Skip to main content

DPETAs: Detection and Prevention of Evil Twin Attacks on Wi-Fi Networks

  • Conference paper
  • First Online:
Sustainable Advanced Computing

Part of the book series: Lecture Notes in Electrical Engineering ((LNEE,volume 840))

  • 515 Accesses

Abstract

Numerous types of threats could become vulnerable to Wi-Fi networks. In terms of preventing and reducing their effect on the networks, it has become an imperative activity of any user to understand the threats. Even after thoroughly encrypting them, the route between the attacker’s device and the victim’s device may even be vulnerable to security attacks on Wi-Fi networks. It has also been noted that there are current shortcomings on Wi-Fi security protocols and hardware modules that are available in the market. Any device connected to the network could be a possible primary interface for attackers. Wi-Fi networks that are available in the transmission range are vulnerable to threats. For instance, if an Access Point (AP) has no encrypted traffic while it is attached to a Wi-Fi network, an intruder may run a background check to launch the attack. And then, attackers could launch more possible attacks in the targeted network, in which the Evil Twin attack have become the most prominent. This Evil Twin attack in a Wi-Fi network is a unique outbreak mostly used by attackers to make intrusion or to establish an infection where the users are exploited to connect with a victim’s network through a nearby access point. So, there are more chance to get user’s credentials by the perpetrators. An intruder wisely introduces a fake access point that is equivalent to something looks like an original access point near the network premises in this case. So, an attacker is capable of compromising the network when a user unconsciously enters by using this fake access point. Attackers could also intercept the traffic and even the login credentials used after breaching insecure networks. This could enable monitoring the users and perhaps even manipulating the behavior patterns of an authorized network user smoother for attackers. The key consideration of this research paper is the identification and avoidance of the Evil Twin attack over any Wi-Fi networks. It is named as DPETAs to address the strategies that intruders use to extract identities and what users need to do to keep them out of the networks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 149.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 199.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 199.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Guo R (2019) Survey on wifi infrastructure attacks. Int J Wireless Mobile Comput 16(2):97–101

    Article  Google Scholar 

  2. Juhász K, Póser V, Kozlovszky M, Bánáti A (2019) WiFi vulnerability caused by SSID forgery in the IEEE 802.11 protocol. In: 2019 IEEE 17th world symposium on applied machine intelligence and informatics (SAMI). IEEE, pp 333–338

    Google Scholar 

  3. Raghuprasad A, Padmanabhan S, Arjun Babu M, Binu PK (2020) Security analysis and prevention of attacks on IoT devices. In: 2020 international conference on communication and signal processing (ICCSP). IEEE, pp 0876–0880

    Google Scholar 

  4. Sheridan K StrandHogg 2.0 emerges as ‘evil twin’ to android threat”, Darkreading, 26 May 2020, https://www.darkreading.com/vulnerabilities---threats/strandhogg-20-emerges-as-evil-twin-to-android-threat/d/d-id/1337916

  5. Lovejoy B FBI warns of hotel Wi-Fi security risks during pandemic, 9to5mac, 8 Oct 2020, https://9to5mac.com/2020/10/08/fbi-warns-of-hotel-wi-fi-security-risks-during-pandemic/

  6. Meng Y, Li J, Zhu H, Liang X, Liu Y, Ruan N (2019) Revealing your mobile password via WiFi signals: attacks and countermeasures. IEEE Trans Mobile Comput 19(2):432–449

    Google Scholar 

  7. Ye A, Li Q, Zhang Q, Cheng B (2020) Detection of spoofing attacks in WLAN-based positioning systems using WiFi hotspot tags. IEEE Access 8:39768–39780

    Article  Google Scholar 

  8. Liu Z, Zhang J (2018) Launching low-rate dos attacks with cache-enabled wifi offloading. In: 2018 14th international conference on mobile ad-hoc and sensor networks (MSN). IEEE, pp 171–176

