StudentShare
Contact Us
Sign In / Sign Up for FREE
Search
Go to advanced search...
Free

Wi-Fi Protected Setup Vulnerabilities - Literature review Example

Cite this document
Summary
This literature review "Wi-Fi Protected Setup Vulnerabilities" looks at the WPS and how it is used to enhance the security of wireless connections. However, despite the numerous benefits that WPS has brought to the wireless connection in relation to security it is susceptible to certain flaws…
Download full paper File format: .doc, available for editing
GRAB THE BEST PAPER97.3% of users find it useful

Extract of sample "Wi-Fi Protected Setup Vulnerabilities"

Wi-Fi Protected Setup Vulnerabilities By Name Course Instructor Institution City/State Date Introduction Technology has over the years advanced to great heights especially in the field of computers. Computers of the present day differ greatly from computers of the past, which is in respect to the need to accommodate the ever growing dependency on computers in almost every duty. One of the most significant changes witnesses in the computer world is in relation to network connectivity between computers. Nowadays it is possible to link two or more computers together thereby reducing the need to move from computer to computer in an attempt to retrieve files. In the past cables were used to connect computers, which was referred to as local area network connection. However, as technology improved more features were added to computers especially with the growing rise of laptops. Connection between computers migrated from the use of network cables to wireless connection. Wireless local area network connection (WLAN) or Wi-Fi as it is referred to allow computers to connect with each other wirelessly (Bing 2008, p. 150). Therefore, this means that computer users are capable of sending and receiving data from other computers wirelessly. The technology behind W-Fi uses radio waves to transmit data between computers. Despite the numerous benefits associated with the use of Wi-Fi such as reducing the burden of carrying cables, there have been concerns about security. This has been brought by the ability of other computers accessing other computers without the consent of other users through wireless connection. This has made it easier for confidential information on people personal computers being accessed and portrayed to the public or used to conduct illegal activities (Bott et al 2011, p. 80). To try and curb insecurity Wi-Fi protected setup (WPS) was developed by the Wi-Fi Alliance in 2006. The main purpose of WPS is to allow the secure and quick way of setting up a wireless network. This paper looks at the WPS in general and how it is used to enhance the security of wireless connections. However, despite the numerous benefits that WPS has brought in to the wireless connection in relation to security it is still susceptible to certain flaws. This flaws hinder the intended use of WPS and its acceptance3 among computer users. In line with this statement, this paper will look at some of the weaknesses of WPS in tackling security issues. Additionally it will also look up some of the possible remedies that could be afforded to WPS to ensure that it meets its intended objectives (Bing 2008, p. 150). Wi-Fi Protected Setup (WPS) The WPS was developed in 2006 by the Wi-Fi Alliance Company after it emerged that their earlier inventions had flaws in dealing with security concerns arising out of wireless connection. One of the earlier developments was the Wired Equivalent Privacy whose main intention was to ensure data privacy over a wireless connection. WEP required the user to enter between 10-26 hexadecimal digits as passwords to their private wireless connections. However, it proved to be futile as it was incapable of providing security as was originally intended. It would then be replaced by Wi-Fi protected access (WPA2) which just like WEP was developed to provide security for computer users operating through a private wireless network (Bosworth 2012, p.200). However, it also developed numerous flaws, meaning that it could be hacked by other users allowing their access to the private wireless network. This meant that it was impossible to guarantee the protection of information of one's computer through a private wireless connection. These inabilities to curb the rising insecurity in wireless networks led to the development of WPS. WPS is supposed to curb such flaws and ensure that data being transmitted through private wireless connection was protected from intrusion by outsiders. WPS is designed to provide various methods through which a computer user can authenticate his or her wireless network connection (Stajano et al 2007, p. 50). This is unlike WEP where there is only one method of authentication which is the use of a single created key to allow access into the network. One of the ways through which WPS provides authentication is through the use of PIN numbers. PIN numbers refer to personal identification numbers, and in this case it is issued to each user accessing the network. The PIN code issued is normally fed into the Access Point (AP) which then confirms the code allowing the user to gain access to the network. WPS also, uses the pusher button configuration (PBC), which simply entails pushing of a button physically or in software and then they will be granted access to the network. In addition to these, authentication can also be granted using the near field configuration method (NFC). In this method, all that need to be done is to bring a user close to the