Seminar Report

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 28

Transforming Lives, Inventing Future

A
Seminar Report
On
A STUDY FOR SECURED WI-FI
CONNECTIVITY
In partial fulfillment of requirements for the degree of
Bachelor of Technology
In
Computer Engineering

Submitted By

Sejal Mahendra Dhande

Under the Guidance of

Prof. Pooja Naval

DEPARTMENT OF COMPUTER ENGINEERING


KCES’S COLLEGE OF ENGINEERING AND
MANAGEMENT, JALGAON
2020-21
CERTIFICATE
This is to certify that Seminar entitled “A Study For Secured Wi-Fi Connectivity” has
been submitted by Sejal Mahendra Dhande under my guidance in partial fulfillment of the
degree of Bachelor of Technology in Computer Engineering of Dr. Babasaheb Ambedkar
Technological University ,Lonere during the academic year 2020-21 (Semester-I).

Date:
Place: Jalgaon

Seminar Guide H.O.D., Computer Department


Prof. Pooja Naval Prof. M. T. KOLHE

Principal
Dr. K. P. Rane
Acknowledgement
I have taken efforts in this seminar. However, it would not have been possible without
the kind support and help of many individuals and institute. I would like to extend my
sincere thanks to all of them.

It is my privilege and pleasure to express my profound sense of respect gratitude and


indebtedness to Principal of KCES’s COEM, Jalgaon for guiding and providing facilities
for the successful completion of this seminar.

I would like to express my special gratitude and thanks to Head of Computer De-
partment Prof.M. T. Kolhe for giving us such attention and time.

We are highly indebted to,Prof. Pooja Naval for her guidance and constant su-
pervision as well as for providing necessary information regarding the seminar and also
for her support in completing the seminar report.

I would like to express my gratitude towards my faculty members of KCES’s


COEM, Jalgaon for their kind co-operation and encouragement which help us in com-
pletion of this seminar report.

Last but not least we wish to acknowledge my parents and friends for giving more
strength and encouragement.

Sejal Mahendra Dhande

iii
Abstract
Many People join wireless network in the world, with wide use of Wifi networks. Wire-
less networking has more security threats and vulnerabilities. Wireless technology uses
high frequency radio waves to communicate between devices. Hackers can break into the
system easily due to various vulnerabilities. Wireless security protocols can be cracked
by many ways like by using dictinary attack or brute force attack. The study give com-
parative analysis of the security protocols that are WEP, WPA, WPA2. There are many
security risks associated with the current wireless protocols and encryption methods.
Keywords : Wireless Security, Wifi, WEP, WPA/WPA2

iv
Contents
Certificate ii

Acknowledgement iii

Abstract iv

Index v

List of Figures vii

List of Tables viii

1 Introduction 1
1.1 What is Wi-Fi? . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1
1.1.1 Wi-Fi - How does it works? . . . . . . . . . . . . . . . . . . . . . 1
1.2 Wireless Security . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2
1.3 Basic Wi-Fi Security Protocols . . . . . . . . . . . . . . . . . . . . . . . 3
1.3.1 WEP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3
1.3.2 WPA . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3
1.3.3 WPA2 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3

2 Literature Survey 5
2.1 Literature Survey . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5
2.2 Table for literature survey . . . . . . . . . . . . . . . . . . . . . . . . . . 7

3 Methodology 9
3.1 Open system . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9
3.2 Basic service set identifiers . . . . . . . . . . . . . . . . . . . . . . . . . . 9
3.3 Web interface . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9
3.4 Handshaking Packets . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10
3.5 Secure Sockets Layer . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10

4 Implementation 12
4.1 Deauthentication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 12

v
4.2 Recovering a hidden ESSID . . . . . . . . . . . . . . . . . . . . . . . . . 12
4.3 WPA/WPA2 Handshakes . . . . . . . . . . . . . . . . . . . . . . . . . . 13
4.4 Address Resolution Protocol Request . . . . . . . . . . . . . . . . . . . . 14
4.5 Dictionary Attack . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15
4.6 Brute force attack . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15

5 Application 16

6 Advantages And Disadvantages 17


6.1 Advantages . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 17
6.2 Disadvantages . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18

