StudentShare
Contact Us
Sign In / Sign Up for FREE
Search
Go to advanced search...
Free

Protecting WI-FI Insecure Channels - Coursework Example

Cite this document
Summary
The paper "Protecting WI-FI Insecure Channels" highlights that end-to-end privacy and security yet cannot be achieved; immediately facilitating Wi-Fi security-based encryption that will not formulate applications operational over wireless networks “safe.”…
Download full paper File format: .doc, available for editing
GRAB THE BEST PAPER94.7% of users find it useful

Extract of sample "Protecting WI-FI Insecure Channels"

WI-FI SECURITY: PROTECTING INSECURE CHANNELS Wi-Fi Security: Protecting Insecure Channels Author Author Affiliation Date Introduction At the present, the use of Wi-Fi technology has become very common. We see a wide variety of tools and technologies around us which are based on Wi-Fi technology. Despite the countless advantages and opportunities offered by this innovative technology, there are certain security threats and challenges associated with this wonderful technology. These threats and challenges discourage the use of Wi-Fi technology. In my proposal, I have outlined some of the aspects that I will discuss in this report in a detailed way. This report outlines some of the well-known security threats which hinder the usage of Wi-Fi technology. This report will also cover the strategies which can be adopted to deal with these serious threats. This report will be divided in different sections. We will start from the literature review and then an analysis will be carried out to discuss the security threats that occur in Wi-Fi technology. In the last section some recommendations will be provided to deal with these security issues. Literature Review Wi-Fi is a wirelessly linking technology that makes use of the radio waves, permitting for linking between system without the expenditure of bulky cables or with no requiring them to be directly facing one another. Additionally, the Wi-Fi is denoted as Wireless Fidelity and is employed to describe the wireless technology in the IEEE 802.11b wireless technology standard. In addition, it functions in the unlicensed 2.4 GHz radio spectrum, employs DSSS (or direct-sequence spread-spectrum) intended for modulation, facilitates variable data rates up to 11 Mbps, plus has a variety of approximately 50 meters (Bahl, et al., 2006). Moreover, the Wi-Fi permits people to attain suitable wireless internet access, without having the enough security defenses it is able to as well permit outsiders or intruders to perform the similar without someone’s notice (Wekhande, 2006). In view of the fact that the “hot-spots” are turning out to be more and more accepted as well as cities operational towards becoming completely wireless, users are becoming extra exposed to cyber security issues and crimes (Williams, 2006). In this scenario, techno criminals are able to hit a user’s wireless communication network so as to achieve free internet handling or get personal as well as precious information (Bahl, et al., 2006). In addition, the danger of online security based intrusion into the home wireless network has guided users to accept a wide variety of privacy and security based aspects. In this scenario, the security defenses and procedures have enhanced by the release of the initial system known as Wired Equivalent Privacy (WEP). Additionally, a large number of innovative Wi-Fi products make use of a system known as Wi-Fi Protected Access, developed by the Wi-Fi Alliance. It does not simply offers a 128-bit encryption of data that is being broadcasted however locks on to personal computers as well as transforms the access key in each 10000 packets. It is additional hard and a great deal more difficult as compared to WEP, with this it is more protected through enhanced verification, permission and encryption potential (Bahl, et al., 2006). In case of security based issues the pubic Wi-Fi is also in a great deal of danger and facing a great number of attacks and issues in this scenario. The simplest method to spy and wiretap internet links is to perform by means of public Wi-Fi hotspots. Public Wi-Fi safety and security in the majority of public Wi-Fi hotspots that we discover in coffee shops, cafes, schools, airports as well as hotels is non-existent. As they are having a great deal of missing public Wi-Fi safety and security based encryption methods, they are aimed to be totally open as well as un-protected. A lot of users consider that public Wi-Fi hotspots are protected as they are presented by well established and flourishing businesses. Though, yet the biggest and the majority secure businesses can have security issues and breaches. Pubic Wi-Fi security is in its early years of development (Private Internet Access, 2012).   