AP for authentication to be granted. Finally, the last method used to afford authentication to a user is the USB method. The USB method entails feeding of authentication data by use of USB flash drive between the AP and the Client. One this is done then a user is able to access information through the wireless connection. Therefore, this shows that the development of WPS was given a lot of consideration in order to ensure that security of data between the wireless connections was protected. It is also unlike the other measures that were taken earlier to provide the same security. This was achieved after taking a close look at some of the vulnerabilities of the previous security measures and also by trying to estimate and predict some of the possible vulnerabilities that WPS could suffer. After examination of such data, it was then that Wi-Fi Alliance decided to develop WPS. However, despite all the consideration put into the development of WPS it has still indicated various flaws. These Flaws within are a risk to the security of the data in computers as it is easily accessible through wireless connections (Briere & Ferris 2011, p. 130) Weaknesses of WPS As earlier stated WPS was developed to as an improvement to both WEP and WPA2 in ensuring the protection of information that could be obtained through a wireless network connection. In the beginning WPS seemed to be the ideal security measure for wireless network connections, but as people became acquainted to it has proven not to be so. This is because, in the recent years,, various flaws were discovered with the use of WPS. This greatly undermined the integrity of WPS in relation to the protection of vital information contained in wireless network connection. According to Zisiadis (2012, p. 1-2), one of the weakness of WPS is the fact that it is easily attacked through Brute Force Attack. A Brute Force Attack in reality is a trial and error attempt to retrieve important information such as Personal identification numbers (PIN). Therefore, this makes it a suitable method where a user uses the PIN number method as a way of authenticating a wireless network. By using Brute Force Attack method, an attacker usually incorporates a software which generates possible guesses to the PIN Number. Where one enter a wrong PIN in WPS, a report is issued out by the AP acknowledging the wrong PIN entered (Fleishman & Engst 2009, p. 100). However, since the WPS PIN authentication method requires entry of PIN number in halves it makes it even easier for the attacker to bypass it. This is because where the attacker has the first half of the PIN correct it becomes easier to generate the remaining half of the PIN. In addition to these, Zisiadis et al (p. 3) states that it only takes Eleven thousand attempts to match the correct PIN which should not be the case given the length of the PIN. In line with this statement the correct number of attempts; therefore, would be one million. In relation to these, the development of software such as Reaver have made it possible for a hacker to perfect Brute Force Attack method. This is because, with such software, they are not required to do much, thus allowing them more time to try out other ways of bypassing WPS (Wi-Fi Protected Setup vulnerable 2001, p. 3) Solutions Various proposals have been raised with each seeking to try and provide a better solution to the security flaws that have presented themselves on WPS. Some of these solutions have shown potential in ensuring that WPS is capable of meeting the objectives for which it was developed for. One of the proposed solution is to include a lock out option in routers. These solutions entail that a router should be set in a way that it does not accept further attempts after a set number of failed attempts. This feature could be helpful since it would mean that an attacker would have to take a lot of time before cracking the PIN. This may lead to the attacker giving up on the attempts to hack the WPS altogether (Wrightson & Pearson 2012, p. 300). Additionally, disabling of WPs could also prove vital in deterring the attackers from accessing the established wireless network. The other possible solution that has been proposed is the use of VIDPSec, which is a pairing protocol that is used to pair secured and unsecured connections. With VIDPSec, it becomes easier to enhance WPS pin since the device generates PIN codes that are similar to the WPS PIN. Once a correct PIN is entered user is prompted to accept the pairing, but one a wrong PIN is entered this prompt does not appear. Therefore, this makes it harder for a hacker to attack a wireless network. (Zisiadis 2012, p.3) Conclusion In conclusion, Wi-Fi security concerns have grown over the years something that has made a lot of computers to shun away from using wireless local area connection. However, in an attempt to safeguard the security of the users various security measures have been developed most notably WEP and WPA2. Despite their development, these security measures were found to contain numerous flaws prompting the development of WPS to curb these flaws. However, just like its predecessors WPS has also demonstrated that it possesses various flaws. These vulnerabilities have raised security concerns as they expose users of wireless connections. There are various attempts that have been carried out to try and counter these vulnerabilities. References Bing, B 2008, Emerging Technologies in Wireless LANs: Theory, Design, and Deployment, Cambridge University Press, Cambridge. Bosworth, S, Kabay, ME & Whyne, E 