Wireless LANs and Privacy. Ido Dubrawsky Network Security Engineer Cisco Secure Consulting Services Cisco Systems, Inc. And

Size: px
Start display at page:

Download "Wireless LANs and Privacy. Ido Dubrawsky Network Security Engineer Cisco Secure Consulting Services Cisco Systems, Inc. And"

Transcription

1 Wireless LANs and Privacy Ido Dubrawsky Network Security Engineer Cisco Secure Consulting Services Cisco Systems, Inc. And Lance Hayden Business Development Manager Cisco Secure Consulting Services Cisco Systems, Inc. Abstract Wireless networks are a relatively new technology in the LAN market. Defined in the IEEE b standard, wireless LANs present a challenge to enterprise networks because of the poorly designed security set forth in the b standard. In the past year and a half several groups have identified significant weaknesses in the b security model. From replay attack susceptibility to outright access the Wired Equivalent Privacy (WEP) defined in b creates significant problems for wireless LANs. With the weak encryption and security defined in the IEEE standard, wireless LANs, when improperly deployed or administered, can provide a significant risk to those economic sectors which are particularly sensitive to privacy information leaking out of the network. These sectors include health-care, government, and banking in particular. Another area of concern stems from the fact that wireless networks are not governed by the same physical constraints as wired networks and the status of private information leaked into a public area has yet to be determined. Background Wireless LANs are defined by the 1997 IEEE b standard. This standard provides for an 11Mbps network in the unregulated 2.4GHz frequency ISM band (Industrial, Scientific, and Medical) band. Wireless networks provide customers the ability to network users without the network cabling. This allows users to roam about a building while remaining constantly connected to the network a significant convenience. Service providers have begun implementation of wireless networks in public places such as airports, hotel chains, and even the ubiquitous Starbucks coffee house. Similar to their wired counterparts, wireless networks use a collision avoidance technique to prevent two wireless devices to transmit at the same time. In order to provide a measure of security and privacy in wireless networks the IEEE b specification provides for an encryption scheme to prevent casual eavesdropping. This specification is termed the Wired Equivalent Privacy (WEP) and utilizes the RC4 encryption algorithm.

2 Growing Privacy Concerns The concept of privacy is an issue that is growing in the network and security fields, and represents an evolution of traditional data protection into a more contextual framework. Personal Information (PI) regarding individuals and groups predates electronic information systems, but with the advent of networking technologies, PI has come to be more widespread and more accessible for a variety of purposes. The Personal Information Record (PIR) represents the sum total of PI available for any particular individual or group, whether that information exists on an individual server, a corporate database, or locally within a personal computer, personal digital assistant, or cell phone. Protecting PI and individual PIR information from abuse and exploitation has become the focus of government and industry action. Several pieces of legislation, including the Health Insurance Portability and Accountability Act (HIPAA), the Gramm-Leach-Bliley Act (GLBA), and the European Union Privacy Directive have sought to put controls around the collection, transmission, and dissemination of defined PI and PIR elements. In addition to formal legislation and regulation, industry best practices to prevent identity theft and unauthorized disclosure of PI have been developed and explored as a way to boost consumer confidence and create market differentiators in e-commerce transactions. The nature of wireless networking holds the potential of opening traditional closed network infrastructures for purposes of convenience and availability. However, in opening such network access, maintaining the privacy of information stored and transmitted over these networks represents a strong challenge to vendors, implementers, and governmental oversight agencies. Privacy today represents a fundamental due diligence issue for organizations. Existing legislation, regulation, and industry best practices do not recommend specific technologies at a granular level, nor are any particular technologies identified as being unsuitable for the protection of PI or PIR data within a networked infrastructure. However, it becomes incumbent upon the organization to identify, implement, and document their reasonable efforts to secure and protect all information entrusted to their care, including PI. WEP Overview A plaintext message is input into the WEP process and has a CRC-32 Integrity Check Value (ICV) over the message. This value is then concatenated to the end of the plaintext message. A 40-bit secret key, distributed through an out-of-band method, along with a 24-bit Initialization Vector (IV) is used as input to the Key Scheduling Algorithm of the RC4 algorithm. The output from the KSA is then input in to the Pseudo Random Number Generator (PRNG) of RC4 and a keystream is then output. This keystream is XOR ed with the plaintext message/icv combination to derive the ciphertext message. This message is then prepended with the IV used to derive the keystream and encapsulated within a data frame and transmitted. By prepending the IV to the ciphertext

3 message WEP is self-synchronizing. The recipient station (whether it is a wireless client or an access point) takes the IV from the data frame, appends the shared secret key to the IV and uses it as input into the RC4 Key Scheduling Algorithm (KSA). The output of the KSA is then input into the PRNG to recreate the keystream used to encrypt the message. This keystream is then XOR ed with the ciphertext message to recover the plaintext message/icv combination. At this point a new CRC-32 ICV is calculated over the plaintext message alone and compared to the ICV sent. If the two match then the data has been successfully decrypted and the packet is forwarded on to the final terminus. Figure 1-3 show the WEP encryption process, decryption process, and packet format respectively. Initialization Vector (IV) Secret Key Seed PRNG Key Sequence IV Ciphertext Plaintext Integrity Algorithm (CRC-32) Plaintext/ICV Figure 1 WEP Encryption Process (source: 1997 IEEE b standard) Plaintext/ICV Initialization Vector (IV) Seed PRNG Key Sequence Plaintext Secret Key IV Ciphertext ICV Integrity Algorithm (CRC-32) Plaintext Figure 2 WEP Decryption Process

