메뉴 건너뛰기




Volumn , Issue , 2010, Pages

Practical defenses for evil twin attacks in 802.11

Author keywords

[No Author keywords available]

Indexed keywords

IEEE STANDARDS; INTERNET PROTOCOLS; MALWARE; WIRELESS NETWORKS;

EID: 79551626084     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/GLOCOM.2010.5684213     Document Type: Conference Paper
Times cited : (37)

References (26)
  • 2
    • 84925368904 scopus 로고    scopus 로고
    • 802.11 Denial-of-service attacks: Real vulnerabilities and practical solutions
    • J. Bellardo and S. Savage, "802.11 denial-of-service attacks: Real vulnerabilities and practical solutions," in USENIX Security, 2003.
    • (2003) USENIX Security
    • Bellardo, J.1    Savage, S.2
  • 5
    • 70450237703 scopus 로고    scopus 로고
    • Wifi-reports: Improving wireless network selection with collaboration
    • J. Pang, B. Greenstein, D. McCoy, M. Kaminsky, and S. Seshan, "Wifi-reports: Improving wireless network selection with collaboration," in MobiSys, 2009.
    • (2009) MobiSys
    • Pang, J.1    Greenstein, B.2    McCoy, D.3    Kaminsky, M.4    Seshan, S.5
  • 9
    • 85164882104 scopus 로고    scopus 로고
    • "Kismet," http://www.kismetwireless.net.
    • Kismet
  • 13
    • 62849118240 scopus 로고    scopus 로고
    • IEEE, July
    • "802.1X Standard," IEEE, July 2004.
    • (2004) 802.1X Standard
  • 14
    • 85164897209 scopus 로고    scopus 로고
    • Mitigating evil twin attacks in 802.11
    • K. Bauer, H. Gonzales, and D. McCoy, "Mitigating evil twin attacks in 802.11," in WIDA, 2008.
    • (2008) WIDA
    • Bauer, K.1    Gonzales, H.2    McCoy, D.3
  • 15
    • 20544449100 scopus 로고    scopus 로고
    • The one-more-rsa-inversion problems and the security of chaum's blind signature scheme
    • M. Bellare, C. Namprempre, D. Pointcheval, and M. Semanko, "The one-more-rsa-inversion problems and the security of chaum's blind signature scheme," Journal of Cryptology, vol. 16, no. 3, pp. 185-215, 2003.
    • (2003) Journal of Cryptology , vol.16 , Issue.3 , pp. 185-215
    • Bellare, M.1    Namprempre, C.2    Pointcheval, D.3    Semanko, M.4
  • 17
    • 4544304744 scopus 로고    scopus 로고
    • The sybil attack
    • J. R. Douceur, "The sybil attack," in IPTPS, 2002.
    • (2002) IPTPS
    • Douceur, J.R.1
  • 18
    • 50249147910 scopus 로고    scopus 로고
    • Securing network location awareness with authenticated dhcp
    • T. Aura, M. Roe, and S. J. Murdoch, "Securing network location awareness with authenticated dhcp," in Securecomm, 2007.
    • (2007) Securecomm
    • Aura, T.1    Roe, M.2    Murdoch, S.J.3
  • 20
    • 85164886412 scopus 로고    scopus 로고
    • "RFC3261 SIP," http://www.faqs.org/rfcs/rfc3261.html.
    • RFC3261 SIP
  • 24
    • 56649111524 scopus 로고    scopus 로고
    • Simple and effective defense against evil twin access points
    • V. Roth, W. Polak, E. Rieffel, and T. Turner, "Simple and effective defense against evil twin access points," in WiSec, 2008.
    • (2008) WiSec
    • Roth, V.1    Polak, W.2    Rieffel, E.3    Turner, T.4
  • 25
    • 70349123017 scopus 로고    scopus 로고
    • Link-layer protection in 802.11i WLANS with dummy authentication
    • Z. Yang, A. C. Champion, B. Gu, X. Bai, and D. Xuan, "Link-layer protection in 802.11i WLANS with dummy authentication," in WiSec, 2009.
    • (2009) WiSec
    • Yang, Z.1    Champion, A.C.2    Gu, B.3    Bai, X.4    Xuan, D.5
  • 26
    • 34247324807 scopus 로고    scopus 로고
    • Detecting identity-based attacks in wireless networks using signalprints
    • D. B. Faria and D. R. Cheriton, "Detecting identity-based attacks in wireless networks using signalprints," in Wise, 2006.
    • (2006) Wise
    • Faria, D.B.1    Cheriton, D.R.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.