Encryption, Privacy, & Authentication Chris R Chris H Mindy C.

Slides:



Advertisements
Similar presentations
SECURING WIRELESS LANS PRESENTED BY VICTOR C. NWALA CS555 Department of Computer Science Old Dominion University.
Advertisements

Security in Wireless Networks Juan Camilo Quintero D
Wireless Cracking By: Christopher Zacky.
IEEE i IT443 Broadband Communications Philip MacCabe October 5, 2005
Crack WPA Lab Last Update Copyright 2014 Kenneth M. Chipps Ph.D.
CSE  Wired Equivalent Privacy (WEP) ◦ first security protocol defined in  Wi-Fi Protected Access (WPA) ◦ defined by Wi-Fi Alliance 
WLAN Security: Cracking WEP/WPA
Hacking WLAN // BRUTE FORCE CRACKER // TCP/IP. WLAN HACK Wired Equivalent Privacy (WEP) encryption was designed to protect against casual snooping, but.
Attack and Defense in Wireless Networks Presented by Aleksandr Doronin.
© 2006 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.0 Configure a Wireless Router LAN Switching and Wireless – Chapter 7.
Wireless Security Ryan Hayles Jonathan Hawes. Introduction  WEP –Protocol Basics –Vulnerability –Attacks –Video  WPA –Overview –Key Hierarchy –Encryption/Decryption.
1 MD5 Cracking One way hash. Used in online passwords and file verification.
Cryptography and Authentication Lab ECE4112 Group4 Joel Davis Scott Allen Quinn.
Wi-Fi Security January 21, 2008 by Larry Finger. Wi-Fi Security Most laptops now come with built-in wireless capability, which can be very handy; however,
WiFi Security. What is WiFi ? Originally, Wi-Fi was a marketing term. The Wi-Fi certified logo means that the product has passed interoperability tests.
Wireless LAN Security Jerry Usery CS 522 December 6 th, 2006.
1 Enhancing Wireless Security with WPA CS-265 Project Section: 2 (11:30 – 12:20) Shefali Jariwala Student ID
DIMACS Nov 3 - 4, 2004 WIRELESS SECURITY AND ROAMING OVERVIEW DIMACS November 3-4, 2004 Workshop: Mobile and Wireless Security Workshop: Mobile and Wireless.
Wireless Router Setup. Internet Cable Internet Cable (Blue) Machine Cable (Yellow) Power Plug (Black) Reset Button (Red)
Security+ Guide to Network Security Fundamentals, Third Edition Chapter 6 Wireless Network Security.
WIRELESS NETWORK SECURITY. Hackers Ad-hoc networks War Driving Man-in-the-Middle Caffe Latte attack.
Wireless Insecurity.
Wireless Security. Why is it important? Wireless security is the prevention of unauthorized access or damage to computers using wireless networks. Over.
WPA2 By Winway Pang. Overview  What is WPA2?  Wi-Fi Protected Access 2  Introduced September 2004  Two Versions  Enterprise – Server Authentication.
Introduction to Wireless Networking. Basic Wireless and Wired Network.
AJ Mancini IV Paul Schiffgens Jack O’Hara. WIRELESS SECURITY  Brief history of Wi-Fi  Wireless encryption standards  WEP/WPA  The problem with WEP.
Connecting to Secure Wi-Fi in QSB Boardroom Locations 01 September 2013.
A Methodology for Evaluating Wireless Network Security Protocols David Rager Kandaraj Piamrat.
Wireless Attacks. Set up the APs Computer IP: Subnet Mask: Router IP address: –
Agenda 10:00 11:00 Securing wireless networks 11:00 11:15 Break 11:15 12:00Patch Management in the Enterprise 12:00 1:00 Lunch 1:00 2:30 Network Isolation.
Wireless security & privacy Authors: M. Borsc and H. Shinde Source: IEEE International Conference on Personal Wireless Communications 2005 (ICPWC 2005),
Secure Systems Research Group - FAU Wireless Web Services Security Christopher Lo.
Comparative studies on authentication and key exchange methods for wireless LAN Authors: Jun Lei, Xiaoming Fu, Dieter Hogrefe and Jianrong Tan Src:
Certified Wireless Network Administrator (CWNA) PW0-105 Chapter Network Security Architecture.
A History of WEP The Ups and Downs of Wireless Security.
Perceptions of Wi-Fi Security Requirements: A Stratified View Merrill Warkentin Xin (“Robert”) Luo Mississippi State University.
Ethical Hacking Defeating Wireless Security. 2 Contact Sam Bowne Sam Bowne Computer Networking and Information Technology Computer Networking and Information.
Wireless Network Security Dr. John P. Abraham Professor UTPA.
Wireless Security Beyond WEP. Wireless Security Privacy Authorization (access control) Data Integrity (checksum, anti-tampering)
Wireless Networking Concepts By: Forrest Finkler Computer Science 484 Networking Concepts.
1 C-DAC/Kolkata C-DAC All Rights Reserved Computer Security.
Done By : Ahmad Al-Asmar Wireless LAN Security Risks and Solutions.
WLAN Security Issues, technologies, and alternative solutions Hosam M. Badreldin Western Illinois University December 2011 Hosam Badreldin – Fall 2011.
Copyright Security-Assessment.com 2005 Wireless Security by Nick von Dadelszen.
WEP Protocol Weaknesses and Vulnerabilities
Wireless Network Hacking.  Authentication Techniques  1. Open System: no security techniques  2. Shared-Key: uses hashed string challenge with WEP.
Wireless Networking & Security Greg Stabler Spencer Smith.
WLANs & Security Standards (802.11) b - up to 11 Mbps, several hundred feet g - up to 54 Mbps, backward compatible, same frequency a.
.  TJX used WEP security  They lost 45 million customer records  They settled the lawsuits for $40.9 million.
Distributed WPA Cracking CSCI Distributed Systems Spring 2011 University of Colorado Rodney Beede Ryan Kroiss Arpit Sud
Wireless Security A lab that actually works! Anne Hewitt Oscar Salazar A lab that actually works! Anne Hewitt Oscar Salazar.
Wireless Security Rick Anderson Pat Demko. Wireless Medium Open medium Broadcast in every direction Anyone within range can listen in No Privacy Weak.
 Houses  In businesses  Local institutions  WEP – Wired Equivalent Privacy -Use of Initialization Vectors (IVs) -RC4 Traffic Key (creates keystreams)
Wireless Security John Himmelein Erick Andrew Christian Adam Varun Bapna.
Authentication has three means of authentication Verifies user has permission to access network 1.Open authentication : Each WLAN client can be.
802.11b Security CSEP 590 TU Osama Mazahir. Introduction Packets are sent out into the air for anyone to receive Eavesdropping is a much larger concern.
IEEE Security Specifically WEP, WPA, and WPA2 Brett Boge, Presenter CS 450/650 University of Nevada, Reno.
WPA Cracking with Rainbow Tables For Educational Purposes Only Kurt Wondra November 18 th, 2010  1) Scanning for Vulnerable Networks  2) Capturing Usable.
EECS  Wired Equivalent Privacy (WEP) ◦ first security protocol defined in  Wi-Fi Protected Access (WPA) ◦ defined by Wi-Fi Alliance 
Windows 8 and onwards Manual for Wireless connectivity at Libraries Table of Contents Windows 8 Connectivity a)Selection Of Wifi b)Selection of Setting.
Module 48 (Wireless Hacking)
Wireless Protocols WEP, WPA & WPA2.
WEP & WPA Mandy Kershishnik.
Wireless Networking Chapter 23.
IEEE i Dohwan Kim.
Breaking into Wi-Fi Networks
Configure a Wireless Router
Configure a Wireless Router
Security Issues with Wireless Protocols
Presentation transcript:

Encryption, Privacy, & Authentication Chris R Chris H Mindy C

Project Overview Two Components Evaluation/Authentication Setup of each wireless security Comparison between authentication Evaluation of encryptions Cracking Ease of breaking Methods used

Authentication WEP64 WEP128

Authentication WPA (TKIP, AES) / WPA2 (TKIP/AES)

SecurityAuthentication Time (Seconds) WEP WEP WPA Personal TKIP1.013 WPA Personal AES1.012 WPA2 TKIP/AES1.013 Authentication Comparison Between Authentication Periods

Authentication WPA Personal AES Key

WEP/WPA Notes WEP key management harder to setup from a user standpoint WEP128 Key: 7A08BC60865F25EA684F4801FA WPA has greater connection overhead / issues Switching between WPA and other securities can cause problems in Windows

Cracking

WEP WEP-64 Packets Took approximately 40 Min 530,000 packets 416,856 IV’s Cracking Took Approximately 1 second Key: test

WEP WEP ,000 IV’s Failed 1.5 Million Packets 1 Million IV’s Success!

WPA Handshake Only one necessary De-authentication Aireplay-ng Failed Manually forced reconnect Passphrase 11 Characters Dictionary Attack Success!

WPA2 Handshake Only one needed De-authentication Aireplay-ng Failed Manually Forced reconnect Passphrase 12 Letters Dictionary Attack Success!