Open Access   Article Go Back

Wireless Network Security: Susceptibilities, Extortion and kiosk

M. Amjad1

Section:Research Paper, Product Type: Journal Paper
Volume-1 , Issue-3 , Page no. 10-14, Nov-2013

Online published on Nov 30, 2013

Copyright © M. Amjad . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: M. Amjad, “Wireless Network Security: Susceptibilities, Extortion and kiosk,” International Journal of Computer Sciences and Engineering, Vol.1, Issue.3, pp.10-14, 2013.

MLA Style Citation: M. Amjad "Wireless Network Security: Susceptibilities, Extortion and kiosk." International Journal of Computer Sciences and Engineering 1.3 (2013): 10-14.

APA Style Citation: M. Amjad, (2013). Wireless Network Security: Susceptibilities, Extortion and kiosk. International Journal of Computer Sciences and Engineering, 1(3), 10-14.

BibTex Style Citation:
@article{Amjad_2013,
author = {M. Amjad},
title = {Wireless Network Security: Susceptibilities, Extortion and kiosk},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {11 2013},
volume = {1},
Issue = {3},
month = {11},
year = {2013},
issn = {2347-2693},
pages = {10-14},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=17},
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=17
TI - Wireless Network Security: Susceptibilities, Extortion and kiosk
T2 - International Journal of Computer Sciences and Engineering
AU - M. Amjad
PY - 2013
DA - 2013/11/30
PB - IJCSE, Indore, INDIA
SP - 10-14
IS - 3
VL - 1
SN - 2347-2693
ER -

VIEWS PDF XML
4717 4605 downloads 4570 downloads
  
  
           

Abstract

Wireless networking brings a whole new meaning to network security risk analysis and mitigation. With readily available equipment, attacks on wireless networks are very easy. The wireless security mechanism is not same as in wired networks. Because there is no user controlling for each individual node, wireless environment, and more importantly, scarce energy resources. The wireless security mechanism is not same as in wired networks. Because there is no user-controlling for each individual node, wireless environment, and more importantly, scarce energy resources. This paper looks at the basic risks inherent in wireless networking security protects a wireless network by denying access to the network itself before a user is successfully authenticated. This paper proposed a new security model which addresses three important types of active attacks like Rushing attack, Black hole and Replay attack. By using 3-roundof well known AES algorithm we implement this model. Thus it is easy for the administrator to identify these attacks using WPA. Different types of attack there related information, different cryptographic strength and performance of the proposed model get analyzed in this system. One particularly important improvement over the WPA standards is the inclusion of the Advanced Encryption Standard (AES) which could be used in many rounds to protect the overall network from the external attacks.

Key-Words / Index Term

Wireless Network, Wireless Security, Wireless Threats, WEP, RC4, AES, IEEE 802.11, WPA

References

[1]. B. Parno, A. Perrig, and V.D. Gligor, �Distributed Detection of Node Replication Attacks in Sensor B. Parno, A. Perrig, and V.D. Gligor, �Distributed Detection of Node Replication Attacks in Sensor Networks,� Proc. IEEE Symposium. Security and Privacy, pp. 49-63, May 2005
[2]. Kai Xing Fang, Liu Xiuzhen, Cheng David, H. C. Du, Real-Time Detection of Clone Attacks in Wireless Sensor Networks Proceedings of the 28th International Conference on Distributed Computing Systems, 2008, Pages 3-10.
[3]. Klempous R.; Nikodem J.; Radosz, L.; Raus, N. Byzantine Algorithms in Wireless Sensors Network, Wroclaw Univ. of Technology .,Wroclaw; Information and Automation, 2006. ICIA2006.International Conference on, 15-17 Dec. 2006, pages :319-324
[4]. Mehmet Ulema and Barcin Kozbe, �Management of Next-generation Wireless Networks and Services�, IEEE Communications Managing, February 2003.
[5]. B. Parno, A. Perrig, and V.D. Gligor, �Distributed Detection of Node Replication Attacks in Sensor B. Parno, A. Perrig, and V.D. Gligor, �Distributed Detection of Node Replication Attacks in Sensor Networks,� Proc. IEEE Symposium. Security and Privacy, pp. 49-63, May 2005.
[6]. Y. Wang, G. Attebury, and B. Ramamurthy, �A Survey of Security Issues in Wireless Sensor Networks,� IEEE Communication. Surveys Tutorials, vol. 8, pp. 2�23, year 2006
[7]. Security in Mobile Ad Hoc Networks: Challenges and Solutions H. Yang, H. Luo, F. Ye, S. Lu, and L. Zhang IEEE Wireless Communications, Vol.11, Issue 1, pp. 38-47, 2004
[8]. Fluhrer, S., Mantin, I. and Shamir, A. 2001. Weaknesses in the Key Scheduling Algorithm of RC4, Selected Areas in Cryptography 2001, Lecture Notes in Computer Science, Vol. 2259, pp. 1-24. Springer.
[9]. Mead, N.R. and McGraw, G. 2003. Wireless Security�s Future, IEEE Security and Privacy, 1 (4), pp. 68-72.
[10]. Joseph Binder, Hans Peter Bischof, Zero Knowledge Proofs of Identityfor Ad Hoc Wireless Networks An In-Depth Study Technical Report, 2003