4 Figure 3 WEP Data Format WEP Shortcomings In 2000 and 2001 several research groups began publishing work detailing significant problems with the WEP specification as defined in the b standard. Among one of the first things noted by various groups was that the original specification of a 64-bit encryption key (40-bits for the shared secret, 24-bits for the IV) was insufficient. The standard was amended in 2000 to allow the use of 128-bit keys (104-bits reserved for the shared secret, 24-bits for the IV). One of the first researchers to publish his work was Jesse Walker of Intel. In his October 2000 paper submitted to the IEEE he noted that WEP was flawed regardless of the key size used. He pointed out that even with the larger keys proposed in the amendment to b an attacker would still be able to gain access to a network by extracting out the keystream used to encrypt traffic and use that keystream to encrypt his own traffic which would be accepted by the network.[walk00] In January of 2001 the Internet Security, Applications, Authentication, and Cryptography (ISAAC) group of the Computer Science department at the University of California at Berkeley released their findings detailing several problems with WEP s design as well as possible attacks that could be used against a wireless network. They noted that an attacker could also gain significant information about the wireless network through various attacks including one in which the attacker builds a dictionary of IV-RC4 keystream combinations and then uses IV-keystream combinations to decrypt data in real-time. However, perhaps the greatest problems with WEP originated with the work of Scott Fluhrer of Cisco Systems, Inc., Adi Shamir and Itsik Mantin of the Weizmann Institute in Israel. Their work uncovered two problems with the RC4 encryption algorithm: the first problem with RC4 was the discovery of large classes of weak keys in where a small part of the secret key determines a large number of bits in the Key Scheduling Algorithm output. The Key Scheduling Algorithm (KSA) of RC4 is responsible for taking as input the IV-secret key combination and outputting a seed to be used by the Pseudo Random Number Generator (PRNG) for generating the keystream to be used. The second

5 Ω Sun E N TE R PR IS E S D Su n weakness discovered is related to the first and also involves the KSA. Here Fluhrer, Mantin, and Shamir discovered that when the same secret key is used with numerous different exposed values, an attacker can re-derive the secret part by analyzing the initial word of the keystreams.[fms01] They noted that the concatenation of a secret key with an exposed part as input to the KSA is a common mode of operation of RC4 and is precisely how WEP uses RC4. Using this work another group consisting of John Ioannidis and Avi Rubin of AT&T Research Labs and Adam Stubblefield of Rice University developed a tool to implement just such an attack. At the time of the publication of their work they noted that the same type tool had been independently produced and released as AirSnort. Given these problems vendors began to look for some way to some way to fix WEP in the short term until the IEEE Task Group i (TGi) could provide a long-term, permanent solution. Many vendors settled on incorporating the Extensible Authentication Protocol (EAP) from the IEEE 802.lx standard. Using EAP, vendors could eliminate static secret keys and require that user authentication and not knowledge of a static key would drive access to the wireless LAN. Cisco Systems, Inc. incorporated EAP into their solution, but with a slight twist and called it LEAP (Lightweight Extensible Authentication Protocol). Using EAP/LEAP, a wireless user must first authenticate to a RADIUS server over an uncontrolled connection. This connection only allows authentication to occur, all other traffic is blocked. Once the user is authenticated the user is provided a dynamic WEP key and communication with the network then continues over a controlled connection. EAP/LEAP authentication is shown in Figure 4. Access Point supplicant EAPoL Start EAPoL EAP-Request/Identity Ethernet Access Blocked RADIUS-Access-Request RADIUS server RADIUS EAP-Response/Identity RADIUS-Access-Challenge EAP-Request EAP-Response (credentials) RADIUS-Access-Request EAP-Success RADIUS-Access-Accept Access Allowed Figure 4: EAP over LAN (EAPoL) Authentication Process

6 While the technical challenges of WEP are one problem with Wireless LANs other problems stem from the deployment of the wireless access points. As mentioned earlier, WLANs do not obey many of the same physical restrictions as their wired counterparts. Wireless networks can easily go well beyond the physical parameters of the buildings they are located in and because of that they provide many different enterprise customers with significant challenges. Because wireless traffic is predominantly limited by line-ofsight issues attackers need not be physically within the building much less near the target network in order to monitor traffic in the network. This poses significant problems to industries such as health-care and banking are looking for ways to deploy lower cost networks like wireless networks in their facilities. Privacy Threats Vulnerabilities and attacks such as those outlined above can represent a fundamental threat of disclosure for protected PI within a network. A privacy breach is defined as a disclosure of defined PI in violation of established restrictions on such disclosure. These restrictions may include governmental restrictions based upon legislation and regulation, self-imposed restrictions based upon an organization s established privacy and security policies, and de facto restrictions resulting from market perception of privacy and reasonable expectations of due diligence on the part of an organization entrusted with PI. To cite a specific example, proposed security regulations developed by the US Department of Health and Human Services under HIPAA require that any PI defined by HIPAA be encrypted for transmission across public or private networks. In the case of a health care organization implementing a wireless network infrastructure, care must be given to ensure that any personally identifiable health information accessible over the wireless network be protected with appropriate cryptographic controls. Similarly, the proposed regulations stipulate that authentication, access control, and logging mechanisms be in place around healthcare PI as well. The threat of interception or eavesdropping on a wireless implementation, or the use of a wireless network to compromise and gain access to other physical networks within an organization add a new dimension to securing these infrastructures. The repercussions of a privacy breach can quickly outpace repercussions for a security incident, and in fact a security incident in which PI is compromised can escalate into a privacy breach should that information be disclosed in violation of established restrictions. Regulatory penalties, as well as the very real threat of litigation on behalf of victims of privacy disclosures, can add a highly undesirable force multiplier effect should a system be compromised. Privacy Recommendations for Wireless Deployments Building privacy into a wireless deployment does not significantly differ from incorporating privacy into traditional network environments. Organizations with privacy

7 restrictions in place (governmental, self-imposed, or de facto) should review their privacy posture in relation to these restrictions and their business and risk models. Every networking technology carries with it security risks, and the contextual extension of these risks can develop into privacy vulnerabilities. However, a robust underlying security architecture is necessary for the real-world implementation of higher level privacy infrastructures. Wireless deployments should be incorporated into these security architectures and subject to the same controls and protections. Where specific regulations are involved, such as HIPAA, the organization should take care to ensure that all necessary or required controls exist to protect access to and dissemination of PI over the wireless network. In order to meet the necessary privacy requirements set out by governmental regulations or industry standards enterprises wishing to implement wireless technologies should ensure end-to-end encryption of traffic. Given the fact that the IEEE b implementation of privacy through WEP is insufficient the question remains as to how to address this deficiency. VPN solutions come to the forefront of potential solutions fairly quickly. By utilizing a VPN in all end-to-end communications between stations on the wireless network enterprises can, in fact, deploy wireless networks within their organizations. The implementation should meet the following three requirements: No communication between stations on a wireless network that does not traverse the VPN tunnel All devices on the wireless network should be hardened to prevent an attacker from breaking in to the device Strong authentication for all wireless clients using one-time passwords, token cards, or a public-key infrastructure By encrypting traffic within IPSec VPN tunnels, an attacker can compromise the WEP encryption and still not gain any benefit or cause any compromise of PI or any PIRs. Similarly, if the wireless clients are hardened against an attack the likelihood of a successful compromise of a host and subsequent compromise of any PI decreases. Wireless technologies can face inherent technical vulnerabilities when improperly deployed or administered. However, these technologies do not represent a specific threat to privacy any more than other technologies, and have not as yet been specifically addressed in existing legislation and regulation. Privacy represents a higher level, information flow discipline that extends to roles, definitions, collection, and disclosure of specifically defined, often industry specific, personal information. Wireless networks will simply serve as another avenue of access to this information. Understanding information flow across these infrastructures, combined with established restrictions on PI access, transmission, and dissemination, should drive any potential deployments of these new technologies.

