802.11 Cons

Improved Essays
The 802.11 is the standard protocol for wireless networks, which includes WEP (wired equivalent privacy). The standards committee for 802.11 left many of the difficult security issues such as key management and a robust authentication mechanism as open problems. The standards they have established have many flaws that have led to a number of practical attacks. With the increase number of wireless technology there is an increase in the range of places people can perform their business. As a result wireless networks or WIFI have become increasingly popular. The primary goal of WEP is to protect the confidentiality of the user's data from any eavesdropping over wireless transmission. Many major orginanizations have tried to maintain security …show more content…
This is all well and good, but checksum has its flaws as well. What we mean is that checksumming distributes over the XOR operation. This is a general property of all CRC checksums. One consequence is that it becomes possible to make controlled modifications to a ciphertext without disrupting the checksum. Also the checksum is unkeyed, therefore allowing anyone to change the message. Another flaw of WEP allows for IP redirection. This allows the hacker to easily modify the destination IP address. Figuring out the original destination IP address is usually not difficult; all of the incoming traffic, for example, will be destined for an IP address on the wireless subnet. Once the incoming traffic is decrypted, the IP addresses of the other ends of the connections will be revealed, and outgoing traffic can then be decrypted in the same manner.
Wireless LANSs are easy to find. They enable clients to find them by transmitting Beacon frames with network parameters. This also allows hackers to launch an attack on a network, because the Beacon frames are not processed by any privacy functions, which means that the 802.11 network is available for anybody with an 802.11 card. Hackers with high-gain antennas can find networks from nearby roads or buildings and launch attacks without physically having
…show more content…
They are more worried about extending the range for cell phones and power saving. Companies should be more alert because the rises of the hackers are rising fast. This could be trouble in the future because us as humans don’t react to a problem until it actually happens. For example, September 9, 2001 when the terrorist attack happened, we change our airports and made them more secure. They should have been very secure in the first place so that never happened. That’s what is going to happen with hacking. Someone is going to hack into the government and steal tons of money and we won’t have any way to stop it. People need to start planning for this until it really gets out of

Related Documents

  • Great Essays

    Nt1330 Unit 1 Assignment 1

    • 1566 Words
    • 7 Pages

    A captive portal forces a device connecting to the wireless network to display a specific web page, before allowing access to the Internet [57]. This web page should be customized to show company information, and require guests to accept a user agreement before being permitted access to the Internet through company resources. In addition, the captive portal will direct the guest to get the current Wi-Fi password from the company receptionist. The Cisco 500 Series Wireless Access Point comes with a built-in, customizable captive portal…

    • 1566 Words
    • 7 Pages
    Great Essays
  • Superior Essays

    Nt1330 Unit 3 Assignment 1

    • 1461 Words
    • 6 Pages

    These wireless access points also come with the newest 802.11ac technology. They are also equipped with dual bank 2.4 and 5 GHz for better bandwidth…

    • 1461 Words
    • 6 Pages
    Superior Essays
  • Decent Essays

    SYSTEM IMPLEMENTATION: At some fixed interval the PC Master sends request to the Wireless sensor node through the sub master for Data collection. The request send by the PC Master is in the form of frames. The frame which is transmitted by PC master will contain both the sub master id & the wireless sensor node id from where the data should be retrieved. The sub master receives the frame is then check for the wireless sensor node id…

    • 358 Words
    • 2 Pages
    Decent Essays
  • Great Essays

    Pm3110 Unit 4 Test Paper

    • 1148 Words
    • 5 Pages

    Each virtual way is dispensed an altered measure of transfer speed. Virtual ways don't powerfully change their data transfer capacities past what has been assigned. 4. What are the three layers of IEEE 802 reference models? What are their major functions?…

    • 1148 Words
    • 5 Pages
    Great Essays
  • Decent Essays

    Nt1330 Unit 2 Case Study

    • 177 Words
    • 1 Pages

    The next challenge would be to determine if the budget allows an upgrade from WEP to WPA2 in order to protect the company’s data. WPA2 being the best and may not be available on current equipment. Most small business do…

    • 177 Words
    • 1 Pages
    Decent Essays
  • Decent Essays

    NT1330 Unit 1 Essay

    • 486 Words
    • 2 Pages

    So the previous section was discussing the findability Layer which enables humans and applications to search and find the smart thing's services they need, however in this section the main concern is to know more the next layer which is sharing layer. This layer’s main concern is to keep human and machine updated with the new information so the main concern was making this communication secure and free from hacks so researchers tried to use already existing protocols like HTTP that is already provides authentication mechanisms for securely sharing resources by which it allows clients to provide their user names and passwords in order to make HTTP request on a server and it is followed with SSL/TLS in order to make sure that the user names and…

