The Basics of Wireless Local Area Networks

Size: px
Start display at page:

Download "The Basics of Wireless Local Area Networks"

Transcription

1 The Basics of Wireless Local Area Networks Andreas Johnsen Student at Mälardalens högskola ABSTRACT This paper is written as a brief education about the basics of wireless local area network (WLAN). Definition and functionality is explained as well as advantages and disadvantages of WLAN compared to local area network (LAN). Three of the most successful and commonly used WLAN standards are presented and the development behind them. One of the biggest contributions of this paper is security of WLAN. It is shown why this is a big issue and how it is possible to tackle it with two popular security standards. INTRODUCTION When notebook computers became popular, many people dreamed about walking around the office with their computers as they were wireless connected to the internet. It didn t take long for various groups to accomplish this goal and soon companies decided to have a wireless LAN standard. Wireless LANs are increasing more and more in popularity, almost every company and every home have or can access a wireless Network (this isn t totally true in continents like Africa). The standard, which we will talk about in section 3, are causing revolution in computing and Internet access. Airports, shopping malls, train stations, hotels and universities are rapidly installing it. With wireless networks like WLAN comes great benefits and risks compared to LAN. To be able to understand the benefits and risks it s crucial to understand how WLAN works in basics. Wiring a network can be a very costly and time consuming operation. To be able to create a wireless network is a great advantage for companies because its very affordable compared to wired networks. It also gives a great flexibility for the clients that are using the network because it s accessible from anywhere within the network area. The biggest risk with WLANs is the problem with security, for companies and organizations these risks are vital. In section 1 we are going to define what a WLAN is and talk about how it works. We are also going to take a closer look at the advantages and disadvantages of WLAN in section 2. In section 3 and 5 we are going to look at the most common WLAN- and security standards. 1. What is WLAN and how does it work? A Wireless local area network (WLAN) is two or more computers that can communicate with each other by radio frequency. This allows the users within the network to share and access data, applications, internet etc. The biggest difference between a wired and wireless network is that you don t need a physical connection to be able to connect a wireless network. This means that if you don t have this in mind when building a wireless network almost anybody can access it. Another difference is that WLANs is much slower than LANs, today WLANs typically works up to 54 Mbps whereas LANs often work up to 1000 Mbps. There are a lot of different wireless technologies but most of the wireless LANs uses a standard created by the IEEE committee that s called To be able to connect to a wireless network you need a wireless network interface card (NIC). These network cards are built in different forms and interfaces to suit different devices. PCI (Peripheral Component Interconnect) cards and USB adapters are the most common for personal computers. Today its most commonly that a wireless NICs are already built in when buying a computer or PDA (Personal Digital Assistant). [7] Now we are going to look at the two main structures of wireless network. Ad hoc networking is the simplest form of wireless network, also called peer-to-peer. It s basically when a couple of computers are communicating directly to each other in a mesh topology. It s easy and fast to set up such a network for file transfers or LAN games and such, but it s only for temporary purposes. Figure 1: Model of the Ad hoc network Infrastructure model is a network built on a base station called the access point (AP), where all the communication between network cards goes through. This access point is normally physically connected to the wired network and works as a bridge between the wired network and the remote computers.

2 There are mainly two different types of access points with different functionality, thick and thin access point. Thick APs are fully functional and can handle all processes by them selves. Thin APs only include antenna and radio so they rely on other controllers. [3][8] Distance from connected devices to the access point is of great significance. Because of the frequency used in WLANs, distance between access point and devices are very limited. The distance also has big effects on the speed of the communication. In bigger building the range of the signals won t be sufficient and additional access points have to be purchased. These costs can quickly become large. Wireless networks are very slow compared to wired networks. Wireless networks typically work in 1 up to 54 Mbps whereas wired networks work up to several Gbps. [4] Figure 2: Model of the Infrastructure 2. Wireless vs. wired network Wireless advantages: Mobility- wireless LAN allow users to connect to the network from anywhere in the organisation, without having to find a specific place, thereby increasing the productivity. Reliability- Wireless LANs provide few wires and connectors which provide fewer problems for users and network administrators. Easy installation- Wireless LANs doesn t need expensive and time consuming wire installation. This is of great significance in particular buildings. Scalability- It s easy to configure a wireless LAN to different amount of users. Affordability- A wireless LAN is much cheaper than a wired LAN, especially in environments where frequently moves and modifications occur. Small ad hoc systems are very easy and quickly created. Wireless disadvantages: Security is one of the bigger problems in wireless network, its relative easy for outsiders to access or at least try to access a wireless network because no physical connection is needed. In wired networks the intruders has to overcome the initial problem of how to physically connect to the physical wires. 3. Wireless LAN standards As mentioned before soon after notebook computers got popular people was working on wireless networks. This work rapidly let to wireless LANs being marketed by a variety of companies. The trouble with this approach was that no two LANs were compatible with each other. Finally the industries decided that a wireless LAN standard would be a great idée. The IEEE committee that standardized the wired LANs was now upon the work of a standardized WLAN. The standard they came up with was named and a common nick for it is Wifi (wireless fidelity). The name comes from the LAN standards that had numbers like 802.1, up to Now they were up to many challenges that had to be met. Firstly they needed to decide a suitable frequency band to operate in. This is not a trivial problem, dealing with the fact that radio signals have a finite range and that the users privacy had to be taken in thought. Limitations of battery and human safety also had an effect of choosing right frequency. At the end the frequency was chosen to be 2.4 GHz. This frequency is the same as in microwave ovens which means that the energy of these signals on this frequency is easily taken up by water. Water molecules are dipoles meaning that it s positively charged at one end and negativity charged at the other end. When exposed to microwaves the alternating electric field makes the molecules to align and rotate to the field, this creates friction and thereby heat. This frequency was actually perfect for the job because almost nothing was used on that frequency and signals had short range which is desired in wireless LAN (otherwise it would not be a local area network). There are though a couple of apparatus that operate with 2.4 GHz frequencies as microwave oven, cordless phones and Bluetooth devices, so the access point should not be placed near these apparatus. These devices can cause radio frequency interference if they are to close to each other. Another challenge was that it was important to make to be compatible with Ethernet. It should be possible to send IP packages over wireless LAN in the same way a wired computer sends an IP package over Ethernet. There are some differences with Ethernet and WLAN that had to be dealt with by the standard. Computers on the Ethernet always listen to the ether before trying to transmit because only if the ether is idle the computer tries to transmit. Trying to do this on WLAN is not working quite well. I will show this in an example.