2012, Computer Security Handbook, John Wiley & Sons, New Jersey. Bott, E, Siechert, C & Stinson, G 2011, Windows® 7 Inside Out, Deluxe Edition, O'Reilly Media, Inc., California. Briere, D & Ferris, HE 2011, Wireless Home Networking For Dummies, John Wiley & Sons, New Jersey. Fleishman, G & Engst, AC 2009, Take Control of Your Wi-Fi Security, O'Reilly Media, Inc, California. Stajano, F, Meadows, C, Capkun, S & Moore, T 2007, Security and Privacy in Ad-hoc and Sensor Networks: 4th European Workshop, ESAS 2007, Cambridge, UK, July 2-3, 2007, Proceedings, Springer, Berlin. Wrightson, T & Pearson, B 2012, Wireless Network Security A Beginner's Guide, McGraw Hill Professional, New York. Wifi Protected Setup vulnerable, Computer Fraud & Security, vol 1, no. 1, pp.3. Zisiadis, D, Kopsidas, S, Varalis, A & Tassiulas, L 2012, Enhancing WPS security, IFIP Wireless Days, pp. 1-3. AUDIO REPORTS Evernote week 6 Evernote is a software or program that allows its users to some of their vital information in the form of notes on its server. Therefore, users using this program have the ability to collect some of their notes, which could be in word form or media for and store them in this software. Users are also able to have some of their notes to be revised, meaning that they can receive comments on some of their notes. Therefore, Evernote has proven to be a very a very important tool in this era; however, recent security issues have undermined the integrity of this software. In the recent past Evernote was hacked was hacked prompting its administrators to ask its users to change their passwords. Evernote uses one-way encryption to store its password. This method combines hashing and salting to provide security to the passwords. The combination of this two systems complicates hacking, meaning that hackers take a lot of time before cracking the password. Additionally, this system protects users against rainbow table, which has greatly been used by hackers. Rainbow table is a large list of pre-computed hashes, which are used by hackers to crack passwords that use hashes for encryption (Evernote, 2013). Third party cookies week 5 Cookies are text files that are placed on hard drives storing and transmitting information to the servers of websites visited from a given browser. Cookies allow identification of computers that are revisiting a given website thereby making surfing on such websites easier and fast. However, other parties may use the main website to broadcast their services. This parties usually have cookies that link to their websites and therefore, they are third parties. Therefore, third party cookies refers to cookies set by different domains than the domain contained on the address bar such as adverts. Security concerns have risen out of these domains since they might harbor criminal who might use them to retrieve vital information from internet users. This might lead to infringement of privacy of internet users, and in an attempt to protect internet users various internet providers have opted to obstruct third party cookies. One such organization is Firefox, which has stated that it would be creating versions Mozilla Firefox starting with version 22 that have the ability to block third party cookies. This will be of great importance especially to users who are not well acquainted with cookies (Fowler, 2013). Unplug and play week 1 Unplug and play is a protocol that allows configuration of networking digital equipment without necessarily requiring authentication from the device users. Unplug and play is mostly used by almost all routers, and this could pose a security issue to owners of these routers. This is because owners are not aware of connections that have been made by such routers due to unplug and play. Additionally, unplug and play interferes with the firewall by disabling security features of the firewall. This, in turn, allows hackers easy access to the vital information contained in computers that use the wireless network established by the routers. Additionally, since security feature are disabled, it becomes easier for a hacker to configure the routers remotely. This change in configuration could lead to hackers imposing malware in the system whose main objective is to retrieve vital information such PIN numbers of computer users using the wireless network established by the router. In addition to these most routers do not have the ability to block unplug and play thereby making routers havens for hackers (Moore 2013) Silent circle According to Gallaher (2013) the recent developments in the world of mobile phones have led to various innovations, which have been received with mixed reaction. One such innovation concerns mobile networking whereby Secret circle has developed an application that allows mobile users to exchange information stealthily. This application allowed mobile users to make calls and even exchange texts without being intercepted by the authorities. This has led to many governments banning the use of this application. This is because with the encryption of files of up to 60 megabytes it could prove to be of great security concern. Additionally, silent circles do not keep data of its’ visitors and users for more than seven days meaning that it is virtually impossible to determine users after the expiry of seven days. Therefore, this makes secret circle a good haven for criminals since they can pass vital information among themselves without the fear of being recognized. Additionally, silent circle can be exploited by terrorist which could be a great burden on any government