Similar publications

Presentation
Full-text available
This blog explain a brief content about wifi security protocols. For more info please see my paper (Attach in my profile as well full text available here as well): International Journal Of Control Theory And Applications- Wireless Security Issues and their Emerging Trends

Citations

... After scanning, then carry out attacks using penetration testing tools that are suitable for testing Wi-Fi network security. From this process will get the results of a successful attack (Malgaonkar et al., 2017). After getting the results of penetration testing, the researcher will apply anticipation of a successful attack. ...
Article
Full-text available
Wi-Fi networks have become a critical infrastructure in many organisations, including the Directorate of Innovation and Business Incubator. However, potential vulnerabilities in Wi-Fi networks also increase as technology advances. Therefore, testing is needed to identify and address security that can harm network users. This research aims to implement penetration testing tools in testing the security level of Wi-Fi networks at the Directorate of Innovation and Business Incubator. The penetration testing method is used to test security and assess the level of resistance to attacks on Wi-Fi in the form of simulated attacks. One of the operating systems that provides penetration testing tools that meet the needs of testing is linux times. The tools used in the penetration testing process are airmon-ng, airodump-ng, aireplay-ng, aircrack-ng, macchanger, ettercap and wireshark. The results showed that the Wi-Fi security of the Directorate of Innovation and Business Incubator still needs to be improved where the results of the four types of attacks only one failed, namely MAC Spoofing. In addition, the tests on Denial of Service, Cracking the Encryption, and Man-in-the-Middle attacks were successful. The application of anticipation by increasing Wi-Fi security based on the attacks that have been carried out can prevent these attacks.
... It used an encryption algorithm known as the RC4 algorithm for data security. It initially used a 64-bit key size but was upgraded to 128-bit and 256-bit when a greater level of security was needed [2]. ...
... WPA-2 is more robust and reliable; it uses Advanced Encryption Standard (AES) instead of RC-4. It uses CCMP protocols for authentication [183]. CCMP stands for Counter Mode with Cipher Block Chaining Message Authentication Code Protocol. ...
Article
Full-text available
The deployment of wearable or body-worn devices is increasing rapidly so researchers interests mainly include technical and economical issues such as networking, interoperability, security, power optimization, business growth and regulation. To address these issues properly, some previous survey papers usually focused on describing the wireless body area network architecture and network protocols. This implies that deployment issues and awareness issues of wearable and BAN devices are not emphasize in previous work. To defeat this problem, in this study, we have focused on feasibility, limitations, and security concerns in wireless body area networks. In the aspect of the economy, we have focused on the compound annual growth rate of these devices in the global market, different regulatory of wearable/wireless body area network devices in different regions and countries of the world and feasible research projects for wireless body area networks. In addition, this study focuses on the domain of devices that are equally important to physicians, sportsmen, trainers and coaches, computer scientists, engineers, and investors. The outcomes of this study are, physicians, fitness trainers and coaches would be able to treat their clients in a more effective way, converges the focus of businessmen on the Annual Growth Rate (CAGR), and provides manufacturers and vendors with information about different regulatory bodies that are monitoring and regulating WBAN devices. So, by providing deployment issues in the aspects of technology and economy at the same time, we believe that this survey can serve as a preliminary material which leads to more advancement and improvement in deployment in the area of wearable wireless body area networks. Finally, we present open issues and further research direction in the area of wireless body area networks.
... RADIUS is used to secure extensive networks by securing centralized management through access control. As there is no centralized authentication server in small offices (SOHO), the Pre-shared key is used to provide security to the network, enabling the users to get access by providing a password or a key [15]. Extensible Authentication Protocol (EAP) is the protocol used by the client during the authentication process. ...
Conference Paper
Full-text available
In computer networks, security is one of the most important aspects of protecting the network from various attacks. Especially in wireless networks, security can prevent unauthorized data access and save systems from potential threats. The security protocols in the wireless networks help to achieve the security process. Many protocols are designed to accomplish wireless security, which includes Wired Equivalent Privacy (WEP), WiFi Protected Access (WPA) and WiFi Protected Access 2 (WPA2). This research paper discusses on the prominent wireless security protocols, that is, Wired Equivalent Privacy (WEP), WiFi Protected Access (WPA) and WiFi Protected Access (WPA2) by providing a comparative analysis in terms of strengths and weaknesses of each protocol. In addition to that, the paper assesses each protocol in terms of authentication and encryption mechanisms and recommends the best wireless security protocol for a corporate network, which helps the network from unauthorized attacks.
... RT/RW Net merupakan jaringan internet yang dipasang di suatu daerah dengan memanfaatkan teknologi Wireless Local Area Network (WLAN) (Arianto, 2009). Dengan memanfaatkan teknologi ini masyarakat dapat menikmati jaringan internet yang memiliki kecepatan hingga 300 Mbps (Mitchell, 2019), koneksi broadband (Nwabueze, 2010), dan keamanan jaringan yang terjamin (Malgaonkar, Patil, Rai, & Singh, 2017). ...
Article
Full-text available
