CN105430651A - Method and system used for detecting illegal wireless access points - Google Patents

Method and system used for detecting illegal wireless access points Download PDF

Info

Publication number
CN105430651A
CN105430651A CN201510734318.7A CN201510734318A CN105430651A CN 105430651 A CN105430651 A CN 105430651A CN 201510734318 A CN201510734318 A CN 201510734318A CN 105430651 A CN105430651 A CN 105430651A
Authority
CN
China
Prior art keywords
wireless access
access point
wap
legitimacy
verified
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510734318.7A
Other languages
Chinese (zh)
Inventor
王斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Feixun Data Communication Technology Co Ltd
Original Assignee
Shanghai Feixun Data Communication Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Feixun Data Communication Technology Co Ltd filed Critical Shanghai Feixun Data Communication Technology Co Ltd
Priority to CN201510734318.7A priority Critical patent/CN105430651A/en
Publication of CN105430651A publication Critical patent/CN105430651A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a method and a system used for detecting illegal wireless access points. A Beacon frame and a Probe Response frame sent by a legal AP are added with selectable Vendor Specific IE, Vendor Specific IE information in a Beacon frame and a Probe Response frame sent by a legality-to-be-detected AP is detected by the legal AP for legality verification, especially when an MAC address and SN are generally disposed in a flash memory of AP equipment, CPU-SN is solidified in a register of a CPU, a newly-generated verification number has high legality, generating a legal new verification number by an illegal AP through utilizing an MA address, SN and CPU-SN of the illegal AP is impossible; if a legal verification number sent by other AP is directly utilized in the Vendor Specific IE, that the verification number corresponds to two APs can be discovered by AC, alarm is carried out instantly, disguise of the illegal AP can be precisely identified, and network and information safety is guaranteed.

