Analysis of attacks in IEEE 802.11 networks at different levels of OSI model

User Rating:  / 1
PoorBest 

Authors:


R.Yu.Korolkov, orcid.org/0000-0001-5501-4600, National University Zaporizhzhia Polytechnic, Zaporizhzhia, Ukraine, e-mail: This email address is being protected from spambots. You need JavaScript enabled to view it.

S.V.Kutsak, orcid.org/0000-0001-5238-8957, National University Zaporizhzhia Polytechnic, Zaporizhzhia, Ukraine, e-mail: This email address is being protected from spambots. You need JavaScript enabled to view it.


повний текст / full article



Naukovyi Visnyk Natsionalnoho Hirnychoho Universytetu. 2021, (2): 163 - 169

https://doi.org/10.33271/nvngu/2021-2/163



Abstract:



Purpose.
Analysis of the main types of vulnerabilities and definition of weaknesses in 802.11 wireless network security, identification of the causes of information loss or network failure as a result of attacks.


Methodology.
Research on attacks at different levels of the OSI network model.


Findings.
The main threats and attacks that are implemented at each level of the OSI network model, from the physical to the application level, are identified. 15 different attacks with a detailed description of the consequences of their implementation are considered. The correspondence between the levels of the OSI network model and peculiarities of the implementation of attacks is established.


Originality.
The principle of increasing the abstraction level was used to systematize attacks on WLAN. First, the known attacks are compared according to the levels of the OSI network model and the destructive consequences of their implementation are indicated; secondly, four types of attacks (reconnaissance, availability, spoofing, man-in-the-middle) are identified, and thirdly, attacks are divided into categories of passive and active ones. This approach makes it possible to get a more conceptual understanding of security issues in wireless networks.


Practical value.
The results obtained can be used to develop effective multi-level systems for detecting and preventing intrusions into WLAN.



Keywords:
attack, wireless network, network layer, spoofing, access point

References.


1. Singh, R., & Sharma, T. P. (2014). On the IEEE 802.11i security: a denial-of-service perspective. Security and Communication Networks,8(7), 1378-1407. https://doi.org/10.1002/sec.1079.

2. Farooq, T., Llewellyn-Jones, D., & Merabti, M. (2010). MAC Layer DoS Attacks in IEEE 802.11 Networks. The 11th Annual Conference on the Convergence of Telecommunications, Networking & Broadcasting (PGNet 2010), Liverpool, UK. Retrieved from http://www.cms.livjm.ac.uk/pgnet2010/MakeCD/Papers/2010063.pdf.

3. Singh, P., Mishra, M., & Barwal, P. N. (2014). Analysis of security issues and their solutions in wireless LAN.International Conference on Information Communication and Embedded Systems (ICICES2014), 1-6. https://doi.org/10.1109/icices.2014.7033871.

4. Aung, M., & Thant, K. (2019). IEEE 802.11 Attacks and Defenses. Seventeenth International Conference on Computer Applications (ICCA 2019), 186-191. Retrieved from https://meral.edu.mm/record/3457/files/ICCA%202019%20Proceedings%20Book-pages-197-202.pdf.

5. Waliullah, M., & Gan, D. (2014). Wireless LAN Security Threats & Vulnerabilities. International Journal of Advanced Com-puter Science and Applications, 5(1), 176-183. https://doi.org/10.14569/ijacsa.2014.050125.

6. Zou, Y., Zhu, J., Wang, X., & Hanzo, L. (2016). A Survey on Wireless Security: Technical Challenges, Recent Advances, and Future Trends.Proceedings of the IEEE,104(9), 1727-1765. https://doi.org/10.1109/jproc.2016.2558521.

7. Li, Y., Li, D., Cui, W., & Zhang, R. (2011). Research based on OSI model.2011 IEEE 3rd International Conference on Communication Software and Networks, 554-557. https://doi.org/10.1109/iccsn.2011.6014631.

8. Martinovi, M., Lovakovi, D., & osi, T. (2014). Network Security Issues in Regard to OSI Reference Model Layers. U: Major, A. (ur.) Proceedings of TEAM 2014: 6th International Scientific and Expert Conference of the International TEAM Society, 105-107. Retrieved from http://www.teamsociety.org/_Data/Files/140207115235606.pdf.

9. Cheng, M., Ling, Y., & Wu, W. B. (2017). Time Series Analysis for Jamming Attack Detection in Wireless Networks.GLOBECOM 2017 2017 IEEE Global Communications Conference, 1-7. https://doi.org/10.1109/glocom.2017.8254000.