3 Take look at figure three, now suppose that computer A is transmitting to computer B who is within the range. Now suppose that computer C wants to transmit to B so therefore C listen to the ether to find out if someone is already communicating. But C is not within the range of A so C will not understand that A is transmitting to B. C will start transmit to B and the transmission will not succeed. so when the reflected signals arrives to the receiver the frequency has been changed and the signal is ignored. This method is also applied on Bluetooth. [3] After some work the committee came up with a standard in 1997 that had solved these and other problems. This standard supported speeds up to 2 Mbps which was almost directly complained that it was to slow. This resulted in two different developments within the committee, in 1999 two new standards emerged, the a and b standard. Figure 3: Wireless network where two computers are out of range of each other This problem can be solved by sending some small information frames ( package ) called RTS (Request to send) and CTS (Clear to send) before starting the actual information transmission. The model here is that when computer A wants to send information to another computer B, it has to send a RTS frame to it. This frame contains of the information that A wants to send data to B and the length of data that will eventually follow. When B receives and accepts this package it will send a CTS to A. The CTS package contains of information that A is now allowed to transmit data to B and it also contains the data length that will be received, copied from the RTS frame. [3] Now we look back at the problem explained above. Although C will not hear the RTS package sent from A to B, C will eventually hear the CTS from B and see the length of data that s wanted to be transmitted. C will then be silent for the time it takes to send that amount of data. Though we have taken these precautions, collision can still occur. If A and C wants to transmit data to B and simultaneous sends a RTS, it will cause a collision and packages will be lost. In this case when a transmitter is unsuccessfully, in other words, a CTS hasn t been heard in an expected time interval, it waits a random time and tries again. Another problem that had to be dealt with is that radio signals can be reflected of solid objects. This means that one signal can be received multiple times along multiple paths, called multipath fading. This problem can be solved by frequency hopping spread spectrum. If using a wide frequency band you can use it to prevent multipath fading. If the transmitter hops from frequency to frequency decided by a pseudorandom number generator used to produce the sequence of frequencies, and the receiver stay synchronized in time with the transmitter, they will hop to the same frequencies at the same time. By using this method to communicate, the receiver will be able to ignore reflected signals. Reflected signals always have longer paths than the direct signal, a: The a standard operates in the 5 GHz band and runs at speed up to 54 Mbps. Higher speeds are possible up to 23 meters and lower speed at 50 meters. Four, eight or up to twelve channels can be used and this makes a suitable for enterprise solutions needing bandwidth and high speeds b: The b standard uses the same frequency as the original standard (2.4 GHz) but uses different modulation technique to achieve a nominal transfer rate of 11 Mbps and tree channels. Higher speeds are possible up to 30 meters and slower speeds up to 75 meters but these ranges vary b devices are popular for home users and business because they are affordable and available. To make things more complicated a never standard has been developed by the 802 committee and that standard is g g: This standard uses modulation technique of a but operate in the frequency band of b. So it operates in 2.4 GHz with three channels and speeds up to 54 Mbps. It has backward compatibility with b so older devices can still be used with the new standard. The range is better than a but still have the speeds of a. [2][8] 4. Security threats Security as mentioned before is a big issue and this issue can be divided into two types: active and passive threats. Passive threats are when individuals try s to gain information from the network for their own benefits. Passive threats can also give material for future active threats. Active threats are when an intruder manipulates and modify the data or traffic in the network. We will now look at the most common passive and active threats. Passive threats: Eavesdropping: This isn t a threat only to wireless networks it s a very old and common threat. Basically Eavesdropping is when the intruder listen to things he or she shouldn t listen to. Traffic analysis: For some intruders information about if any massages are being sent, who s the sender and the receiver, the size of the message and on what frequency it is sent, is enough. This threat when the intruder only wants information about the traffic in a network rather than the actual information being sent is Traffic analysis.

4 Active threats: Masquerade: If an intruder gets information (maybe thru Eavesdropping) about a user s authentication data, like username and password. It is possible for the intruder to connect to the network and act as a trusted user. This threat is called Masquerade or spoofing. Authorization violation: This threat can equally be done by an intruder as well as a trusted user. In a network there are often services and resources that are only intended for a number of users in the network. If the threat comes from an intruder it is similar to Masquerade, an intruder that has joined the network has already violate his or hers authorization. A trusted user could also try to access these services and resources though he or she isn t authorized. The trusted user could do this by active attacks or if the network has lack of security. Denial of service (Dos): Dos attack is when someone tries to prevent or reduce normal use of communication services. This can be done by sending data to devices within the network to cause overload of traffic in the system. If the network fills up with garbage data eventually the network will slow down or even crash. In wireless networks Dos attacks can be done by interference of radio signals. Modification or forgery of information: An intruder creates new information as a trusted user in the network or modifies or even destroys data being sent. [2] piggybackers (A piggybacker is someone who s using a wireless network without the subscribers permission). Anybody within the geographical network area can listen to the traffic and even make traffic in the network if it s not secured and encrypted. Lack of knowledge when setting up these wireless LANs will probably result in that someone nearby will use it without permission. Today almost all access points include Wired Equivalent Privacy (WEP) encryption and very often it s turned on when distributed. WEP basically works like this. When turned on the NIC encrypts the frame body ( package to be sent) including the CRC (Cyclic redundancy check, a method used to check if any data has been corrupted when transferred) for each standard frames before transmission, using a stream cipher called RC4. When the encrypted frame has arrived to the receiving station, an access point or another wireless NIC, it is decrypted. This means that WEP only encrypts data between stations, so when a frame enters a wired place of a network, WEP no longer applies. WEP has a specified shared secret 64-bit key that is used to encrypt and decrypt data. The transmitter uses a key to encrypt the data and the receiver must use the same key for decryption, so each radio NIC and APs must be manually configured with the same key. In the encryption process WEP prepares a seed by joining together the shared secret key supplied by the user and a random generated 24-bit initialization vector called the IV that is changed for every transmitted frame. Then WEP inputs the seed into a pseudo-random number generator (RC4) that produces a keystream that s equal to the length of the frames payload (body) and an additional 32-bits integrity check value (ICV). The check value is for ensuring that a transmitted frame hasn t been manipulated or changed somehow. The receiver of the frame recalculates the check value and if nothing has been changed it should match the check value sent in the frame. If the check values don t match the receiver simply reject it. Before the transmission starts WEP combines the keystream, with the payload and ICV through a bitwise XOR figure 5 shows this process which produces the encrypted data. Now WEP includes the IV without encryption within the first bytes of the frame body that now is encrypted. This is then transmitted to the receiver who uses the IV along with the shared secret key, supplied by the user of the receiver station, to decrypt the payload of the frame. [6] Figure 4: Model of a Dos attack, intruders (red) overwhelming an access point with traffic blocking authorized users (green) 5. Security standards As described before, to get access to a wired network one has to physically get in contact with the wires of the network. This issue has never been posed as a significant problem because organizations and companies often have a sufficient physical security. But with wireless LANs it is a fact that radio signals are going outside the walls of companies and even crossing others. So with this in mind physical security is pretty much irrelevant to Figure 5: The WEP encryption

