Enhanced WPA2/PSK for Preventing Authentication Cracking

  • Conference paper
  • First Online:
Mobile Wireless Middleware, Operating Systems and Applications (MOBILWARE 2020)

Abstract

With the popularization of mobile phones and Wi-Fi hotspots, the diversification of wireless communication applications has rapidly growing. Wi-Fi Protected Access (WPA), offered by network user authentication and communication encryption, is the most generally used mechanism to protect users in wireless networks. This paper has discussed the weakness of 4-way handshake procedure in Wi-Fi Protected Access 2/Pre-Shared Key (WPA2/PSK) and proposed an enhance WPA2/PSK by adding timestamp parameter to prevent authentication cracking. The experiments have compared WPA2/PSK with Enhanced WPA2/PSK cracking using Kali Linux tool and the result is given.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now
Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free ship** worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Reddy, S.V., Rijutha, K., SaiRamani, K., Ali, S.M, Reddy, C.P.: Wireless hacking - a WiFi hack by cracking WEP. In: 2nd International Conference on Education Technology and Computer (2010)

    Google Scholar 

  2. Cui, K., Yin, D.: Research on the security of the encrypted WLAN. In: International Conference on Computer Science and Service System (CSSS) (2011)

    Google Scholar 

  3. Alqahtani, S.A., Aloraini, M.: Resolving wireless security limitations using a new Wi-Fi secure access. In: IEEE 12th International Conference on Computer and Information Technology (2012)

    Google Scholar 

  4. Zhang, L., Yu, J., Deng, Z., Zhang, R.: The security analysis of WPA encryption in wireless network. In: 2nd International Conference on Consumer Electronics, Communications and Networks (CECNet) (2012)

    Google Scholar 

  5. Pandurang, R.M., Karia, D.C.: Performance measurement of WEP and WPA2 on WLAN using OpenVPN. In: International Conference on Nascent Technologies in the Engineering Field (ICNTE) (2015)

    Google Scholar 

  6. Yacchirena, A., Alulema, D., Aguilar, D. Morocho, D., Encalada, F, Granizo, E.: Analysis of attack and protection systems in Wi-Fi wireless networks under the Linux operating system. In: IEEE International Conference on Automatica (ICA-ACCA) (2016)

    Google Scholar 

  7. Radivilova, T., Hassan, H.A.: Test for penetration in Wi-Fi network: attacks on WPA2-PSK and WPA2-enterprise. In: International Conference on Information and Telecommunication Technologies and Radio Electronics (UkrMiCo) (2017)

    Google Scholar 

  8. Abo-Soliman, M.A., Azer, M.A.: A study in WPA2 enterprise recent attacks. In: 13th International Computer Engineering Conference (ICENCO) (2017)

    Google Scholar 

  9. Chang, T.-H., Lin, J.-W., Lai, G.H.: The method of capturing the encrypted password packets of WPA and WPA2, automatic, semi-automatic or manual? In: IEEE Conference on Dependable and Secure Computing (DSC) (2018)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chin-Ling Chen .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Chen, CL., Punya, S. (2020). Enhanced WPA2/PSK for Preventing Authentication Cracking. In: Li, W., Tang, D. (eds) Mobile Wireless Middleware, Operating Systems and Applications. MOBILWARE 2020. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 331. Springer, Cham. https://doi.org/10.1007/978-3-030-62205-3_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-62205-3_15

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-62204-6

  • Online ISBN: 978-3-030-62205-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics

Navigation