Conclusion and Future Scope 19

References 20

vi
List of Figures
3.1 Flowchart . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10

vii
List of Tables
2.1 literature survey . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7

viii
Chapter 1
Introduction
A Wireless Network is a wireless communication system that allows mobile comput-
ers and workstations to communicate and exchange data with each other using radio waves
as the transmission medium. Wireless networking is a method by which homes, telecom-
munications networks and business installations avoid the costly process of introducing
cables into a building, or as a connection between various equipment location.Wireless
technology provides us many benefits like portability and flexibility, increased produc-
tivity, and lower installation costs. WIFI is a short-range wireless transmission technol-
ogy,hundreds of feet to support access to the Internet in the context of a radio signal.[2] In
current network security research trends, the study of performance of security protocols
of WLAN has been one of research focuses.

1.1 What is Wi-Fi?


WiFi stands for Wireless Fidelity and is the same thing as saying WLAN (Wireless
Local Area Network). Wi-Fi is a wireless networking technology that allows devices such
as computers, mobile devices (smart phones and wearable), and other equipment (printers
and video cameras) to interface with the Internet. It allows these devices and many more
to exchange information with one another, creating a network. The Wi-Fi alliance, the
organization that owns the wi-fi (registered trade mark) term specifically defines Wi-Fi
as any ”wireless local area network (WLAN) products that are based on the Institute
of Electrical and Electronics Engineers’ (IEEE) 802.11 standards”. Internet connectivity
occurs through a wireless router. When you access Wi-Fi, you are connecting to a wireless
router that allows your Wi-Fi compatible devices to interface with the Internet.

1.1.1 Wi-Fi - How does it works?


Wi-Fi works with no physical wired connection between sender and receiver by us-
ing radio frequency (RF) technology, a frequency within the electromagnetic spectrum
associated with radio wave propagation. When an RF current is supplied to an antenna,
an electromagnetic field is created that then is able to propagate through space. The
cornerstone of any wireless network is an access point (AP)[3].

1
CHAPTER 1. INTRODUCTION

Local network is accessed by using Wireless access point(WAP). WAP is device that
physically connects to the LAN via router. A wifi hotspot is created by access point that
is connected to internet. These AP sets their hotspot, wifi enabled devices connects to
the base station near it. It has radio trans-receiver to send or receive data using radio
communication to and from other wireless enabled devices. This network is identified by
using SSID (Service set identifier). The data transfer is done securely that uses protocol
802.11 which is maintained by IEEE.

1.2 Wireless Security


Wireless security is the prevention of unauthorized access or damage to computers
or data using wireless networks, which include Wi-Fi networks. The most common type
is Wi-Fi security, which includes Wired Equivalent Privacy (WEP) and Wi-Fi Protected
Access (WPA).WEP is a notoriously weak security standard[citation needed]: the pass-
word it uses can often be cracked in a few minutes with a basic laptop computer and
widely available software tools. WPA was a quick alternative to improve security over
WEP. The current standard is WPA2; some hardware cannot support WPA2 without
firmware upgrade or replacement. WPA2 uses an encryption device that encrypts the
network with a 256-bit key; the longer key length improves security over WEP.
The ability to enter a network while mobile has great benefits. However, wireless net-
working is prone to some security issues. Hackers have found wireless networks relatively
easy to break into, and even use wireless technology to hack into wired networks. As a
result, it is very important that enterprises define effective wireless security policies that
guard against unauthorized access to important resources. Wireless Intrusion Prevention
Systems (WIPS) or Wireless Intrusion Detection Systems (WIDS) are commonly used to
enforce wireless security policies.
The risks to users of wireless technology have increased as the service has become
more popular. There were relatively few dangers when wireless technology was first
introduced. Hackers not yet had time to latch on to the new technology, and wireless
networks were not commonly found in the work place. However, there are many security
risks associated with the current wireless protocols and encryption methods.

