Open Access   Article Go Back

Detecting Unauthorized Access Points in Wireless Environment

S.P. Meenakshi1 , Jacintha Thomas2 , K S Balaji3 , Sathya arayanan N4 , Shankar Raman5 , V Kamakoti6

Section:Survey Paper, Product Type: Journal Paper
Volume-06 , Issue-11 , Page no. 246-250, Dec-2018

Online published on Dec 31, 2018

Copyright © S.P. Meenakshi, Jacintha Thomas, K S Balaji, Sathya Narayanan N, Shankar Raman, V Kamakoti . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: S.P. Meenakshi, Jacintha Thomas, K S Balaji, Sathya Narayanan N, Shankar Raman, V Kamakoti, “Detecting Unauthorized Access Points in Wireless Environment,” International Journal of Computer Sciences and Engineering, Vol.06, Issue.11, pp.246-250, 2018.

MLA Style Citation: S.P. Meenakshi, Jacintha Thomas, K S Balaji, Sathya Narayanan N, Shankar Raman, V Kamakoti "Detecting Unauthorized Access Points in Wireless Environment." International Journal of Computer Sciences and Engineering 06.11 (2018): 246-250.

APA Style Citation: S.P. Meenakshi, Jacintha Thomas, K S Balaji, Sathya Narayanan N, Shankar Raman, V Kamakoti, (2018). Detecting Unauthorized Access Points in Wireless Environment. International Journal of Computer Sciences and Engineering, 06(11), 246-250.

BibTex Style Citation:
@article{Meenakshi_2018,
author = {S.P. Meenakshi, Jacintha Thomas, K S Balaji, Sathya Narayanan N, Shankar Raman, V Kamakoti},
title = {Detecting Unauthorized Access Points in Wireless Environment},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {12 2018},
volume = {06},
Issue = {11},
month = {12},
year = {2018},
issn = {2347-2693},
pages = {246-250},
url = {https://www.ijcseonline.org/full_spl_paper_view.php?paper_id=580},
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
UR - https://www.ijcseonline.org/full_spl_paper_view.php?paper_id=580
TI - Detecting Unauthorized Access Points in Wireless Environment
T2 - International Journal of Computer Sciences and Engineering
AU - S.P. Meenakshi, Jacintha Thomas, K S Balaji, Sathya Narayanan N, Shankar Raman, V Kamakoti
PY - 2018
DA - 2018/12/31
PB - IJCSE, Indore, INDIA
SP - 246-250
IS - 11
VL - 06
SN - 2347-2693
ER -

           

Abstract

The exponential growth in wireless environment ensures extended mobility to the end-users. Mobility provides different levels of flexibity in operation but induces certain security risks. The security risks exist mainly in the form of unauthorized or fake access points to which end users can connect. The illegitimate connections could lead to eavesdropping on the end users and initiating security attacks (such as evil twins exploit). In this paper, we propose a method which uses label-hopping technique to detect fake wireless Access Point (AP). Once detected, such fake AP could be identified and removed from the wireless environment. We use Wireless Local Area Network (WLAN) based environment, as an example for applying the proposed technique. The proposed technique is extensible to mobile wireless networks such as 4th=5th generation mobile.

Key-Words / Index Term

The concept of mobility for end users has intro-duced both security risk and an exponential growth of base stations and Wireless Access Points

References

[1] N. Sathya Narayanan, Milan Patnaik, V. Kamakoti, ProMAC: A proactive model predictive control based MAC protocol for cognitive radio vehicular networks, Computer Commu-nications, Volume 93, 2016, Pages 27-38,ISSN0140-3664, https://doi.org/10.1016/j.comcom.2016.05.012.
[2] K. Bauer, H. Gonzales and D. McCoy, Mitigating Evil Twin Attacks in 802.11, IEEE International Performance, Com-puting and Communications Conference, Austin, Texas, 2008, pp. 513-516. doi: 10:1109/PCCC.2008.4745081
[3] M. Martellini, A. Stanislav, S Gaycken, and C. Wilson, Information Security of Highly Critical Wireless Networks, Springer International Publishing, 2017, pp. 11-15. doi: 10.1007=978-3-319-52905-9 4
[4] D. Pleskonjic, S. Omerovic, and S. Tomazic, Network Sys-tems Intrusion: Concept, Detection, Decision, and Prevention, IPSI BgD Transactions on Internet Research, vol. 3(1), 2007.
[5] Anik Shah, Animesh Shah, ”A Survey: Wireless Lan Security Protocols”, IJECS, vol. 4, no. 3, pp. 10968-10971, March 2015.
[6] U. Deshpande, T. Henderson, D. Kotz. Channel sampling strategies for monitoring wireless networks., In: Proceedings of the second workshop on wireless network measurements, Boston, April 2006.
[7] S Raman, B Venkat, G Raina, Mitigating Some Security Attacks in MPLS-VPN Model “C”, International Journal on Advances in Networks and Services, vol. 5(3 4),2012.
[8] J.Lawrence Carter, M. N.Wegman, Universal classes of hash functions Elseveir Journal of Computer and System Sciences, vol. 8(2), pp. 143154, 1979.
[9] V Boyko, P MacKenzie, and S Patel, Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman, Advances in Cryptology — EUROCRYPT 2000, Springer, Ed.B Preneel, pp.156171, 2000.
[10] D Wang, P Wang, Offline Dictionary Attack on Password Authentication Schemes Using Smart Cards., In: Desmedt Y. (eds) Information Security. Lecture Notes in Computer Science, vol 7807. Springer, 2015.
[11] T H Cormen, C E Leiserson, R L Rivest, C Stein, Introduction algorithms, MIT press, 2009.
[12] Ting, M T David, O Hussain, and G LaRoche, Systems and methods for multi-factor authentication, U.S. Patent 9; 118; 656, 2015.
[13] N Karapanos, M Claudio Marforio, S Claudio and C Srdjan, Sound-Proof: Usable Two-Factor Authentication Based on Ambient Sound,In USENIX Security Symposium, pp. 483 498,2015.
[14] Romero, Francisco Javier Dominguez, Kyriakos Exadactylos, and Andrea De Pasquale. ”Cell barring in a cellular communi-cation network.” U.S. Patent 8,718,655, issued May 6, 2014.