Description

Detect the method and system of illegal wireless access point
Technical field
The present invention relates to wireless LAN communication technical field, particularly relate to a kind of method and system detecting illegal wireless access point.
Background technology
In public WIFI network, safety problem is a day by day serious problem, some illegal molecules arrange rogue AP (AccessPoint in public WIFI network, WAP (wireless access point)), SSID (ServiceSetIdentifier is set, service set) consistent with the SSID of public WIFI legal AP, cause the STA of wireless connection requirement (terminal) to be lured and be connected in rogue AP, cause serious security of network and information problem.
Legal AP is detected accurately cannot be found rogue AP by simple SSID.If the SSID of rogue AP is consistent with the SSID of legal AP, whether the legal AP being responsible for detecting can only distinguish this AP by the MAC of rogue AP (MediaAccessControl, media interviews control) address is legal AP.But so-called as virtue rises one foot, vice rises ten, if rogue AP can revise MAC Address, the MAC Address of self is modified as the MAC Address of a legal AP, like this, rogue AP will be thought by mistake be a legal AP by legal AP.
Summary of the invention
The object of the invention is for solving at present by means of only the whether identical legitimacy detecting AP of service set (SSID) of contrast two WAP (wireless access point) (AP), rogue AP to disguise oneself as legal AP by the MAC Address revising self, causes the technical problem of serious threat security of network and information.
In order to solve the problems of the technologies described above, on the one hand, the invention provides a kind of method detecting illegal wireless access point, comprise the steps:
(1) accessing control server notifies that legal WAP (wireless access point) carries out legitimacy detection to the WAP (wireless access point) of legitimacy to be verified;
(2) described legal WAP (wireless access point) detects the service set in the beacon frame of the WAP (wireless access point) from described legitimacy to be verified received and probe response frame, if described service set is different from the service set of described legal WAP (wireless access point), then no longer continue to detect; If described service set is identical with the service set of described legal WAP (wireless access point), then proceed to next step;
(3) described legal WAP (wireless access point) detects in described beacon frame and probe response frame whether have vendor specific information key element, if do not have, then the WAP (wireless access point) of described legitimacy to be verified is illegal wireless access point.
Further, in described step (3), if have vendor specific information key element in described beacon frame and probe response frame, whether described legal WAP (wireless access point) detects in described vendor specific information key element sequence number, CPU sequence number and checking number, if no, then the WAP (wireless access point) of described legitimacy to be verified is illegal wireless access point.
Further, if described legal WAP (wireless access point) detects in described vendor specific information key element sequence number, CPU sequence number and checking number, then described sequence number, CPU sequence number, checking number and the source MAC of described beacon frame or probe response frame are sent to described accessing control server by described legal WAP (wireless access point);
After described accessing control server receives described sequence number, CPU sequence number, checking number and described MAC Address, generate formula according to checking number, adopt described sequence number, CPU sequence number and described MAC Address to calculate the second checking number;
If described second checking number=described checking number, then the WAP (wireless access point) of described legitimacy to be verified is legal WAP (wireless access point); If described second checking number ≠ described checking number, then the WAP (wireless access point) of described legitimacy to be verified is illegal wireless access point.
Further, described checking number generation formula is:
Checking number=MAC × f1 (x)+SN × f2 (x)+CPU_SN × f3 (x);
In formula: MAC is the source MAC of the beacon frame that sends of the WAP (wireless access point) of legitimacy to be verified or probe response frame; SN is the equipment Serial Number of the WAP (wireless access point) of legitimacy to be verified; CPU_SN is the sequence number of CPU used in the equipment of the WAP (wireless access point) of legitimacy to be verified; F1 (x), f2 (x) and f3 (x) for n independent variable be the generating function of x.
Further, described f1 (x), f2 (x) and f3 (x) are pre-stored in described accessing control server.
Further, described f1 (x)=1+x 2+ x 4+ x 6+ x 7.
On the other hand, the invention provides a kind of system detecting illegal wireless access point, comprise the detection module be located in legal WAP (wireless access point), described detection module is suitable for the legitimacy of the WAP (wireless access point) detecting legitimacy to be verified under the control of accessing control server;