8 [FLUH01] Scott Fluhrer, Itsik Mantin, and Adi Shamir, Weaknesses in the Key Scheduling Algorithm of RC4, Eighth Annual Workshop on Selected Areas in Cryptography, August [WALK00] Jesse Walker, Unsafe at any key size; An analysis of the WEP encapsulation, IEEE Document: /362, October 2000.

802.11 Security (WEP, WPA\WPA2) 19/05/2009. Giulio Rossetti Unipi Giulio.Rossetti@gmail.com

802.11 Security (WEP, WPA\WPA2) 19/05/2009. Giulio Rossetti Unipi Giulio.Rossetti@gmail.com 802.11 Security (WEP, WPA\WPA2) 19/05/2009 Giulio Rossetti Unipi Giulio.Rossetti@gmail.com 802.11 Security Standard: WEP Wired Equivalent Privacy The packets are encrypted, before sent, with a Secret Key

More information

Network Security. Security of Wireless Local Area Networks. Chapter 15. Network Security (WS 2002): 15 Wireless LAN Security 1 Dr.-Ing G.

Network Security. Security of Wireless Local Area Networks. Chapter 15. Network Security (WS 2002): 15 Wireless LAN Security 1 Dr.-Ing G. Network Security Chapter 15 Security of Wireless Local Area Networks Network Security WS 2002: 15 Wireless LAN Security 1 IEEE 802.11 IEEE 802.11 standardizes medium access control MAC and physical characteristics

More information

Key Hopping A Security Enhancement Scheme for IEEE 802.11 WEP Standards

Key Hopping A Security Enhancement Scheme for IEEE 802.11 WEP Standards White Paper Key Hopping A Security Enhancement Scheme for IEEE 802.11 WEP Standards By Dr. Wen-Ping Ying, Director of Software Development, February 2002 Introduction Wireless LAN networking allows the

More information

Wireless LAN Security Mechanisms

Wireless LAN Security Mechanisms Wireless LAN Security Mechanisms Jingan Xu, Andreas Mitschele-Thiel Technical University of Ilmenau, Integrated Hard- and Software Systems Group jingan.xu@tu-ilmenau.de, mitsch@tu-ilmenau.de Abstract.

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 6. Wireless Network Security

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 6. Wireless Network Security Security+ Guide to Network Security Fundamentals, Third Edition Chapter 6 Wireless Network Security Objectives Overview of IEEE 802.11 wireless security Define vulnerabilities of Open System Authentication,

More information

How To Secure Your Network With 802.1X (Ipo) On A Pc Or Mac Or Macbook Or Ipo On A Microsoft Mac Or Ipow On A Network With A Password Protected By A Keyed Key (Ipow)

How To Secure Your Network With 802.1X (Ipo) On A Pc Or Mac Or Macbook Or Ipo On A Microsoft Mac Or Ipow On A Network With A Password Protected By A Keyed Key (Ipow) Wireless LAN Security with 802.1x, EAP-TLS, and PEAP Steve Riley Senior Consultant MCS Trustworthy Computing Services So what s the problem? WEP is a euphemism Wired Equivalent Privacy Actually, it s a

More information

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust Security in Wireless LANs and Mobile Networks Wireless Magnifies Exposure Vulnerability Information going across the wireless link is exposed to anyone within radio range RF may extend beyond a room or

More information

WEP Overview 1/2. and encryption mechanisms Now deprecated. Shared key Open key (the client will authenticate always) Shared key authentication

WEP Overview 1/2. and encryption mechanisms Now deprecated. Shared key Open key (the client will authenticate always) Shared key authentication WLAN Security WEP Overview 1/2 WEP, Wired Equivalent Privacy Introduced in 1999 to provide confidentiality, authentication and integrity Includes weak authentication Shared key Open key (the client will

More information

Security in IEEE 802.11 WLANs

Security in IEEE 802.11 WLANs Security in IEEE 802.11 WLANs 1 IEEE 802.11 Architecture Extended Service Set (ESS) Distribution System LAN Segment AP 3 AP 1 AP 2 MS MS Basic Service Set (BSS) Courtesy: Prashant Krishnamurthy, Univ Pittsburgh

More information

Wireless security. Any station within range of the RF receives data Two security mechanism

Wireless security. Any station within range of the RF receives data Two security mechanism 802.11 Security Wireless security Any station within range of the RF receives data Two security mechanism A means to decide who or what can use a WLAN authentication A means to provide privacy for the

More information

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References Lecture Objectives Wireless Networks and Mobile Systems Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks Introduce security vulnerabilities and defenses Describe security functions

More information

Your 802.11 Wireless Network has No Clothes

Your 802.11 Wireless Network has No Clothes Your 802.11 Wireless Network has No Clothes William A. Arbaugh Narendar Shankar Y.C. Justin Wan Department of Computer Science University of Maryland College Park, Maryland 20742 March 30, 2001 Abstract

More information

The next generation of knowledge and expertise Wireless Security Basics

The next generation of knowledge and expertise Wireless Security Basics The next generation of knowledge and expertise Wireless Security Basics HTA Technology Security Consulting., 30 S. Wacker Dr, 22 nd Floor, Chicago, IL 60606, 708-862-6348 (voice), 708-868-2404 (fax), www.hta-inc.com

More information

Chapter 6 CDMA/802.11i

Chapter 6 CDMA/802.11i Chapter 6 CDMA/802.11i IC322 Fall 2014 Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 Some material copyright 1996-2012 J.F Kurose and K.W. Ross,

More information

A COMPARITIVE ANALYSIS OF WIRELESS SECURITY PROTOCOLS (WEP and WPA2)