KCES’s COEM, JALGAON 2


CHAPTER 1. INTRODUCTION

1.3 Basic Wi-Fi Security Protocols

1.3.1 WEP
Wired Equivalent Privacy (WEP) is a security standard for wireless networks or
WiFi. It was a part of the original IEEE 802.11 protocol, introduced in 1997. WEP was
the first cryptographic protocol which are developed for the WI-FI to enable privacy and
authentication[3]. WEP protocol uses the RC4 (Rivest Cipher4) stream cipher algorithm
to encrypt the wireless communications. This RC4 stream algorithm protects the contents
form disclosure to eavesdroppers. WEP uses shared secret key of 40 to 140 bits[6]. In
2001 2003, major security flaws were identified with WEP that proved that the data
transmitted was susceptible to malicious changes of the wireless network. The main
problem of WEP was it uses static encryption keys.Later, WEP was replaced by WPA
standards.

1.3.2 WPA
The WPA is an intermediate measure to take the place of WEP. WPA has contributed
to the increased protection of wireless communications through the increased level of data
protection and access control of current and future solutions to wireless networks. WPA
is designed to be the software upgrade to the existing devices and is compatible with
the new IEEE 802.11i standard. The WPA protocol implements almost all of the IEEE
802.11i standard. The Temporal Key Integrity Protocol (TKIP) was adopted for WPA.
WPA included a Message Integrity Check, which is designed to prevent an attacker to
alter or resend data packets. This replaced the cyclic redundancy check (CRC) that
was used by the WEP standard. WPA uses a message integrity check algorithm called
TKIP to verify the integrity of the packets. TKIP is much stronger than a CRC, but the
algorithm used in WPA2 is stronger.

1.3.3 WPA2
WPA2 is the security method added to WPA for wireless networks that provides
stronger data protection and network access control. It provides enterprise and consumer
Wi-Fi users with a high level of assurance that only authorized users can access their
wireless networks. WPA2 uses Advanced Encryption Standard, which is significantly

KCES’s COEM, JALGAON 3


CHAPTER 1. INTRODUCTION

stronger and harder to break.WPA2 have the 4 main key factors that are mutual au-
thentication, strong encryption, interoperability, Ease to use. A WPA2 network provides
unique encryption keys for each wireless client that connects to it. WPA2 has stronger
security and is easier to configure than the prior options.

Summary
In this chapter we have studied about wifi and about its working. We also studied
various wi-fi security protocols such as WEP, WPA, WPA2 which provides encryption to
our wireless connectivity so that no attacker can intrude into the system, hence provides
a secured wireless network.

KCES’s COEM, JALGAON 4


Chapter 2
Literature Survey
Wireless devices are becoming more popular nowadays.The main aim is to know
about threats in wireless security and to know about its disadvantages.Many researchers
are working to detect and improve the flaws of wireless security. This chapter provides
brief overview of the researches of wireless security of different peoples.

2.1 Literature Survey


Nishant Pimple, Utkarsha Pawar, Tejashree Salunke, Janhavi Sangoi -(2020)
: Authors uses the tools like airodump-ng, aircrack-ng to acquire access point pin which
gives prevention methods for detected credulity and aims in testing various security pro-
tocols to make sure that there’s no flaw which will be exploited. Kali Linux version
number 2.0 is used here. The study reveals that router security encrypted protocol is
often cracked using several ways like dictionary attack and brute force attack. The iden-
tified methods are costly, require extensive hardware, are not reliable and do not detect all
the vulnerabilities of the system. So all router protocols which are WEP, WPA, WPA2,
WPS are tested and system detects the vulnerabilities of the system. Their objective is
to study the cracking protocols so that security mechanism of router protocols are tested
and to fix the flaws and safeguard the confidentiality of user.
Saurabh Malgaonkar, Rohan Patil, Aishwarya Rai, Aastha Singh -(2017)
: Authors aims to study and understand the currently existing standards for wireless
communication. The main motive is to know about threats in the wireless security and
be aware about the disadvantages of wireless security protocols. In this paper there is
a detailed explanation of WEP, WPA and WPA2 security algorithms. These algorithms
forms the foundation for the security protocol design. Hence it is important to understand
every aspect of the algorithm in order to further make changes and help the particular
protocol become more efficient.Here NS2 tool is used as a method to virtually create
a network wherein the protocols can be simulated and test results can be reported.A
combination of different scenarios and situations to evaluate the standards of current
protocols. There is a virtual creation of a network of nodes with SOHO networks in
different ranges.

