Most Read Research Articles


Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79

Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79

Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79

Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79

Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79
Call for Paper - May 2015 Edition
IJCA solicits original research papers for the May 2015 Edition. Last date of manuscript submission is April 20, 2015. Read More

Analytical Study of Security Threats of Wireless Networks

Print
PDF
IJCA Proceedings on National Conference on Next generation Computing Technologies and Applications
© 2013 by IJCA Journal
NGCTA
Year of Publication: 2013
Authors:
K. P Singh
Gaurav Kumar
Abhay N. Tripathi

K P Singh, Gaurav Kumar and Abhay N Tripathi. Article: Analytical Study of Security Threats of Wireless Networks. IJCA Proceedings on National Conference on Next generation Computing Technologies and Applications NGCTA:17-20, November 2013. Full text available. BibTeX

@article{key:article,
	author = {K. P Singh and Gaurav Kumar and Abhay N. Tripathi},
	title = {Article: Analytical Study of Security Threats of Wireless Networks},
	journal = {IJCA Proceedings on National Conference on Next generation Computing Technologies and Applications},
	year = {2013},
	volume = {NGCTA},
	pages = {17-20},
	month = {November},
	note = {Full text available}
}

Abstract

The Wireless Technology has become indispensible and integral part of our lives. Lots of services are provided using various applications available through wireless network. Due to its characteristics and nature the wireless network is more vulnerable in terms of security threats. The wireless network is heterogeneous and widespread by interconnecting different types of networks services, information, persons, and transactions. For intruder it can be easily targeted for security breach. In this paper we are putting in our efforts to analyze various security threats available for wireless network and its level of severity based on damage done to either user or infrastructure.

References

  • Network Security Fundamentals, By Gert DeLaet, Gert Schauwers, Published Sep 8, 2004 by Cisco Press.
  • Security Threats and Risk Mitigation in a Retail Network Environment, Columbitech White Paper February 2008.
  • Swati Sukhija, Shilpi Gupta, " Wireless Network Security Protocols A Comparative Study, International Journal of Emerging Technology and Advanced Engineering, Volume 2, Issue 1, January 2012.
  • A Dr. G. Padmavathi, Mrs. D. Shanmugapriya, "Survey of Attacks, Security Mechanisms and Challenges in Wireless Sensor Networks" International Journal of Computer Science and Information Security, Vol. 4, No. 1 & 2, 2009.
  • Arockiam . L. and Vani . B, ?A Survey of Denial of Service Attacks and its Countermeasures on Wireless Network, International Journal on Computer Science and Engineering, Vol. 02, No. 05, pp. 1563-1571, 2010.
  • Arunesh Mishra, William, A. Arbaugh, ?An Initial Security Analysis of The IEEE 802. 1X Standard?, University of Maryland, Department of Computer Science and University of Maryland Institute for Advanced Computer Studies Technical Report CS-T R-4328 and UMIACS-TR-2002-10 6 February 2002.
  • Microsoft Technet Library, How 802. 11 Wireless Works, Technical Reference, Available: http://technet. microsoft. com/en-us/library/cc757419(WS. 10). aspx.
  • Tom Karygiannis, Les Owens, "Wireless Network Security 802. 11, Bluetooth and Handheld Devices, National Institute of Standards and Technology, Technology Administration, U. S. Department of Commerce, Special Publication 800-48.
  • Gast, Matthew. 802. 11 Wireless Networks: The Definitive Guide, Second Edition. Sebastapol, CA: O'Reilly & Associates, Inc. , 2005.
  • Min-kyu Choi, Rosslin John Robles, Chang-hwa Hong, Tai-hoon Kim, "Wireless Network Security: Vulnerabilities, Threats and Countermeasures", International Journal of Multimedia and Ubiquitous Engineering Vol. 3, No. 3, July, 2008.
  • http://en. wikipedia. org/wiki/Wireless_security.
  • http://www. sans. edu/research/security-laboratory/article/wireless-security1/.
  • http://www. ciscopress. com/articles/article. asp?p=177383&seqNum=5.
  • http://searchsecurity. techtarget. com/feature/A-list-of-wireless-network-attacks.
  • http://www. esecurityplanet. com/views/article. php/3869221/Top-Ten-WiFi-SecurityThreats. htm.
  • http://www. posdata. com/article-wireless-services. html.
  • http://www. cisco. com/cisco/web/solutions/small_business/resource_center/articles/work_from_anywhere/why_go_wireless/index. html
  • http://kbserver. netgear. com/kb_web_files/N100688. asp.