A COMPARITIVE ANALYSIS OF WIRELESS SECURITY PROTOCOLS (WEP and WPA2) A COMPARITIVE ANALYSIS OF WIRELESS SECURITY PROTOCOLS (WEP and WPA2) Vipin Poddar Suresh Gyan Vihar School of Engginering And Technology, Jaipur, Rajasthan. Hitesh Choudhary, Poornima University, Jaipur,

More information

COMPARISON OF WIRELESS SECURITY PROTOCOLS (WEP AND WPA2)

COMPARISON OF WIRELESS SECURITY PROTOCOLS (WEP AND WPA2) COMPARISON OF WIRELESS SECURITY PROTOCOLS (WEP AND WPA2) Disha Baba Banda Singh Bahadur Engineering College Fatehgarh Sahib, Punjab Sukhwinder Sharma Baba Banda Singh Bahadur Engineering College Fatehgarh

More information

IEEE 802.1X For Wireless LANs

IEEE 802.1X For Wireless LANs IEEE 802.1X For Wireless LANs John Roese, Ravi Nalmati, Cabletron Albert Young, 3Com Carl Temme, Bill McFarland, T-Span David Halasz, Aironet Paul Congdon, HP Andrew Smith, Extreme Networks Slide 1 Outline

More information

IEEE 802.1X Overview. Port Based Network Access Control

IEEE 802.1X Overview. Port Based Network Access Control IEEE 802.1X Overview Port Based Network Access Control 802.1X Motivation and History Increased use of 802 LANs in public and semi-public places Desire to provide a mechanism to associate end-user identity

More information

Tutorial 3. June 8, 2015

Tutorial 3. June 8, 2015 Tutorial 3 June 8, 2015 I. Basic Notions 1. Multiple-choice (Review Questions Chapter 6, 8 and 11) 2. Answers by a small paragraph (Chapter 2: viruses: MBR, rootkits, ) Multiple choice X. Which is the

More information

Introduction to WiFi Security. Frank Sweetser WPI Network Operations and Security fs@wpi.edu

Introduction to WiFi Security. Frank Sweetser WPI Network Operations and Security fs@wpi.edu Introduction to WiFi Security Frank Sweetser WPI Network Operations and Security fs@wpi.edu Why should I care? Or, more formally what are the risks? Unauthorized connections Stealing bandwidth Attacks

More information

Distributed Systems Security

Distributed Systems Security Distributed Systems Security Protocols (Physical/Data-Link Layer) Dr. Dennis Pfisterer Institut für Telematik, Universität zu Lübeck http://www.itm.uni-luebeck.de/people/pfisterer Overview Security on

More information

A Dynamic Extensible Authentication Protocol for Device Authentication in Transport Layer Raghavendra.K 1, G. Raghu 2, Sumith N 2

A Dynamic Extensible Authentication Protocol for Device Authentication in Transport Layer Raghavendra.K 1, G. Raghu 2, Sumith N 2 A Dynamic Extensible Authentication Protocol for Device Authentication in Transport Layer Raghavendra.K 1, G. Raghu 2, Sumith N 2 1 Dept of CSE, P.A.College of Engineering 2 Dept of CSE, Srnivas institute

More information

EVOLUTION OF WIRELESS LAN SECURITY ARCHITECTURE TO IEEE 802.11i (WPA2)

EVOLUTION OF WIRELESS LAN SECURITY ARCHITECTURE TO IEEE 802.11i (WPA2) EVOLUTION OF WIRELESS LAN SECURITY ARCHITECTURE TO IEEE 802.11i (WPA2) Moffat Mathews, Ray Hunt Department of Computer Science and Software Engineering, University of Canterbury, New Zealand {ray.hunt@canterbury.ac.nz}

More information

Network Security. Security of Wireless Local Area Networks. Chapter 15. Network Security (WS 2003): 15 Wireless LAN Security 1. Dr.-Ing G.

Network Security. Security of Wireless Local Area Networks. Chapter 15. Network Security (WS 2003): 15 Wireless LAN Security 1. Dr.-Ing G. Network Security Chapter 15 Security of Wireless Local Area Networks Network Security (WS 2003: 15 Wireless LAN Security 1 IEEE 802.11 IEEE 802.11 standardizes medium access control (MAC and physical characteristics

More information

Wireless security (WEP) 802.11b Overview

Wireless security (WEP) 802.11b Overview Wireless security (WEP) 9/01/10 EJ Jung 802.11b Overview! Standard for wireless networks Approved by IEEE in 1999! Two modes: infrastructure and ad hoc IBSS (ad hoc) mode Independent Basic Service Set

More information

Vulnerabilities of Wireless Security protocols (WEP and WPA2)

Vulnerabilities of Wireless Security protocols (WEP and WPA2) Vulnerabilities of Wireless Security protocols (WEP and WPA2) Vishal Kumkar, Akhil Tiwari, Pawan Tiwari, Ashish Gupta, Seema Shrawne Abstract - Wirelesses Local Area Networks (WLANs) have become more prevalent

More information

HIPAA Security Considerations for Broadband Fixed Wireless Access Systems White Paper

HIPAA Security Considerations for Broadband Fixed Wireless Access Systems White Paper HIPAA Security Considerations for Broadband Fixed Wireless Access Systems White Paper Rev 1.0 HIPAA Security Considerations for Broadband Fixed Wireless Access Systems This white paper will investigate

More information

Enterprise Solutions for Wireless LAN Security Wi-Fi Alliance February 6, 2003

Enterprise Solutions for Wireless LAN Security Wi-Fi Alliance February 6, 2003 Enterprise Solutions for Wireless LAN Security Wi-Fi Alliance February 6, 2003 Executive Summary The threat to network security from improperly secured WLANs is a real and present danger for today s enterprises.

More information

Authentication in WLAN

Authentication in WLAN Authentication in WLAN Flaws in WEP (Wired Equivalent Privacy) Wi-Fi Protected Access (WPA) Based on draft 3 of the IEEE 802.11i. Provides stronger data encryption and user authentication (largely missing

More information

Chapter 2 Wireless Networking Basics

Chapter 2 Wireless Networking Basics Chapter 2 Wireless Networking Basics Wireless Networking Overview Some NETGEAR products conform to the Institute of Electrical and Electronics Engineers (IEEE) 802.11g standard for wireless LANs (WLANs).

