scholarly journals Comparative Investigation of ARP Poisoning Mitigation Techniques Using Standard Testbed for Wireless Networks

Author(s):  
Goldendeep Kaur ◽  
Jyoteesh Malhotra

Due to the increasing demand of wireless networks, there is an increasing necessity for security as well. This is because unlike wired networks, wireless networks can be easily hacked form outside the building if proper security measures are not in place as wireless networks make use of radio waves and radio waves can leak outside of building at distances up to 300 feet or more. So everything we do on our network can be monitored by anyone who has wireless capabilities. This unauthorized access can be used as an essence by the hacker to launch various kinds of attacks like man-in-the-middle attacks, denial of service attacks, IP spoofing etc. As a result in addition to the firewalls, password protection techniques, virus detectors etc, additional levels of security is needed to secure the wireless networks. This paper focuses on comparing various techniques that are used to protect the users from these attacks by providing practical observations based on the network parameters time and scalability and also highlighted the best method in the end to combat the attacks at a superior level.  

2010 ◽  
Vol 2010 ◽  
pp. 1-15
Author(s):  
Mina Malekzadeh ◽  
Abdul Azim Abdul Ghani ◽  
Shamala Subramaniam

In wireless network communications, radio waves travel through free space; hence, the information reaches any receiving point with appropriate radio receivers. This aspect makes the wireless networks vulnerable to various types of attacks. A true understanding of these attacks provides better ability to defend the network against the attacks, thus eliminating potential threats from the wireless systems. This work presents a series of cyberwar laboratory exercises that are designed for IEEE 802.11 wireless networks security courses. The exercises expose different aspects of violations in security such as confidentiality, privacy, availability, and integrity. The types of attacks include traffic analysis, rogue access point, MAC filtering, replay, man-in-the-middle, and denial of service attacks. For each exercise, the materials are presented as open-source tools along with descriptions of the respective methods, procedures, and penetration techniques.


Wired networks add to cost and space required to setup while wireless networks are easy to expand without adding complexity of cables. Most organizations implement wireless networks as an extension to an existing wired connection by installing multiple access points at various locations to cover larger area. The wi-fi network users can be assigned limited and restricted access to the actual wired network and organizational resources. Although less reliable, wireless networks offer mobility, flexibility, ease of deployment, scalability with reduced cost of implementation. However, besides these many advantages, wireless network expands the security threat level by offering ease of intercepting network traffic to the hackers via open networks. Hence, there is a need to determine the potential wi-fi security threats, attacks, attacking tools, and possible countermeasures to be used to secure organizational wireless networks. This chapter focuses on different IEEE 802.11 wireless standards, authentication and association processes in 802.11, and WLAN frame structure. This chapter explains different wireless attacks like war-driving, war-chalking, wi-fi signal jamming, denial of service (DOS) attack, rogue access point attack, wireless traffic analysis, MAC spoofing, de-authentication attack, man-in-the-middle attack, evil twin attack, cracking wi-fi encryptions, spectrum analysis, bluetooth devices attacks, etc. The chapter also discusses different tools used for carrying out wireless attacks or auditing wireless security like NetStumbler, Kismet, Aircrack, insider, KisMAC, WEPWedgie, WIDZ, and Snort-wireless. The chapter also discusses countermeasures against these attacks.


2018 ◽  
Vol 6 (5) ◽  
pp. 369-376
Author(s):  
Pradeep ◽  
Manjunath

The wireless communication technology gaining importance in extreme conditions in a very effective way due to its benefits. Compared to wired networks, wireless networks have many benefits in terms of flexibility, cost, and mobility. Wireless networks can be easily hacked by the outsiders if there is no proper security. Because of its increasing popularity, wireless networks need proper security measures in addition to the normal protections such as firewalls, virus detectors, etc. Providing the required additional security to the wireless networks is a challenging task. Security can be maintained by providing data authenticity, integrity confidentiality, and authorization. A survey on the security of wireless networks is put forward that discusses various techniques which help in protecting the network and a cryptic secure scheme has been proposed which helps to enhance the security standards in the wireless medium.


Author(s):  
Lawan A. Mohammed ◽  
Biju Issac

This chapter shows that the security challenges posed by the 802.11 wireless networks are manifold and it is therefore important to explore the various vulnerabilities that are present with such networks. Along with other security vulnerabilities, defense against denial of service attacks is a critical component of any security system. Unlike wired networks where denial of service attacks has been extensively studied, there is a lack of research for preventing such attacks in wireless networks. In addition to various vulnerabilities, some factors leading to different types of denial of service (DoS) attacks and some defense mechanisms are discussed in this chapter. This can help to better understand the wireless network vulnerabilities and subsequently more techniques and procedures to combat these attacks may be developed by researchers.


2021 ◽  
Vol 2021 ◽  
pp. 1-16
Author(s):  
Weiyu Jiang ◽  
Bingyang Liu ◽  
Chuang Wang ◽  
Xue Yang

Internet benefits societies by constantly connecting devices and transmitting data across the world. However, due to the lack of architectural built-in security, the pervasive network attacks faced by the entire information technology are considered to be unending and inevitable. As Internet evolves, security issues are regularly fixed according to a patch-like strategy. Nevertheless, the patch-like strategy generally results in arms races and passive situations, leaving an endless lag in both existing and emerging attacking surface. In this paper, we present NAIS (Network Architecture with Intrinsic Security)—a network architecture towards trustworthiness and security. By solving stubborn security issues like IP spoofing, MITM (man-in-the-middle) attacks, and DDoS (distributed denial of service) attacks at architectural level, NAIS is envisioned to provide the most secure end-to-end communication in the network layer. This paper first presents a comprehensive analysis of network security at Internet range. Then, the system design of NAIS is elaborated with particular design philosophies and four security techniques. Such philosophies and techniques intertwine internally and contribute to a communication environment with authenticity, privacy, accountability, confidentiality, integrity, and availability. Finally, we evaluate the security functionalities on the packet forwarding performance, demonstrating that NAIS can efficiently provide security and trustworthiness in Internet end-to-end communication.


