Wi-Fi Networks Security and Accessing Control

Full Text (PDF, 820KB), PP.9-20

Views: 0 Downloads: 0

Author(s)

Tarek S. Sobh 1,*

1. Information Systems Department, Egyptian Armed Forces, Cairo, Egypt

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2013.07.02

Received: 4 Jan. 2013 / Revised: 17 Mar. 2013 / Accepted: 1 May 2013 / Published: 8 Jun. 2013

Index Terms

Mobile Internet Devices, WLAN Networks, Rogue Access Point, Wi-Fi 802.11

Abstract

As wireless networks access gains popularity in corporate, private and personal networks, the nature of wireless networks opens up new possibilities for network attacks. This paper negotiating Wi-Fi security against scanning of rogue Wi-Fi networks and other related activities and considers the monitoring of Wi-Fi traffic effects. The unauthorized access point (AP) problem has raised more attention and resulted in obtaining wireless access without subscriber permission.
This work assumes Wi-Fi AP under attack specially rogue AP and/or ad-hoc client. It provides a solution for detecting and preventing this attack. In addition, it provides the required user permissions to allow/block access of the files on the user of ad-hoc client. The experiments include the rogue AP attack are maintained and the effectiveness of the proposed solution are tested.

Cite This Paper

Tarek S. Sobh, "Wi-Fi Networks Security and Accessing Control", International Journal of Computer Network and Information Security(IJCNIS), vol.5, no.7, pp.9-20, 2013. DOI:10.5815/ijcnis.2013.07.02

