Emerging Threats in Wireless Network Security: A Contemporary Analysis

Year : 2024 | Volume :01 | Issue : 02 | Page : 1-9
By

Divya Dhanraj Fande

Sushil Bakhtar

  1. Final Year Student Department of Electronics and Telecommunication Engineering, Prof Ram Meghe College of Engineering and Management, Amravati Maharashtra India
  2. Assistant Professor Department of Electronics and Telecommunication Engineering, Prof Ram Meghe College of Engineering and Management, Amravati Maharashtra India

Abstract

A crucial component of the architecture of contemporary information technology is wireless network security, as wireless communications .Given the continued importance of wireless communication in today’s information technology architecture, wireless network security Since wireless communication is becoming more and more essential to our everyday lives, wireless network security is an essential component of today’s information technology infrastructure. An overview of the main ideas, problems, and solutions for protecting wireless networks is given in this abstract. Wireless networks, including cellular networks, Wi-Fi, and Bluetooth, are now commonplace, linking a wide range of devices and facilitating smooth communication. But because of their intrinsic weaknesses, they are open to several kinds of security risks, such as denial-of-service attacks, illegal access, eavesdropping, and data leaks. Wireless network security uses a variety of methods and protocols to overcome these issues. Wi-Fi authentication protocols like WPA2/WPA3 aid in confirming the legitimacy of connected devices. Protocols for encryption, such as WPA, WPA2, and WPA3/WPA3, safeguard data while it’s in transit and guarantee confidentiality. Potential risks are identified and lessened with the aid of intrusion prevention systems (IPS) and intrusion detection systems (IDS). Network segmentation, which separates critical data from public networks, and frequent security audits to find weaknesses are other important techniques in wireless network security. Maintaining a secure wireless environment also requires the use of virtual private networks (VPNs), strong password policies, and frequent firmware updates. New security difficulties are brought forth by emerging technologies like 5G and the Internet of Things (IoT), which necessitate constant innovation in wireless network security. Because more and more businesses and individuals depend on wireless connectivity, it is critical to secure these networks to preserve sensitive data and guarantee the reliability and accessibility of wireless services.

Keywords: Internet of Things (IoT), Virtual Private Networks (VPNs), Wireless, Router, Communication, Network Security

[This article belongs to International Journal of Satellite Remote Sensing(ijsrs)]

How to cite this article: Divya Dhanraj Fande, Sushil Bakhtar. Emerging Threats in Wireless Network Security: A Contemporary Analysis. International Journal of Satellite Remote Sensing. 2024; 01(02):1-9.
How to cite this URL: Divya Dhanraj Fande, Sushil Bakhtar. Emerging Threats in Wireless Network Security: A Contemporary Analysis. International Journal of Satellite Remote Sensing. 2024; 01(02):1-9. Available from: https://journals.stmjournals.com/ijsrs/article=2024/view=150229

References

  1. Conti, N. Dragoni, and V. Lesyk, “A Survey of Man in The Middle Attacks”, IEEE Communications Surveys & Tutorials, vol. 18, no. 3, pp. 2027–2051, 2016.
  2. Duan, and X. Wang. Renzo, “Fast Authentication in HetNet through SDN Enabled Weighted Secure-Context-Information Transfer”, 2016 IEEE International Conference on Communications (ICC), 2016, pp. 1–6.
  3. H. Eiza, W. Ni, and Q. Shi, “Secure and Privacy-Aware CloudAssisted Video Reporting Service in 5G Enabled Vehicular Networks”, IEEE Transactions on Vehicular Technology, vol. 65, no. 10, pp. 7868– 7881, 2016.
  4. Zhang, L. Wang, X. Ye, and X. Lin, “Light-weight and Robust Security-Aware D2D-assist Data Transmission Protocol for Mobile Health Systems”, IEEE Transactions on Information Forensics and Security, vol. 12, no. 3, pp. 662–675, 2017.
  5. Poonam KK, Laghari A, Laghari R (2019) A Step towards the Efficiency of Collisions in the Wireless Sensor Networks. EAI Endorsed Transactions on Scalable Information Systems,6, no. 23
  6. Wang Z, Ruan Q (2020) Research on network security subsys-tem based on digital signal. J Intell Fuzzy Syst 38(1):97–103
  7. Nguyen G, Nguyen BM, Tran D, Hluchy L (2018) A heuristics approach to mine behavioural data logs in mobile malware detection system. Data Knowl Eng 115:129–151
  8. Catania V, Mineo A, Monteleone S, Palesi M, Patti D (2017) Improving energy efficiency in wireless network-on-chip architectures. ACM J Emerg Technol Comput Syst (JETC) 14(1):1–24
  9. Liu Y, Chen H-H, Wang L (2016) Physical layer security for next generation wireless networks: theories, technologies, and challenges. IEEE Commun Surv Tutor 19(1):347–376
  10. Karp B, Kung HT (2000) GPSR: Greedy perimeter stateless routing for wireless networks. In Proceedings of the 6th annual international conference on Mobile computing and networking, p243–254
  11. Pärlin K, Riihonen T, Wichman R, Korpi D (2018) Transfer-ring the full-duplex radio technology from wireless networking to defense and security. In2018 52nd Asilomar Conference on Signals, Systems, and Computers. IEEE, pp 2196–2201
  12. Aneja N, Gambhir S (2018) Profile-based ad hoc social net-working using Wi-Fi direct on the top of android. Mob Inf Syst 2018:1–7.
  13. Sari A, Karay M. Comparative analysis of wireless security protocols: WEP vs WPA. International Journal of Communications, Network and System Sciences. 2015;8(12):483.
  14. Alblwi S, Shujaee K. A survey on wireless security protocol WPA2. InProceedings of the international conference on security and management (SAM) 2017 (pp. 12-17). The Steering Committee of The World Congress in Computer Science, Computer Engineering and Applied Computing (WorldComp).
  15. Fareed M, Yassin AA. A lightweight and secure multilayer authentication scheme for wireless body area networks in healthcare system. International Journal of Electrical and Computer Engineering (IJECE). 2023 Apr 1;13(2):1782–94.
  16. Wu F, Xu L, Kumari S, Li X. A privacy-preserving and provable user authentication scheme for wireless sensor networks based on internet of things security. Journal of Ambient Intelligence and Humanized Computing. 2017 Feb;8:101–16.
  17. Butun I, Morgera SD, Sankar R. A survey of intrusion detection systems in wireless sensor networks. IEEE communications surveys & tutorials. 2013 May 17;16(1):266–82.
  18. Knowles W, Prince D, Hutchison D, Disso JF, Jones K. A survey of cyber security management in industrial control systems. International journal of critical infrastructure protection. 2015 Jun 1;9:52–80.
  19. Anand P, Singh Y, Selwal A, Alazab M, Tanwar S, Kumar N. IoT vulnerability assessment for sustainable computing: threats, current solutions, and open challenges. IEEE Access. 2020 Sep 9;8:168825–53.
  20. He X, Niedermeier M, De Meer H. Dynamic key management in wireless sensor networks: A survey. Journal of network and computer applications. 2013 Mar 1;36(2):611–22.

Regular Issue Subscription Original Research
Volume 01
Issue 02
Received April 14, 2024
Accepted April 20, 2024
Published April 30, 2024