Author(s):  
Amel Meddeb Makhlouf ◽  
Noureddine Boudriga

The broadcast nature of wireless networks and the mobility features created new kinds of intrusions and anomalies taking profit of wireless vulnerabilities. Because of the radio links and the mobile equipment features of wireless networks, wireless intrusions are more complex because they add to the intrusions developed for wired networks, a large spectrum of complex attacks targeting wireless environment. These intrusions include rogue or unauthorized access point (AP), AP MAC spoofing, and wireless denial of service and require adding new techniques and mechanisms to those approaches detecting intrusions targeting wired networks. To face this challenge, some researchers focused on extending the deployed approaches for wired networks while others worked to develop techniques suitable for detecting wireless intrusions. The efforts have mainly addressed: (1) the development of theories to allow reasoning about detection, wireless cooperation, and response to incidents; and (2) the development of wireless intrusion and anomaly detection systems that incorporate wireless detection, preventive mechanisms and tolerance functions. This chapter aims at discussing the major theories, models, and mechanisms developed for the protection of wireless networks/systems against threats, intrusions, and anomalous behaviors. The objectives of this chapter are to: (1) discuss security problems in a wireless environment; (2) present the current research activities; (3) study the important results already developed by researchers; and (4) discuss the validation methods proposed for the protection of wireless networks against attacks.


2020 ◽  
Author(s):  
Sun Jun Ee ◽  
Jeshua Woon Tien Ming ◽  
Jia Suan Yap ◽  
Scott Chuen Yuen Lee ◽  
Fatima tuz Zahra

In this modern day and age, wireless networks are everywhere. It is not a far stretch to say that it is downright crucial due to its ability to keep people connected and updated everywhere from universities and workplaces down to our personal homes. Though the benefits of wireless networks are undeniable, it also brings a new host of security concerns due to the amount of sensitive data being transmitted through these networks. A simple attack such as packet sniffing is enough to “sniff” out just enough data to cripple even giant corporate bodies if left unchecked. The aim of this research paper is to dissect and discuss the security and privacy issues of wireless networks that surround us. An interesting finding would be that wireless networks are heavily susceptible to both malicious attacks such as denial of service attacks and passive attacks like eavesdropping. It was also noted that information is more easily obtainable through wireless networks as compared to wired networks due to the ability to gleam information from long distances without having to be physically present on site. A literature review and a survey were conducted to learn about the opinions of casual users of wireless networks. The information gathered suggests that while there are many who care about privacy, they still lack the necessary knowledge to protect said privacy. These users carelessly connect to public wireless networks wherever it is available without proper precaution and care. Appropriate relevant solutions are presented based on literature study to overcome insecure wireless network usage practices in order to avoid active and passive attacks.


2020 ◽  
Author(s):  
Sun Jun Ee ◽  
Jeshua Woon Tien Ming ◽  
Jia Suan Yap ◽  
Scott Chuen Yuen Lee ◽  
Fatima tuz Zahra

In this modern day and age, wireless networks are everywhere. It is not a far stretch to say that it is downright crucial due to its ability to keep people connected and updated everywhere from universities and workplaces down to our personal homes. Though the benefits of wireless networks are undeniable, it also brings a new host of security concerns due to the amount of sensitive data being transmitted through these networks. A simple attack such as packet sniffing is enough to “sniff” out just enough data to cripple even giant corporate bodies if left unchecked. The aim of this research paper is to dissect and discuss the security and privacy issues of wireless networks that surround us. An interesting finding would be that wireless networks are heavily susceptible to both malicious attacks such as denial of service attacks and passive attacks like eavesdropping. It was also noted that information is more easily obtainable through wireless networks as compared to wired networks due to the ability to gleam information from long distances without having to be physically present on site. A literature review and a survey were conducted to learn about the opinions of casual users of wireless networks. The information gathered suggests that while there are many who care about privacy, they still lack the necessary knowledge to protect said privacy. These users carelessly connect to public wireless networks wherever it is available without proper precaution and care. Appropriate relevant solutions are presented based on literature study to overcome insecure wireless network usage practices in order to avoid active and passive attacks.


Author(s):  
Isiaka Ajewale Alimi

The development in different communication systems as well as multimedia applications and services leads to high rate of Internet usage. However, transmission of information over such networks can be compromised and security breaches such as virus, denial of service, unauthorized access, and theft of proprietary information which may have devastating impact on the system may occur if adequate security measures are not employed. Consequently, building viable, effective, and safe network is one of the main technical challenges of information transmission in campus networks. Furthermore, it has been observed that, network threats and attacks exist from the lower layers of network traffic to the application layer; therefore, this paper proposes an effective multi-layer firewall system for augmenting the functionalities of other network security technologies due to the fact that, irrespective of the type of access control being employed, attacks are still bound to occur. The effectiveness of the proposed network architecture is demonstrated using Cisco Packet Tracer. The simulation results show that, implementation of the proposed topology is viable and offers reasonable degree of security at different network layers.


Sign in / Sign up

Export Citation Format

Share Document