Furthermore, the demographic of clients who visit a lot of these new net facilities of public Wi-Fi hotspots are as well the similar target demographic that data thieves and criminals would desire to harvest as well as steal information and data from. Finally, the major banks as well as high risk computer clients have previously organized public Wi-Fi security technologies comparable to the security as well as protection presented through Private Internet Access. Consequently, it is a great deal simpler to embezzle data as of stations lacking high tech and enhanced public Wi-Fi security. In absences of encryption, our data will turn out to be as accessible as public TV. Here one big question comes out that how much it is easier to steal data in a public Wi-Fi hotspot? The answer is “Very Easy”. Actually, we are able to download the software as well as utilize it by our self. In fact, such applications and hacking software are available at FIRESHEEP, FACENIFF, WIRESHARK and ETHEREAL to start eavesdropping. How it is a big factor that data snooping and data eavesdropping are totally extremely illegal in all European nations. Though, data thieves do not care. Actually, the majority of them will by no means be caught as it is extremely hard to show a crime was committed (Private Internet Access, 2012). In view of the fact that the computers along with a wide variety of other systems, devices, comprising PDAs and smart phones, are able to link to the web wirelessly by means of Wi-Fi. An un-protected Wi-Fi connection make it easier for hackers to access people’s important and private files as well as information, and it also offers the wonderful opportunities to strangers to utilize our internet connection. Additionally, these are broad tips on altering our router as well as network settings. We need to ensure the instructions for our wireless systems for the technical particulars. If we require more assistance on changing or checking our settings, our Wi-Fi system supplier or internet supplier will offer advice on their websites (Private Internet Access, 2012). Analysis While assessing possible issues and aspects regarding WI-FI security, there are number of issues and areas are exposed in recent years. Currently the Boston 802.11 Planet Conference and Expo, the booths and aisles was bustling with tasks, offering sufficient proof that Wi-Fi and wireless networking has at last come of age. In fact, the hardware gear venders, carriers, switch, chip manufacturers, integrators as well as antenna were the entire there under effect. Though, the big news was that the show was more under discussion with respect to addressing network security problems and issues, by means of innovative solutions from the software, network and hardware perspectives (Deutsch & Cohen, 2003). It is an admitted fact that the security has long been the Achilles heel of the wireless business and industry. Apart from stated security issues, as, the case for wireless networking is awesomely convincing; it is inexpensive, simple, and portable. At the present that the business industry is facing the issues face-to-face by new solutions for manageable as well as acceptable network safety and security, Wi-Fi can well be a suitable option that corporations should be well aware of (or reassessing) (Deutsch & Cohen, 2003). One of the top cases regarding Wi-Fi security breach is HTC. It was exposed in a number of reports that because of software problems and issue through Wi-Fi security in a number of HTC Android handsets, networks could turn out to be open to hacking tasks. It seems that, the issues that phones were revealing the Wi-Fi passwords, consequently facilitating nasty users to break into anybody’’s system or network as well as get access to secret data and information. In this scenario, HTC decided to resolve this problem, as well as offered automatic updates for the majority of the influenced handsets, by means of a number of phones will necessitate a manual update that should be accessible soon the corporation stated. This smart-phone is by Taiwanese manufacturer, as a CRM method, determined to upload the entire the data and information about a fix for the issue onto its website's support page. In fact, because of this problem the business has faced disapproval from a number of specialists who stated that is needed to encompass necessary faculties, so a great deal time to notice the technical fault. However HTC has received a number of recognitions intended for its prompt CRM proceedings used for dealing by the fault once discovered (ITProtocol, 2012). There are different kinds of security issues and problems regarding the Wi-Fi technology usage and working. Top Wi-Fi Threats are listed below, where I will present a detailed analysis of these aspects and areas: Data Interception: nowadays, it is extensively recognized that data sent over Wi-Fi can be captured by eavesdroppers, simply, remaining inside a few hundred feet; yet farther by means of directional antennas. Luckily, all the types of Wi-Fi supported products at the present facilitate AES-CCMP data encryption as well as integrity. Unluckily, there are yet legacy products that simply communicate TKIP, and a lot of WLANs are configured to recognize together TKIP and AES. However TKIP is weak to message integrity check (MIC) based security attacks that permit a limited group of spoofed frames to be inserted – for instance, ARP. Though resulting issues and risks are self-effacing, the writing is on the wall: The time has approach to leave TKIP as well as necessitate AES-CCMP (Wekhande, 2006). Denial of Service: Wireless LANs are naturally vulnerable to Denial of Service (DoS) attacks. Everybody shares the similar unlicensed frequencies, increasing competition predictable in large populated areas. As corporate WLANs shift was to 802.11n, they are able to utilize channels in the bigger, less-crowded communication band of 5 GHz, minimizing “accidental DoS.” Furthermore, modern APs (Access Points) are able to auto-adjust communication channels in an attempt avoid interference. However that yet leaves DoS based security attacks. In these scenario phony messages transmitted to disconnect clients, make use of the AP resources, as well as keep channels busy. To manage and neutralize general DoS attack techniques similar to Deauth Floods, search for newer products that facilitate 802.11w