5 But in the beginning of 2001 WEP became highly criticized. Several serious weaknesses emerged by cryptanalysts and the result is that a WEP connection can be cracked with easily founded software within minutes. One problem with WEP is that the IVs are only 24 bits long and eventually WEP will use the same IV for different data packets. For large and busy networks this reusing for IVs will result in transmissions of frames that have keystreams that are very similar. If collecting enough frames with the same IV one can determine the shared secret key, i.e., the hacker can decrypt any frame transferred. [1] A new security standard that solved the problems with WEP had to be created, and it sure did. WPA is abbreviation for Wi-Fi Protected Access, which is a security standard that can be cracked like WEP if using a weak password, like a dictionary word. But if using a password long enough with random letters, makes WPA virtually uncrackable. WPA has the same purpose as WEP, to encrypt the traffic in WLANs and keeping the information in the network secured from intruders. WEP uses a statical key for encryption which is not the case with WPA who uses a dynamic key. WPA has a system that distributes keys to all units within the network which means that keys to encrypt data can be changed in intervals. This makes it much harder for intruders to crack the network. Also WPA uses a better algorithm for encryption than WEP, this algorithm is called Michael. Although WPA is a much more secure and improved standard compared to WEP there has been some furhter development of the WPA standard. WPA2 is as mentioned a further development of WPA where some parts has been improved. The main advantage of WPA compared to WEP is that the units them self s can exchange new encryption keys dynamically. WPA2 has taken this advantage further by thru a four step process the transmitter and the receiver identifies each other and agrees an encryption key that only last for one moment. This means that there can be several keys within the network at the same time. Also WPA2 better supports roaming between APs. This means that it is possible the move in a bigger WLAN that contains of several APs. When the connection changes from one AP to another within the network the connection won t be cut. [5][9] There are a lot of things that can be done to have a more secure Wireless LAN, so here come practical steps that should be done. Devices with WEP security should be upgraded to WPA if possible. Access points can be configured to only permit devices with a recognized MAC (Media access control) address. Every NIC has an individual physical address called a MAC address. These addresses can be stored in a list supported by the AP, called the Access Control List (ACL). Then only devices with the specific MAC addresses will be accepted by the AP. APs are delivered with default username and password that are widely known and must be changed to provide a secure network. Access points SSID (Service Set Identifier) are often by default set to be broadcast. SSID is a wireless method that identifies or names an individual network. Broadcast of the SSID should be set of when possible. When networks are not used for a longer period of time the access points should be turned of. Firmware of wireless devices should be updated as it develops. Maximum numbers of clients should be set on APs. Disable the ability to log in and manage APs wireless. If considering these points when creating a WLAN it s a good beginning of a secure network. SUMMARY AND CONCLUSION The technique of radio singles isn t a modern and new technology but combining computer communication with radio signals to create a computer network is. It has been a great success because of some great advantages though there are some disadvantages that have to be met, like security. A WLAN can operate in two different models, ad hoc networking and an infrastructure system. Infrastructure is the most common way to build a WLAN but an ad hoc system is very useful when a temporary WLAN is wanted. Three of the most common WLAN standards are a, b and g. The b standard is the most used standard because of its affordable and available. It doesn t support high speeds like a and g but it has a good range. It has been shown that the popular security standard WEP isn t a sufficient way to secure a WLAN. A new more developed standard WPA is a much more secure standard as long as you use a good password. REFERENCES [1] Miller, Stewart 2003, Wi-Fi Security, McGraw-Hill Professional, [2] Neeli, Prasad 2005, WLANs and IP Networking: Security, Qos, and Mobility, Actech house, Boston,London, [3] Tenenbaum, Andrew 2003, Computer networks, 4 th edition, Pearson Education international, New Jersey, [4] Truelove, James 2002, Build Your Own Wireless LAN, McGraw-Hill Osborne, [5] Pagani, Margherita 2005, Mobile and Wireless Systems Beyond 3G: Managing New Business Opportunities, IRM Press, [6] Jim Geier, WEP: Concepts and Vulnerability, Wi-Fi planet.( )

6 [7] Becta, Wireless local area network.( ) y_and_education_research/w_lans.pdf. [9] Daniel Jönsson, Kryptering I WLAN, WEP, WPA, WPA2, omwlan.se. ( ) WPA-WPA2.aspx. [8] Daniel Jönsson,WiFi IEEE , omwlan.se. ( )

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 6. Wireless Network Security

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 6. Wireless Network Security Security+ Guide to Network Security Fundamentals, Third Edition Chapter 6 Wireless Network Security Objectives Overview of IEEE 802.11 wireless security Define vulnerabilities of Open System Authentication,

More information

Wireless Ethernet LAN (WLAN) General 802.11a/802.11b/802.11g FAQ

Wireless Ethernet LAN (WLAN) General 802.11a/802.11b/802.11g FAQ Wireless Ethernet LAN (WLAN) General 802.11a/802.11b/802.11g FAQ Q: What is a Wireless LAN (WLAN)? Q: What are the benefits of using a WLAN instead of a wired network connection? Q: Are Intel WLAN products

More information

Security in Wireless Local Area Network

Security in Wireless Local Area Network Fourth LACCEI International Latin American and Caribbean Conference for Engineering and Technology (LACCET 2006) Breaking Frontiers and Barriers in Engineering: Education, Research and Practice 21-23 June

More information

CSE331: Introduction to Networks and Security. Lecture 6 Fall 2006

CSE331: Introduction to Networks and Security. Lecture 6 Fall 2006 CSE331: Introduction to Networks and Security Lecture 6 Fall 2006 Open Systems Interconnection (OSI) End Host Application Reference model not actual implementation. Transmits messages (e.g. FTP or HTTP)

More information

Wireless LAN Security Mechanisms

Wireless LAN Security Mechanisms Wireless LAN Security Mechanisms Jingan Xu, Andreas Mitschele-Thiel Technical University of Ilmenau, Integrated Hard- and Software Systems Group jingan.xu@tu-ilmenau.de, mitsch@tu-ilmenau.de Abstract.

More information

802.11 Security (WEP, WPA\WPA2) 19/05/2009. Giulio Rossetti Unipi Giulio.Rossetti@gmail.com

802.11 Security (WEP, WPA\WPA2) 19/05/2009. Giulio Rossetti Unipi Giulio.Rossetti@gmail.com 802.11 Security (WEP, WPA\WPA2) 19/05/2009 Giulio Rossetti Unipi Giulio.Rossetti@gmail.com 802.11 Security Standard: WEP Wired Equivalent Privacy The packets are encrypted, before sent, with a Secret Key

More information

Wireless Networks. Reading: Sec5on 2.8. COS 461: Computer Networks Spring 2011. Mike Freedman

Wireless Networks. Reading: Sec5on 2.8. COS 461: Computer Networks Spring 2011. Mike Freedman 1 Wireless Networks Reading: Sec5on 2.8 COS 461: Computer Networks Spring 2011 Mike Freedman hep://www.cs.princeton.edu/courses/archive/spring11/cos461/ 2 Widespread Deployment Worldwide cellular subscribers

