivan Ong Principal Engineer Comcast 1701 John F Kennedy Blvd Philadelphia, PA 19103 215-286-2493 Ivan_Ong@comcast.com 2017 SCTE-ISBE

More information

Attacking Networks. Joshua Wright LightReading LIVE! October 1, 2003

Attacking Networks. Joshua Wright LightReading LIVE! October 1, 2003 Attacking 802.11 Networks Joshua Wright Joshua.Wright@jwu.edu LightReading LIVE! October 1, 2003 Attention The material presented here reflects the personal experience and opinions of the author, and not

More information

Security Setup CHAPTER

Security Setup CHAPTER CHAPTER 8 This chapter describes how to set up your bridge s security features. This chapter contains the following sections: Security Overview, page 8-2 Setting Up WEP, page 8-7 Enabling Additional WEP

More information

Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures. MIS 5206 Protecting Information Assets

Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures. MIS 5206 Protecting Information Assets Protecting Information Assets - Week 11 - Cryptography, Public Key Encryption and Digital Signatures MIS5206 Week 11 Identity and Access Control Week 10 continued Cryptography, Public Key Encryption and

More information

Wireless Network Security Fundamentals and Technologies

Wireless Network Security Fundamentals and Technologies Wireless Network Security Fundamentals and Technologies Rakesh V S 1, Ganesh D R 2, Rajesh Kumar S 3, Puspanathan G 4 1,2,3,4 Department of Computer Science and Engineering, Cambridge Institute of Technology

More information

Configuring WEP and WEP Features

Configuring WEP and WEP Features CHAPTER 9 This chapter describes how to configure Wired Equivalent Privacy (WEP), Message Integrity Check (MIC), and Temporal Key Integrity Protocol (TKIP). This chapter contains these sections: Understanding

More information

Configuring a VAP on the WAP351, WAP131, and WAP371

Configuring a VAP on the WAP351, WAP131, and WAP371 Article ID: 5072 Configuring a VAP on the WAP351, WAP131, and WAP371 Objective Virtual Access Points (VAPs) segment the wireless LAN into multiple broadcast domains that are the wireless equivalent of

More information

Configuring the Client Adapter through the Windows XP Operating System

Configuring the Client Adapter through the Windows XP Operating System APPENDIX E Configuring the Client Adapter through the Windows XP Operating System This appendix explains how to configure and use the client adapter with Windows XP. The following topics are covered in

More information

From wired internet to ubiquitous wireless internet

From wired internet to ubiquitous wireless internet WlanSmartcard.org Technical Committee Wireless LAN A primer guide. Paris, February 5 th Pascal.Urien@enst.fr From wired internet to ubiquitous wireless internet 1 Classical intranet. Network access is

More information

Open System - No/Null authentication, anyone is able to join. Performed as a two way handshake.

Open System - No/Null authentication, anyone is able to join. Performed as a two way handshake. Five components of WLAN Security 1. Data Privacy 1. Privacy is important because transmission occurs over the air in freely licensed bands. The Data can be sniffed by anyone within range. 2. Eavesdropping

More information

CIS 551 / TCOM 401 Computer and Network Security. Spring 2007 Lecture 8

CIS 551 / TCOM 401 Computer and Network Security. Spring 2007 Lecture 8 CIS 551 / TCOM 401 Computer and Network Security Spring 2007 Lecture 8 Announcements Reminder: Project 1 is due on tonight by midnight. Midterm 1 will be held next Thursday, Feb. 8th. Example midterms

More information

06/02/ Local & Metropolitan Area Networks. 0. Overview. Terminology ACOE322. Lecture 8 Network Security

06/02/ Local & Metropolitan Area Networks. 0. Overview. Terminology ACOE322. Lecture 8 Network Security 1 Local & Metropolitan Area Networks ACOE322 Lecture 8 Network Security Dr. L. Christofi 1 0. Overview As the knowledge of computer networking and protocols has become more widespread, so the threat of

More information

Chapter 11: It s a Network. Introduction to Networking

Chapter 11: It s a Network. Introduction to Networking Chapter 11: It s a Network Introduction to Networking Small Network Topologies Typical Small Network Topology IT Essentials v5.0 2 Device Selection for a Small Network Factors to be considered when selecting

More information

Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE i, IEEE 802.1X P2.

Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE i, IEEE 802.1X P2. P2 Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE 802.11i, IEEE 802.1X P2.2 IP Security IPsec transport mode (host-to-host), ESP and

More information

Overview of IEEE b Security

Overview of IEEE b Security Overview of IEEE 802.11b Security Sultan Weatherspoon, Network Communications Group, Intel Corporation Index words: 802.11b, wireless, WLAN, encryption, security ABSTRACT There is much regulatory and standards

More information

Frequently Asked Questions WPA2 Vulnerability (KRACK)

Frequently Asked Questions WPA2 Vulnerability (KRACK) Frequently Asked Questions WPA2 Vulnerability (KRACK) Release Date: October 20, 2017 Document version: 1.0 What is the issue? A research paper disclosed serious vulnerabilities in the WPA and WPA2 key

More information

Exam Questions CWSP-205

Exam Questions CWSP-205 Exam Questions CWSP-205 Certified Wireless Security Professional https://www.2passeasy.com/dumps/cwsp-205/ 1.. What is one advantage of using EAP-TTLS instead of EAP-TLS as an authentication mechanism

More information

Today s challenge on Wireless Networking. David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd.

Today s challenge on Wireless Networking. David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd. Today s challenge on Wireless Networking David Leung, CISM Solution Consultant, Security Datacraft China/Hong Kong Ltd. Agenda How Popular is Wireless Network? Threats Associated with Wireless Networking

More information

CITS3002 Networks and Security. The IEEE Wireless LAN protocol. 1 next CITS3002 help3002 CITS3002 schedule

CITS3002 Networks and Security. The IEEE Wireless LAN protocol. 1 next CITS3002 help3002 CITS3002 schedule 1 next CITS3002 help3002 CITS3002 schedule The IEEE-802.11 Wireless LAN protocol We'll next examine devices implementing the IEEE-802.11 family of wireless networking protocols, and get an appreciation

More information

Exam Questions SY0-401

Exam Questions SY0-401 Exam Questions SY0-401 CompTIA Security+ Certification https://www.2passeasy.com/dumps/sy0-401/ 1. A company has implemented PPTP as a VPN solution. Which of the following ports would need to be opened

More information

Basic Wireless Settings on the CVR100W VPN Router

Basic Wireless Settings on the CVR100W VPN Router Basic Wireless Settings on the CVR100W VPN Router Objective A Wireless Local Area Network (WLAN) utilizes radio communication to connect wireless devices to a LAN. An example is a Wi-Fi hotspot at a cafe.

More information