If the beacon frame of the WAP (wireless access point) from described legitimacy to be verified that described detection module detects is different from the service set of described legal WAP (wireless access point) with the service set in probe response frame, then no longer continue to detect; If identical, then described detection module continues whether there is vendor specific information key element in the beacon frame of the WAP (wireless access point) detecting described legitimacy to be verified and probe response frame, if do not exist, then the WAP (wireless access point) of described legitimacy to be verified is illegal wireless access point.
Further, if there is vendor specific information key element in the beacon frame of the WAP (wireless access point) of described legitimacy to be verified and probe response frame, then described detection module continues to detect in described vendor specific information key element whether there is sequence number, CPU sequence number and checking number, if do not exist, then the WAP (wireless access point) of described legitimacy to be verified is illegal wireless access point.
Further, if there is sequence number, CPU sequence number and checking number in described vendor specific information key element, then described sequence number, CPU sequence number, checking number and the source MAC of described beacon frame or probe response frame are sent to described accessing control server by described detection module;
Described accessing control server comprises generating function memory and checking number generation module, after described checking number generation module receives described sequence number, CPU sequence number, checking number and described MAC Address, generates formula according to checking number:
Checking number=MAC × f1 (x)+SN × f2 (x)+CPU_SN × f3 (x), adopts described sequence number, CPU sequence number and described MAC Address to calculate the second checking number;
Described checking number generates in formula, and MAC is the source MAC of the beacon frame that sends of the WAP (wireless access point) of legitimacy to be verified or probe response frame; SN is the equipment Serial Number of the WAP (wireless access point) of legitimacy to be verified; CPU_SN is the sequence number of CPU used in the equipment of the WAP (wireless access point) of legitimacy to be verified; F1 (x), f2 (x) and f3 (x) for n independent variable be the generating function of x, f1 (x), f2 (x) and f3 (x) are all stored in described generating function memory;
If described second checking number=described checking number, then the WAP (wireless access point) of described legitimacy to be verified is legal WAP (wireless access point); If described second checking number ≠ described checking number, then the WAP (wireless access point) of described legitimacy to be verified is illegal wireless access point.
Further, described f1 (x)=1+x 2+ x 4+ x 6+ x 7.
The present invention by adding optional VendorSpecificIE (VendorSpecificInformationElements in Beacon (beacon) frame and ProbeResponse (probe response) frame of legal AP transmission, vendor specific information key element), in VendorSpecificIE, comprise SN (SerialNumber, the equipment Serial Number of the AP of legitimacy to be verified), CPU_SN (CPU_SerialNumber, the sequence number of CPU used in the equipment of the AP of legitimacy to be verified) and checking number, VendorSpecificIE information whether is there is in the Beacon frame that the AP that legal AP passes through to detect legitimacy to be verified sends and ProbeResponse frame, if do not exist, then the AP of legitimacy to be verified is rogue AP, if exist, SN, CPU_SN and checking number whether is had in further detection VendorSpecificIE, if do not have, then the AP of legitimacy to be verified is rogue AP, if having, detects the new checking number gone out according to checking number generation formulae discovery further and whether equals former checking number, if equal, then the AP of legitimacy to be verified is legal AP, if unequal, then the AP of legitimacy to be verified is rogue AP.Because generating function f1 (x), f2 (x) and f3 (x) maintain complete secrecy, MAC Address, SN and CPU_SN are very little by the possibility of distorting simultaneously, especially MAC Address and SN are generally placed in the flash memory of AP equipment, CPU_SN is then solidificated in the register of CPU, so the new checking number generated in this way has high-efficiency, if rogue AP wants MA address with oneself, SN and CPU_SN generates legal new checking number and hardly may; And if directly in VendorSpecificIE with the legal checking number that other AP send, then AC can find corresponding two AP of this checking number, just can report to the police at once, accurately can identify the camouflage of rogue AP, ensure security of network and information.
Accompanying drawing explanation
Fig. 1 is the flow chart of the method for the invention embodiment;
Fig. 2 is the theory diagram of a system of the present invention embodiment.
Embodiment
The present invention is further detailed explanation in conjunction with the accompanying drawings and embodiments now.These accompanying drawings are the schematic diagram of simplification, only basic structure of the present invention are described in a schematic way, and therefore it only shows the formation relevant with the present invention, and it should not be construed as limitation of the present invention.
Embodiment as shown in Figure 1, the method for detection illegal wireless access point of the present invention, comprises the steps:
S100, accessing control server AC notify that the wireless access point AP 2 of legal wireless access point AP 1 to legitimacy to be verified carries out legitimacy detection;