that is affected by terrorism. This is further aggravated by the fact that the key to the files is held only by the user and is erasable after seven days. In achieving its objectives developers removed some of the hurdles that made it difficult for ordinary persons to send encrypted files. Secure socket slayer week 8 Secure socket slayer and subsequently transport layer security (TLS) have been used to establish a connection between machines operated by clients and machines operated by the servers. Secure socket slayer is widely used to provide security for online banking and therefore most banks use secure socket slayer. This is because during authentication servers use certificates while clients will use passwords. Therefore, this reduces the risks of security invasion by ensuring that the authentication process is not comprised. However, this has not been the case since recent revelations have indicated that secure socket slayer is prone to certain flaws, which could compromise the integrity of online banking. This is great concern since it was discovered that an attacker could act as a man in the middle. This meant that such attackers could hijack and issue out commands. Therefore, what this means is that attackers are capable of controlling transaction that take place online. This would lead to a great loss not only to clients but also to the banks. This is further complicated by the fact that secure socket slayer is a negotiating protocol meaning that parties using it have to agree on the amount of data flowing through and what rights each of the parties have (Clauburn, 2009). Java week 4 Java is a program that is used widely in almost every websites as it is responsible for the running of various application that are to be found online. This has led to most organization developing their applications using the java configurations. This means that without Java then it becomes practically impossible to conduct some of the transaction online. However, recent discoveries have shown that Java poses numerous security risks. This has prompted many users to disable Java on their computers, but since most websites require Java they are forced to again enable their Java. The main security concern revolving Java is the fact that an attacker could impersonate a website. This then makes it easier for the attacker to direct users to a different HTML. However, what is unknown by the user is the fact that the link has malicious Java applets, which have the ability of retrieving vital information about the user. This aspect result from the arbitrary memory read and write vulnerability present in the latest versions of Java. It is, therefore, important to disable Java whenever one is not using Java supported applications (US-Cert, 2013). Kernel mode drivers week 7 Kernel mode drivers is a component of every operating system that constitutes high level privileges. This means that by having access to such privilege a user is able to make crucial changes to the operating system. These changes could have negative impact on the users since they may lead to retrieval and storage of very crucial information. Therefore, this area is of great concern to many hackers and over the past months flaws have been discovered which could allow elevation of privileges of hackers. This vulnerability arises from the USB drives. USB drives recognize USB sticks through enumeration and they are capable of doing so if the computer is turned on or not. Therefore, this makes it possible for hacker to insert USB sticks containing malicious files while the computer is logged off. Once these malicious attacks are fed into the operating system an attacker acquires high privileges such that they can make changes to the computer once the computer is turned on. Thus, enabling them to retrieve vital information from the computer, or sometimes cause damage to the computer. However, Microsoft has provided a patch that fixes this problem ensuring the protection of vital information (OCS, 2013) References US-Cert 2013, Oracle Java Contains Multiple Vulnerabilities, US-Cert, Viewed 27 April 2013 Gallaher, R 2013, Threat of Silence, Slate, Viewed 27 April 2013, Claburn, T 2009, Serious SSL Vulnerability Found, InformationWeek Security, Viewed 26 April 2013, Moore, HD 2013, Security Flaws in Universal Plug and Play: Unplug, Don't Play, Informationweek security, Viewed 26 April 2013, New York State Office of Cyber Security (OCS), Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation Of Privilege, New York State Office of Cyber Security (OCS), Viewed 27 April 2013, Fowler, A 2013, Firefox getting smarter about third-party cookies, Mozilla Privacy Blog, Viewed 26 April 2013, Evernote 2013, Security Notice: Service-wide Password Reset, Evernote, Viewed 27 April 2013, Read More
Cite this document
  • APA
  • MLA
  • CHICAGO
(Wi-Fi Protected Setup Vulnerabilities Report Example | Topics and Well Written Essays - 1500 words, n.d.)
Wi-Fi Protected Setup Vulnerabilities Report Example | Topics and Well Written Essays - 1500 words. https://studentshare.org/technology/2050112-information-security
(Wi-Fi Protected Setup Vulnerabilities Report Example | Topics and Well Written Essays - 1500 Words)
Wi-Fi Protected Setup Vulnerabilities Report Example | Topics and Well Written Essays - 1500 Words. https://studentshare.org/technology/2050112-information-security.
“Wi-Fi Protected Setup Vulnerabilities Report Example | Topics and Well Written Essays - 1500 Words”. https://studentshare.org/technology/2050112-information-security.
  • Cited: 0 times

