An enhanced WPA2/PSK for preventing authentication cracking

Chin-Ling Chen, Supaporn Punya

Abstract


Wi-Fi Protected Access 2 (WPA 2) currently is the most widely used mechanism for protecting the users in wireless networks. We have discussed the weakness of 4-way handshake procedure in Wi-Fi WPA2/PSK and proposed an enhance WPA2/PSK by adding timestamp parameter to prevent authentication cracking. The experiments have compared WPA2/PSK with Enhanced WPA2/PSK cracking and the result is also given.

Keywords


Authentication cracking; Kali linux tool; WPA2/PSK

Full Text:

PDF


DOI: http://doi.org/10.11591/ijict.v10i2.pp85-92

Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License.

The International Journal of Informatics and Communication Technology (IJ-ICT)
p-ISSN 2252-8776, e-ISSNĀ 2722-2616
This journal is published by the Institute of Advanced Engineering and Science (IAES) in collaboration with Intelektual Pustaka Media Utama (IPMU).

Web Analytics View IJICT Stats