Appendix C: Additional WLAN References


Aboba, B., & Palekar, A. ( 2001 , November ). IEEE 802.1X and RADIUS Security. Retrieved August 23, 2002 from www.drizzle.com/~aboba/IEEE/11-01-TBD-I-RADIUS-Security.ppt

American National Standards Institute, IEEE Computer Society. ( 2001 ).

American National Standard (ANSI) IEEE Std 802.1X-2001 “ IEEE Standard for Local and metropolitan area networks “ Port-Based Network Access Control. Retrieved August 23, 2003 from http://standards.ieee.org/getieee802/download/802.1X-2001.pdf

Barkley, W., Moore, T., & Aboba, B. ( 2001 , November ). 802.11 Roaming and Shared Use Access Points. Retrieved August 23, 2003 from www.drizzle.com/~aboba/IEEE/11-01-TBD-I-Shared-Use-APs.ppt

Bluesocket. ( 2003 ). Wireless Gateways: Going beyond VPNs for WLAN security and management solutions. Retrieved August 23, 2003 from www.bluesocket.com/solutions/Bluesocket-VPNs-BluePaper.pdf

Carter, B., & Shumway, R. ( 2002 ). Wireless Security End-to-End . Indianapolis, IN: Wiley Publishing.

Chen, Yi-an. ( 2003 ). Survey Paper on Mobile IP. Retrieved August 23, 2003 from www.cis.ohio-state.edu/~jain/cis788-95/ftp/mobile_ip/index.html

Cisco Systems Inc. ( 2003 ). White Paper “ Security Issues for Enterprise VPNs: Cisco's Vision for Enterprise VPN Security. Retrieved August 23, 2003 from www.cisco.com/warp/public/cc/so/neso/vpn/vpne/sevpn_wp.htm

Dell Computer Inc. ( 2003 , January ). White paper “ Wireless Security in 802.11 (WiFi) Networks.

Funk Software. ( 2003 ). Architecting Your 802.1x-Based WLAN Deployment Using Odyssey ¢ and Steel-Belted Radius. Retrieved August 23, 2003 from www.funk.com/radius/Solns/architecting_wlan_wp.asp

Housley, R. ( 2002 , December ). Wireless LAN Security Solution Motives and Rationale. December 4 “5, 2002, NIST WLAN Security Workshop Presentation. Vigil Security, LLC.

Howes, T., & Smith, M. ( 1995 ). A Scalable, Deployable, Directory Service Framework for the Internet. Retrieved August 23, 2002 from www.isoc.org/HMP/PAPER/173/html/paper.html

International Engineering Corporation. ( 2002 ). EAP Methods for 802.11 Wireless LAN Security. Web ProForum Tutorials.

Internet Society. ( 2000 ). Network Working Group “ Request for Comments: 2865 “ Remote Authentication Dial In User Service (RADIUS). Retrieved August 23, 2003 from www.ietf.org/rfc/rfc2865.txt?number=2865)

Internet Society. ( 2003a ). Extensible Authentication Protocol (EAP) <draft-ietf-eap-rfc2284bis-04.txt> Working Group. Retrieved August 23, 2003 from www.ietf.org/internet-drafts/draft-ietf-eap-rfc2284bis-04.txt

Internet Society. ( 2003b ). Network Working Group “ Request for Comments: 3580 “ IEEE 802.1X Remote Authentication Dial In User Service (RADIUS) Usage Guidelines. Retrieved August 23, 2003 from ftp://ftp.rfc-editor.org/in-notes/authors/rfc3580.txt

Internet Society. ( 2003c ). Network Working Group “ Request for Comments: 3193 “ Securing L2TP using Ipsec. Retrieved August 23, 2002 from www.ietf.org/rfc/rfc3193.txt

Itani, S. ( 2001 , May 21 ). Use of IPSEC in Mobile IP. Retrieved August 23, 2003 from http://ntrg.cs.tcd.ie/htewari/papers/ipsec_itani.pdf

Khan, J., & Khwaja, A. ( 2002 ). Building Secure Wireless Networks with 802.11 . Indianapolis, IN: Wiley Publishing, Inc.

Microsoft Corporation. ( 1998 , December 11 ). VPN Security FAQ. Retrieved August 23, 2003 from www.microsoft.com/NTServer/Support/faqs/VPNSec_FAQ.asp

Microsoft Corporation. ( 2001 , May ). Making IEEE 802.11 Networks Enterprise-Ready. Retrieved August 23, 2003 from www.microsoft.com/windows2000/docs/wirelessec.doc

Microsoft Corporation. ( 2003 ). Microsoft Solutions for Security Planning Guide for Securing Wireless LANs “ A Windows Server 2003 Certificate Services Solution.

Moioli, F. ( 2000 , June 12 ). Security in Public Access Wireless LAN Networks. Retrieved August 23, 2003 from http://elektrosmog.nu/fabio-thesis.pdf

Peikari, C., & Fogie, S. ( 2003 ). Maximum Wireless Security . Indianapolis, IN: SAMS Publishing.

Potter, B., & Fleck, B. ( 2002 ). 802.11 Security . Sebastopol, CA: O'Reilly & Associates.

Schneier, B., Mudge, & Wagner, D. ( 1999 ). Cryptanalysis of Microsoft's PPTP Authentication Extensions (MS-CHAPv2). Retrieved August 23, 2003 from www. counterpane .com/pptpv2.pdf

SSH. ( 2003 ). SSH Secure Shell Toolkit. Retrieved August 23, 2003 from www.ssh.com/documents/26/secure_shell_toolkit_datasheet.pdf

Swaminatha, T., & Elden, C. ( 2002 ). Wireless Security and Privacy: Best Practices and Design Techniques . Boston, MA: Addison Wesley.

Walker, J. ( 2003a ). 802.11 Security Series “ Part II: The Temporal Key Integrity Protocol (TKIP). Retrieved August 23, 2003 from http://cedar.intel.com/media/pdf/security/80211_part2.pdf )

Walker, J. ( 2003b ). 802.11 Key Management Series “ Part I: Key Management for WEP and TKIP. Retrieved August 23, 2003 from http://cedar.intel.com/media/pdf/wireless/80211_1.pdf

Wilcox, M. ( 2003 ). Lightwieght Directory Access Protocol (LDAP) and Directory Services. Retrieved August 23, 2002, http://courses/unt/edu/mewilcox/ldap_and_directory_services.htm

C.1 Other WLAN Interest Items

http://bluesniff.shmoo.com : Bluetooth war-driving proof of concept

http://airsnarf.shmoo.com : Rogue wireless access point setup utility designed to demonstrate how a rogue AP can steal usernames and passwords

http:// sourceforge .net/projects/wepwedgie : Toolkit for determining 802.11 WEP keystreams and injecting traffic with known keystreams. The toolkit also includes logic for firewall rule mapping, pingscanning, and portscanning via the injection channel and a cellular modem.




Wireless Operational Security
Wireless Operational Security
ISBN: 1555583172
EAN: 2147483647
Year: 2004
Pages: 153

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net