Reference

[1]LaRoche, P. and Zincir-Heywood, A.N., "Genetic Programming Based Wi-Fi Data Link Layer Attack Detection", "In Proceedings of the 4th Annual Communication Networks and Services Research Conference (CNSR 2006)", IEEE Press, May 24–25, 2006, pp. 8–15.
[2]Securing Wi-Fi Wireless Networks with today's Technologies, Wi-Fi Alliance. Available at: http://www.Wi-Fi.org/files/wp_4_Securing%20Wireless%20Networks_2-6-03.pdf [Accessed Nov. 2009].
[3]Balachandran, S., Dasgupta, D. and Wang, L., "A Hybrid Approach for Misbehavior Detection in Wireless Ad-Hoc Networks", "In Symposium on Information Assurance", New York, USA, June 14–15, 2006.
[4]M. E. Elhamahmy and Tarek S. Sobh, "Preventing Information Leakage Caused by War Driving Attacks in Wi-Fi Networks", Proceedings of the 14th International Conference on AEROSPACE SCIENCES & AVIATION TECHNOLOGY, ASAT–14, pp 09, May 24 – 26, 2011, Military Technical College, Kobry Elkobbah, Cairo, Egypt, 2011.
[5]S. Zanero, "Wireless malware propagation: A reality check," IEEE Security and Privacy, vol. 7, no. 5, pp. 70{74, September-October 2009.
[6]Tom Rowan, "Negotiating Wi-Fi security", Network Security, February 2010, pp: 8-12, 2010.
[7]Huajian Mao, Nong Xiao, Weisong Shi, and Yutong Lu, "Wukong: A cloud-oriented file service for mobile Internet devices", Journal of Parallel Distributed Computing, Vol. 72 (2012), pp: 171–184, 2012.
[8]Yung-Wei Kao, ChiaFeng Lin, Kuei-An Yang, and Shyan-Ming Yuan, "A Web-based, Offline-able, and Personalized Runtime Environment for executing applications on mobile devices", Computer Standards & Interfaces, Vol. 34 (2012), pp: 212–224, 2012.
[9]Reed M., P. Syverson and D. Goldschlag, Protocols using Anonymous Connections: Mobile Applications, 1997 Security Protocols Workshop.
[10]G. Perrucci, F. Fitzek, G. Sasso, W. Kellerer, J. Widmer, "On the impact of 2G and 3G network usage for mobile phones battery life", European Wireless, 2009.
[11]Lee Barken and Eric Bermel, "Wireless Hacking: Projects for Wi-Fi Enthusiasts", Chapter 10: Wireless 802.11 Hacks, Appendix A, pp 299-323, Published by Syngress
[12]A. Muthitacharoen, B. Chen, D. Mazieres, A low-bandwidth network file system, in: Proceedings of the eighteenth ACM symposium on Operating systems principles, ACM, 2001, pp. 174–187.
[13]Martin Beck and Eric Tews, "Practical Attacks against WPA, November 8 2008, http://dl.aircrack-ng.org/breakingwepandwpa.pdf
[14]T. Raman, "Cloud computing and equal access for all", in: Proceedings of the 2008 International Cross-disciplinary Conference on Web Accessibility (W4A), ACM, 2008, pp. 1–4.
[15]WPA™ Deployment Guidelines for Public Access Wi-Fi® Networks, Wi-Fi Alliance. Available at: http://www.Wi-Fi.org/files/wp_6_WPA%20Deployment%20for%20Public%20Access_10-28-04.pdf [Accessed 27 Nov. 2009].
[16]IEEE Std 802.11-1997 Information Technology- telecommunications And Information exchange Between Systems-Local and Metropolitan Area Networks specific Requirements-part 11: Wireless LAN Medium Access Control (MAC) And Physical Layer (PHY) Specifications, IEEE, 1997. http://ieeexplore.ieee.org/search/freesrchabstract.jsp?arnumber=654749&isnumber =14251&punu mber=5258&k2dockey=654749@ieeestds&query=%28802.11+1997%29%3Cin%3Emetadata&pos=0
[17]Gopinath K. N. and Hemant Chaskar, "A quick reference to Rogue AP security threat, Rogue AP detection and mitigation", AirTight Networks, 2009, www.AirTightNetworks.com
[18]Ter Kah Leng, "Wireless Internet regulation: Wireless Internet access and potential liabilities", Computer law & Security Report, Vol. 23 (2007), pp: 550 – 554.
[19]Reiter M. K. and Aviel D. Rubin. Crowds: Anonymity for Web Transactions. ACM Transactions on Information and Systems Security, (1)1, 66-92, June 1998.
[20]Mishra, A. and Arbaugh, W. A., "An Initial Security Analysis of the IEEE 802.1x Standard", University of Maryland, Tech. Rep. CS-TR-4328, 802.11, IEEE 802.11 Standard, 2005. Available at: http://grouper.ieee.org/groups/802/11/ [accessed 24 Mar, 2010]
[21]Borisov, N., Goldberg, I. and Wagner, D., "Intercepting Mobile Communications: the Insecurity of 802.11", "In 7th Annual International Conference on Mobile Computing and Networking", 2001.
[22]Fluhrer, S., Mantin, I. and Shamir, A. "Weaknesses in the Key Scheduling Algorithm of RC4", "In 8th Annual International Workshop on Selected Areas in Cryptography", 2001.
[23]Wireless LAN solution engine (WLSE), http://www.cisco.com.
[24]Siemens Enterprise Communications, "WLAN Security Today: Wireless more Secure than Wired", White Paper, July 2008.
[25]ManageEngine UK Distributor: Networks Unlimited, "Wireless Network Rogue Access Point Detection & Blocking", www.manageengine.co.uk [accessed 2005]
[26]Tarek S. Sobh, "Wired and Wireless Intrusion Detection System: Classifications, Good Characteristics and State-of-the-art", Computer Standards & Interfaces, volume 28/6, pp. 670-694, 2006,
[27]Yin, H., Chen, G., and wang, J., "Detecting protected layer-3 rogue APs," in IEEE BROADNETS '07: Fourth Annual International Conference on Broadband Networks, 2007.
[28]Liran Ma, Amin Y. Teymorian, and Xiuzhen Cheng, "A Hybrid Rogue Access Point Protection Framework for Commodity Wi-Fi Networks", IEEE Communications Society subject matter experts for publication in the IEEE INFOCOM 2008 proceedings, 2008.
[29]W. Wei, K. Suh, B. Wang, Y. Gu, J. Kurose, and D. Towsley, "Passive online rogue access point detection using sequential hypothesis testing with tcp ack-pairs," in IMC '07: Proceedings of the 7th ACM SIGCOMM conference on Internet measurement. New York, NY, USA: ACM, 2007, pp. 365–378.
[30]T. Kohno, A. Broido, and K. C. Claffy, "Remote physical device fingerprinting", IEEE Transaction on Dependable and Secure Computing, 2(2):93–108, 2005.
[31]Suman Jana and Sneha K. Kasera, " On Fast and Accurate Detection of Unauthorized Wireless Access Points Using Clock Skews", Proceedings of the MobiCom'08, September 14–19, 2008, San Francisco, California, USA.
[32]Kumari, L., Debbarma, S. and Shyam R., "Security Problems in Campus Network and Its Solutions", "International Journal of Advanced Engineering & Application", Vol. 1, Issue 1, pp. 98-101, Jan 2011.