Whether the SSID in S110, the Beacon frame judging AP2 and ProbeResponse frame equals the SSID of AP1, if equal, then proceeds to next step; If unequal, then, because AP2 cannot use WIFI network at all, there is not security threat in detection of end;
Whether there is VendorSpecificIE in S120, the Beacon frame judging AP2 and ProbeResponse frame, if having, then proceed to next step; If no, then forward step S126 to;
S125, judge whether have SN, CPU_SN and checking number N in VendorSpecificIE, if having, then forward step S130 to; If no, then forward step S126 to;
S126, AP2 are rogue AP, refuse it and use WIFI network;
The source MAC of SN, CPU_SN, checking number N and Beacon frame or ProbeResponse frame is sent to AC by S130, AP1;
S140, AC generate formula according to checking number: checking number=MAC × f1 (x)+SN × f2 (x)+CPU_SN × f3 (x), calculate the checking number M that makes new advances; F1 (x), f2 (x) and f3 (x) are pre-stored in AC, if f1 (x)=1+x 2+ x 4+ x 6+ x 7, then the binary expression of f1 is: 10101011;
MAC=34-65-a2-3e-32-73, then the binary expression of MAC is:
001100100100010110100010001111110011001001110011
Then MAC × f1=001100100100010110100010001111110011001001110011 × 10101011;
In like manner SN and CPU_SN also can transfer binary expression to;
Whether S150, judgement new checking number M equal former checking number N, if equal, then proceed to next step; If unequal, then forward step S126 to;
S160, AP2 are legal AP, allow it to use WIFI network.
In addition, the AP realizing this invention only has under being operated in thin ap mode, in Beacon frame and ProbeResponse frame, just add the VendorSpecificIE having checking number.If under being operated in fat ap mode, VendorSpecificIE is not had in Beacon frame and ProbeResponse frame, this has just stopped a leak: the illegal molecule AP realizing this invention does rogue AP, if think so to do, must operate at thin ap mode, but thin ap mode must be connected with AC, this there is no that way operates in public.In addition, generating function f1, f2 and f3 configure on AC, are then issued to AP, if rogue AP is wanted to use legal AC, nature can be found, and is infeasible.If rogue AP wants the illegal AC connecting oneself, generating function cannot be known.
Embodiment as shown in Figure 2, the system of detection illegal wireless access point of the present invention, comprise the detection module be located in legal wireless access point AP 1 and the generating function memory be located in accessing control server AC and verify number generation module, generating function f1 (x), f2 (x) and the f3 (x) of checking number is had in generating function memory, n the independent variable of f1 (x), f2 (x) and f3 (x) is x, as f1 (x)=1+x 2+ x 4+ x 6+ x 7, detection module detects the legitimacy of the wireless access point AP 2 of legitimacy to be verified under the control of accessing control server AC;
If Beacon (beacon) frame of the wireless access point AP 2 from legitimacy to be verified that detection module detects is different from the SSID of legal wireless access point AP 1 with the SSID (service set) in ProbeResponse (probe response) frame, then detection of end, because AP2 cannot use WIFI network at all, there is not security threat; If identical, then detection module continues to detect in Beacon (beacon) frame of AP2 and ProbeResponse (probe response) frame whether there is VendorSpecificIE (VendorSpecificInformationElements, vendor specific information key element), if do not exist, then AP2 is illegal wireless access point.
Preferably, if there is VendorSpecificIE in the Beacon of AP2 (beacon) frame and ProbeResponse (probe response) frame, then detection module continues to detect in VendorSpecificIE whether there is SN (SerialNumber, the equipment Serial Number of AP2), CPU_SN (CPU_SerialNumber, the sequence number of CPU used in the equipment of AP2) and checking number, if do not exist, then AP2 is illegal wireless access point.
Preferably, if there is SN, CPU_SN and checking number in VendorSpecificIE, then SN, CPU_SN, checking number and Beacon (beacon) frame of AP2 and the source MAC of ProbeResponse (probe response) frame are sent to the checking number generation module of accessing control server AC by detection module;
After checking number generation module receives SN, CPU_SN, checking number and MAC Address, generate formula according to checking number:
Checking number=MAC × f1 (x)+SN × f2 (x)+CPU_SN × f3 (x), adopts SN, CPU_SN and MAC Address to calculate the second checking number;
F1 (x)=1+x 2+ x 4+ x 6+ x 7, then the binary expression of f1 is: 10101011;
MAC=34-65-a2-3e-32-73, then the binary expression of MAC is:
001100100100010110100010001111110011001001110011
Then MAC × f1=001100100100010110100010001111110011001001110011 × 10101011;
In like manner SN and CPU_SN also can transfer binary expression to;
If second checking number=checking number, then AP2 is legal WAP (wireless access point); If second checking number ≠ checking number, then AP2 is illegal wireless access point.
With above-mentioned according to desirable embodiment of the present invention for enlightenment, by above-mentioned description, relevant staff in the scope not departing from this invention technological thought, can carry out various change and amendment completely.The technical scope of this invention is not limited to the content on specification, must determine its technical scope according to right.