5
CHAPTER 2. LITERATURE SURVEY

Haishen Peng (2012) : The author propose comprehensive measures to resolve


WIFI network security. The author aimed at helping WIFI network user to establish
a secure network application platform and put forward WIFI network basic security
configuration Program, and intermediate security configuration Program, and advanced
security configuration Program. WIFI network management and maintenance of the
actual process, to skilled application of a variety of network security technology on the
one hand, and to strengthen the management of users, prevent a user from secretly
installing AP, prohibiting users from network setting information to outsiders.
Dongsheng Yin, Kai Cui (2011) : Authors have thoroughly analyze the latent
weakness of WLANs’ both encryption modes–WEP and WPA2, and finally we will pro-
pose a series of effective solutions to strengthen your WLAN. Their goal is to arouse
people’s watchfulness through their research on the security of the WLANs around us,
WLANs security may have some loopholes of itself. This study will analyze the WLANs
security and reliability in both WEP and WPA2 encryption modes. Finally aiming at the
loopholes of wlan security , they propose some practical solutions to reinforce the WLANs
security level. Users should avoid adopting the WEP encryption while the WPA2 encryp-
tion is supported by the AP. the sense of management and maintenance of your APs SSID
should be strengthened, which is usually neglected by most people. The current WLAN
security system needs innovation, so that it can become stronger.
Saif Ur Rehman, Saeed Ullah, Sardar Ali -(2010) : The authors present and
critically review different possible methods of automatic key updating and then propose a
dynamic key management technique. It is an automated encryption key updation method
that can significantly improve the security of WEP without requiring any changes in the
standard or at the lower layers of the OSI model. In this paper they present different
automatic key updating techniques that would allow for frequent key updates. This key
updation method works totally on application layer and do not require any change to the
underline standard or any lower layer of the OSI model. The proposed method generates
considerable number of encryption keys from a single source file of a few kilobytes that
can be used for a very long time. This method can frequently update the encryption keys
securely, which improves the security of WEP against dictionary attacks.

KCES’s COEM, JALGAON 6


CHAPTER 2. LITERATURE SURVEY

2.2 Table for literature survey


Table 2.1 literature survey

Title Year Author Technique


Wireless Se- 2020 Nishant Pim- The system aims to study ethical hacking of
curity An Ap- ple, Utkar- Wifi networking encryption protocols. Kali
proach Towards sha Pawar, Linux version 2.0 and tools like aircrack-ng are
Secured Wi-Fi Tejashree used. There are many different ways for the
Connectivity Salunke, Jan- important information to be forged so security
havi Sangoi is needed.
Research on Wi- 2017 Saurabh They aim to study the currentl standards for
Fi Security Pro- Malgaonkar, wireless communication. NS2 (Network stimu-
tocols Rohan Patil, lator 2) tool is used. evaluate the standards of
Aastha Singh current protocols.
WIFI network 2012 Haishen Peng Aimed to help WIFI user to establish secure
information se- network application platform. WIFI network
curity analysis security methods, measures and applications.
research There is need to to strengthen the management
of users network.
A Research 2011 Dongsheng The aim is to make people aware about WLANs
into The La- Yin, Kai Cui security. WEP is an insecure encryption
tent Danger of method.
WLAN
On enhancing 2010 Saif Ur Propose a dynamic key management technique
WEP secu- Rehman, to improve WEP security. The proposed
rity against Saeed Ullah, method frequently update the encryption keys,
Bruteforce and SardarAli improves WEP security.
Compromise
Key

KCES’s COEM, JALGAON 7


CHAPTER 2. LITERATURE SURVEY

Summary
In this chapter we have studied the various related work on wireless security or some
of the wireless security protocols. By conducting literature survey, we studied different
research articles, papers that test various security protocols and techniques to secure
wireless networks.