CHECK THESE SAMPLES OF Wi-Fi Protected Setup Vulnerabilities

Development of Wi-Fi Technologies

wi-fi With the world developing newer technologies are evolving every day.... The present essay deals with the opportunities provided by Wireless Fidelity.... It is mentioned in the text that wireless fidelity has progressed in the world now and has made things easier for computer users which previously were impossible....
2 Pages (500 words) Essay

Network Vulnerabilities:

This research will summarize 10 common network vulnerabilities into a table.... Most of people make use of them to copy their sensitive information from one system to another and use it NETWORK vulnerabilities Network vulnerabilities Affiliation Introduction This paper presents an overview of some of the common network vulnerabilities.... This research will summarize 10 common network vulnerabilities into a table....
2 Pages (500 words) Essay

Vulnerabilities

However, there are many associated threats and vulnerabilities that may breach any one of the three security fundamentals i.... Likewise, the PKI is associated with digital certificates Full Paper vulnerabilities Electronic mail is the most common way of communicating messages to the sender.... However, there are many associated threats and vulnerabilities that may breach any one of the three security fundamentals i.... However, the (PKI) possess many risks that may lead to vulnerabilities and in the end threats....
2 Pages (500 words) Research Paper

Hey Neighbour, Stop piggybacking on my Wireless by M. Marriott

Admittedly, Piggybacking, the act of using another's wi-fi, without the knowledge of the owner, is an everyday occurrence.... … Using unsecured wi-fi is not something that I believe to be a crime or activity that is worth feeling bad for.... The dangers of having an unsecured wi-fi are tackled in this article....
4 Pages (1000 words) Essay

Should you worry about cell phone, cellular antenna and Wi-Fi device radiation why or why not

Some of these gadgets include cell phones, cellular antenna and wi-fi devices.... According to Doctor Joseph Mercola, researchers have studied these devices and seen that they emit Cell Phone, Cellular Antenna and wi-fi device Radiation Cell Phone, Cellular Antenna and wi-fi device Radiation With technological advancements, many gadgets have been invented to serve various purposes such as enhancing communication and entertainment.... Some of these gadgets include cell phones, cellular antenna and wi-fi devices....
1 Pages (250 words) Research Paper

Password Management Protocol vulnerabilities

Password Management Protocol vulnerabilities By of the affiliation Department's Paper's Password is one thing that can prevent other users from accessing various accounts networks and what is very important all kinds of confidential information.... Such information should be protected and passwords are quite good solution for the protecting it from the unauthorized… However, hackers can find them and steal using some software.... Such information should be protected and passwords are quite good solution for the protecting it from the unauthorized access....
2 Pages (500 words) Essay

The Creation and the Phenomenon of the Personal Computer: Wi-Fi

The author concludes that wi-fi is faster and feasible than the modems and Ethernet connections which were being used previously.... This wireless fidelity has progressed in the world now and has made things easier for computer users which previously were impossible (Aime et al 2007 & Korzeniowski 2008) Wireless fidelity (wi-fi) is a term widely used for a technology which helps to connect computers with each other on a mobile network without the use of wires....
10 Pages (2500 words) Term Paper

WEP KEY and Its Vulnerabilities

1i (WPA), and wi-fi protected Access (WPA).... This paper ''WEP KEY and Its vulnerabilities'' tells that in the recent past, wide usage of wireless networks has been evident.... The vulnerabilities of these wireless networks have also been established.... hellip; Analysis of these security vulnerabilities calls for the need to safeguard the network against unauthorized access and cyber attacks proactively....
5 Pages (1250 words) Essay
sponsored ads
We use cookies to create the best experience for you. Keep on browsing if you are OK with that, or find out how to manage cookies.
Contact Us