More information

Agenda. Wireless LAN Security. TCP/IP Protocol Suite (Internet Model) Security for TCP/IP. Agenda. Car Security Story

Agenda. Wireless LAN Security. TCP/IP Protocol Suite (Internet Model) Security for TCP/IP. Agenda. Car Security Story Wireless s June September 00 Agenda Wireless Security ผศ. ดร. อน นต ผลเพ ม Asst. Prof. Anan Phonphoem, Ph.D. anan@cpe.ku.ac.th http://www.cpe.ku.ac.th/~anan Computer Engineering Department Kasetsart University,

More information

CSC574: Computer and Network Security

CSC574: Computer and Network Security CSC574: Computer and Network Security Lecture 21 Prof. William Enck Spring 2016 (Derived from slides by Micah Sherr) Wireless Security Wireless makes network security much more difficult Wired: If Alice

More information

Security in wireless networks:

Security in wireless networks: : Vulnerabilities and countermeasures Department of Software Engineering and Computer Science Blekinge Institute of Technology Spring 2003 Authors: Josephine Larsson Ida Waller Supervisor: Anders Carlsson

More information

WIRELESS NETWORK SECURITY

WIRELESS NETWORK SECURITY WIRELESS NETWORK SECURITY Much attention has been focused recently on the security aspects of existing Wi-Fi (IEEE 802.11) wireless LAN systems. The rapid growth and deployment of these systems into a

More information

Analysis of Security Issues and Their Solutions in Wireless LAN 1 Shenam Chugh, 2 Dr.Kamal

Analysis of Security Issues and Their Solutions in Wireless LAN 1 Shenam Chugh, 2 Dr.Kamal Analysis of Security Issues and Their Solutions in Wireless LAN 1 Shenam Chugh, 2 Dr.Kamal 1,2 Department of CSE 1,2,3 BRCM Bahal, Bhiwani 1 shenam91@gmail.com, 2 dkamal@brcm.edu.in Abstract This paper

More information

Wireless Networks. Welcome to Wireless

Wireless Networks. Welcome to Wireless Wireless Networks 11/1/2010 Wireless Networks 1 Welcome to Wireless Radio waves No need to be physically plugged into the network Remote access Coverage Personal Area Network (PAN) Local Area Network (LAN)

More information

The Importance of Wireless Security

The Importance of Wireless Security The Importance of Wireless Security Because of the increasing popularity of wireless networks, there is an increasing need for security. This is because unlike wired networks, wireless networks can be

More information

Wireless Security Overview. Ann Geyer Partner, Tunitas Group Chair, Mobile Healthcare Alliance 209-754-9130 ageyer@tunitas.com

Wireless Security Overview. Ann Geyer Partner, Tunitas Group Chair, Mobile Healthcare Alliance 209-754-9130 ageyer@tunitas.com Wireless Security Overview Ann Geyer Partner, Tunitas Group Chair, Mobile Healthcare Alliance 209-754-9130 ageyer@tunitas.com Ground Setting Three Basics Availability Authenticity Confidentiality Challenge

More information

Linux Access Point and IPSec Bridge

Linux Access Point and IPSec Bridge Tamkang Journal of Science and Engineering, Vol. 6, No. 2, pp. 121-126 (2003) 121 Linux Access Point and IPSec Bridge T. H. Tseng and F. Ye Department of Electrical Engineering Tamkang University Tamsui,

More information

WLAN and IEEE 802.11 Security

WLAN and IEEE 802.11 Security WLAN and IEEE 802.11 Security Agenda Intro to WLAN Security mechanisms in IEEE 802.11 Attacks on 802.11 Summary Wireless LAN Technologies WLAN technologies are becoming increasingly popular, and promise

More information

WIRELESS NETWORKING SECURITY

WIRELESS NETWORKING SECURITY WIRELESS NETWORKING SECURITY Dec 2010 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part without

More information

A Comprehensive Review of 802.11 Wireless LAN Security and the Cisco Wireless Security Suite

A Comprehensive Review of 802.11 Wireless LAN Security and the Cisco Wireless Security Suite White Paper A Comprehensive Review of 802.11 Wireless LAN Security and the Cisco Wireless Security Suite 1. Introduction Since the ratification of the IEEE 802.11b standard in 1999, wireless LANs have

More information

WIRELESS SECURITY IN 802.11 (WI-FI ) NETWORKS

WIRELESS SECURITY IN 802.11 (WI-FI ) NETWORKS January 2003 January WHITE 2003 PAPER WIRELESS SECURITY IN 802.11 (WI-FI ) NETWORKS With the increasing deployment of 802.11 (or Wi-Fi) wireless networks in business environments, IT organizations are

More information

CS 356 Lecture 29 Wireless Security. Spring 2013

CS 356 Lecture 29 Wireless Security. Spring 2013 CS 356 Lecture 29 Wireless Security Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter

More information

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1 Contents Security requirements Public key cryptography Key agreement/transport schemes Man-in-the-middle attack vulnerability Encryption. digital signature, hash, certification Complete security solutions

More information

How To Protect A Wireless Lan From A Rogue Access Point

How To Protect A Wireless Lan From A Rogue Access Point : Understanding Security to Ensure Compliance with HIPAA Healthcare is a natural environment for wireless LAN solutions. With a large mobile population of doctors, nurses, physician s assistants and other

More information

m-trilogix White Paper on Security in Wireless Networks

m-trilogix White Paper on Security in Wireless Networks m-trilogix White Paper on Security in Wireless Networks Executive Summary Wireless local area networks (WLANs) based on IEEE 802.11b (Wi-Fi) will ship, according to a Cahners- Instat study, 23.6 million

More information

Running Head: WIRELESS DATA NETWORK SECURITY FOR HOSTPITALS

Running Head: WIRELESS DATA NETWORK SECURITY FOR HOSTPITALS Wireless Data Network Security 1 Running Head: WIRELESS DATA NETWORK SECURITY FOR HOSTPITALS Wireless Data Network Security for Hospitals: Various Solutions to Meet HIPAA Requirements. Jody Barnes East

More information

CS549: Cryptography and Network Security

CS549: Cryptography and Network Security CS549: Cryptography and Network Security by Xiang-Yang Li Department of Computer Science, IIT Cryptography and Network Security 1 Notice This lecture note (Cryptography and Network Security) is prepared