    Google Scholar 

  9. Shrivastava P, Jamal MS, Kataoka K (2020) EvilScout: detection and mitigation of evil twin attack in SDN enabled WiFi. IEEE Trans Netw Service Manage 17(1):89–102

    Google Scholar 

  10. Agarwal M, Biswas S, Nandi S (2018) An efficient scheme to detect evil twin rogue access point attack in 802.11 Wi-Fi networks. Int J Wireless Inf Netw 25(2):130–145

    Article  Google Scholar 

  11. Nakhila O, Amjad MF, Dondyk E, Zou C (2018) Gateway independent user-side wi-fi evil twin attack detection using virtual wireless clients. Comput Secur 74:41–54

    Google Scholar 

  12. Louca C, Peratikou A, Stavrou S (2020) 802.11 man-in-the-middle attack using channel switch announcement. In: International networking conference. Springer, Cham, pp 62–70

    Google Scholar 

  13. Lu Q, Qu H, Ouyang Y, Zhang J (2019) SLFAT: client-side Evil Twin detection approach based on arrival time of special length frames. Secur Commun Netw

    Google Scholar 

  14. Selvarathinam NS, Dhar AK, Biswas S (2019) Evil twin attack detection using discrete event systems in IEEE 802.11 wi-fi networks. In: 2019 27th mediterranean conference on control and automation (MED). IEEE, pp 316–321

    Google Scholar 

  15. Free Space Path Loss Calculation, Wikipedia, 31 Jan 2021, https://en.wikipedia.org/wiki/Free-space_path_loss

  16. Lu Q, Qu H, Zhuang Y, Lin X-J, Zhu Y, Liu Y (2017) A passive client-based approach to detect evil twin attacks. In: 2017 IEEE Trustcom/BigDataSE/ICESS. IEEE, pp 233–239

    Google Scholar 

  17. Setiadji MYB, Ibrahim R, Amiruddin A (2019) Lightweight method for detecting fake authentication attack on Wi-Fi. In: 2019 6th international conference on electrical engineering, computer science and informatics (EECSI). IEEE, pp 280–285

    Google Scholar 

  18. Tang Z, Zhao Y, Yang L, Qi S, Fang D, Chen X, Gong X, Wang Z (2017) Exploiting wireless received signal strength indicators to detect evil-twin attacks in smart homes. Mobile Inform Syst

    Google Scholar 

  19. Arulkumar N, Galety MG, Manimaran A (2019) CPAODV: classifying and assigning 3 level preference to the nodes in VANET using AODV based CBAODV algorithm. In: International conference on information, communication and computing technology. Springer, Cham, pp 432–445

    Google Scholar 

  20. Galety MG, Al Atroshi C, Arul Kumar N, Saravanan (2020) Improved Crypto algorithm for high-speed internet of things (IoT) applications. In: Jain L, Peng SL, Alhadidi B, Pal S (eds) Intelligent computing paradigm and cutting-edge technologies. ICICCT 2019. Learning and analytics in intelligent systems, vol 9. Springer, Cham. https://doi.org/10.1007/978-3-030-38501-9_28

  21. Ahadi SAA (2020) Overview on public wi-fi security threat evil twin attack detection. In: 2020 IEEE international conference on advent trends in multidisciplinary research and innovation (ICATMRI). IEEE, pp 1–6

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mohammed Gouse Galety .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Rofoo, F.F.H., Galety, M.G., Arulkumar, N., Maaroof, R. (2022). DPETAs: Detection and Prevention of Evil Twin Attacks on Wi-Fi Networks. In: Aurelia, S., Hiremath, S.S., Subramanian, K., Biswas, S.K. (eds) Sustainable Advanced Computing. Lecture Notes in Electrical Engineering, vol 840. Springer, Singapore. https://doi.org/10.1007/978-981-16-9012-9_45

Download citation

Publish with us

Policies and ethics