Supriya Ghosh (Editor)

Network cloaking

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

Network cloaking is an attempt to provide wireless security by hiding the network name (service set identifier) from being broadcast publicly. Many routers come with this option as a standard feature in the setup menu accessed via a web browser.

Contents

Although network cloaking may stop some inexperienced users from gaining access to your AP, for this class of users, network cloaking is less effective than using static WEP (which itself is vulnerable, see Wired Equivalent Privacy).

If the goal is to secure the wireless network, it is recommended to use WPA or preferably WPA2.

Sense of Security

Hiding the network name may prevent less technically inclined people from connecting to the network, but will not deter a determined adversary. Use of WPA or WPA2 is recommended instead. Hiding the SSID removes it from beacon frames, but this is only one of several ways an SSID can be discovered. When one chooses to hide the network name from the router's setup page, that only sets the SSID in the beacon frame to null, but there remain four other ways that the SSID is transmitted. In fact, hiding broadcast of the SSID on the router may cause the Network interface controller (NIC) to constantly disclose the SSID, even when out of range.

False Sense of Security

Although network cloaking may add a small sense of security, it is common for people not to realize just how easy it is to discover hidden networks. Because of the various ways an SSID is broadcast, network cloaking is not considered a security measure. Using encryption, preferably WPA (Wi-Fi Protected Access) or WPA2, is more secure. Even WEP (Wired Equivalent Privacy), while weak and vulnerable, provides more security than hiding the SSID. There are many programs that are able to scan for wireless networks, including hidden ones, and display their information such as IP addresses, SSIDs, and encryption types. These programs are capable of "sniffing" out any wireless networks in range by essentially eavesdropping and analyzing network traffic and packets to gather information about those specific networks. The reason these programs can sniff out the hidden networks is because when the SSID is transmitted in the various frames, it is displayed in cleartext (unencrypted format), and therefore able to be read by anyone who has found it. An eavesdropper can passively sniff the wireless traffic on that network undetected (with software like Kismet), and wait for someone to connect, revealing the SSID. Alternatively, there are faster (albeit detectable) methods where a cracker spoofs a "disassociate frame" as if it came from the wireless bridge, and sends it to one of the clients connected; the client immediately re-connects, revealing the SSID. Some examples of these sniffing programs include the following:

Passive:

  • KisMAC
  • Kismet
  • Prads
  • ESSID-Jack
  • Active:

  • NetStumbler
  • inSSIDer
  • The downside of passive scanning is that in order to gather any information, a client already connected to that specific network needs to be generating and therefore providing network traffic to be analyzed. These programs are then able to discover the cloaked networks and their SSIDs through picking through frames of information such as:

  • Probe request frames. Probe request frames are sent unencrypted by the client computer when trying to connect to a network. This unprotected frame of information, which can easily be intercepted and read by someone willing, will contain the SSID.
  • Probe response frames. In response to the probe request, the requested station will send back a frame of information also containing the SSID as well as other details about the network.
  • Association request frames. An association request frame is what begins the process of initializing a relationship between the computer and the access point. Once associated properly, the AP will be able to assign some of its resources to the network interface controller (NIC). Once again, through this process, the SSID is transmitted.
  • Re-association request frames. Re-association request frames are transmitted when a NIC notices a stronger signal from another access point and switches over from the previous one. This new access point will then "take over" and handle the data that may still be caught up in the previous session. The request of a new connection to a new beacon signal will of course require the transmission of a new SSID.
  • Because of these multiple ways the network name is still being broadcast while the network is "cloaked," it is not completely hidden from persistent hackers.

    Worse still, because a station must probe for a hidden SSID, a fake access point can offer a connection. Programs that act as fake access points are freely available; e.g. airbase-ng and Karma.

    References

    Network cloaking Wikipedia