Presentation is loading. Please wait.

Presentation is loading. Please wait.

1 WLAN 보안. 2 WLAN Security Requirements for Secure Wireless LANs –Authentication –Access Control –Data Privacy –Data Integrity –Protection Against Replay.

Similar presentations


Presentation on theme: "1 WLAN 보안. 2 WLAN Security Requirements for Secure Wireless LANs –Authentication –Access Control –Data Privacy –Data Integrity –Protection Against Replay."— Presentation transcript:

1 1 WLAN 보안

2 2 WLAN Security Requirements for Secure Wireless LANs –Authentication –Access Control –Data Privacy –Data Integrity –Protection Against Replay

3 3 Wireless LAN IEEE 802.11 StandardsFrequency BandModulation# of antenaMax Speed 802.112.4 GHzFHSS/DSSS12 Mbps 802.11a5 GHzOFDM154 Mbps 802.11b2.4 GHzHR-DSSS111 Mbps 802.11g2.4 GHzOFDM154 Mbps 802.11n2.4 GHz / 5 GHzOFDM1~4600 Mbps

4 4 WLAN Attack Wardriving –Driving around looking for unsecured wireless networks. –term coined by Pete Shipley 워드라이빙 : – 이동수단을 이용하여, 무인증 무선네트워크를 찾아다니는 행위 – 해킹 경유지의 순차적 추적 불가능 – 무선 AP 에는 접속 로그 미존재 – 실시간 추적시에도 무선 AP 로부터 접속자 위치 확인 불가능 – 실시간 이동 공격자에 대한 추적 대책 미흡 ( 핸드폰 위치추적기술과 같은 방법 개발 필요 )

5 5 MAC address Authentication Attack Strengths ( 장점 ) – MAC 주소를 기반으로 AP 에 접속하고자 하는 Station 들을 제어 Weaknesses ( 단점 ) –MAC 주소는 쉽게 위조 가능 – 무선랜 네트워크를 모니터링 (sniffing) 함으로써 쉽게 MAC 주소를 획득 – 공격자들은 무선랜 통신을 계속 감시 가능 –MAC 주소의 Brute-force 공격이 가능 –Man in the middle attack 기술로 네트워크가 공격에 노출 - TOOL - Windows AiroPeek : Wireless Network Management Tool SMAC : MAC address Changer - Linux Kismet : Wireless Network Sniffing Tool macchanger : MAC address Changer

6 6 MAC Address Attack

7 7 Rogue AP – Spoofing Attack Station 은 항상 가장 신호가 센 AP 로 접속 Attacker 는 목표 AP 와 동일한 SSID 를 사용 Attacker 는 목표 AP 보다 강한 신호를 발생시켜 Victim 이 접속하기 가장 용이한 AP 로 위장 Victim 은 아무런 의심없이 AP 에 접속 Attacker 는 정상적인 홈페이지를 위장한 가상홈페이지를 열어놓 고 ID 와 PW 입력 유도

8 8 Rogue AP – Spoofing Attack

9 9 802.11 Passive Monitoring Attacker Passive Monitoring Captures data Station Access Point Username: dziminski Password:cleartext

10 10 802.11 DOS Attack 정상이용자 공격자 또는 DoS agent 과다한 트래픽 유발 AP

11 11 802.11 Man in the Middle Attack Access Point Attacker broadcasts spoofed AP SSID and MAC Address Station unknowingly connects to attacker MIM attacks can always be established But if strong authentication and encryption are used, attacker will be nothing more than a bridge. AP MAC Address Station MAC Address AP MAC Address Station MAC Address Attacker Station

12 12 Viral WiFi Viral WiFi ( 바이러스 형태의 애드혹 ) – 자동으로 Viral SSID 에 연결되는 바이러스 형태의 애드혹 – 사용자가 무의식적으로 Viral SSID 에 접속하면 기본 네트워크 설정 리스 트에 SSID 가 자동으로 추가됨 –Viral SSID 에 접속한 모든 사용자에게 공유폴더 내의 자료 노출 가능 –Viral SSID 의 예 : ‘Free Public WiFi’, ‘Free Internet’, ‘default’ 등

13 13 Authentication and Encryption Standards EAP 802.1x WPA-TKIP802.11i RC4 TLS Encryption Algorithms Authentication Protocols PEAP Certificate Credentials Username/Password Encryption Standards WEP RC4AES WEP: Wired Equivalent Privacy, WPA: Wi-Fi Protected Access, TKIP: Temporal Key Integrity Protocol PEAP: Protected Extensible Authentication Protocol; uses server-side public key certificates to authenticate the server EAP: Extensible Authentication Protocol, TLS : Transport Layer Security, AES: Advanced Encryption Standard

14 14 Access Control and Authentication – 802.1X / EAP –Initially designed for wired networks but is now applicable to WLANs. –Provides port-based access control and mutual authentication between client and APs via an authentication server. –802.1X standard is comprised of three elements A supplicant: the client (laptop, PDA,…) who wants to be authenticated An authenticator: the AP, which acts as an intermediary between a supplicant and an authentication server. An authentication server: such as a RADIUS (Remote Access Dial-In User Service) server. Station Supplicant Access Point Authenticator RADIUS Server Authorizer

15 15 Thank you for your joining this semester


Download ppt "1 WLAN 보안. 2 WLAN Security Requirements for Secure Wireless LANs –Authentication –Access Control –Data Privacy –Data Integrity –Protection Against Replay."

Similar presentations


Ads by Google