    • 486 Words
    • 2 Pages
    Decent Essays
  • Improved Essays

    Over spring break, EITS installed almost 300 wireless access points throughout Russell Hall. “Paws-Secure is extremely fast now. It's faster than the ethernet,” Young said. EITS plans on installing this new AC wireless networks in all of the University Housing dorms over the next 12 months. The current wireless networks in the rest of UGA’s dorms runs on a weaker B or G network.…

    • 519 Words
    • 3 Pages
    Improved Essays
  • Improved Essays

    P1 Unit 6 Business

    • 462 Words
    • 2 Pages

    Data Confidentiality: When you keep important data it is important that the data doesn’t go out to the wrong hands. So if a business data is suddenly leaked online or maybe stolen, then this can result in a huge loss for the business and this can potentially put the business out of business. To overcome this problem, then you would need a good security program which can safeguard against any breach in confidentiality. Data Integrity: This is used to ensure that the most important data is secure and also makes sure that the data isn’t messed around with. If any of the data has been messed around with then this can result in major problems.…

    • 462 Words
    • 2 Pages
    Improved Essays
  • Decent Essays

    Frequency-hopping is used in wifi, meaning that without it, we wouldn't have laptops or any of our wireless phones. Imagine talking with your friends for hours on the phone, sitting at the kitchen table, having your siblings eavesdropping on you the whole time. Imagine walking down the street and not being able to take a phone right out of your pocket and being able to call your parents to come and pick you up, instead you would have to find a phone, most likely wait in line to use it, and pay for one phone call. We wouldn't have a lot of the privileges we have today without Hedy Lamar's idea of frequency-hopping. Global Positioning Systems, also known as GPS's, also use frequency-hopping.…

    • 531 Words
    • 3 Pages
    Decent Essays
  • Improved Essays

    This paper describes about the notion of Free Wi-Fi in New York City, which is called LinkNYC and elaborates the system in terms of its network configuration. The network diagram will be provided to illustrate the overall system. Moreover, identifying the cost associates in this project. Most important, expounding how this system could affect towards marketing for smartphone users. Introduction…

    • 1026 Words
    • 4 Pages
    Improved Essays
  • Great Essays

    Our Wi-Fi network is based on the IEEE 802.11 b/g standards, which is the most commonly used…

    • 884 Words
    • 4 Pages
    Great Essays
  • Improved Essays

    The purpose is solely to gain information about the target and no data is changed on the target. Some types of passive threats: Traffic analysis: This is monitoring internet traffic to build data on who is visiting what website this could be used to lead the user to a malicious website which could make them give out sensitive information to prevent this, the users could use a virtual private network which will prevent the intruder from tracing the user. Encryption: Intercepting encrypted information flows and trying to break the encryption this could be harmful to a business as it could allow corporate information to be compromised to prevent companies to make sure to use secure connections to send information and view that is connected to that secure connection.…

    • 1332 Words
    • 6 Pages
    Improved Essays
  • Decent Essays

    I completely agree with you walaa that people have to be aware about checking their private information on airplane Wifi networks because it is like those in coffee shops or restaurant are not safe . Even if you have a password, you're sharing a network with lots of people, which means your data is at risk. I like your list of wifi fees offered on each airline. Good job…

    • 70 Words
    • 1 Pages
    Decent Essays
  • Decent Essays

    It is important to adapt as the world changes. If we stick to the old ways while they are using new and more advanced technology, we would never accomplish anything. I too agree that there needs to be limitations. As long as they are listening and looking through phones to prevent or stop an attack I'm okay with that.…

    • 59 Words
    • 1 Pages
    Decent Essays
  • Improved Essays

    " In the 21st century, many people are using the internet every day. Whether they are doing online shopping, checking emails, or browsing the web, all of that information is collected and stored. The second a user goes online, their location, websites they visit, and countless other things are available to the government. Sometimes impersonal information is sold to marketing experts and analysts for research. Although it fells like a violation of privacy, the government should be able to monitor the internet to prevent hacking, provide accurate information, and stop serious criminal activity.…

    • 564 Words
    • 3 Pages
    Improved Essays