首页> 外文会议>International Joint Conference on E-Business and Telecommunications >SURVEYING WI-FI SECURITY Presentation of Wi-Fi Security Measures, Varius Wi-Fi Attacks and a Classification Survey of Wi-Fi Networks in Thessaloniki
【24h】

SURVEYING WI-FI SECURITY Presentation of Wi-Fi Security Measures, Varius Wi-Fi Attacks and a Classification Survey of Wi-Fi Networks in Thessaloniki

机译:调查Wi-Fi安全措施,瓦尔斯Wi-Fi攻击以及塞萨洛尼基Wi-Fi网络的分类调查

获取原文

摘要

This paper is a study of the use and possible flaws of the two basic cryptographic protocols (WEP, WPA) in Wi-Fi Networks. It presents some very easy to implement methods to gain malicious access to such networks by disclosing the network secret key, using Windows Operating Systems, like Win XP. It also describes the shutter of the myth saying that the MAC Address filtering is a safe practice for securing a wireless network. There is a field research, in which we show the distribution of wireless networks according to the security protocol implemented (if any) at a major city centre in Greece. Unfortunately, according to our results, only 8% of the wireless networks are using a fairly safe cryptographic scheme, 48% is not using any security at all, while the rest is using the totally unsecure WEP encryption.
机译:本文是对Wi-Fi网络中的两个基本加密协议(WEP,WPA)的使用和可能漏洞的研究。它介绍了使用Windows操作系统的网络密钥,如Win XP,通过揭示网络密钥来获得对这些网络的恶意访问的方法非常容易。它还描述了神话的快门,称MAC地址过滤是安全实践,用于保护无线网络。存在一个实地研究,我们展示了根据希腊主要城市中心的安全协议(如果有的话)的安全协议,我们展示了无线网络的分布。不幸的是,根据我们的结果,只有8%的无线网络使用相当安全的加密方案,48%根本没有使用任何安全性,而其余的是使用完全不安全的WEP加密。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号