management frame safety (Wekhande, 2006). Rogue APs: Corporate network penetration through unidentified, illegal APs has long been a high level concern. Luckily, the majority of corporate WLANs at the present utilize legal APs to scan network paths used for potential rogues in their spare time. On the other hand, confirming “true rogues” through tracing their wired network connection is an ability that regular WLAN gear has still to perfect. Hence, in the absence of precise classification, automated rogue overcrowding is a risky scheme. To not immediately detect, however efficiently mitigate rogue APs, organize a Wireless network IPS that are able to dependably distinguish among personal hotspots, safe neighbors as well as network linked rogues that create real danger, taking policy foundational upon action to block, trace as well as locate the latter (Wekhande, 2006). Wireless Intruders: Wireless IPS products similar to AirMagnet, Motorola AirDefense, as well as AirTight are able to as well identify malicious Wi-Fi clients functioning in or near a company’ airspace. Though, really efficient defense necessitates modern, suitably established WIPS network sensors. Especially, 802.11a/b/g sensors have to be rationalized to check novel 5 GHz network channels (comprising 40 MHz channels), parse 802.11n protocols, as well as appear intended for novel 802.11n security based attacks. Also, for the reason that 802.11n clients are able to linked as of farther away, WIPS sensor assignment have to be reviewed to please together prevention and detection requirements (Wekhande, 2006). Misconfigured APs: When separate APs are independently managed, configuration errors appear as a significant security danger. Nowadays, the majority of corporate WLANs are centrally handled, by means of synchronized updates as well as periodic reviews to reduce TCO, develop dependability, and as a result minimize risk. However 802.11n incorporates a slew of comparatively complex configuration alternatives, the outcomes of those relent upon on (extremely variable) Wi-Fi client potentials. In this scenario, the segmentation and prioritization for multi-media additional complicates arrangement. The response of such issues unites sound, centralized management performance by means of 802.11n/WMM planning and education to minimize operator error (Wekhande, 2006). Ad Hocs and Soft APs: Wi-Fi technology supported laptops have long been capable to set up peer-to-peer ad-hoc links that pose risk for the reason that they avoid network security strategies. In addition, these ad-hocs were consequently hard to arrange that few bothered to utilize them. On the other hand, that issue is being lifted through “soft APs” in Windows-7 as well as new laptops by means of Atheros and Intel Wi-Fi cards (Wekhande, 2006). Misbehaving Clients: Users that establish illegal and unauthorized Wi-Fi link, whether by chance or deliberately, set both themselves and corporate data at risk. In addition, a number of businesses utilize Group Policy Objects to organize official Wi-Fi links as well as stop end-user modifications. Others utilize host-resident agents as well as WIPS to check Wi-Fi client action and cut off high-risk links. Moreover, a lot of companies (particularly SMBs) up till now rely on end-users to link simply to recognized, certified wireless APs (Wekhande, 2006). Endpoint Attacks: At the present over the air data and information encryption and network-edge security have a great deal of improved, security attackers have refocused their concentration on Wi-Fi network endpoints. Such kind of automated security based attacks and operational tools similar to Metasploit are able to at the present can be employed to open Wi-Fi endpoint exploit with minimal effort (Wekhande, 2006). Evil Twin APs: Fake APs are able to simply promote the similar network name (SSID) like a legal hotspot or company WLAN, reasoning close Wi-Fi clients to link to them. Evil Twins are not a fresh idea, however it is simpler to use hacker systems and tools have augmented our risk of executing into one. In this scenario, the tools similar to Karmetasploit are able to at the present listen to close clients, find out SSIDs they are eager to connect to, as well as automatically begin publicity those SSIDs. One time clients link, DHCP as well as DNS are employed to route client network traffic by means of the Evil Twin, where local (phony) mail, Web as well as other file servers run man-in-the-middle network security attacks. The simple efficient security beside Evil Twins is server verification, as of 802.1X server based security validation to network application server record verification (Wekhande, 2006). Conclusion and Recommendations As we have seen above, the condition of Wi-Fi privacy and security has considerably enhanced in these years. Nowadays corporation’s WLANs can be efficiently hard-bitten beside misuse and intrusion. Though, end-to-end privacy and security yet cannot be achieved; immediately facilitating Wi-Fi security based encryption that will not formulate applications operational over wireless networks “safe.” In addition, the Wi-Fi network and communication products, technologies as well as security based attacks will carry on rising. Security management and administrators yet require keeping side by side of novel security threats, analyzing their company risk, plus taking suitable action (Wekhande, 2006). In this scenario, we require dealing with specific issues in this area or possibly this is appropriate and can be an issue for "Wi-Fi privacy and security: In this scenario security against