KCES’s COEM, JALGAON 8


Chapter 3
Methodology
The Wi-Fi encrypted protocols as everyone is aware of very much can be easily
cracked, damaged, used and destroyed using several ways is also a major flaw. To crack
into the network, the user must have a laptop or a desktop or a machine with Kali
Linux[1]. The main aim of system is to secure wireless networks. The wireless interface
of raspberry pi is used to start the use of the network.This would recommend you to
choose the methods like pyrit, aircrack-ng to capture the packets for handshaking[7].
When the user is supposed to login into the network, handshaking will be used at the
time of authentication.

3.1 Open system


An open multi-agent system (MAS) is an open system in which agents can join and
leave freely. Although openness in open system makes them attractive for different new
applications, new problems emerge, among which security is a key. Attackers joins the
system easily. In open systems the attacker attempts to prevent the system to provide
the intended services to its legitimate users. User login into the network or it enters the
attack.

3.2 Basic service set identifiers


Check Wifi BSSID - Basic service set identifiers (BSSID) is used to describe sections
of a wireless local area network.It recognizes the access point or router because it has
a unique address which creates the wireless network. BSSID identifies the basic service
sets that are 48-bit labels and conforms to MAC-48 conventions. Most of the time it is
associated with MAC address of the AP. The information will be sent in the AP beacon
but it cannot be seen by any other user unless he has an analyzer or tools. Thus, BSSID
is simply the MAC address of a wireless access point or also known as WAP.

3.3 Web interface


Web applications provide an interface between end users and web servers through a
set of web pages generated at the server end or that contain script code to be executed
dynamically within the client Web browser.

9
CHAPTER 3. METHODOLOGY

Figure 3.1 Flowchart

3.4 Handshaking Packets


Handshaking is an automated process of negotiation between two participants through
the exchange of information that establishes the protocols of communication at the be-
gining. Here the methods like airodump-ng , aircrack-ng are choosed to capture some
packets for handshaking. The first file (wpa.full.cap) is a capture of a successful wireless
client WPA connection to an access point. The second file (wpa.bad.key.cap) is a capture
of a wireless client attempting to use the wrong passphrase to connect to the AP. These
files are used during authentication.

3.5 Secure Sockets Layer


The user will enter into the SSL (Secure Sockets Layer) certificate option, when the
handshaking is captured. a global standard security technology that enables encrypted
communication between a web browser and a web server. It is utilised by millions of
online businesses and individuals to decrease the risk of sensitive information (e.g., credit
card numbers, usernames, passwords, emails, etc.) from being stolen or tampered with

KCES’s COEM, JALGAON 10


CHAPTER 3. METHODOLOGY

by hackers and identity thieves. In essence, SSL allows for a private conversation just be-
tween the two intended parties. To create this secure connection, an SSL certificate (also
referred to as a digital certificate) is installed on a web server and serves two functions:
It authenticates the identity of the website (this guarantees visitors that theyre not on a
bogus site) and it encrypts the data thats being transmitted.
Next process will be to either select brute force or web interface. Here web-interface
is recommended and after selecting it four terminals will be spawned simultaneously
consisting of ”Fake DNS”, ”DHCP server”, ”Deauthentication” and ”Wifi information”.
On the user side, the user gets disconnected from its original access point. The attacker
will force the user to connect to its fake access point.
On users screen SSL certificates will get prompt and it will ask the user to sign into
the network due to some security issues[1][2]. When the user enters the password and
that password is matched with it, handshaking comes in picture. And if the password is
matched, the user gets disconnected from the fake access point and the ”Wifi information”
terminal is prompted in which password is displayed[2].
Figure 3.1 shows the how system runs from start to handshaking part.

Summary
The method tests the wifi security through a dictionary attack or brute force at-
tack that takes more time. Wifi passwords are tested through a wordlist, performing a
dictionary attack by this method.

KCES’s COEM, JALGAON 11


Chapter 4
Implementation
Identify and describe the purpose of the components in a wireless network security
that are deauthentication, handshaking WPA/WPA2 security protocols (including SSID,
BSS,ESS).