Claims (10)

1. detect the method for illegal wireless access point, it is characterized in that, comprise the steps:
(1) accessing control server notifies that legal WAP (wireless access point) carries out legitimacy detection to the WAP (wireless access point) of legitimacy to be verified;
(2) described legal WAP (wireless access point) detects the service set in the beacon frame of the WAP (wireless access point) from described legitimacy to be verified received and probe response frame, if described service set is different from the service set of described legal WAP (wireless access point), then no longer continue to detect; If described service set is identical with the service set of described legal WAP (wireless access point), then proceed to next step;
(3) described legal WAP (wireless access point) detects in described beacon frame and probe response frame whether have vendor specific information key element, if do not have, then the WAP (wireless access point) of described legitimacy to be verified is illegal wireless access point.
2. method according to claim 1, it is characterized in that, in described step (3), if have vendor specific information key element in described beacon frame and probe response frame, whether described legal WAP (wireless access point) detects in described vendor specific information key element sequence number, CPU sequence number and checking number, if no, then the WAP (wireless access point) of described legitimacy to be verified is illegal wireless access point.
3. method according to claim 2, it is characterized in that, if described legal WAP (wireless access point) detects in described vendor specific information key element sequence number, CPU sequence number and checking number, then described sequence number, CPU sequence number, checking number and the source MAC of described beacon frame or probe response frame are sent to described accessing control server by described legal WAP (wireless access point);
After described accessing control server receives described sequence number, CPU sequence number, checking number and described MAC Address, generate formula according to checking number, adopt described sequence number, CPU sequence number and described MAC Address to calculate the second checking number;
If described second checking number equals described checking number, then the WAP (wireless access point) of described legitimacy to be verified is legal WAP (wireless access point); If described second checking number is not equal to described checking number, then the WAP (wireless access point) of described legitimacy to be verified is illegal wireless access point.
4. method according to claim 3, is characterized in that, described checking number generates formula and is:
Checking number=MAC × f1 (x)+SN × f2 (x)+CPU_SN × f3 (x);
In formula: MAC is the source MAC of the beacon frame that sends of the WAP (wireless access point) of legitimacy to be verified or probe response frame; SN is the equipment Serial Number of the WAP (wireless access point) of legitimacy to be verified; CPU_SN is the sequence number of CPU used in the equipment of the WAP (wireless access point) of legitimacy to be verified; F1 (x), f2 (x) and f3 (x) for n independent variable be the generating function of x.
5. method according to claim 4, is characterized in that, described f1 (x), f2 (x) and f3 (x) are pre-stored in described accessing control server.
6. the method according to claim 4 or 5, is characterized in that, described f1 (x)=1+x 2+ x 4+ x 6+ x 7.
7. detect the system of illegal wireless access point, it is characterized in that, comprise the detection module be located in legal WAP (wireless access point), described detection module is suitable for the legitimacy of the WAP (wireless access point) detecting legitimacy to be verified under the control of accessing control server;
If the beacon frame of the WAP (wireless access point) from described legitimacy to be verified that described detection module detects is different from the service set of described legal WAP (wireless access point) with the service set in probe response frame, then no longer continue to detect; If identical, then described detection module continues whether there is vendor specific information key element in the beacon frame of the WAP (wireless access point) detecting described legitimacy to be verified and probe response frame, if do not exist, then the WAP (wireless access point) of described legitimacy to be verified is illegal wireless access point.
8. system according to claim 7, it is characterized in that, if there is vendor specific information key element in the beacon frame of the WAP (wireless access point) of described legitimacy to be verified and probe response frame, then described detection module continues to detect in described vendor specific information key element whether there is sequence number, CPU sequence number and checking number, if do not exist, then the WAP (wireless access point) of described legitimacy to be verified is illegal wireless access point.
9. system according to claim 8, it is characterized in that, if there is sequence number, CPU sequence number and checking number in described vendor specific information key element, then described sequence number, CPU sequence number, checking number and the source MAC of described beacon frame or probe response frame are sent to described accessing control server by described detection module;
Described accessing control server comprises generating function memory and checking number generation module, after described checking number generation module receives described sequence number, CPU sequence number, checking number and described MAC Address, generates formula according to checking number:
Checking number=MAC × f1 (x)+SN × f2 (x)+CPU_SN × f3 (x), adopts described sequence number, CPU sequence number and described MAC Address to calculate the second checking number;
Described checking number generates in formula, and MAC is the source MAC of the beacon frame that sends of the WAP (wireless access point) of legitimacy to be verified or probe response frame; SN is the equipment Serial Number of the WAP (wireless access point) of legitimacy to be verified; CPU_SN is the sequence number of CPU used in the equipment of the WAP (wireless access point) of legitimacy to be verified; F1 (x), f2 (x) and f3 (x) for n independent variable be the generating function of x, f1 (x), f2 (x) and f3 (x) are all stored in described generating function memory;
If described second checking number equals described checking number, then the WAP (wireless access point) of described legitimacy to be verified is legal WAP (wireless access point); If described second checking number is not equal to described checking number, then the WAP (wireless access point) of described legitimacy to be verified is illegal wireless access point.
10. system according to claim 9, is characterized in that, described f1 (x)=1+x 2+ x 4+ x 6+ x 7.
CN201510734318.7A 2015-11-02 2015-11-02 Method and system used for detecting illegal wireless access points Pending CN105430651A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510734318.7A CN105430651A (en) 2015-11-02 2015-11-02 Method and system used for detecting illegal wireless access points