More information

WI-FI VS. BLUETOOTH TWO OUTSTANDING RADIO TECHNOLOGIES FOR DEDICATED PAYMENT APPLICATION

WI-FI VS. BLUETOOTH TWO OUTSTANDING RADIO TECHNOLOGIES FOR DEDICATED PAYMENT APPLICATION WI-FI VS. BLUETOOTH TWO OUTSTANDING RADIO TECHNOLOGIES FOR DEDICATED PAYMENT APPLICATION Ingenico is often asked: what are the differences between Bluetooth and Wi-Fi technologies, which is the best one,

More information

CS5490/6490: Network Security- Lecture Notes - November 9 th 2015

CS5490/6490: Network Security- Lecture Notes - November 9 th 2015 CS5490/6490: Network Security- Lecture Notes - November 9 th 2015 Wireless LAN security (Reference - Security & Cooperation in Wireless Networks by Buttyan & Hubaux, Cambridge Univ. Press, 2007, Chapter

More information

INFORMATION TECHNOLOGY MANAGEMENT COMMITTEE LIVINGSTON, NJ WWW.LIVINGSTONNJ.ORG ITMC TECH TIP ROB COONCE, MARCH 2008

INFORMATION TECHNOLOGY MANAGEMENT COMMITTEE LIVINGSTON, NJ WWW.LIVINGSTONNJ.ORG ITMC TECH TIP ROB COONCE, MARCH 2008 INFORMATION TECHNOLOGY MANAGEMENT COMMITTEE LIVINGSTON, NJ WWW.LIVINGSTONNJ.ORG What is wireless technology? ITMC TECH TIP ROB COONCE, MARCH 2008 In our world today, this may mean sitting down at a coffee

More information

Attenuation (amplitude of the wave loses strength thereby the signal power) Refraction Reflection Shadowing Scattering Diffraction

Attenuation (amplitude of the wave loses strength thereby the signal power) Refraction Reflection Shadowing Scattering Diffraction Wireless Physical Layer Q1. Is it possible to transmit a digital signal, e.g., coded as square wave as used inside a computer, using radio transmission without any loss? Why? It is not possible to transmit

More information

Expert Reference Series of White Papers. Wireless Bandwidth Not Necessarily as Advertised 1-800-COURSES. www.globalknowledge.com

Expert Reference Series of White Papers. Wireless Bandwidth Not Necessarily as Advertised 1-800-COURSES. www.globalknowledge.com Expert Reference Series of White Papers Wireless Bandwidth Not Necessarily as Advertised 1-800-COURSES www.globalknowledge.com Wireless Bandwidth Not Necessarily as Advertised Ted Rohling, Global Knowledge

More information

WLAN and IEEE 802.11 Security

WLAN and IEEE 802.11 Security WLAN and IEEE 802.11 Security Agenda Intro to WLAN Security mechanisms in IEEE 802.11 Attacks on 802.11 Summary Wireless LAN Technologies WLAN technologies are becoming increasingly popular, and promise

More information

Chapter 2 Configuring Your Wireless Network and Security Settings

Chapter 2 Configuring Your Wireless Network and Security Settings Chapter 2 Configuring Your Wireless Network and Security Settings This chapter describes how to configure the wireless features of your DG834N RangeMax TM NEXT Wireless ADSL2+ Modem Router. For a wireless

More information

WEP Overview 1/2. and encryption mechanisms Now deprecated. Shared key Open key (the client will authenticate always) Shared key authentication

WEP Overview 1/2. and encryption mechanisms Now deprecated. Shared key Open key (the client will authenticate always) Shared key authentication WLAN Security WEP Overview 1/2 WEP, Wired Equivalent Privacy Introduced in 1999 to provide confidentiality, authentication and integrity Includes weak authentication Shared key Open key (the client will

More information

Security in IEEE 802.11 WLANs

Security in IEEE 802.11 WLANs Security in IEEE 802.11 WLANs 1 IEEE 802.11 Architecture Extended Service Set (ESS) Distribution System LAN Segment AP 3 AP 1 AP 2 MS MS Basic Service Set (BSS) Courtesy: Prashant Krishnamurthy, Univ Pittsburgh

More information

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust Security in Wireless LANs and Mobile Networks Wireless Magnifies Exposure Vulnerability Information going across the wireless link is exposed to anyone within radio range RF may extend beyond a room or

More information

Wireless Security Overview. Ann Geyer Partner, Tunitas Group Chair, Mobile Healthcare Alliance 209-754-9130 ageyer@tunitas.com

Wireless Security Overview. Ann Geyer Partner, Tunitas Group Chair, Mobile Healthcare Alliance 209-754-9130 ageyer@tunitas.com Wireless Security Overview Ann Geyer Partner, Tunitas Group Chair, Mobile Healthcare Alliance 209-754-9130 ageyer@tunitas.com Ground Setting Three Basics Availability Authenticity Confidentiality Challenge

More information

Wireless (Select Models Only) User Guide

Wireless (Select Models Only) User Guide Wireless (Select Models Only) User Guide Copyright 2007, 2008 Hewlett-Packard Development Company, L.P. Windows is a U.S. registered trademark of Microsoft Corporation. Bluetooth is a trademark owned by

More information

The Wireless Network Road Trip

The Wireless Network Road Trip The Wireless Network Road Trip The Association Process To begin, you need a network. This lecture uses the common logical topology seen in Figure 9-1. As you can see, multiple wireless clients are in

More information

Security Awareness. Wireless Network Security

Security Awareness. Wireless Network Security Security Awareness Wireless Network Security Attacks on Wireless Networks Three-step process Discovering the wireless network Connecting to the network Launching assaults Security Awareness, 3 rd Edition

More information

Key Hopping A Security Enhancement Scheme for IEEE 802.11 WEP Standards

Key Hopping A Security Enhancement Scheme for IEEE 802.11 WEP Standards White Paper Key Hopping A Security Enhancement Scheme for IEEE 802.11 WEP Standards By Dr. Wen-Ping Ying, Director of Software Development, February 2002 Introduction Wireless LAN networking allows the

More information

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References Lecture Objectives Wireless Networks and Mobile Systems Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks Introduce security vulnerabilities and defenses Describe security functions

More information

Wireless Security. New Standards for 802.11 Encryption and Authentication. Ann Geyer 209-754-9130 ageyer@tunitas.com www.tunitas.

Wireless Security. New Standards for 802.11 Encryption and Authentication. Ann Geyer 209-754-9130 ageyer@tunitas.com www.tunitas. Wireless Security New Standards for 802.11 Encryption and Authentication Ann Geyer 209-754-9130 ageyer@tunitas.com www.tunitas.com National Conference on m-health and EOE Minneapolis, MN Sept 9, 2003 Key

More information

A Division of Cisco Systems, Inc. GHz 2.4 802.11g. Wireless-G. Access Point with SRX. User Guide WIRELESS WAP54GX. Model No.