4.1 Deauthentication
Deauthentication attack sends disassocate packets to one or more clients or users
which are currrently associated with a particular accesss point. An attacker can send a
deauthentication frame at any time to a wireless access point, with a spoofed address
for the victim. It is a attack which targets the communication between router and the
device.Unlike most radio jammers, deauthentication acts in a unique way. An attacker
can send a deauthentication frame at any time to a wireless access point, with a spoofed
address for the victim. The protocol does not require any encryption for this frame, even
when the session was established with Wired Equivalent Privacy (WEP) for data privacy,
and the attacker only needs to know the victim’s MAC address, which is available in the
clear through wireless network sniffing. If a station wants to deauthenticate from an AP,
or if an AP wants to deauthenticate from stations, either device can send a deauthenti-
cation frame. Because authentication is a prerequisite for association, a deauthentication
frame will automatically cause a disassociation to occur. Deauthentication cannot be
refused by either party, except when management frame protection (defined in 802.11w)
is negotiated and the message integrity check MIC fails. The deauthentication service is
invoked when an existing Open System, Shared Key, or SAE authentication is to be ter-
minated. Deauthentication is an SS. In an ESS, because authentication is a prerequisite
for association, the act of deauthentication causes the station to be disassociated.

4.2 Recovering a hidden ESSID


ESSID means Extended Service Set Identification is an electronic marker or identifier
that serves as an identification and address for your computer, or network device to
connect to a wireless router or access point and then access the internet. One method of
making the network more secure is to disable the ESSID broadcast, which is analogous
to covering up and hiding the front door of your house, because if the address isn’t being

12
CHAPTER 4. IMPLEMENTATION

shown other computers don’t know what to look for. If a wireless network is set as hidden,
when the access point or router starts broadcasting, the wireless network name will be
missing int the management packets. This lets the client devices know that there is an
available wi-fi network, but its SSID is hidden and consequently the client device is not
able to connect to it. This ESSID is not always shown as it is hidden most of the time
as per name suggest.

4.3 WPA/WPA2 Handshakes


Capturing WPA/WPA2 handshakes by forcing clients to reauthenticate[2]. For
cracking WPA/WPA2 pre-shared keys, only dictionary method is used. A four-way hand-
shake is required as input. Cracking WPA/WPA2 networks use pre shared key. You can
crack pre shared key(psk) is if it is a dictionary word. The only thing that does give
the information to start an attack is the handshake between client and AP. Handshaking
is done when the client or user connects to the network. Although not absolutely true,
for the purposes of this tutorial, consider it true. Since the pre-shared key can be from
8 to 63 characters in length, it effectively becomes impossible to crack the pre-shared
key. The only time pre shared key can be cracked is if its a dictionary word attack. The
only time you can crack the pre-shared key is if it is a dictionary word or relatively short
in length. Conversely, if you want to have an unbreakable wireless network at home,
use WPA/WPA2 and a 63 character password composed of random characters including
special symbols. The objective is to capture the WPA/WPA2 authentication handshake
and then use aircrack-ng to crack the pre-shared key.
In WPA, each packet is encrypted using a unique temporary key. It is not like WEP,
where IVs are repeated, and we collect a large number of data packets with the same
IVs. In each WPA packet, there is a unique temporary IV, even if we collect 1 million
packets, these packets will not be useful. These packets don’t contain any information
that can help to determine the actual WPA key. The only packets that contain useful
information and help us to determine the key are the handshake packets. These are the
four packets, and these packets will be sent when a new device connects to the target
network. For example, suppose we are at home, our device connect to the network using
the password, and a process called four-way handshake happens between the AP and
the devices. In this process, four packets called the handshake packets, get transferred

