A Tutorial On Privacy, RCM and Its Implications in WLAN

D Ficara, RG Garroppo, J Henry - … Communications Surveys & …, 2023 - ieeexplore.ieee.org
The proliferation of Wi-Fi devices has led to the rise of privacy concerns related to MAC
Address-based systems used for people tracking and localization across various …

Device Identification in the Presence of MAC Randomization

I Zhaika, D Hay - GLOBECOM 2022-2022 IEEE Global …, 2022 - ieeexplore.ieee.org
Wi-Fi (IEEE 802.11) is the most-used protocol for wireless internet access on customer
premises. The MAC address of each connected device, which used to be static, is being …

De-Randomization of MAC Addresses Using Fingerprints and RSSI with ML for Wi-Fi Analytics

A Pérez-Hernández, MN Barreras-Martín… - IEEE …, 2024 - ieeexplore.ieee.org
Media Access Control (MAC) address randomization causes significant distortion and data
loss in Wi-Fi analytics systems, becoming a real challenge for building services based on …

Defeating MAC address randomization through timing attacks

C Matte, M Cunche, F Rousseau… - Proceedings of the 9th …, 2016 - dl.acm.org
MAC address randomization is a common privacy protection measure deployed in major
operating systems today. It is used to prevent user-tracking with probe requests that are …

Automatic Attendance Taking: A Proof of Concept on Privacy Concerns in 802.11 MAC Address Probing

Y Aun, ML Gan, YMJ Khaw - … Conference on Advances in Cyber Security, 2019 - Springer
Modern data communication paradigm involves many unsolicited data transmissions that
poses privacy issues given the proliferation of big data and artificial intelligence (AI). In 802 …

Noncooperative 802.11 mac layer fingerprinting and tracking of mobile devices

P Robyns, B Bonné, P Quax… - Security and …, 2017 - Wiley Online Library
We present two novel noncooperative MAC layer fingerprinting and tracking techniques for
Wi‐Fi (802.11) enabled mobile devices. Our first technique demonstrates how a per‐bit …

On the robustness of Wi-Fi deauthentication countermeasures

D Schepers, A Ranganathan, M Vanhoef - Proceedings of the 15th ACM …, 2022 - dl.acm.org
With the introduction of WPA3 and Wi-Fi 6, an increased usage of Wi-Fi Management Frame
Protection (MFP) is expected. Wi-Fi MFP, defined in IEEE 802.11 w, protects robust …

Over-the-Air Runtime Wi-Fi MAC Address Re-randomization

H Jin, P Papadimitratos - Proceedings of the 17th ACM Conference on …, 2024 - dl.acm.org
Medium Access Control (MAC) address randomization is a key component for privacy
protection in Wi-Fi networks. Current proposals periodically change the mobile device MAC …

Exploration of user privacy in 802.11 probe requests with MAC address randomization using temporal pattern analysis

T Bravenec, J Torres-Sospedra, M Gould… - arXiv preprint arXiv …, 2022 - arxiv.org
Wireless networks have become an integral part of our daily lives and lately there is
increased concern about privacy and protecting the identity of individual users. In this paper …

RoMA: Rotating MAC Address for privacy protection

J Hugon, M Cunche, T Begin - Proceedings of the SIGCOMM'22 Poster …, 2022 - dl.acm.org
MAC addresses can be collected by passive observers to track Wi-Fi users. While address
randomization neutralizes this threat for devices not yet associated, the problem remains for …