A Division of Cisco Systems, Inc. GHz 2.4 802.11g. Wireless-G. Access Point with SRX. User Guide WIRELESS WAP54GX. Model No. A Division of Cisco Systems, Inc. GHz 2.4 802.11g WIRELESS Wireless-G Access Point with SRX User Guide Model No. WAP54GX Copyright and Trademarks Specifications are subject to change without notice. Linksys

More information

WL-5460AP. User s Manual. 54Mbps Multi-Function Wireless AP. AirLive WL-5460AP v2 User Manual

WL-5460AP. User s Manual. 54Mbps Multi-Function Wireless AP. AirLive WL-5460AP v2 User Manual WL-5460AP 54Mbps Multi-Function Wireless AP User s Manual 1 Copyright The contents of this publication may not be reproduced in any part or as a whole, stored, transcribed in an information retrieval system,

More information

WIRELESS SECURITY. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006

WIRELESS SECURITY. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006 WIRELESS SECURITY Information Security in Systems & Networks Public Development Program Sanjay Goel University at Albany, SUNY Fall 2006 1 Wireless LAN Security Learning Objectives Students should be able

More information

Lecture 17: 802.11 Wireless Networking"

Lecture 17: 802.11 Wireless Networking Lecture 17: 802.11 Wireless Networking" CSE 222A: Computer Communication Networks Alex C. Snoeren Thanks: Lili Qiu, Nitin Vaidya Lecture 17 Overview" Project discussion Intro to 802.11 WiFi Jigsaw discussion

More information

PwC. Outline. The case for wireless networking. Access points and network cards. Introduction: OSI layers and 802 structure

PwC. Outline. The case for wireless networking. Access points and network cards. Introduction: OSI layers and 802 structure PwC Outline Wireless LAN Security: Attacks and Countermeasures 1. Introduction 2. Problems with 802.11 security 3. Attacks on and risks to Wireless Networks 4. Defending wireless networks ISACA Hong Kong

More information

Wireless Networks. Welcome to Wireless

Wireless Networks. Welcome to Wireless Wireless Networks 11/1/2010 Wireless Networks 1 Welcome to Wireless Radio waves No need to be physically plugged into the network Remote access Coverage Personal Area Network (PAN) Local Area Network (LAN)

More information

A SURVEY OF WIRELESS NETWORK SECURITY PROTOCOLS

A SURVEY OF WIRELESS NETWORK SECURITY PROTOCOLS A SURVEY OF WIRELESS NETWORK SECURITY PROTOCOLS Jose Perez Texas A&M University Corpus Christi Email: jluisperez16@gmail.com Fax Number: (361) 825-2795 Faculty Advisor: Dr. Ahmed Mahdy, Texas A&M University

More information

Chapter 2 Wireless Networking Basics

Chapter 2 Wireless Networking Basics Chapter 2 Wireless Networking Basics Wireless Networking Overview Some NETGEAR products conform to the Institute of Electrical and Electronics Engineers (IEEE) 802.11g standard for wireless LANs (WLANs).

More information

Wireless (Select Models Only) User Guide

Wireless (Select Models Only) User Guide Wireless (Select Models Only) User Guide Copyright 2008 Hewlett-Packard Development Company, L.P. Windows is a U.S. registered trademark of Microsoft Corporation. Bluetooth is a trademark owned by its

More information

Network Security Best Practices

Network Security Best Practices CEDIA WHITE PAPER Network Security Best Practices 2014 CEDIA TABLE OF CONTENTS 01 Document Scope 3 02 Introduction 3 03 Securing the Router from WAN (internet) Attack 3 04 Securing the LAN and Individual

More information

Cisco Aironet Wireless Bridges FAQ

Cisco Aironet Wireless Bridges FAQ Cisco Aironet Wireless Bridges FAQ Document ID: 16041 Contents Introduction What is the Cisco Aironet Wireless Bridge? What are the different platforms of wireless bridges that Cisco offers? Where can

More information

Analysis of Security Issues and Their Solutions in Wireless LAN 1 Shenam Chugh, 2 Dr.Kamal

Analysis of Security Issues and Their Solutions in Wireless LAN 1 Shenam Chugh, 2 Dr.Kamal Analysis of Security Issues and Their Solutions in Wireless LAN 1 Shenam Chugh, 2 Dr.Kamal 1,2 Department of CSE 1,2,3 BRCM Bahal, Bhiwani 1 shenam91@gmail.com, 2 dkamal@brcm.edu.in Abstract This paper

More information

Wireless LAN Security I: WEP Overview and Tools

Wireless LAN Security I: WEP Overview and Tools Wireless LAN Security I: WEP Overview and Tools Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-09/

More information

802.11b and associated network security risks for the home user

802.11b and associated network security risks for the home user 802.11b and associated network security risks for the home user by Michael Osten mosten@bleepyou.com Background ================= Approved in 1997 by the IEEE 802 committee, 802.11 details the framework

More information

Chapter 2 Wireless Settings and Security

Chapter 2 Wireless Settings and Security Chapter 2 Wireless Settings and Security This chapter describes how to set up the wireless features of your WGT624 v4 wireless router. In planning your wireless network, select a location for the wireless

More information

Chapter 6 CDMA/802.11i

Chapter 6 CDMA/802.11i Chapter 6 CDMA/802.11i IC322 Fall 2014 Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 Some material copyright 1996-2012 J.F Kurose and K.W. Ross,

More information

Optimizing Wireless Networks.

Optimizing Wireless Networks. from the makers of inssider Optimizing Wireless Networks. Over the past few years, MetaGeek has created tools to help users optimize their wireless networks. MetaGeek s tools help visualize the physical

More information

Wireless Network Standard and Guidelines

Wireless Network Standard and Guidelines Wireless Network Standard and Guidelines Purpose The standard and guidelines listed in this document will ensure the uniformity of wireless network access points and provide guidance for monitoring, maintaining

More information

The next generation of knowledge and expertise Wireless Security Basics

The next generation of knowledge and expertise Wireless Security Basics The next generation of knowledge and expertise Wireless Security Basics HTA Technology Security Consulting., 30 S. Wacker Dr, 22 nd Floor, Chicago, IL 60606, 708-862-6348 (voice), 708-868-2404 (fax), www.hta-inc.com

More information

For the purpose of setting up a home network, all you need to worry about are two major categories of components:

For the purpose of setting up a home network, all you need to worry about are two major categories of components: Access Points, Routers, and Hubs In the first lesson, you learned about the world of wireless standards -- what frequencies are used, distances involved, and other general topics. In this lesson, you learn

More information

communication over wireless link handling mobile user who changes point of attachment to network

communication over wireless link handling mobile user who changes point of attachment to network Wireless Networks Background: # wireless (mobile) phone subscribers now exceeds # wired phone subscribers! computer nets: laptops, palmtops, PDAs, Internet-enabled phone promise anytime untethered Internet

More information

Wireless security (WEP) 802.11b Overview

Wireless security (WEP) 802.11b Overview Wireless security (WEP) 9/01/10 EJ Jung 802.11b Overview! Standard for wireless networks Approved by IEEE in 1999! Two modes: infrastructure and ad hoc IBSS (ad hoc) mode Independent Basic Service Set