Insecure Channels is one of initial factor that we need to consider while establishment of new network security arrangement (Wekhande, 2006). For the enhanced management of network security and privacy we need to take actions for protecting our systems. In this scenario this section presents some recommendations regarding the application of Wi-Fi technology based systems. Here I will present some of main security management initiatives those can be taken for the enhanced security management of corporate systems and applications. The below given tips will facilitate us to utilize our Wi-Fi systems in a more effectively and strongly way plus to protect our personal data and information: Encryption of Data In case of Wi-Fi security management, we need to use encryption that is able to scrambles messages transmitted over wireless networks consequently that they are not able to be interpreting simply. If our wireless network is not effectively encrypted, facilitate encryption on our network settings page. There are diverse shapes of data and information encryption, however its is recommended that we need to utilize the Wi-Fi Protected Access (WPA2 and WPA) edition for the reason that it is powerful as compared to additional editions like that Wired Equivalent Privacy (WEP) (Lehembre, 2005). Altering the Wi-Fi wireless network’s default name A SSID (Service Set Identifier) is an exclusive ID employed for naming wireless networks, as well as makes sure the warless network name is dissimilar to additional close networks. We need to alter the network name as of the router’s default. This will formulate it difficult intended for anybody to recognize that our browser and estimate its default settings (Lehembre, 2005). Hide network ID A network router broadcasts its Service Set Identifier to someone inside range. We are able to change the router settings to not transmit the Service Set Identifier as well as consequently stay away from changing hackers to the communication network’s continuation (Lehembre, 2005). Selecting strong password Here for the better security management of our network we need to modify our password from a default supplied by means of the router. Here we need to ensure to utilize a password that is that is simple for us to keep in mind however would be hard for a stranger to find out, as well as if possible something by means of a blend of letters as well as numbers. Avoid making use of anything obvious for example the name of our street (Lehembre, 2005). Do not Auto-connect to Wi-Fi signals If our wireless communication device is set to automatically link to accessible Wi-Fi networks, then we need to execute the risk of automatically linking to unknown as well as possible dangerous communication networks. Here we need to switch off auto connect on our network device (Lehembre, 2005). Bibliography Bahl, P., Chandra, R., Padhye, J., Ravindranath, L., Singh, M., Wolman, A., et al. (2006). Enhancing the security of corporate Wi-Fi networks using DAIR. MobiSys '06 Proceedings of the 4th international conference on Mobile systems, applications and services (pp. 1-14). ACM New York, NY, USA. Bulbul, H. I., Batmaz, I., & Ozel, M. (2008). Wireless network security: comparison of WEP (Wired Equivalent Privacy) mechanism, WPA (Wi-Fi Protected Access) and RSN (Robust Security Network) security protocols. e-Forensics '08: Proceedings of the 1st international conference on Forensic applications and techniques in telecommunications, information, and multimedia and workshop (p. 9). ICST (Institute for Computer Sciences, Social-Informatics and Telecommunications Engineering) ICST, Brussels, Belgium. Deutsch, D., & Cohen, B. (2003, July 14). Searching for Wi-Fi Security Solutions. Retrieved April 21, 2012, from http://www.esecurityplanet.com/trends/article.php/2234581/Searching-for-WiFi-Security-Solutions.htm Edney, & Arbaugh, W. A. (2003). Real 802.11 Security: Wi-Fi Protected Access and 802.11i. Boston, MA, USA: Addison-Wesley Longman Publishing Co., Inc. Fleishman, G., & Engst, A. (2007). Take control of your wi-fi security. CA, USA: Peachpit Press Berkeley. ICO. (2012). WiFi Security - How to Secure Your Wireless Network - ICO. Retrieved April 20, 2012, from http://www.ico.gov.uk/for_the_public/topic_specific_guides/wifi_security.aspx ITProtocol. (2012, February 07). HTC Issues Fix for Smartphone WiFi Security Flaw. Retrieved April 19, 2012, from http://www.itproportal.com/2012/02/07/htc-issues-fix-smartphone-wifi-security-flaw/ Lehembre, G. (2005, June 09). Wi-Fi security – WEP, WPA and WPA2. Retrieved April 17, 2012, from http://www.hsc.fr/ressources/articles/hakin9_wifi/hakin9_wifi_EN.pdf Mousionis, S., Vakaloudis, A., & Hilas, C. (2011). A study on the security, the performance and the penetration of Wi-Fi networks in a Greek urban area. WISTP'11 Proceedings of the 5th IFIP WG 11.2 international conference on Information security theory and practice: security and privacy of mobile devices in wireless communication (pp. 381-389). Springer-Verlag Berlin, Heidelberg. Phifer, L. (2010, March 08). Top Ten Wi-Fi Security Threats. Retrieved April 18, 2012, from http://www.esecurityplanet.com/views/article.php/3869221/Top-Ten-WiFi-Security-Threats.htm Private Internet Access. (2012). Public Wifi Security. Retrieved April 22, 2012, from https://www.privateinternetaccess.com/pages/public-wifi-security/ Wekhande, V. (2006). WI-FI TECHNOLOGY: SECURITY ISSUES. RIVIER ACADEMIC JOURNAL, Volume 2 Issue 2, 1-17. Williams, P. (2006). Wi-Fi security. Journal of Computing Sciences in Colleges, Volume 21 Issue 4 , 117-117. Read More