More information

Wireless Network Standard and Guidelines

Wireless Network Standard and Guidelines Wireless Network Standard and Guidelines Purpose The standard and guidelines listed in this document will ensure the uniformity of wireless network access points and provide guidance for monitoring, maintaining

More information

Wireless Security: Token, WEP, Cellular

Wireless Security: Token, WEP, Cellular Wireless Security: Token, WEP, Cellular 27 May 2015 Lecture 9 Some slides adapted from Jean-Pierre Seifert (TU Berlin) 27 May 2015 SE 425: Communication and Information Security 1 Topics for Today Security

More information

State of Kansas. Interim Wireless Local Area Networks Security and Technical Architecture

State of Kansas. Interim Wireless Local Area Networks Security and Technical Architecture State of Kansas Interim Wireless Local Area Networks Security and Technical Architecture October 6, 2005 Prepared for Wireless Policy Committee Prepared by Revision Log DATE Version Change Description

More information

Wireless Security. New Standards for 802.11 Encryption and Authentication. Ann Geyer 209-754-9130 ageyer@tunitas.com www.tunitas.

Wireless Security. New Standards for 802.11 Encryption and Authentication. Ann Geyer 209-754-9130 ageyer@tunitas.com www.tunitas. Wireless Security New Standards for 802.11 Encryption and Authentication Ann Geyer 209-754-9130 ageyer@tunitas.com www.tunitas.com National Conference on m-health and EOE Minneapolis, MN Sept 9, 2003 Key

More information

Journal of Mobile, Embedded and Distributed Systems, vol. I, no. 1, 2009 ISSN 2067 4074

Journal of Mobile, Embedded and Distributed Systems, vol. I, no. 1, 2009 ISSN 2067 4074 Issues in WiFi Networks Nicolae TOMAI Faculty of Economic Informatics Department of IT&C Technologies Babes Bolyai Cluj-Napoca University, Romania tomai@econ.ubbcluj.ro Abstract: The paper has four sections.

More information

Wireless LAN Security I: WEP Overview and Tools

Wireless LAN Security I: WEP Overview and Tools Wireless LAN Security I: WEP Overview and Tools Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-09/

More information

Symm ym e m t e r t ic i c cr c yptogr ypt aphy a Ex: RC4, AES 2

Symm ym e m t e r t ic i c cr c yptogr ypt aphy a Ex: RC4, AES 2 Wi-Fi Security FEUP>MIEIC>Mobile Communications Jaime Dias Symmetric cryptography Ex: RC4, AES 2 Digest (hash) Cryptography Input: variable length message Output: a fixed-length bit

More information

Netzwerksicherheit: Anwendungen

Netzwerksicherheit: Anwendungen Internet-Technologien (CS262) Netzwerksicherheit: Anwendungen 22. Mai 2015 Christian Tschudin & Thomas Meyer Departement Mathematik und Informatik, Universität Basel Chapter 8 Security in Computer Networks

More information

Wireless Local Area Networking (WLAN) Security Assessment And Countermeasures

Wireless Local Area Networking (WLAN) Security Assessment And Countermeasures Wireless Local Area Networking (WLAN) Security Assessment And Countermeasures (IEEE 802.11 Wireless Networks) James Burrell Research project submission for the partial fulfillment of the requirements for

More information

WHITE PAPER. WEP Cloaking TM Maximizing ROI from Legacy Wireless LAN

WHITE PAPER. WEP Cloaking TM Maximizing ROI from Legacy Wireless LAN WHITE PAPER WEP Cloaking TM Maximizing ROI from Legacy Wireless LAN WEP Cloaking TM Maximizing ROI from Legacy Wireless LAN Wired Equivalent Privacy (WEP) is the encryption protocol defined in the original

More information

A Security Analysis of the Wireless Networks (IEEE 802.11)

A Security Analysis of the Wireless Networks (IEEE 802.11) A Security Analysis of the Wireless Networks (IEEE 802.11) Sampath Thodupunuri Abstract The 802.11 standard for wireless networks includes a Wired Equivalent Privacy (WEP) protocol, used to protect link-layer

More information

Basic Security. Security Service. Authentication. Privacy. Authentication. Data privacy & Data integrity

Basic Security. Security Service. Authentication. Privacy. Authentication. Data privacy & Data integrity ITEC4620 Wireless and Mobile Communication Networks D803(12.30-15.30(Sat)) ดร. ประว ทย ช มช ว ศวกรรมสารสนเทศและการส อสาร Email: prawit@mut.ac.th ห องท างาน: F402 เบอร โทรศ พท ท ท างาน: (02)9883655 ต อ

More information

Advanced Security Issues in Wireless Networks

Advanced Security Issues in Wireless Networks Advanced Security Issues in Wireless Networks Seminar aus Netzwerke und Sicherheit Security Considerations in Interconnected Networks Alexander Krenhuber Andreas Niederschick 9. Januar 2009 Advanced Security

More information

A SURVEY OF WIRELESS NETWORK SECURITY PROTOCOLS

A SURVEY OF WIRELESS NETWORK SECURITY PROTOCOLS A SURVEY OF WIRELESS NETWORK SECURITY PROTOCOLS Jose Perez Texas A&M University Corpus Christi Email: jluisperez16@gmail.com Fax Number: (361) 825-2795 Faculty Advisor: Dr. Ahmed Mahdy, Texas A&M University

More information

HANDBOOK 8 NETWORK SECURITY Version 1.0

HANDBOOK 8 NETWORK SECURITY Version 1.0 Australian Communications-Electronic Security Instruction 33 (ACSI 33) Point of Contact: Customer Services Team Phone: 02 6265 0197 Email: assist@dsd.gov.au HANDBOOK 8 NETWORK SECURITY Version 1.0 Objectives

More information

802.11b Wireless LAN Authentication, Encryption, and Security

802.11b Wireless LAN Authentication, Encryption, and Security 802.11b Wireless LAN Authentication, Encryption, and Security Young Kim ELEN 6951 1. Abstract With the rapid growth of wireless local area network, security has been the number one concern in this arena

More information

DESIGNING AND DEPLOYING SECURE WIRELESS LANS. Karl McDermott Cisco Systems Ireland kamcderm@cisco.com