More information

CS6956: Wireless and Mobile Networks Lecture Notes: 2/11/2015. IEEE 802.11 Wireless Local Area Networks (WLANs)

CS6956: Wireless and Mobile Networks Lecture Notes: 2/11/2015. IEEE 802.11 Wireless Local Area Networks (WLANs) CS6956: Wireless and Mobile Networks Lecture Notes: //05 IEEE 80. Wireless Local Area Networks (WLANs) CSMA/CD Carrier Sense Multi Access/Collision Detection detects collision and retransmits, no acknowledgement,

More information

Frequency Hopping Spread Spectrum (FHSS) vs. Direct Sequence Spread Spectrum (DSSS) in Broadband Wireless Access (BWA) and Wireless LAN (WLAN)

Frequency Hopping Spread Spectrum (FHSS) vs. Direct Sequence Spread Spectrum (DSSS) in Broadband Wireless Access (BWA) and Wireless LAN (WLAN) FHSS vs. DSSS page 1 of 16 Frequency Hopping Spread Spectrum (FHSS) vs. Direct Sequence Spread Spectrum (DSSS) in Broadband Wireless Access (BWA) and Wireless LAN (WLAN) by Sorin M. SCHWARTZ Scope In 1997

More information

Network Security. Security of Wireless Local Area Networks. Chapter 15. Network Security (WS 2002): 15 Wireless LAN Security 1 Dr.-Ing G.

Network Security. Security of Wireless Local Area Networks. Chapter 15. Network Security (WS 2002): 15 Wireless LAN Security 1 Dr.-Ing G. Network Security Chapter 15 Security of Wireless Local Area Networks Network Security WS 2002: 15 Wireless LAN Security 1 IEEE 802.11 IEEE 802.11 standardizes medium access control MAC and physical characteristics

More information

A COMPARITIVE ANALYSIS OF WIRELESS SECURITY PROTOCOLS (WEP and WPA2)

A COMPARITIVE ANALYSIS OF WIRELESS SECURITY PROTOCOLS (WEP and WPA2) A COMPARITIVE ANALYSIS OF WIRELESS SECURITY PROTOCOLS (WEP and WPA2) Vipin Poddar Suresh Gyan Vihar School of Engginering And Technology, Jaipur, Rajasthan. Hitesh Choudhary, Poornima University, Jaipur,

More information

EAP9550 11N Wall Mount Access Point / WDS AP / Universal Repeater

EAP9550 11N Wall Mount Access Point / WDS AP / Universal Repeater EAP9550 is a powerful and multi-functioned 11n Access Point and it can act three modes AP/WDS/Universal Repeater. Smoke detector appearance will minimize visibility. So this model can work properly at

More information

THE IMPORTANCE OF CRYPTOGRAPHY STANDARD IN WIRELESS LOCAL AREA NETWORKING

THE IMPORTANCE OF CRYPTOGRAPHY STANDARD IN WIRELESS LOCAL AREA NETWORKING International Journal of Electronics and Communication Engineering & Technology (IJECET) Volume 6, Issue 9, Sep 2015, pp. 65-74, Article ID: IJECET_06_09_008 Available online at http://www.iaeme.com/ijecetissues.asp?jtype=ijecet&vtype=6&itype=9

More information

NXC5500/2500. Application Note. 802.11w Management Frame Protection. ZyXEL NXC Application Notes. Version 4.20 Edition 2, 02/2015

NXC5500/2500. Application Note. 802.11w Management Frame Protection. ZyXEL NXC Application Notes. Version 4.20 Edition 2, 02/2015 NXC5500/2500 Version 4.20 Edition 2, 02/2015 Application Note 802.11w Management Frame Protection Copyright 2015 ZyXEL Communications Corporation 802.11w Management Frame Protection Introduction IEEE 802.11w

More information

Chapter 9A. Network Definition. The Uses of a Network. Network Basics

Chapter 9A. Network Definition. The Uses of a Network. Network Basics Chapter 9A Network Basics 1 Network Definition Set of technologies that connects computers Allows communication and collaboration between users 2 The Uses of a Network Simultaneous access to data Data

More information

Wireless Network Policy

Wireless Network Policy Wireless Network Policy Purpose Guide the deployment and integrity of wireless networking on the Kettering University campus to ensure reliable, compatible, and secure operation Protect the security of

More information

Chapter 7 Low-Speed Wireless Local Area Networks

Chapter 7 Low-Speed Wireless Local Area Networks Wireless# Guide to Wireless Communications 7-1 Chapter 7 Low-Speed Wireless Local Area Networks At a Glance Instructor s Manual Table of Contents Overview Objectives s Quick Quizzes Class Discussion Topics

More information

Linksys WAP300N. User Guide

Linksys WAP300N. User Guide User Guide Contents Contents Overview Package contents 1 Back view 1 Bottom view 2 How to expand your home network 3 What is a network? 3 How to expand your home network 3 Where to find more help 3 Operating

More information

10. Wireless Networks

10. Wireless Networks Computernetzwerke und Sicherheit (CS221) 10. Wireless Networks 1. April 2011 omas Meyer Departement Mathematik und Informatik, Universität Basel Chapter 6 Wireless and Mobile Networks (with changes CS221

More information

Guide for wireless environments

Guide for wireless environments Sanako Study Guide for wireless environments 1 Contents Sanako Study... 1 Guide for wireless environments... 1 What will you find in this guide?... 3 General... 3 Disclaimer... 3 Requirements in brief...

More information

Overview. Summary of Key Findings. Tech Note PCI Wireless Guideline

Overview. Summary of Key Findings. Tech Note PCI Wireless Guideline Overview The following note covers information published in the PCI-DSS Wireless Guideline in July of 2009 by the PCI Wireless Special Interest Group Implementation Team and addresses version 1.2 of the

More information

Wireless Local Area Networking (WLAN) Security Assessment And Countermeasures

Wireless Local Area Networking (WLAN) Security Assessment And Countermeasures Wireless Local Area Networking (WLAN) Security Assessment And Countermeasures (IEEE 802.11 Wireless Networks) James Burrell Research project submission for the partial fulfillment of the requirements for

More information

This KnowledgeShare document addresses the main types of wireless networking today based on the IEEE 802.11 standard.

This KnowledgeShare document addresses the main types of wireless networking today based on the IEEE 802.11 standard. Wireless Networking Q&A Increased use of laptop computers within the enterprise, and increase in worker mobility have fuelled the demand for wireless networks. Up until recently, wireless technology was

More information

Journal of Mobile, Embedded and Distributed Systems, vol. I, no. 1, 2009 ISSN 2067 4074

Journal of Mobile, Embedded and Distributed Systems, vol. I, no. 1, 2009 ISSN 2067 4074 Issues in WiFi Networks Nicolae TOMAI Faculty of Economic Informatics Department of IT&C Technologies Babes Bolyai Cluj-Napoca University, Romania tomai@econ.ubbcluj.ro Abstract: The paper has four sections.

