Computer Network | MAC Filtering

There are two kinds of network Aadapters. A wired adapter allows us to set up a connection to a modem or router via Ethernet in a computer whereas a wireless adapter identify and connect to remote hot spots. Each adapter has a distinct label known as a MAC address which recognize and authenticate the computer. Mac address is shown in the format of 00:00:00:00:00:00 or 00-00-00-00-00-00.

About and working –
MAC filtering is a security method based on access control. In this each address is assigned a 48-bit address which is used to determine whether we can access a network or not. It helps in listing a set of allowed devices which you need on your Wi-Fi and the list of denied devices which you don’t want on your Wi-Fi. It helps in preventing unwanted access to the network. In a way we can blacklist or white list certain computers based on their MAC address. We can configure the filter to allow connection only to those devices included in the white list. White lists provide greater security than blacklists because the router grants access only to selected devices.

It is used on enterprise wireless networks having multiple access points to prevent clients from communicating with each other. The access point can be configured to only allow clients to talk to the default gateway, but not other wireless clients. It increases the efficiency of access to network

The router allows to configure a list of allowed MAC addresses in its web interface, allowing you to choose which devices can connect to your network. The router has a number of functions designed to improve the security of network but not all are useful. Media access control may seem advantageous but there are certain flaws.
On a wireless network the device with the proper credentials such as SSID and password can authenticate with the router and join the network which gets an IP address and access to the internet and any shared resources.

MAC address filtering adds an extra layer of security that checks the device’s MAC address against a list of agreed addresses. If the client’s address matches one on the router’s list, access is granted otherwise it doesn’t join the network .

Steps for Mac filtering –

1.      Set a list of allowed devices. Only those MAC addresses which are on the list will be provided services by the DHCP.

2.      Set a list of denied devices. The MAC addresses which are on the denied list will not be granted server by DHCP.

3.      If the MAC address is on both allowed and denied list then it will be denied the service.

For enabling a list of allowed, denied or both devices follow these steps given below.

1.      Go to the DHCP console, right click IPv4 node and click properties.

2.      Use the current filter configuration details on the filter tab and use an allow list by selecting enable allow list and use a denied list by selecting enable deny list.

3.      Click OK and save changes.

Updating Mac filtering –
Note that if MAC Filtering is enabled on a wireless router and MAC address is not entered then the wireless device connected to the router will not be able to connect
We do not need to enable MAC Filtering if this is already disabled for troubleshooting purposes.Router manufacturer are more knowledgeable in this field .

What to Do –

1.      Go to your router settings.
In router’s settings locate the tab or setting “MAC Filtering.” This is found within a router’s “Wireless” or “Wireless Security” options. In some routers MAC Filtering may also may be referred to as “MAC Address Control, “” Address Reservation, ” or “Wireless MAC Authentication.”

2.      One needs to add Nintendo system’s MAC Address to the list of allowed devices and save or apply this change if MAC Filtering is on or enabled, . If you do not want MAC Filtering on for your network turn it off or disable it.

Note – You can enable the MAC filter on a Linksys Wireless-N router through the Wireless > Wireless MAC Filter page. We can do this on NETGEAR routers through ADVANCED > Security > Access Control and on D-Link routers through ADVANCED > NETWORK FILTER.S

Drawbacks –

·         It is time consuming and tedious especially if you have a lot of Wi-Fi enabled devices as you will need to get the MAC address for every device.The list of allowed devices should be modified whenever we want to purchase a new computer or mobile devices or whenever we want to grant permission to a new device .

·         Two MAC addresses should be added for the PC’s one being the wired adapter and one being the wireless adapter.

·         It won’t protect against hackers who know what they are doing.But you can use it for kids to disallow access as they don’t have adequate knowledge.

·         It can make the network less secure because now the hacker doesn’t have to crack your WPA2 encrypted password at all.

Security –
By examining the packet using Wireshark hackers with a toolset like Kali Linux can access the network as they can get the MAC address of allowed devices and then they can change their device’s MAC address to the allowed MAC address and connect posing as that device. They can use “deauth”or “deassoc” attack that forcefully disconnects a device from a Wi-Fi network or use aireplay-ng to send deassociation packets to the clients and then connect in the device’s place. However MAC addresses of wireless clients can’t truly be changed because they’re encoded in the hardware. But some critics spotted out that MAC addresses can be faked .All an attacker needs to do is to know one of the valid addresses. They don’t have to break the encryption to access your network or crack your WPA2 encrypted password. They just have to pretend to be a trusted computer.

MAC filtering will prevent average hackers from gaining network access. Most computer users don’t know how to trick their MAC address let alone find a router’s list of approved addresses. Unlike domain filter they do not stop traffic from flowing through the network.

A general doubt that arises is how the hackers can get our MAC address if they can’t connect to the network. It is a weakness of the Wi-Fi that even if there is a WPA2 encrypted network, the MAC addresses on those packets are not encrypted. This means that anyone with network sniffing software installed and a wireless card in range of your network can easily grab all the MAC addresses that are communicating with your router.

Other solutions to the problem –

·         A better solution to control outsiders who want to connect to your network is to use a guest Wi-Fi network. It will allow them to let others connect to your network, but not let them see anything on your home network. You can purchase a cheap router and attach to your network with a separate password and separate IP address range to do this.

·         WPA2 encryption is sufficient as it is very difficult to crack. But they key is to have a strong and long password. If someone cracks your WPA2 encryption they don’t have to make the effort to trick MAC filtering. If an attacker is confused by MAC address filtering they won’t be able to break your encryption.

Related Posts

© 2024 Software Engineering - Theme by WPEnjoy · Powered by WordPress