CN105516987A - Malicious attack detection method and terminal - Google Patents

Malicious attack detection method and terminal Download PDF

Info

Publication number
CN105516987A
CN105516987A CN201410499857.2A CN201410499857A CN105516987A CN 105516987 A CN105516987 A CN 105516987A CN 201410499857 A CN201410499857 A CN 201410499857A CN 105516987 A CN105516987 A CN 105516987A
Authority
CN
China
Prior art keywords
terminal
mac address
authentification failure
malicious attack
blacklist list
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410499857.2A
Other languages
Chinese (zh)
Inventor
王彦东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ZTE Corp
Original Assignee
ZTE Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ZTE Corp filed Critical ZTE Corp
Priority to CN201410499857.2A priority Critical patent/CN105516987A/en
Priority to PCT/CN2015/075973 priority patent/WO2016045347A1/en
Publication of CN105516987A publication Critical patent/CN105516987A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Abstract

The invention discloses a malicious attack detection method. The method comprises that a terminal is authenticated when a handshake message sent from the terminal in the WLAN is received; if authentication of the terminal fails in each time within a preset time period, the times of authentication failure in the preset time period are calculated; and malicious attack detection is carried out on the terminal according to the authentication failure times and a preset threshold of authentication failure times. The invention discloses a terminal at the same time.

