Spread the love

SECURITY ANALYSIS IN WIRELESS LOCAL AREA NETWORK

| Format: Ms Word | 1-5 Chapters | Table of Content|

 INSTANT PROJECT MATERIAL DOWNLOAD

Study Level: BTech, BSc, BEng, BA, HND, ND or NCE

Amount: ₦3,000.00

ABSTRACT


The Wireless Local Area Networks (WLANs) security is an important topic especially in the corporate networks. This project provides an analysis of a different security technologies for WLANs, which include WEP, WAP, WAP2, VPN and 802.1x. Based on the analysis provided for the proposals for the security settings in WLANs. With advancement in technology, coupled with increasing price and performance advantages, wireless accessibility is being deployed increasingly in public environmentsandoffices. This paper will discusses the security threats and the variety of risks associated with wireless networks, and also outlines a number of best practices for deploying wireless networks in a corporate organization and home environments. Finally, a set of security tips is provided for end-users surfing the Internet using public wireless networks. Wireless local area networks (WLAN) are beginning to play a much larger role in corporate network environments and are already  popular for home networking applications. This increase in accessibility has eventually created large security holes for the hackers and the thieves to abuse, but has finally being addressed by stronger security mechanisms such as advanced encryption algorithms and efficient authentication processes. However, these security methods often hamper network performance which is being negligible to the engineers and users.

TABLE OF CONTENTS

Title Page                                                                                                                   i

Certification                                                                                                               ii

Dedication                                                                                                                  iii

Acknowledgements                                                                                                    iv

Abstract                                                                                                                      v

Table of Contents                                                                                                       vi

List of Figures                                                                                                                        vii

CHAPTER ONE: INTRODUCTION                                                                          1

  1. Background of the Study                                                                                1
    1. Problem Statement                                                                                         1
    1. Aim and Objectives                                                                                        2
    1. Significance of Study                                                                                     2
    1. Scope of Study                                                                                               3
    1. Methodology                                                                                                  3

CHAPTER TWO:       LITERATURE REVIEW                                                        4

2.1       Wireless Local Area Network                                                                                    5

2.2       Type of Wireless Network                                                                             7

2.3       Challenges in Setting up Wireless LAN                                                        8

2.4       Wireless Networking Standards                                                                    10

2.5       Security Threats of WLAN                                                                            11

2.6       Review of some Related Literatures                                                              13

2.7       Risks and Vulnerabilities of Wireless LANs                                                            15

2.8       Intrusion Methods Used By Hackers                                                             17

2.9       Definition of Term                                                                                         18

2.10     Discussion And Analysis On The Proposed Wlan Security Protocol

 (WPA2)                                                                                                         19

2.11     WPA2 Features and Benefits                                                                         19

2.12     Protection from Network Attacks with WPA2                                              20

2.13     Enterprise Mode Components for a Secure Environment                             20

2.14     How WPA2 Authentication Works                                                                20

2.15     How WPA2 Encryption with AES Works                                                     24

2.16     Analysis on AES Encryption                                                                         24

CHAPTER THREE:               METHODOLOGY                                                      25

3.1       Introduction                                                                                                    25

3.2       Software Tool for the Hacking                                                                      25

3.3       Steps for WPA Successful Hacking                                                               26

3.4       Simulation Instance To Show That Wpa2 Is Better.                                      29

3.5       AES Encryption Method                                                                                33

3.6       Wpa2 Algorithm.                                                                                            39

3.7       How Is User Access Controlled After Authentication                                  40

3.8       Steps and Tools for WPA2 Deployment                                                        40

CHAPTER FOUR:      ANALYSIS AND DISCUSSION OF RESULTS                    41

4.1       Introduction                                                                                                    41

CHAPTER FIVE:       CONCLUSION AND RECOMMENDATION                       49

5.1       Conclusion                                                                                                      49

  •       Recommendation                                                                                            50

 References                            

CHAPTER ONE

INTRODUCTION

  1. Background of the Study

In today’s era, everyone wants their necessary data to be handy, portable and accessible from almost every place they visit throughout the day and this is made possible by using wireless networks. Wireless networks, as the name suggests, are those networks that are not connected by any physical means such as Ethernet cables and thus provide the user with great mobility and convenience. Also, it saves one from the expenses on the cables that would be required if wired network is chosen as well as makes it easier for moving the base of the devices from location to another by just moving the machine along with the wireless network card. Wireless local area network (WLAN) has been so widely used in many sectors in the world. It gained popularity due to many reasons, such as installation flexibility, ease of installation, reduced cost-of-ownership,  mobility, and scalability. However, regardless of those benefits, WLAN also have some security threats. This paper begins by introducing the concept of WLAN. The introductory section of this project gives brief information on the WLAN components and its architecture.