More information

Introduction to WiFi Security. Frank Sweetser WPI Network Operations and Security fs@wpi.edu

Introduction to WiFi Security. Frank Sweetser WPI Network Operations and Security fs@wpi.edu Introduction to WiFi Security Frank Sweetser WPI Network Operations and Security fs@wpi.edu Why should I care? Or, more formally what are the risks? Unauthorized connections Stealing bandwidth Attacks

More information

Wireless security. Any station within range of the RF receives data Two security mechanism

Wireless security. Any station within range of the RF receives data Two security mechanism 802.11 Security Wireless security Any station within range of the RF receives data Two security mechanism A means to decide who or what can use a WLAN authentication A means to provide privacy for the

More information

White Paper. Wireless Network Considerations for Mobile Collaboration

White Paper. Wireless Network Considerations for Mobile Collaboration White Paper Wireless Network Considerations for Mobile Collaboration Table of Contents I. Introduction... 3 II. Wireless Considerations... 4 Channel Selection... 4 Interference... 4 Coverage... 5 Covering

More information

EECS 122: Introduction to Computer Networks Multiaccess Protocols. ISO OSI Reference Model for Layers

EECS 122: Introduction to Computer Networks Multiaccess Protocols. ISO OSI Reference Model for Layers EECS 122: Introduction to Computer Networks Multiaccess Protocols Computer Science Division Department of Electrical Engineering and Computer Sciences University of California, Berkeley Berkeley, CA 94720-1776

More information

How To Secure Wireless Networks

How To Secure Wireless Networks Lecture 24 Wireless Network Security modified from slides of Lawrie Brown Wireless Security Overview concerns for wireless security are similar to those found in a wired environment security requirements

More information

LTE, WLAN, BLUETOOTHB

LTE, WLAN, BLUETOOTHB LTE, WLAN, BLUETOOTHB AND Aditya K. Jagannatham FUTURE Indian Institute of Technology Kanpur Commonwealth of Learning Vancouver 4G LTE LTE (Long Term Evolution) is the 4G wireless cellular standard developed

More information

Go Wireless. Open up new possibilities for work and play

Go Wireless. Open up new possibilities for work and play Go Wireless Open up new possibilities for work and play Start with 3 pieces A typical home or small-office wireless LAN requires only 3 pieces of hardware. With these 3 pieces, you re ready to get started!

More information

LP-348. LP-Yagy2415. LP-510G/550G 54M Wireless Adapter PCMCIA/PCI. User Guide Ver:2.0 LP-5420G WWW.LANPRO.COM

LP-348. LP-Yagy2415. LP-510G/550G 54M Wireless Adapter PCMCIA/PCI. User Guide Ver:2.0 LP-5420G WWW.LANPRO.COM LP-348 LP-Yagy2415 LP-1518 LP-5P LP-510G/550G 54M Wireless Adapter PCMCIA/PCI User Guide Ver:2.0 LP-5420G WWW.LANPRO.COM COPYRIGHT & TRADEMARKS Specifications are subject to change without notice. is a

More information

How To Protect A Wireless Lan From A Rogue Access Point

How To Protect A Wireless Lan From A Rogue Access Point : Understanding Security to Ensure Compliance with HIPAA Healthcare is a natural environment for wireless LAN solutions. With a large mobile population of doctors, nurses, physician s assistants and other

More information

Output Power (without antenna) 5GHz 2.4GHz

Output Power (without antenna) 5GHz 2.4GHz Dual Band High- PoE AP Router Dual Band Concurrent AP Router 11a + 11a/b/g Hi- Radios 802.3af PoE Port 7 Wireless Operation Modes 5/10/20 Variable Channel Width Home Digital Network Application School,

More information

White Paper. D-Link International Tel: (65) 6774 6233, Fax: (65) 6774 6322. E-mail: info@dlink.com.sg; Web: http://www.dlink-intl.

White Paper. D-Link International Tel: (65) 6774 6233, Fax: (65) 6774 6322. E-mail: info@dlink.com.sg; Web: http://www.dlink-intl. Introduction to Voice over Wireless LAN (VoWLAN) White Paper D-Link International Tel: (65) 6774 6233, Fax: (65) 6774 6322. Introduction Voice over Wireless LAN (VoWLAN) is a technology involving the use

More information

PCMCIA Wireless LAN Card User s Manual

PCMCIA Wireless LAN Card User s Manual PCMCIA Wireless LAN Card User s Manual Rev 1.0 Regulatory compliance FCC Warning This equipment has been tested and found to comply with the limits for a Class B digital device, pursuant to part 15 of

More information

Wireless LAN Security: Securing Your Access Point

Wireless LAN Security: Securing Your Access Point IJCSNS International Journal of Computer Science and Network Security, VOL.6 No.5B, May 2006 173 Wireless LAN Security: Securing Your Access Point Sia Sie Tung, Nurul Nadia Ahmad, Tan Kim Geok Faculty

More information

Wireless in the production plant

Wireless in the production plant ATS MES Excellence Centres Wireless in the production plant For various industries How to avoid trouble when setting up a wireless network ETSI: European Telecommunications Standards Institute (www.etsi.org,

More information

Agenda. Wireless LAN Security. TCP/IP Protocol Suite (Internet Model) Security for TCP/IP. Agenda. Car Security Story

Agenda. Wireless LAN Security. TCP/IP Protocol Suite (Internet Model) Security for TCP/IP. Agenda. Car Security Story Wireless s June September 00 Agenda Wireless Security ผศ. ดร. อน นต ผลเพ ม Asst. Prof. Anan Phonphoem, Ph.D. anan@cpe.ku.ac.th http://www.cpe.ku.ac.th/~anan Computer Engineering Department Kasetsart University,

More information

Wireless LAN Networking White Paper

Wireless LAN Networking White Paper Wireless LAN Networking White Paper Introduction Wireless technology has helped to simplify networking by enabling multiple computer users to simultaneously share resources in a home or business without

More information

Hello viewers, welcome to today s lecture on cellular telephone systems.