In case of security based issues the pubic Wi-Fi is also in a great deal of danger and facing a great number of attacks and issues in this scenario. The simplest method to spy and wiretap internet links is to perform by means of public Wi-Fi hotspots. Public Wi-Fi safety and security in the majority of public Wi-Fi hotspots that we discover in coffee shops, cafes, schools, airports as well as hotels is non-existent. As they are having a great deal of missing public Wi-Fi safety and security based encryption methods, they are aimed to be totally open as well as un-protected.

A lot of users consider that public Wi-Fi hotspots are protected as they are presented by well established and flourishing businesses. Though, yet the biggest and the majority secure businesses can have security issues and breaches. Pubic Wi-Fi security is in its early years of development (Private Internet Access, 2012).   Furthermore, the demographic of clients who visit a lot of these new net facilities of public Wi-Fi hotspots are as well the similar target demographic that data thieves and criminals would desire to harvest as well as steal information and data from.

Finally, the major banks as well as high risk computer clients have previously organized public Wi-Fi security technologies comparable to the security as well as protection presented through Private Internet Access. Consequently, it is a great deal simpler to embezzle data as of stations lacking high tech and enhanced public Wi-Fi security. In absences of encryption, our data will turn out to be as accessible as public TV. Here one big question comes out that how much it is easier to steal data in a public Wi-Fi hotspot?

The answer is “Very Easy”. Actually, we are able to download the software as well as utilize it by our self. In fact, such applications and hacking software are available at FIRESHEEP, FACENIFF, WIRESHARK and ETHEREAL to start eavesdropping. How it is a big factor that data snooping and data eavesdropping are totally extremely illegal in all European nations. Though, data thieves do not care. Actually, the majority of them will by no means be caught as it is extremely hard to show a crime was committed (Private Internet Access, 2012).

In view of the fact that the computers along with a wide variety of other systems, devices, comprising PDAs and smart phones, are able to link to the web wirelessly by means of Wi-Fi. An un-protected Wi-Fi connection make it easier for hackers to access people’s important and private files as well as information, and it also offers the wonderful opportunities to strangers to utilize our internet connection. Additionally, these are broad tips on altering our router as well as network settings.

We need to ensure the instructions for our wireless systems for the technical particulars. If we require more assistance on changing or checking our settings, our Wi-Fi system supplier or internet supplier will offer advice on their websites (Private Internet Access, 2012). Analysis While assessing possible issues and aspects regarding WI-FI security, there are number of issues and areas are exposed in recent years. Currently the Boston 802.11 Planet Conference and Expo, the booths and aisles was bustling with tasks, offering sufficient proof that Wi-Fi and wireless networking has at last come of age.

In fact, the hardware gear venders, carriers, switch, chip manufacturers, integrators as well as antenna were the entire there under effect. Though, the big news was that the show was more under discussion with respect to addressing network security problems and issues, by means of innovative solutions from the software, network and hardware perspectives (Deutsch & Cohen, 2003). It is an admitted fact that the security has long been the Achilles heel of the wireless business and industry.