10. Asharf, J., Moustafa, N., Khurshid, H., Debie, E., Haider, W., & Wahab, A. (2020). A Review of Intrusion Detection Systems Using Machine and Deep Learning in Internet of Things: Challenges, Solutions and Future Directions. Electronics, 9(7), 1177. https://doi.org/10.3390/electronics9071177.

11. Chang, T.-H., Chen, C.-M., Hsiao, H.-W., & Lai, G.-H. (2018). Cracking of WPA & WPA2 Using GPUs and Rule-based Method.Intelligent Automation and Soft Computing, 183-192. https://doi.org/10.31209/2018.100000054.

12. Sabillon, R., Cano M., Jeimy, Serra-Ruiz, Jordi & Cavaller, Vctor (2016). Cybercrime and Cybercriminals: AComprehensive Study. International Journal of Computer Networks and Communications Security, 4, 165-176.

13. Buriachok, V., & Sokolov, V. (2018). Using 2.4 GHz Wireless Botnets to Implement Denial-of-Service Attacks. International Academy Journal Web of Scholar24, 1421. https://doi.org/10.31435/rsglobal_wos/12062018/5734.

14. Mahrach, S., & Haqiq, A. (2020). DDoS Flooding Attack Mitigation in Software Defined Networks.International Journal of Advanced Computer Science and Applications,11(1), 693-700. https://doi.org/10.14569/ijacsa.2020.0110185.

15. Kristiyanto, Y., & Ernastuti Ernastuti (2020). Analysis of Deauthentication Attack on IEEE 802.11 Connectivity Based on IoT Technology Using External Penetration Test. CommIT (Communication and Information Technology) Journal, 14(1), 45-51. https://doi.org/10.21512/commit.v14i1.6337.

16. Cheema, R., Bansal, D., & Sofat, S. (2011). Deauthentication/Disassociation Attack: Implementation and Security in Wireless Mesh Networks. International Journal of Computer Applications, 23(7), 7-15. https://doi.org/10.5120/2901-3801.

17. Sawwashere, S.S., & Nimbhorkar, S.U. (2014). Survey of RTS-CTS Attacks in Wireless Network. 2014 Fourth International Conference on Communication Systems and Network Technologies, 752-755. https://doi.org/10.1109/csnt.2014.158.

18. Ratnayake, D.N., Kazemian, H.B., Yusuf, S.A., & Abdullah, A.B. (2011). An Intelligent Approach to Detect Probe Request Attacks in IEEE 802.11 Networks. Engineering Applications of Neural Networks, 372-381. https://doi.org/10.1007/978-3-642-23957-1_42.

19. Bogdanoski, M., Shuminoski, T., & Risteski, A. (2013). Analysis of the SYN Flood DoS Attack.International Journal of Computer Network and Information Security, 5(8), 15-11. https://doi.org/10.5815/ijcnis.2013.08.01.

20. Kolias, C., Kambourakis, G., Stavrou, A., & Gritzalis, S. (2016). Intrusion Detection in 802.11 Networks: Empirical Evaluation of Threats and a Public Dataset. IEEE Communications Surveys & Tutorials, 18(1), 184-208. https://doi.org/10.1109/comst.2015.2402161.

21. Nenovski, B.,&Mitrevski, P.(2015). Real-World ARP Attacks and Packet Sniffing, Detection and Prevention on Windows and Android Devices. Conference on Informatics and Information Technology 2015, (pp. 186-191). Retrieved from http://ciit.finki.ukim.mk/data/papers/CiitFinal2015.pdf.

22. Lake, J. (n.d.). ARP poisoning/spoofing: How to detect & prevent it. Retrieved from https://www.comparitech.com/blog/vpn-privacy/arp-poisoning-spoofing-detect-prevent/.

23. Cisar, P., & Pinter, R. (2019). Some ethical hacking possibilities in Kali Linux environment. Journal of Applied Technical and Educational Sciences, 9(4), 129-149. https://doi.org/10.24368/jates.v9i4.139.

 

Visitors

6202660
Today
This Month
All days
890
29337
6202660

Guest Book

If you have questions, comments or suggestions, you can write them in our "Guest Book"

Registration data

ISSN (print) 2071-2227,
ISSN (online) 2223-2362.
Journal was registered by Ministry of Justice of Ukraine.
Registration number КВ No.17742-6592PR dated April 27, 2011.

Contacts

D.Yavornytskyi ave.,19, pavilion 3, room 24-а, Dnipro, 49005
Tel.: +38 (056) 746 32 79.
e-mail: This email address is being protected from spambots. You need JavaScript enabled to view it.
You are here: Home Authors and readers journal headlines EngCat Archive 2021 Content №2 2021 Analysis of attacks in IEEE 802.11 networks at different levels of OSI model