Thursday 25th of April 2024
 

Mitigating Evil Twin Attacks in Wireless 802.11 Networks at Jordan


Sinan Ameen Noman, Malik Qasaimeh, Raad Al-Qassas and Haitham Ameen Noman

Thinking twice before connecting to a public Wi-Fi at a coffee shop, hotel or an airport lounge is a must nowadays. Every Wi-Fi user should be cautious whether this free Wi-Fi hotspot that is allowed to be connected to is authentic or nothing but a rogue access point. Rogue access points (aka evil twin access point) allows the attacker to eavesdrop network traffic and to intercept the victims exchanged data or to even to alter the data while en route. The objective of this study that is going to be conducted somewhere in Jordan is to assess the security level in this area and to put a remedy to the weaknesses wherever found. This paper gives a statistical survey to illustrate the threatening level of such fake access point then to analyze the weaknesses and strengths of security measures in order to raise people awareness toward this kind of attacks.

Keywords: Wi-Fi, Evil Twin Attack, Rogue Access Point, Eavesdrop

Download Full-Text


ABOUT THE AUTHORS

Sinan Ameen Noman
Princess Sumaya University for Technology

Malik Qasaimeh
Princess Sumaya University for Technology

Raad Al-Qassas
Princess Sumaya University for Technology

Haitham Ameen Noman
Universiti Teknologi of Malaysia


IJCSI Published Papers Indexed By:

 

 

 

 
+++
About IJCSI

IJCSI is a refereed open access international journal for scientific papers dealing in all areas of computer science research...

Learn more »
Join Us
FAQs

Read the most frequently asked questions about IJCSI.

Frequently Asked Questions (FAQs) »
Get in touch

Phone: +230 911 5482
Email: info@ijcsi.org

More contact details »