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510734318.7A CN105430651A (en) 2015-11-02 2015-11-02 Method and system used for detecting illegal wireless access points

Publications (1)

Publication Number Publication Date
CN105430651A true CN105430651A (en) 2016-03-23

Family

ID=55508520

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510734318.7A Pending CN105430651A (en) 2015-11-02 2015-11-02 Method and system used for detecting illegal wireless access points

Country Status (1)

Country Link
CN (1) CN105430651A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106131849A (en) * 2016-06-23 2016-11-16 深圳市百米生活股份有限公司 The detection of a kind of rogue AP in wireless network and blocking-up method
CN106572464A (en) * 2016-11-16 2017-04-19 上海斐讯数据通信技术有限公司 Illegal AP monitoring method in wireless local area network, suppression method thereof, and monitoring AP
CN106851646A (en) * 2016-12-31 2017-06-13 北京红山瑞达科技有限公司 A kind of wifi accesses safety detection method and device, wifi access systems
CN106973401A (en) * 2017-03-30 2017-07-21 深圳市磊科实业有限公司 A kind of detection suppressing method for being directed to rogue AP in wireless networking environment
CN107071798A (en) * 2017-01-16 2017-08-18 上海斐讯数据通信技术有限公司 A kind of wireless distribution system WDS method for obligating resource
CN107896164A (en) * 2017-11-28 2018-04-10 上海华测导航技术股份有限公司 A kind of GNSS receiver batch configuration method
CN108012315A (en) * 2016-10-31 2018-05-08 华为技术有限公司 Communication means, the network equipment and terminal
CN111698766A (en) * 2020-06-18 2020-09-22 深圳市乙辰科技股份有限公司 Intelligent networking method and device and readable storage medium
CN113726717A (en) * 2020-05-11 2021-11-30 诺玛有限公司 Counterfeit device detection method and wireless device maintenance system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1482832A (en) * 2002-09-10 2004-03-17 ��Ϊ�������޹�˾ Method for safety switching of mobile terminal between wireless local net access nodes
CN1547405A (en) * 2003-12-10 2004-11-17 ���Ƶ��ſƼ��ɷ����޹�˾ A method of wireless local area network terminal user authentication based on user identifying module
US20090158442A1 (en) * 2003-06-06 2009-06-18 Huawei Technologies Co., Ltd Method of User Access Authorization in Wireless Local Area Network
CN103648094A (en) * 2013-11-19 2014-03-19 华为技术有限公司 Method, device and system for detecting illegal wireless access point
CN103856957A (en) * 2012-12-04 2014-06-11 航天信息股份有限公司 Method and device for detecting counterfeit AP in wireless local area network

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1482832A (en) * 2002-09-10 2004-03-17 ��Ϊ�������޹�˾ Method for safety switching of mobile terminal between wireless local net access nodes
US20090158442A1 (en) * 2003-06-06 2009-06-18 Huawei Technologies Co., Ltd Method of User Access Authorization in Wireless Local Area Network
CN1547405A (en) * 2003-12-10 2004-11-17 ���Ƶ��ſƼ��ɷ����޹�˾ A method of wireless local area network terminal user authentication based on user identifying module
CN103856957A (en) * 2012-12-04 2014-06-11 航天信息股份有限公司 Method and device for detecting counterfeit AP in wireless local area network
CN103648094A (en) * 2013-11-19 2014-03-19 华为技术有限公司 Method, device and system for detecting illegal wireless access point

