Запис Детальніше

AUTHENTICATION METHOD WPA/WPA2 KEY PARAMETERS’ DEFINITION FOR IEEE 802.11 BASED HONEYPOT

Науковий журнал «Радіоелектроніка, інформатика, управління»

Переглянути архів Інформація
 
 
Поле Співвідношення
 
##plugins.schemas.marc.fields.042.name## dc
 
##plugins.schemas.marc.fields.245.name## AUTHENTICATION METHOD WPA/WPA2 KEY PARAMETERS’ DEFINITION FOR IEEE 802.11 BASED HONEYPOT
 
##plugins.schemas.marc.fields.720.name## Banakh, R. I.; Lviv Polytechnic National University, Lviv, Ukraine
 
##plugins.schemas.marc.fields.653.name## IEEE 802.11; Wi-Fi; honeypot; security assessment; analytic hierarchy process.
 
##plugins.schemas.marc.fields.520.name## Context. An issue of correct configuration of honeypots is still opened, especially it is about honeypots that simulate wireless networks<br />as their clients are mobile and zone of control is not limited. Wrong configuration of honeypot may become its usage disinterested inside<br />automated system especially it is applicable to honeypots for IEEE 802.11 wireless networks. Honeypot with open (no authentication)<br />method or with low security may be suspicious for experienced attacker otherwise, it become easy prey for attackers whose goal is just access<br />to Internet. On the other hand, usage of honeypot with strong security level make no sense as well, as this model will become unconquerable<br />for attackers. Most protected access points use authentication method WPA2, usage of which may assure attacker that he/she attacks legitimate system.<br />Objective. The goal of the researching work is to develop diagnostic model for honeypots in IEEE 802.11 wireless networks, which is<br />conditionally secured by authentication method WPA/WPA2. Proposed model can help to assess possibility to leverage known WPA vulnerabilities by attacker on access point with given configuration.<br />Method. An evaluation method of attacker’s qualification and its technical set of equipment in way of WPA/WPA2 encryption key<br />selection for wireless honeypot is offered. Implementation of this method allows to reach load reduction on honeypot what will provide an<br />illusion of system authenticity for attacker. Method of distributed brute force attack on authentication method WPA/WPA2 that provides<br />diagnostic of Wi-Fi honeypot for encryption key resistance is offered. A Comparison between hardware virtualization and OS-level virtualization<br />is provided under the identical conditions in scope of WPA2 handshake brute force task.<br />Results. Optimal conditions for providing brute force attack in virtual environment are obtained, what can give possibility to quickly<br />assess security level honeypot. This information can be used to understand how qualified attacker should be.<br />Conclusions. A method of key perseverance assessment for authentication method WPA/WPA2 in IEEE 802.11 wireless network is<br />proposed, for interaction with attacker with needed qualification level and computing resources. A method of IEEE 802.11 wireless networks<br />security assessment using Analytics Hierarchy Process got further development. The scalable environment for honeypots assessment providing is offered. The method of wordlist generation and rotation that are delivered to assessment system is proposed, what can help to exclude key reduplication what in its turn will help to speedup of assessment results.
 
##plugins.schemas.marc.fields.260.name## Zaporizhzhya National Technical University
2018-05-29 13:24:17
 
##plugins.schemas.marc.fields.856.name## application/pdf
http://ric.zntu.edu.ua/article/view/131966
 
##plugins.schemas.marc.fields.786.name## Radio Electronics, Computer Science, Control; No 1 (2018): Radio Electronics, Computer Science, Control
 
##plugins.schemas.marc.fields.546.name## uk
 
##plugins.schemas.marc.fields.540.name## Copyright (c) 2018 R. I. Banakh