DESIGNING AND DEPLOYING SECURE WIRELESS LANS. Karl McDermott Cisco Systems Ireland kamcderm@cisco.com DESIGNING AND DEPLOYING SECURE WIRELESS LANS Karl McDermott Cisco Systems Ireland kamcderm@cisco.com 1 Agenda Wireless LAN Security Overview WLAN Security Authentication and Encryption Radio Monitoring

More information

Security in Wireless Local Area Networks

Security in Wireless Local Area Networks Security in Wireless Local Area Networks T. Andrew Yang + Yasir Zahur 1. Introduction Following the widespread use of the Internet, especially the World Wide Web since 1995, wireless networking has become

More information

Wi-Fi in Healthcare:

Wi-Fi in Healthcare: Wi-Fi in Healthcare: Security Solutions for Hospital Wi-Fi Networks Wi-Fi Alliance February 2012 The following document and the information contained herein regarding Wi-Fi Alliance programs and expected

More information

CS 336/536 Computer Network Security. Summer Term 2010. Wi-Fi Protected Access (WPA) compiled by Anthony Barnard

CS 336/536 Computer Network Security. Summer Term 2010. Wi-Fi Protected Access (WPA) compiled by Anthony Barnard CS 336/536 Computer Network Security Summer Term 2010 Wi-Fi Protected Access (WPA) compiled by Anthony Barnard 2 Wi-Fi Protected Access (WPA) These notes, intended to follow the previous handout IEEE802.11

More information

Deploying secure wireless network services The Avaya Identity Engines portfolio offers flexible, auditable management for secure wireless networks.

Deploying secure wireless network services The Avaya Identity Engines portfolio offers flexible, auditable management for secure wireless networks. Table of Contents Section 1: Executive summary...1 Section 2: The challenge...2 Section 3: WLAN security...3 and the 802.1X standard Section 4: The solution...4 Section 5: Security...4 Section 6: Encrypted

More information

Security design for a new local area Network AULWLAN

Security design for a new local area Network AULWLAN International Conference on Computer Systems and Technologies CompSysTech 2003 Security design for a new local area Network AULWLAN Ahmed Abdo Ali ABSTRACT : This paper presents a security scheme for a

More information

All vulnerabilities that exist in conventional wired networks apply and likely easier Theft, tampering of devices

All vulnerabilities that exist in conventional wired networks apply and likely easier Theft, tampering of devices Wireless Security All vulnerabilities that exist in conventional wired networks apply and likely easier Theft, tampering of devices Portability Tamper-proof devices? Intrusion and interception of poorly

More information

Chapter 10 Security Protocols of the Data Link Layer

Chapter 10 Security Protocols of the Data Link Layer Chapter 10 Security Protocols of the Data Link Layer IEEE 802.1x Point-to-Point Protocol (PPP) Point-to-Point Tunneling Protocol (PPTP) [NetSec], WS 2006/2007 10.1 Scope of Link Layer Security Protocols

More information

Security in Wireless Local Area Network

Security in Wireless Local Area Network Fourth LACCEI International Latin American and Caribbean Conference for Engineering and Technology (LACCET 2006) Breaking Frontiers and Barriers in Engineering: Education, Research and Practice 21-23 June

More information

NAVAL POSTGRADUATE SCHOOL THESIS

NAVAL POSTGRADUATE SCHOOL THESIS NAVAL POSTGRADUATE SCHOOL MONTEREY, CALIFORNIA THESIS WIRELESS NETWORK SECURITY: DESIGN CONSIDERATIONS FOR AN ENTERPRISE NETWORK by Oh Khoon Wee December 2004 Thesis Advisor: Thesis Co-Advisor: Karen Burke

More information

WLAN standards and Wireless networking security

WLAN standards and Wireless networking security WLAN standards and Wireless networking security Markus Kujala Helsinki University of Technology Telecommunications Software and Multimedia Laboratory May 28, 2003 Abstract This paper focuses on the WLAN

More information

Wireless LAN Security In a Campus Environment

Wireless LAN Security In a Campus Environment Wireless LAN Security In a Campus Environment Clark Gaylord and Steven Lee Virginia Tech Introduction With the September 1999 ratification of the 802.11b standard by the Institute of Electrical and Electronic

More information

Key Management (Distribution and Certification) (1)

Key Management (Distribution and Certification) (1) Key Management (Distribution and Certification) (1) Remaining problem of the public key approach: How to ensure that the public key received is really the one of the sender? Illustration of the problem

More information

Wireless Network Security. Pat Wilbur Wireless Networks March 30, 2007

Wireless Network Security. Pat Wilbur Wireless Networks March 30, 2007 Wireless Network Security Pat Wilbur Wireless Networks March 30, 2007 Types of Attacks Intrusion gain unauthorized access to a network in order to use the network or Internet connection Types of Attacks

More information

Secure Wireless Access to a Campus Network

Secure Wireless Access to a Campus Network Secure Wireless Access to a Campus Network Manuel Pérez, Miguel Sánchez and Román García Computer Engineering Department Polytechnic University of Valencia, Spain Email: {mperez,misan,roman}@disca.upv.es

More information

WLAN Access Security Technical White Paper. Issue 02. Date 2012-09-24 HUAWEI TECHNOLOGIES CO., LTD.

WLAN Access Security Technical White Paper. Issue 02. Date 2012-09-24 HUAWEI TECHNOLOGIES CO., LTD. WLAN Access Security Technical White Paper Issue 02 Date 2012-09-24 HUAWEI TECHNOLOGIES CO., LTD. . 2012. All rights reserved. No part of this document may be reproduced or transmitted in any form or by

More information

The Misuse of RC4 in Microsoft Word and Excel

The Misuse of RC4 in Microsoft Word and Excel The Misuse of RC4 in Microsoft Word and Excel Hongjun Wu Institute for Infocomm Research, Singapore hongjun@i2r.a-star.edu.sg Abstract. In this report, we point out a serious security flaw in Microsoft

More information

DATA SECURITY 1/12. Copyright Nokia Corporation 2002. All rights reserved. Ver. 1.0

DATA SECURITY 1/12. Copyright Nokia Corporation 2002. All rights reserved. Ver. 1.0 DATA SECURITY 1/12 Copyright Nokia Corporation 2002. All rights reserved. Ver. 1.0 Contents 1. INTRODUCTION... 3 2. REMOTE ACCESS ARCHITECTURES... 3 2.1 DIAL-UP MODEM ACCESS... 3 2.2 SECURE INTERNET ACCESS

More information

Wireless Security with Cyberoam

Wireless Security with Cyberoam White paper Cyberoam UTM Wireless Security with Cyberoam Robust, Fault-tolerant security is a must for companies sporting wireless networks. Cyberoam UTM strengthens the existing Wireless Security Architecture

More information

Keywords: WLAN, IEEE 802.11g, VPN, OpenVPV, Security.