Apart from stated security issues, as, the case for wireless networking is awesomely convincing; it is inexpensive, simple, and portable. At the present that the business industry is facing the issues face-to-face by new solutions for manageable as well as acceptable network safety and security, Wi-Fi can well be a suitable option that corporations should be well aware of (or reassessing) (Deutsch & Cohen, 2003).

Read More
Cite this document
  • APA
  • MLA
  • CHICAGO
(Network & Security Coursework Example | Topics and Well Written Essays - 3000 words, n.d.)
Network & Security Coursework Example | Topics and Well Written Essays - 3000 words. https://studentshare.org/information-technology/2047433-network-security
(Network & Security Coursework Example | Topics and Well Written Essays - 3000 Words)
Network & Security Coursework Example | Topics and Well Written Essays - 3000 Words. https://studentshare.org/information-technology/2047433-network-security.
“Network & Security Coursework Example | Topics and Well Written Essays - 3000 Words”. https://studentshare.org/information-technology/2047433-network-security.
  • Cited: 0 times

CHECK THESE SAMPLES OF Protecting WI-FI Insecure Channels

Impact of Mobility on Enactment of Routing Protocols Associated with Ad Hoc Networks

This term paper "Impact of Mobility on Enactment of Routing Protocols Associated with Ad Hoc Networks" discusses the details associated with attacks incorporated with AODV.... Other types of threats that may affect the domestic wireless network operating on an 802.... 1 will also be defined and discussed....
35 Pages (8750 words) Term Paper

Wireless Network Security

In addition, wireless technology is normally acknowledged as wi-fi technology or simply WLAN technology.... Here one important thing to remember is the wireless security for wi-fi applications.... Here one important thing to remember is the wireless security for wi-fi applications.... • The aspect of wi-fi is used in almost every advanced application round the globe.... • Although it is a true fact that the fame of wi-fi technological hotspots are enhancing....
8 Pages (2000 words) Research Paper

An Evaluation of Wireless Intrusion Prevention and Protecting Insecure Channels

In the past few years, wireless networks have caught the attention of the majority of business organizations as well as individuals.... At the present, the trend of wireless networks has become very common.... hellip; In the past few years, wireless networks have caught the attention of the majority of business organizations as well as individuals....
30 Pages (7500 words) Research Paper

Wireless Network Security

This report talks about Mobile Ad Hoc Network which refers to a type of mobile network in which each node has the ability to act as a router”.... nbsp;The adhoc on demand distant vector protocol that is operated by MANET provides loopholes for the hackers to gain access to the network....
7 Pages (1750 words) Essay

Computer Networking

The main functionality of that it divides the spectrum in number of channels, which is mostly used in military wireless radio.... WLAN channels and Frequencies In 802.... 1b/g standards channels [4]V.... Major organizations like IEEE, IFTF and wi-fi alliance are continually working to make improvement in this area.... It has been deployed under the marketing name of wi-fi, although the frequency band of 802....
1 Pages (250 words) Essay

Security in Short Range Wireless Networks

ecurity problems and counter-measures of Wireless Fidelity (wi-fi)wi-fi is a local networking technology that works on the IEEE 802.... 1 standard implemented by wi-fi compatible devices (Davis, 2004).... nbsp;wi-fi has a security problem with Evil twin APs.... In this case, the hacker creates a rogue wi-fi access point to eavesdrop on wireless communications, which appears to be a legitimate one.... Eavesdroppers can easily capture data that is sent over wi-fi within a short distance or even longer with directional antennas....
12 Pages (3000 words) Case Study

Wireless Network Security

In addition, wireless technology is normally acknowledged as wi-fi technology or simply WLAN technology.... This paper, Wireless Network Security, discusses various issues and aspects of security-related features in wireless networks.... The primary goal of this research is to present a comprehensive discussion of various features included in wireless network security....
7 Pages (1750 words) Research Paper

Are Wireless Networks Good Enough to Support Real-Time Traffic for Industrial Control Applications

This paper “Are Wireless Networks Good Enough to Support Real-Time Traffic for Industrial Control Applications?... has identified IEEE 802.... 1, IEEE 802.... 5.... , and IEEE 802.... 5.... based technologies as the major wireless networks with potential for being applied in real-time industrial control....
11 Pages (2750 words) Case Study
sponsored ads
We use cookies to create the best experience for you. Keep on browsing if you are OK with that, or find out how to manage cookies.
Contact Us