  1. Problem Statement

Wireless LAN communications are not private channels. Thus, anyone can access the public domain channel. They are easily susceptible to hackers trying to access sensitive information. Whereas, mischievous person can use a wireless client to insert bogus packets into the wireless LAN with the intent of keeping users from getting access to services. There is also a scenario where there will be a Passive attacks to decrypt traffic based on known plaintext and chosen cipher text attacks. A case where the intruder floods the network with either valid or invalid messages affecting the availability of the network resources. Eavesdropping by the third parties is the most significant threat because the attacker can intercept the transmission over the air from a distance, away from the premise. Another security problem is to inject new traffic from unauthorized mobile stations. Due to the nature of the radio transmission, the WLAN are very vulnerable against denial of service attacks. However, an attacks to decrypt traffic, based on tricking the access point into redirecting wireless traffic to an attacker’s machine is another security issue in wireless LAN.Another attack is modifying the original data before getting to the intended user. Wireless LANs intentionally radiates network traffic into space, This makes it impossible to control who can receive the signals in any wireless LAN installation. Also, since it is a public channel, it is difficult to manage the access and thus the potential is present for users to interfere with each other.

  1. Aim and ObjectivesAim

The aim of this project is to analysethe security mechanisms in wireless local area network in detail.

1.3.2     Objectives of the Study

  • To discuss the variety components of wireless local area network.
  • To discuss the various security protocols being used by wireless LAN.
  • To design a simple but effective wireless network to simulate how the packets move about the network, and to show various security settings of the network.
  • To show the vulnerability of the existing wireless protocols.
  • To make a full research on how encryption and decryption of data works, especially on advance encryption system.(AES)
  • To suggest a better security mechanism and management techniques for a secured
    effective and efficient communication, from the wireless network.
    • Significance of Study

This research endevours the use of effective and secured wireless network, this way, many researchers and students all over the world working endlessly in other make wireless LAN to be secure for public and private use, like homes, schools, airports, business offices, government buildings, military facilities, coffee shops, book stores, as well as many other venues. One of the primary advantages offered by WLAN is its ability to provide connectivity to portable devices, such as wireless laptops and smart phones. However, using wireless network without the knowledge of how its security work is like walking half-naked, therefore, this research bring about the effectiveness and benefit of security in wireless LAN to the people so they can use the wireless LAN safely and secured anywhere.

  1. Scope of Study

The scope of this research is limited to the study of security settings in wireless local area network protocols which are WEP, WPA and WPA2, due to the constraint of time, the research should have go broader to study other wireless network protocols like CHAP, PAP, VPN etc.

1.6    Methodology

1.         This research endeavor the use of an efficient, effective, and secure wireless communication in an organization network:

2.         Implementing and simulating of wireless LAN protocols using packet tracer to show the security settings of the existing and the suggested wireless security mechanisms/protocol.

3.         Showing the vulnerability/weakness of the existing wireless protocols by hacking it with some simple software in other to generate its pass phrase. By:

(i)        Using a laptop to which CommView for WiFi is installed to access services at the AP within wireless coverage range and capture all the packets receive and sent in that particular AP.

(ii)       using Aircrack-ng software tool to analyze the data collected from the AP and perform some technical steps so as to generate the phassphrase configured in the AP.

(iii)      A better up design and security mechanism have been suggested for enhancement of the wireless network security which suite other wireless installations.

USE THIS MATERIALS AS A GUIDE FOR YOUR PERSONAL RESEARCH WORK (IF PROPERLY CITED)

PAY ₦3,000 HERE TO DOWNLOAD MATERIALS