Keywords: WLAN, IEEE 802.11g, VPN, OpenVPV, Security. Volume 4, Issue 2, February 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Wireless LAN

More information

THE IMPORTANCE OF CRYPTOGRAPHY STANDARD IN WIRELESS LOCAL AREA NETWORKING

THE IMPORTANCE OF CRYPTOGRAPHY STANDARD IN WIRELESS LOCAL AREA NETWORKING International Journal of Electronics and Communication Engineering & Technology (IJECET) Volume 6, Issue 9, Sep 2015, pp. 65-74, Article ID: IJECET_06_09_008 Available online at http://www.iaeme.com/ijecetissues.asp?jtype=ijecet&vtype=6&itype=9

More information

Industrial Communication. Securing Industrial Wireless

Industrial Communication. Securing Industrial Wireless Industrial Communication Whitepaper Securing Industrial Wireless Contents Introduction... 3 Wireless Applications... 4 Potential Threats... 5 Denial of Service... 5 Eavesdropping... 5 Rogue Access Point...

More information

Certficate Extensions and Attributes Supporting Authentication in PPP and Wireless LAN. Daniel Schwarz

Certficate Extensions and Attributes Supporting Authentication in PPP and Wireless LAN. Daniel Schwarz Certficate Extensions and Attributes Supporting Authentication in PPP and Wireless LAN Daniel Schwarz Overview: 1. Introduction I. PKIX 2. Basics I. PPP II. EAP III. 802.1x IV. X.509 certificate extensions

More information

Wireless Threats To Corporate Security A Presentation for ISACA UK Northern Chapter

Wireless Threats To Corporate Security A Presentation for ISACA UK Northern Chapter Wireless Threats To Corporate Security A Presentation for ISACA UK Northern Chapter Introduction Who are we? Matt Moore, Senior Consultant @ PenTest Ltd. Mark Rowe, Technical Director @ PenTest Ltd. What

More information

Wireless Encryption Protection

Wireless Encryption Protection Wireless Encryption Protection We re going to jump around a little here and go to something that I really find interesting, how do you secure yourself when you connect to a router. Now first and foremost

More information

SecureAge SecureDs Data Breach Prevention Solution

SecureAge SecureDs Data Breach Prevention Solution SecureAge SecureDs Data Breach Prevention Solution In recent years, major cases of data loss and data leaks are reported almost every week. These include high profile cases like US government losing personal

More information

Applying of Security Mechanisms to Low Layers of OSI/ISO Network Model

Applying of Security Mechanisms to Low Layers of OSI/ISO Network Model AUTOMATYKA 2010 Tom 14 Zeszyt 1 Marcin Ko³odziejczyk* Applying of Security Mechanisms to Low Layers of OSI/ISO Network Model 1. Introduction The purpose of this article is to describe some security levels

More information

CS 161 Computer Security Spring 2010 Paxson/Wagner MT2

CS 161 Computer Security Spring 2010 Paxson/Wagner MT2 CS 161 Computer Security Spring 2010 Paxson/Wagner MT2 PRINT your name:, (last) SIGN your name: (first) PRINT your class account login: cs161- Your T s name: Your section time: Name of the person sitting

More information

ADDENDUM 12 TO APPENDIX 8 TO SCHEDULE 3.3

ADDENDUM 12 TO APPENDIX 8 TO SCHEDULE 3.3 ADDENDUM 12 TO APPENDIX 8 TO SCHEDULE 3.3 TO THE Overview EXHIBIT T to Amendment No. 60 Secure Wireless Network Services are based on the IEEE 802.11 set of standards and meet the Commonwealth of Virginia

More information

2. WLAN SECURITY MECHANISMS AND PROTOCOLS 1. INTRODUCTION

2. WLAN SECURITY MECHANISMS AND PROTOCOLS 1. INTRODUCTION Wireless Network Security : Comparison of WEP (Wired Equivalent Privacy) Mechanism, WPA (Wi-Fi Protected Access) and RSN (Robust Security Network) Security Protocols. Halil Ibrahim BULBUL Ihsan BATMAZ

More information

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23

Network Security. Computer Networking Lecture 08. March 19, 2012. HKU SPACE Community College. HKU SPACE CC CN Lecture 08 1/23 Network Security Computer Networking Lecture 08 HKU SPACE Community College March 19, 2012 HKU SPACE CC CN Lecture 08 1/23 Outline Introduction Cryptography Algorithms Secret Key Algorithm Message Digest

More information

Solutions for Health Insurance Portability and Accountability Act (HIPAA) Compliance

Solutions for Health Insurance Portability and Accountability Act (HIPAA) Compliance White Paper Solutions for Health Insurance Portability and Accountability Act (HIPAA) Compliance Troy Herrera Sr. Field Solutions Manager Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA

More information

ACC-232 2002, Cisco Systems, Inc. All rights reserved.

ACC-232 2002, Cisco Systems, Inc. All rights reserved. 1 2 Securing 802.11 Wireless Networks Session 3 Session Information Basic understanding of components of 802.11 networks Please save questions until the end 4 Agenda Drivers for Wireless Security Wireless

More information

Wireless Security. Jason Bonde ABSTRACT. 2. BACKGROUND In this section we will define the key concepts used later in the paper.

Wireless Security. Jason Bonde ABSTRACT. 2. BACKGROUND In this section we will define the key concepts used later in the paper. Wireless Security Jason Bonde University of Minnesota, Morris bond0107@morris.umn.edu ABSTRACT Wireless internet has become a popular way of accessing the Internet. While wireless internet does have the

More information

WIRELESS LAN SECURITY AND LABORATORY DESIGNS *

WIRELESS LAN SECURITY AND LABORATORY DESIGNS * WIRELESS LAN SECURITY AND LABORATORY DESIGNS * Yasir Zahur and T. Andrew Yang University of Houston Clear Lake Houston, TX 77058 yang@cl.uh.edu ABSTRACT For the past couple of years, increasing number

More information