Abstrak Pada penelitian ini telah dirancang dan direalisasikan RT/RW-Net sebagai sistem yang berfungsi untuk mengakses jaringan internet. Sistem dibangun dengan menggunakan Router Mikrotik sebagai sistem operasi, access point sebagai penyalur jaringan, dan antena omnidirectional yang berperan sebagai pemancar dan penerima sinyal Wi-Fi dari perangkat pelanggan. Fitur user manager pada mikrotik berperan dalam mengatur beberapa fungsi seperti limitasi bandwidth dan limitasi kuota. Kuota dan masa tenggang dapat dibuat sesuai permintaan pelanggan. Sistem RT/RW-Net ini diuji pada saat pelanggan terhubung dengan hotspot RT/RW-Net secara otomatis pada perangkat pelanggan akan muncul halaman website dengan memasukan username dan password yang telah diberi oleh administrator. Kemudian sistem diuji dengan mengukur nilai Receive Signal Strength Indicator (RSSI) untuk menentukan kualitas sinyal berdasarkan standar yang berlaku. Berdasarkan hasil pengujian, nilai RSSI terendah yaitu-65 dBm pada jarak 280m arah barat dengan catatan pada daerah tersebut tidak ada halangan dari antena omnidirectional ke perangkat pelanggan. Sistem ini juga dapat menginformasikan status sisa kuota dan masa aktif kepada pelanggan pada halaman awal website. Abstract In this paper RT / RW-Net has been designed and realized as a system to access the internet network. The system was built using the Mikrotik Router as an operating system, access point as a network distributor, and an omnidirectional antenna as transmitter and receiver of Wi-Fi signals. The user manager feature on the proxy plays a role in managing several functions such as bandwidth limitation and quota limitation. Quotas and grace periods can be made according to customer requests. The network is tested when the customer is connected to the RT / RW-Net hotspot automatically on the customer's device the RT / RW-Net page will appear to enter the username and password that has been given by the administrator. The system is tested by measuring the RSSI value (Receive Signal Strength Indicator) to determine signal quality based on applicable standards. Based on the test results, the lowest RSSI value is-65 dBm at a distance of 280m to the west with a note that there is no obstacle in the omnidirectional antenna to the customer's device. This system can also inform the remaining quota status and active period to the customer on the RT / RW-Net homepage.
... RT/RW Net merupakan jaringan internet yang dipasang di suatu daerah dengan memanfaatkan teknologi Wireless Local Area Network (WLAN) (Arianto, 2009). Dengan memanfaatkan teknologi ini masyarakat dapat menikmati jaringan internet yang memiliki kecepatan hingga 300 Mbps (Mitchell, 2019), koneksi broadband (Nwabueze, 2010), dan keamanan jaringan yang terjamin (Malgaonkar, Patil, Rai, & Singh, 2017). ...
Article
Full-text available
Pada penelitian ini telah dirancang dan direalisasikan RT/RW-Net sebagai sistem yang berfungsi untuk mengakses jaringan internet. Sistem dibangun dengan menggunakan Router Mikrotik sebagai sistem operasi, access point sebagai penyalur jaringan, dan antena omnidirectional yang berperan sebagai pemancar dan penerima sinyal Wi-Fi dari perangkat pelanggan. Fitur user manager pada mikrotik berperan dalam mengatur beberapa fungsi seperti limitasi bandwidth dan limitasi kuota. Kuota dan masa tenggang dapat dibuat sesuai permintaan pelanggan. Sistem RT/RW-Net ini diuji pada saat pelanggan terhubung dengan hotspot RT/RW-Net secara otomatis pada perangkat pelanggan akan muncul halaman website dengan memasukan username dan password yang telah diberi oleh administrator. Kemudian sistem diuji dengan mengukur nilai Receive Signal Strength Indicator (RSSI) untuk menentukan kualitas sinyal berdasarkan standar yang berlaku. Berdasarkan hasil pengujian, nilai RSSI terendah yaitu -65 dBm pada jarak 280m arah barat dengan catatan pada daerah tersebut tidak ada halangan dari antena omnidirectional ke perangkat pelanggan. Sistem ini juga dapat menginformasikan status sisa kuota dan masa aktif kepada pelanggan pada halaman awal website.
... RADIUS is used to secure extensive networks by securing centralized management through access control. As there is no centralized authentication server in small offices (SOHO), the Pre-shared key is used to provide security to the network, enabling the users to get access by providing a password or a key [15]. Extensible Authentication Protocol (EAP) is the protocol used by the client during the authentication process. ...
Article
In computer network, security is one of the most important aspects of protecting the network from various attacks. Especially, in wireless network, security can be termed as a process of preventing unauthorized data access or damaging the computers from the potential threats. The security protocols in wireless network help achieving the security process and many protocols were designed to accomplish wireless security, which includes Wired Equivalent Privacy (WEP), Wi-Fi Protected Access (WPA) and Wi-Fi Protected Access 2 (WPA2). This research paper discusses on the prominent wireless security protocols, that is, Wired Equivalent Privacy (WEP), Wi-Fi Protected Access (WPA) and Wi-Fi Protected Access (WPA2) by providing a comparative analysis in terms of strengths and weaknesses of each protocol. In addition to that, the paper assesses each protocol in terms of authentication and encryption mechanisms and recommends the best wireless security protocol to be used for corporate network which in turn helps the network from unauthorized attacks.
... The security protocol will be explained in the next paragraph. The 802.1x authentication has several advantages [17]: ...
Article
Full-text available
A wireless local area Network (WLAN) is being widely recognized as a viable cost effective general purpose solution in providing high speed real time access to information. With a WLAN, users can gain access to shared information without being bound to fixed plug-in-point. WLAN transmit and receive data over the air and thus collectively combine data connectivity with ease of mobility. WLAN provides wireless access to multi location enterprises, small and medium enterprises. It can replace wired LAN or simply be used as extension of wired infrastructure. Besides all these advantages WLAN are also facing major problems of security. So security is the aspect where most of the researchers are working. Following are the major objective of our study : i) To study the various Vulnerabilities and attacks on WLAN and their solutions. ii) To study the some of the exiting security methods used for securing WLAN and explore the possibility of improvements in the same. Our conclusion that WLAN security is not easy, and it is constantly changing. They expose the network to a new group of hackers. All businesses need to determine their security requirements based on the application using the WLAN. Goal so that a WLAN is as protected as Wired LAN.