KCES’s COEM, JALGAON 13


CHAPTER 4. IMPLEMENTATION

between the two devices, to authenticate the device connection. We can use a wordlist
using the aircrack-ng and test each password in the wordlist by using the handshake. To
crack WPA encrypted network, we need two things: we need to capture the handshake,
and we need a wordlist that contains passwords.
The weakness in the WPA2-PSK system is that the encrypted password is shared
in what is known as the 4-way handshake. When a client authenticates to the access
point (AP), the client and the AP go through a 4-step process to authenticate the user
to the AP. If hacker can grab the password at that time, he can then attempt to crack
it. A hacker must first sniff the WPA 4-way handshake, in order to mount a brute
force or dictionary based WPA password cracking attack on a wifi user with WPA or
WPA2[4]. The authentication process leaves two considerations, the access point still
needs to authenticate itself to the client station(STA) and keys to encrypt the traffic
need to be derived. The WPA2-PSK has provided the shared secret key PMK(Pairwise
Master Key). Therefore the four-way handshake is used to establish another key called
the PTK(Pairwise Transient Key). The PTK is generated by concatenating the following
attributes: PMK, AP nonce, STA nonce, AP MAC address and STA MAC address. The
handshake also yields the GTK (Group Temporal Key), used to decrypt multicast and
broadcast traffic.

4.4 Address Resolution Protocol Request


Generate ARP (Address Resolution Protocol) request, when a new computer joins
a LAN, it is assigned a unique IP address to use for identification and communication.
When an incoming packet destined for a host machine on a particular LAN arrives at
a gateway, the gateway asks the ARP program to find a MAC address that matches
the IP address. A table called the ARP cache maintains a record of each IP address
and its corresponding MAC address. All operating systems in an IPv4 Ethernet network
keep an ARP cache. Every time a host requests a MAC address in order to send a
packet to another host in the LAN, it checks its ARP cache to see if the IP to MAC
address translation already exists. If it does, then a new ARP request is unnecessary.
If the translation does not already exist, then the request for network addresses is sent
and ARP is performed. ARP (Address Resolution Protocol) broadcasts a request packet
to all the machines on the LAN and asks if any of the machines know they are using

KCES’s COEM, JALGAON 14


CHAPTER 4. IMPLEMENTATION

that particular IP address. When a machine recognizes the IP address as its own, it
sends a reply so ARP can update the cache for future reference and proceed with the
communication.

4.5 Dictionary Attack


A dictionary attack is a method of breaking into a password protected computer
or server systematically entering every word in a dictionary as a password. It attempts
to harm an authentication secured mechanism by way of checking into each phrase in
a dictionary as a password or trying to decide decryption key of secured message. A
dictionary attack is based on trying all the strings in a pre-arranged listing. Such attacks
originally used words one would find in a dictionary (hence the phrase dictionary attack).

4.6 Brute force attack


Brute force - A brute pressure attack is an ordeal and error method utilized by appli-
cation to decode encrypted facts together with passwords[5]. A brute force attack consist
of an attacker submitting many passphrases or passwords with the hope of eventually
guessing a combination correctly. Brute-force attacks work by calculating every possible
combination that could make up a password and testing it to see if it is the correct pass-
word. As the password’s length increases, the amount of time, the computational power
required on average, to find the correct password increases exponentially

Summary
The chapter comprises the structure of the system and all the sections stepwise such
as deauthentication, finding a ESSID, capturing WPA/WPA2 handshakes, generating
ARP request. The dictionary attack or brute force attack are methods used to break into
password protected networking system.

KCES’s COEM, JALGAON 15


Chapter 5
Application
• For connectivity, mobility and remote monitoring,wireless continues to show the
world that it is a reliable and flexible transmission method.Wireless solutions handle
harsh environments with ease and provide secure data communications.
• Wireless communication continues to extend and promote a global business in many
ways. For security command centers, wireless such as internet protocol based(IP)
systems, coupled with in-house local and wide area networks(LANs and WANs)
allow on the fly and remote camera surveillance and physical security deployment
anywhere in the world.
• Wireless provides both long-haul and short-range transmission, allowing a firm to
become more mobile. Piggybacked on the World Wide Web, every business has an
opportunity to take on a global presence with wireless.
• For small business and home users alike, using a network of relatively small and
limited number of end users, basic security programmer fully meet their network
security needs and low investment costs, configuration results are obvious.