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106131849A (en) * 2016-06-23 2016-11-16 深圳市百米生活股份有限公司 The detection of a kind of rogue AP in wireless network and blocking-up method
CN108012315A (en) * 2016-10-31 2018-05-08 华为技术有限公司 Communication means, the network equipment and terminal
CN108012315B (en) * 2016-10-31 2021-01-29 华为技术有限公司 Communication method, network equipment and terminal
CN106572464A (en) * 2016-11-16 2017-04-19 上海斐讯数据通信技术有限公司 Illegal AP monitoring method in wireless local area network, suppression method thereof, and monitoring AP
CN106572464B (en) * 2016-11-16 2020-10-30 上海斐讯数据通信技术有限公司 Illegal AP monitoring method in wireless local area network, inhibition method thereof and monitoring AP
CN106851646A (en) * 2016-12-31 2017-06-13 北京红山瑞达科技有限公司 A kind of wifi accesses safety detection method and device, wifi access systems
CN107071798A (en) * 2017-01-16 2017-08-18 上海斐讯数据通信技术有限公司 A kind of wireless distribution system WDS method for obligating resource
CN106973401A (en) * 2017-03-30 2017-07-21 深圳市磊科实业有限公司 A kind of detection suppressing method for being directed to rogue AP in wireless networking environment
CN107896164A (en) * 2017-11-28 2018-04-10 上海华测导航技术股份有限公司 A kind of GNSS receiver batch configuration method
CN107896164B (en) * 2017-11-28 2021-10-29 上海华测导航技术股份有限公司 GNSS receiver batch configuration method
CN113726717A (en) * 2020-05-11 2021-11-30 诺玛有限公司 Counterfeit device detection method and wireless device maintenance system
CN111698766A (en) * 2020-06-18 2020-09-22 深圳市乙辰科技股份有限公司 Intelligent networking method and device and readable storage medium

Similar Documents

Publication Publication Date Title
CN105430651A (en) Method and system used for detecting illegal wireless access points
US10505907B2 (en) Securely recognizing mobile devices
KR102072095B1 (en) Identity authentication methods, devices, and systems
US9742773B2 (en) Managing network interaction for devices
US20140052508A1 (en) Rogue service advertisement detection
PH12015501768A1 (en) Systems and methods for discovering devices in a neighborhood aware network
CN104023336B (en) The radio switch-in method and mobile terminal of mobile terminal
CN104219670A (en) Method and system for identifying false wifi (wireless fidelity), client side and server side
JP2016517650A5 (en)
CN105653019B (en) A kind of projecting method and system
CN109561085A (en) A kind of auth method based on EIC equipment identification code, server and medium
CN106792707A (en) The detection method and device of counterfeit WAP
US9590935B2 (en) Cross-carrier device identification and policy application
CN104955051A (en) Method, device and sensor for identifying phishing WIFI (wireless fidelity)
CN105718792A (en) Sandbox based two-dimensional code detection method and system
EP2885747B1 (en) Sensor stimulation and response approach for mapping sensor network addresses to identification information
CN105578381A (en) Method and device for creating subscription resources
US10609071B2 (en) Preventing MAC spoofing
JP2014138409A5 (en) Generator, control method, and program
WO2017084456A1 (en) Wifi hotspot processing method, device and system
CN106685891A (en) Verification method and apparatus for accessing network
CN102169534A (en) Method and device for displaying watermark
CN110276193B (en) Risk feature output method, application operation control method, system and device
CN105323228A (en) Resource announcement updating method, local public service entity and system
CN104038939B (en) The personal identification method and terminal of a kind of wireless aps

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
AD01 Patent right deemed abandoned

Effective date of abandoning: 20190611

AD01 Patent right deemed abandoned