Description

A kind of malicious attack detection method and terminal
Technical field
The present invention relates to the network detection technique in radio communication, particularly relate to a kind of malicious attack detection method and terminal.
Background technology
Wireless Fidelity (WirelessFidelity, WiFi) technical spirit is a kind of commercial verification, have wi-fi certified product and meet IEEE802.11b specifications for wireless networks, IEEE802.11b is current application standard the most widely in WLAN, adopts wave band to be 2.4GHz.In the world, WLAN based on WiFi technology is increasingly universal, coverage is also more and more extensive, WLAN becomes more and more people with its free unlimited glamour and especially becomes youthful network life new paragon, and people wish also can use WLAN surfing on the net quickly and easily in increasing public place, browse or Download Info.
During existing terminal access wlan network, if terminal has malicious attack behavior, then can threaten the information security of wlan network, such as, terminal is according to the relevant information of Wi-Fi hotspot, the various Wi-Fi passwords of the password shared as manufacturer, SSID, authentication mode, MAC Address and online friend and collection, use corresponding dictionary resource within a period of time repeatedly Brute Force obtain Wi-Fi password; Then carry out dictionary attack according to PMK, PTK or MIC check code obtained and obtain Wi-Fi password such as, or terminal is according to the mutual message of focus and other-end, and, handshake message, obtains PMK, PTK or MIC check code, then.
As can be seen here, technical scheme when needing a kind of WLAN of access at present badly, malicious attack detected.
Summary of the invention
In view of this, the embodiment of the present invention is expected to provide a kind of malicious attack detection method and terminal, can detect, thus can stop malicious attack behavior malicious attack, and then ensures the information security of wlan network.
For achieving the above object, technical scheme of the present invention is achieved in that
Embodiments provide a kind of malicious attack detection method, the method comprises:
When receiving the handshake message of terminal transmission in WLAN (wireless local area network), certification is carried out to described terminal; If each certification of described terminal is all failed in preset time period, then count the authentification failure number of times in preset time period;
According to described authentification failure number of times and default authentification failure frequency threshold value, malicious attack detection is carried out to described terminal.
In such scheme, described according to described authentification failure number of times and default authentification failure frequency threshold value, malicious attack detection is carried out to described terminal, comprising:
Described authentification failure number of times and the authentification failure frequency threshold value preset are compared;
If described authentification failure number of times is less than default authentification failure frequency threshold value, does not then detect that described terminal is the terminal of carrying out malicious attack, terminate this handling process;
If described authentification failure number of times is more than or equal to default authentification failure frequency threshold value, then detect that described terminal is the terminal of carrying out malicious attack.
In such scheme, described method also comprises:
Preset the blacklist list of the medium access control MAC Address for storing malicious attack terminal;
Described detect that described terminal is the terminal of carrying out malicious attack after, described method also comprises:
The MAC Address of described terminal is added in described blacklist list, and pass through the memory time of MAC Address in described blacklist list of terminal described in Timer Controlling, if the memory time of described timer arrives, then the MAC Address of described terminal is deleted from described blacklist list; Or,
The MAC Address of described terminal is permanently added in described blacklist list.
In such scheme, described in receive terminal send handshake message after, described method also comprises:
Obtain the MAC Address of terminal described in described handshake message;
According to the MAC Address stored in the MAC Address obtained and described blacklist list, malicious attack detection is carried out to described terminal;
If the MAC Address inquiring acquisition is in described blacklist list, then detects that described terminal is the terminal of malicious attack, and terminate this handling process;
If the MAC Address not inquiring acquisition is in described blacklist list, then start to carry out certification to described terminal.
Based on said method, embodiments provide a kind of terminal, this terminal comprises: statistic unit, detecting unit; Wherein,
Described statistic unit, during for receiving handshake message that terminal in WLAN (wireless local area network) sends, carries out certification to described terminal; If each certification of described terminal is all failed in preset time period, then count the authentification failure number of times in preset time period;
Described detecting unit, for according to described authentification failure number of times and default authentification failure frequency threshold value, carries out malicious attack detection to described terminal.
In such scheme, described detecting unit specifically for:
Described authentification failure number of times and the authentification failure frequency threshold value preset are compared;
If described authentification failure number of times is less than default authentification failure frequency threshold value, does not then detect that described terminal is the terminal of carrying out malicious attack, terminate this handling process;
If described authentification failure number of times is more than or equal to default authentification failure frequency threshold value, then detect that described terminal is the terminal of carrying out malicious attack.
In such scheme, described terminal also comprises:
Setting unit, for presetting the blacklist list of the MAC Address for storing malicious attack terminal;
Control unit, for the MAC Address of described terminal is added in described blacklist list, and pass through the memory time of MAC Address in described blacklist list of terminal described in Timer Controlling, if the memory time of described timer arrives, then the MAC Address of described terminal is deleted from described blacklist list; Or,
The MAC Address of described terminal is permanently added in described blacklist list.
In such scheme, described terminal also comprises:
Pre-detection unit, for obtaining the MAC Address of terminal described in described handshake message; According to the MAC Address stored in the MAC Address obtained and described blacklist list, malicious attack detection is carried out to described terminal;
If the MAC Address inquiring acquisition is in described blacklist list, then detects that described terminal is the terminal of malicious attack, and terminate this handling process;
If the MAC Address not inquiring acquisition is in described blacklist list, then start to carry out certification to described terminal.
The malicious attack detection method that the embodiment of the present invention provides and terminal, when receiving the handshake message of terminal transmission in WLAN (wireless local area network), carry out certification to described terminal; If each certification of described terminal is all failed in preset time period, then count the authentification failure number of times in preset time period; According to described authentification failure number of times and default authentification failure frequency threshold value, malicious attack detection is carried out to described terminal.So, the embodiment of the present invention can detect malicious attack, thus stops malicious attack behavior when detecting malicious attack, and then has ensured the information security of wlan network.
Accompanying drawing explanation
Fig. 1 is the realization flow schematic diagram of embodiment of the present invention malicious attack detection method;
Fig. 2 is the composition structural representation of embodiment of the present invention terminal.
Embodiment
In the embodiment of the present invention, when receiving the handshake message of terminal transmission in WLAN (wireless local area network), certification is carried out to described terminal; If each certification of described terminal is all failed in preset time period, then count the authentification failure number of times in preset time period; According to described authentification failure number of times and default authentification failure frequency threshold value, malicious attack detection is carried out to described terminal.
Here, the terminal first through having WiFi function is needed to carry out malicious attack detection, the terminal with WiFi function can be the software module of the operating system low layer operating in the terminal initiating certification, that is: the internal module of the terminal of certification is initiated, also can be described as malicious attack detection module, by malicious attack detection module, malicious attack detection is carried out to terminal.
Below in conjunction with the drawings and specific embodiments, the method for the invention and device are described further.