16
Chapter 6
Advantages And Disadvantages
6.1 Advantages
• Flexible - If you change network in future, you can easily update the wireless
network to meet new configurations.
• Encryption keys are less vulnerable to cracking - When using the enterprise
mode, each client receives a unique encryption key after logging in. This technique
prevents hackers from performing dictionary based attacks, like with the personal
mode, where they may be able to crack the encryption key.
• Able to secure the wired side, as well - The enterprise mode has 802.1x
authentication. This authentication protocol isn’t designed just for Wi-fi. If your
wired switches support it, you can use 802.1x authentication for the wired side of
the network too.
• More OSs and devices now support WPA/WPA2 - Some businesses have
been held back by legacy equipment, computers and devices that only support
the insecure WEP encryption. However, as old equipment is replaced or updated,
WPA/WPA2 should be supported and now all operating systems have included
support for many years now.
• Prevents client-to-client eavesdropping - Since each user securely receives a
unique encryption key after logging in, users can’t see each others wireless traffic.
The personal mode uses one encryption key so users can snoop on each other.
• Protects network resources - Aside from using your organizations network to
perform activities, criminals may actually target your network, depending on the
nature of your organization. Thus a secure wireless network is a key component of
any strategy to keep your organizations valuable intellectual property secure.
• Improves network monitoring ability - Along with any wireless network secu-
rity strategy comes an increasing tool kit for monitoring network usage. Even if the
security is as simple as a WPA passkey, you can track who has received the key,
line that up with MAC addresses in the access point log and use that information
to track usage and spot unauthorized access.

17
CHAPTER 6. ADVANTAGES AND DISADVANTAGES

6.2 Disadvantages
• Reliability Like any radio frequency transmission, wireless networking signals are
subject to a wide variety of interference, as well as complex propagation effects that
are beyond the control of the network administrator.
• Security To combat this consideration, wireless networks may choose to utilize
some of the various encryption technologies available. Some of the more commonly
utilized encryption methods, however, are known to have weaknesses that a dedi-
cated adversary can compromise.

KCES’s COEM, JALGAON 18


Conclusion and Future Scope
Wi-Fi use is growing fast in homes, public access areas and businesses- both large
and small. Wi-Fi provides freedom to physically move around your home or business
and still stay connected to the Internet or local network. Wireless security is more
difficult than wired network security. Wi-fi security is necessary in todays world to
prevent unauthorized users from accessing your data using your wifi network.
Security is a huge challenge for wifi networks or for wireless networks, many security
techniques are used to improve it. There are different security protocols or standards
for wi-fi security but these protocols also have some demerits. There is no protocol that
can provide total security and can be decrypted to certain extents. The important and
personal information can be fake, so theft should be reduced, it can be done by providing
network protection. To reduce the risk of leaking important information into evil hands,
security is needed.

19
References
[1] Nishant Pimple, Utkarsha Pawar, Tejashree Salunke, Janhavi Sangoi “Wireless Se-
curity An Approach Towards Secured Wi-Fi Connectivity”, 2020 6th International
Conference on Advanced Computing Communication Systems (ICACCS), ISSN-
2575-7288, pp.872-875, April 2020.

[2] Haishen Peng, “WIFI network information security analysis research”, 2012 IEEE,
pp. 2243-2245.

[3] Promila, Dr. R. S. Chhillar, “Review of WI-FI Security techniques”, in International


Journal of Modern Engineering Research (IJMER), Volume. 2, Issue. 5, ISSN: 2249-
6645, Sep.-Oct. 2012, pp-3479-3481.

[4] Dongsheng Yin, Kai Cui, “A Research into The Latent Danger of WLAN”, The 6th
International Conference on Computer Science Education (ICCSE 2011), August
2011, pp.1085-1090.

[5] Saif Ur Rehman, Saeed Ullah, Sardar Ali, “On Enhancing the WEP Security Against
Brute-force and Compromised Keys”, 2010 International Conference on Computer
Information Systems and Industrial Management Applications (CISIM), 2010, pp
250 - 254.

[6] Saurabh Malgaonkar, Rohan Patil, Aishwarya Rai, Aastha Singh, “Research on
Wi-Fi Security Protocols” in International Journal of Computer Applications (0975
8887), Volume 164 No 3, April 2017, pp.30-36.

[7] Yonglei Liu, Zhigang Jin, Ying Wang, “Survey on security scheme and attacking
methods of WPA/WPA2”, 2010 IEEE, pp 10-13.

20

You might also like