Comparative Analysis of Security and Privacy Protocols in Wireless Communication

  IJCTT-book-cover
 
           
 
© 2022 by IJCTT Journal
Volume-70 Issue-10
Year of Publication : 2022
Authors : R. Lakshmi, Aanchal Sharma, S. Bhuvan, B. Chinmay, G. M. Megha
DOI :  10.14445/22312803/IJCTT-V70I10P102

How to Cite?

R. Lakshmi, Aanchal Sharma, S. Bhuvan, B. Chinmay, G. M. Megha, "Comparative Analysis of Security and Privacy Protocols in Wireless Communication," International Journal of Computer Trends and Technology, vol. 70, no. 10, pp. 8-12, 2022. Crossref, https://doi.org/10.14445/22312803/IJCTT-V70I10P102

Abstract
The rapid growth of popularity in wireless technologies has led to the source of inventions for more and more resilient protocols that thwart security and privacy threats. Wi-Fi protocols have gained immense interest in present wireless technology because of their flexibility, convenience, and cost-effectiveness. Apart from these features, the protocols have to emphasize also on privacy and security for securing communications over the wireless medium. This paper highlights the various Wi-Fi protocols, from the very basic WEP to widely implemented WPA2 and the next robust WPA3. The paper also concentrates on the vulnerabilities and strengths of each protocol. Each algorithm`s key generation mechanisms are unique and improved in each next technology to eradicate the previous vulnerability. The AES algorithm mitigates the susceptible nature of the RC4 algorithm in WEP and WPA in WPA2. The latest technology is WPA3, which provides a vast second defense line for networks with weak passwords rather than focusing only on encryption strength.

Keywords
Wi-Fi, Security, Privacy, WEP, WPA, WPA2, WPA3, Keys, Encryption.

Reference

[1] Mahmoud Khasawneh, Izadeen Kajman, Rashed Alkhudaidy, and Anwar Althubyani, “A Survey on Wi-Fi Protocols: WPA and WPA2,” Springer-Verlag Berlin Heidelberg, 2014.
[2] Saurabh Malgaonkar, Rohan Patil, Aishwarya Rai, Aastha Singh, “Research on Wi-Fi Security Protocols,” International Journal of Computer Applications (0975 – 8887), vol. 164, no. 3, 2017.
[3] Mayank Verma, Jitendra Yadav, “Comparative Analysis: Wi-Fi Security Protocols,” International Journal of Engineering Research & Technology (IJERT), Vol. 2 , no. 12, 2013.
[4] Guru Karthik S, Lakshmi R, Rahul Bhat T.R, “Extending the confidentiality in Wi-Fi protocol - WPA2 using Revised Advanced Encryption Standard (RAES) Algorithm,” International Journal of Engineering Applied and Management Sciences Paradigms (IJEAM), vol. 54, no. 1, 2019.
[5] Mylonas, P., Mavridis, I.P., Androulakis, A.-I.E.,Halkias, A.B, “Real-life paradigms of wireless network security attacks,” IEEE Xplore, 2011.
[6] Sukhija, S., Gupta, S, “Wireless Network Security Protocols a Comparative Study,” Semantic Scholar, 2012.
[7] Frank H. Katz, “WPA vs. WPA2: Is WPA2 Really an Improvement on WPA?” 2016.
[8] Mathews, M., Hunt, R, “Evolution of Wireless LAN Security Architecture to IEEE 802.11i (WPA2),” In: Proceedings of the fourth IASTED Asian Conferenceon Communication Systems and Networks, 2007.
[9] Ciampa, Mark , “CWNA Guide to Wireless LANS,” Networking, Thomson.
[10] Sukhija, S., Gupta, S, “Wireless Network Security Protocols a Comparative Study,” Semantic Scholar, 2012.
[11] Lehembre, G, “Wi-Fi security – WEP, WPA and WPA2, 2005.
[12] Katz, F.H, “WPA vs. WPA2: Is WPA2 Really an Improvement on WPA?” In: 2010 4th Annual Computer Security Conference (CSC 2010), Coastal Carolina University, Myrtle Beach, SC, April 15-16 , 2015.
[13] Frankel, S., Eydt, B., Owens, L., Scarfone, K, “Establishing Wireless Robust Security Networks: A Guide to IEEE 802.11i,” NIST Special Publication 800- 97, National Institute of Standards and Technology , 2007.
[14] Sukhija, S., Gupta, S, “Wireless Network Security Protocols a Comparative Study,” Semantic Scholar, 2012.
[15] Wolter Lemstra, Vic Hayes, John Groenewegen, “The Innovation Journey of Wi-Fi: The Road to Global Success,” Cambridge University Press)
[16] Bulk, Frank, “(27/1/2006) Learn the basics of WPA2 Wi-Fi security,” Network Computing, 2013. http://www.informationweek.com/story/showArticle.jht ml?articleID=1 7710533 (accessed March 18, 2013).
[17] Lakshmi R, Mohan H S, “Implementation and Performance Analysis of Modified AES Algorithm with Key-Dependent Dynamic SBox and Key Multiplication,” International Journal of Mathematics and Computer Applications Research (IJMCAR), Vol. 5, no. 3, pp. 1-10, 2015. ISSN(P): 2249- 6955; ISSN(E): 2249-8060,
[18] Ritu Ratra, Preeti Gulia, "Privacy Preserving Data Mining: Techniques and Algorithms," International Journal of Engineering Trends and Technology, vol. 68, no. 11, pp. 56-62.
[19] Wang, Y., Jin, Z., Zhao, X, “Practical Defence against WEP and WPA-PSK Attack for WLAN,” IEEE, 2010.
[20] Scarfone, K., Dicoi, D., Sexton, M., Tibbs, C, “Recommendations of the National Institute of Standards and Technology,” Guide to Securing Legacy IEEE 802.11 Wireless Networks , 2008.
[21] “Cracking Wireless,” Ryan Curtin Ryan at, igglybob.com
[22] Saleem Ahmed, "Security and Privacy in Smart Cities: Challenges and Opportunities," International Journal of Engineering Trends and Technology, vol. 68, no. 2, pp. 1-8, 2020.
[23] Bulbul, H.I., Batmaz, I., Ozel, M, “Wireless Network Security: Comparison of WEP (WiredEquivalent Privacy) Mechanism,” WPA (Wi-Fi ProtectedAccess) and RSN (Robust Security Network) Security Protocols, e-Forensics 2008, Adelaide, Australia, January 21- 23, 2008.
[24] Arockiam, L., Vani, B, “A Survey of Denial of Service Attacks and its Countermeasures on Wireless Network,” International Journal on Computer Science and Engineering, vol. 2, no. 5, pp. 1563–1571, 2010.
[25] Beck, M., Tews, E, “Practical Attacks Against WEP and WPA?. In: WiSec 2009,” Proceedings of the Second ACM Conference on Wireless Network Security, New York, 2009.
[26] Lashkari, A.H., Danesh, M.M.S., Samadi, B.: FCSIT, “ A Survey on Wireless Security Protocols (WEP, WPA and WPA2/802.11i),” In: 2nd IEEE International Conference on Computer Science and Information Technology, ICCSIT , 2009.
[27] Park, S.H., Ganz, A., Ganz, Z, “Security protocol for IEEE 802.11 wireless local area network,” Mobile Networks and Applications, vol. 3 , 1998.