Hello viewers, welcome to today s lecture on cellular telephone systems. Data Communications Prof. A. Pal Department of Computer Science & Engineering Indian Institute of Technology, Kharagpur Lecture minus 31 Cellular Telephone Systems Hello viewers, welcome to today s lecture

More information

9 Simple steps to secure your Wi-Fi Network.

9 Simple steps to secure your Wi-Fi Network. 9 Simple steps to secure your Wi-Fi Network. Step 1: Change the Default Password of Modem / Router After opening modem page click on management - access control password. Select username, confirm old password

More information

Ebonyi State University Abakaliki 2 Department of Computer Science. Our Saviour Institute of Science and Technology 3 Department of Computer Science

Ebonyi State University Abakaliki 2 Department of Computer Science. Our Saviour Institute of Science and Technology 3 Department of Computer Science Security Measures taken in Securing Data Transmission on Wireless LAN 1 AGWU C. O., 2 ACHI I. I., AND 3 OKECHUKWU O. 1 Department of Computer Science Ebonyi State University Abakaliki 2 Department of Computer

More information

Cloud-based Wireless LAN for Enterprise, SMB, IT Service Providers and Carriers. Product Highlights. Relay2 Enterprise Access Point RA100 Datasheet

Cloud-based Wireless LAN for Enterprise, SMB, IT Service Providers and Carriers. Product Highlights. Relay2 Enterprise Access Point RA100 Datasheet Cloud-based Wireless LAN for Enterprise, SMB, IT Service Providers and Carriers The Relay2 Smart Access Point (RA100) is an enterprise-class access point designed for deployment in high-density environments

More information

WL-5460AP. User s Manual. 54Mbps Multi-Function Wireless AP. AirLive WL-5460AP v2 User Manual

WL-5460AP. User s Manual. 54Mbps Multi-Function Wireless AP. AirLive WL-5460AP v2 User Manual WL-5460AP 54Mbps Multi-Function Wireless AP User s Manual 1 Regulatory Information Federal Communication Commission Interference Statement This equipment has been tested and found to comply with the limits

More information

If security were all that mattered, computers would never be turned on, let alone hooked into a network with literally millions of potential intruders. Dan Farmer, System Administrators Guide to Cracking

More information

Wireless LANs vs. Wireless WANs

Wireless LANs vs. Wireless WANs White Paper Wireless LANs vs. Wireless WANs White Paper 2130273 Revision 1.0 Date 2002 November 18 Subject Supported Products Comparing Wireless LANs and Wireless WANs Wireless data cards and modules,

More information

WLAN standards and Wireless networking security

WLAN standards and Wireless networking security WLAN standards and Wireless networking security Markus Kujala Helsinki University of Technology Telecommunications Software and Multimedia Laboratory May 28, 2003 Abstract This paper focuses on the WLAN

More information

Hacking. Aims. Naming, Acronyms, etc. Sources

Hacking. Aims. Naming, Acronyms, etc. Sources Free Technology Workshop Hacking Hands on with wireless LAN routers, packet capture and wireless security Organised by Steven Gordon Bangkadi 3 rd floor IT Lab 10:30-13:30 Friday 18 July 2014 http://ict.siit.tu.ac.th/moodle/.-----.-----.-----..----.

More information

Logitech Advanced 2.4 GHz Technology

Logitech Advanced 2.4 GHz Technology Logitech Advanced 2.4 GHz Technology Revision 1.1H March 2, 2009 TABLE OF CONTENTS 1 INTRODUCTION... 3 2 SYSTEM OVERVIEW... 4 2.1 NETWORK TOPOLOGY...4 2.2 MAIN FEATURES...4 3 ASSOCIATION MODEL... 5 4 ENCRYPTION...

More information

Basic Wireless Configuration and Security

Basic Wireless Configuration and Security Basic Wireless Configuration and Security This quick start guide provides basic wireless configuration information for the ProSafe Wireless-N 8-Port Gigabit VPN Firewall FVS318N. For information about

More information

Attacking Automatic Wireless Network Selection. Dino A. Dai Zovi and Shane A. Macaulay {ddaizovi,smacaulay1}@bloomberg.com

Attacking Automatic Wireless Network Selection. Dino A. Dai Zovi and Shane A. Macaulay {ddaizovi,smacaulay1}@bloomberg.com Attacking Automatic Wireless Network Selection Dino A. Dai Zovi and Shane A. Macaulay {ddaizovi,smacaulay1}@bloomberg.com We made Slashdot! Hackers, Meet Microsoft "The random chatter of several hundred

More information

AC750 WiFi Range Extender

AC750 WiFi Range Extender Model EX6100 User Manual April 2014 202-11307-03 350 East Plumeria Drive San Jose, CA 95134 USA Support Thank you for selecting NETGEAR products. After installing your device, locate the serial number

More information

White paper. Wireless Security: It s Like Securing Your Home

White paper. Wireless Security: It s Like Securing Your Home White paper Wireless Security: It s Like Securing Your Home WLAN SECURITY IS JUST LIKE YOUR HOUSE Imagine your home, filled with the people you love and your prized possessions. You open all the windows

More information

WIRELESS NETWORKING SECURITY

WIRELESS NETWORKING SECURITY WIRELESS NETWORKING SECURITY Dec 2010 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part without

More information

ECB1220R. Wireless SOHO Router/Client Bridge

ECB1220R. Wireless SOHO Router/Client Bridge Wireless SOHO Router/Client Bridge 2.4GH 802.11 b/g 54Mbps PRODUCT DESCRIPTION ECB-1220R is a 2.4GHz 802.11b/g broadband Wi-Fi Router with advanced AP/Client Bridge/Repeater functions. So you could implement

More information

Chapter 3 Safeguarding Your Network

Chapter 3 Safeguarding Your Network Chapter 3 Safeguarding Your Network The RangeMax NEXT Wireless Router WNR834B provides highly effective security features which are covered in detail in this chapter. This chapter includes: Choosing Appropriate

More information

WRE2205. User s Guide. Quick Start Guide. Wireless N300 Range Extender. Default Login Details. Version 1.00 Edition 1, 06/2012

WRE2205. User s Guide. Quick Start Guide. Wireless N300 Range Extender. Default Login Details. Version 1.00 Edition 1, 06/2012 WRE2205 Wireless N300 Range Extender Version 1.00 Edition 1, 06/2012 Quick Start Guide User s Guide Default Login Details LAN IP Address http://192.168.1.2 User Name admin Passwordwww.zyxel.com 1234 Copyright

More information

THE 123 OF WIRELESS SECURITY AT HOME 家 居 WIFI 保 安 123

THE 123 OF WIRELESS SECURITY AT HOME 家 居 WIFI 保 安 123 THE 123 OF WIRELESS SECURITY AT HOME 家 居 WIFI 保 安 123 CONFIGURING YOUR HOME WIRELESS NETWORK Presented by: Mr. Eric Fan, Chairman, PISA Knowledge 123 Firmware 軟 韌 體 Knowledge 123 Home Network Functions

More information

Top 10 Security Checklist for SOHO Wireless LANs

Top 10 Security Checklist for SOHO Wireless LANs Introduction Corporations, government agencies, the military, and enterprises in fact all medium to large scale wireless LANs have a different set of security requirements compared to the wireless LAN

More information

Golden N Wireless Mini USB Adapter. Model # AWLL6075 User s Manual. Rev. 1.2

Golden N Wireless Mini USB Adapter. Model # AWLL6075 User s Manual. Rev. 1.2 Golden N Wireless Mini USB Adapter Model # AWLL6075 User s Manual Rev. 1.2 Table of Contents 1. Introduction...2 1.1 Package Contents...2 1.2 Features...2 2. Install the Wireless Adapter...3 3. Connect

More information