The embodiment of the present invention proposes a kind of malicious attack detection method, and as shown in Figure 1, the method comprises:
Step S100: when receiving the handshake message of terminal transmission in WLAN (wireless local area network), certification is carried out to described terminal; If each certification of described terminal is all failed in preset time period, then count the authentification failure number of times in preset time period.
Here, described preset time period can access the total consuming time of once certification based on WiFi client under normal circumstances and set, and described preset time period can be set to N number of total sum consuming time, N is natural number, like this, N verification process can be comprised in described preset time period; More high security is higher for the numerical value that N is arranged, but can affect overall turn-on time; The numerical value that N is arranged is lower, then likely normal users is regarded as malicious user; The embodiment of the present invention does not do concrete restriction to described preset time period.
Here, according to IEEE802.11 agreement, the specific implementation process of terminal access wlan network is:
Terminal opens the WiFi linkage function of terminal, by WiFi linkage function can automatic search to the focus in setting range; Terminal sends handshake message to wireless access node (AccessPoint, AP), triggers authentication procedures, when receiving the handshake message of terminal transmission, starts to carry out certification to described terminal; If each certification of described terminal is all failed in preset time period, then count the authentification failure number of times in preset time period; If described terminal authentication success, be then linked into described AP and start data service in preset time period.
Step S101: according to described authentification failure number of times and default authentification failure frequency threshold value, malicious attack detection is carried out to described terminal.
Here, mainly detect the lexicographic password of malicious attack, therefore, described authentification failure frequency threshold value needs the frequency setting sent according to lexicographic password.
Concrete, described authentification failure number of times and the authentification failure frequency threshold value preset are compared;
If described authentification failure number of times is less than default authentification failure frequency threshold value, does not then detect that described terminal is the terminal of carrying out malicious attack, terminate this handling process;
If described authentification failure number of times is more than or equal to default authentification failure frequency threshold value, then detect that described terminal is the terminal of carrying out malicious attack.
Here, if do not detect, described terminal is the terminal of carrying out malicious attack, then again can send handshake message by prompt terminal, triggers authentication procedures, then return step S100.
Preferably, preset the medium access control (MediaAccessControl for storing malicious attack terminal, MAC) blacklist list of address, after detecting that in step S101 described terminal is the terminal of carrying out malicious attack, the method also comprises:
Step S102: the MAC Address of described terminal is added in described blacklist list, and pass through the memory time of MAC Address in described blacklist list of terminal described in Timer Controlling, if the memory time of described timer arrives, then the MAC Address of described terminal is deleted from described blacklist list; Or,
The MAC Address of described terminal is permanently added in described blacklist list.
Preferably, in the step s 100, after receiving the handshake message that in WLAN (wireless local area network), terminal sends, the MAC Address of terminal described in described handshake message is first obtained; According to the MAC Address stored in the MAC Address obtained and described blacklist list, malicious attack detection is carried out to described terminal;
If the MAC Address inquiring acquisition is in described blacklist list, then detects that described terminal is the terminal of malicious attack, and terminate this handling process;
If the MAC Address not inquiring acquisition is in described blacklist list, then start to carry out certification to described terminal.
Here, if the MAC Address inquiring the terminal of acquisition is in described blacklist list, then detect that described terminal is the terminal of malicious attack, AP not any message of sending of terminal described in reprocessing in described timer setting-up time; Or any message of described AP permanently not terminal transmission described in reprocessing, to reach the object stoping malicious attack.
In the embodiment of the present invention, when receiving the handshake message of terminal transmission in WLAN (wireless local area network), certification is carried out to described terminal; If each certification of described terminal is all failed in preset time period, then count the authentification failure number of times in preset time period; According to described authentification failure number of times and default authentification failure frequency threshold value, malicious attack detection is carried out to described terminal, so, can detect malicious attack, thus when detecting malicious attack, malicious attack behavior is stoped, and then ensure the information security of wlan network.
In order to more clearly be described the embodiment of the present invention, with specific embodiment, the malice testing process in the embodiment of the present invention is described in detail below:
Embodiment one
Preset the blacklist list of the medium access control MAC Address for storing malicious attack terminal;
When receiving the handshake message of terminal transmission in WLAN (wireless local area network), obtain the MAC Address of terminal described in described handshake message; According to the MAC Address stored in the MAC Address obtained and described blacklist list, malicious attack detection is carried out to described terminal;
If the MAC Address inquiring acquisition is in described blacklist list, then detects that described terminal is the terminal of malicious attack, and terminate this handling process;
If the MAC Address not inquiring acquisition is in described blacklist list, then start to carry out certification to described terminal; If each certification of described terminal is all failed in preset time period, then count the authentification failure number of times in preset time period;
Described authentification failure number of times and the authentification failure frequency threshold value preset are compared;
If described authentification failure number of times is less than default authentification failure frequency threshold value, does not then detect that described terminal is the terminal of carrying out malicious attack, terminate this handling process;
If described authentification failure number of times is more than or equal to default authentification failure frequency threshold value, then detect that described terminal is the terminal of carrying out malicious attack, the MAC Address of described terminal is added in described blacklist list, and pass through the memory time of MAC Address in described blacklist list of terminal described in Timer Controlling, if the memory time of described timer arrives, then the MAC Address of described terminal is deleted from described blacklist list; Or, the MAC Address of described terminal is permanently added in described blacklist list.
For realizing said method, the embodiment of the present invention additionally provides a kind of terminal, and the principle of dealing with problems due to this terminal is similar to method, therefore, the implementation process of terminal and enforcement principle all see the implementation process of preceding method and can implement principles illustrated, repeat part and repeat no more.
As shown in Figure 2, the terminal that the embodiment of the present invention provides, comprising: statistic unit 200, detecting unit 201; Wherein,
Described statistic unit 200, during for receiving handshake message that terminal in WLAN (wireless local area network) sends, carries out certification to described terminal; If each certification of described terminal is all failed in preset time period, then count the authentification failure number of times in preset time period;
Described detecting unit 201, for according to described authentification failure number of times and default authentification failure frequency threshold value, carries out malicious attack detection to described terminal.
The dividing mode of above functional unit or module is only the preferred implementation of one that the embodiment of the present invention provides, and the dividing mode of functional unit or module is not construed as limiting the invention.
In concrete enforcement, described detecting unit 201 specifically for:
Described authentification failure number of times and the authentification failure frequency threshold value preset are compared;
If described authentification failure number of times is less than default authentification failure frequency threshold value, then wait for terminal triggers authentication procedures again;
If described authentification failure number of times is more than or equal to default authentification failure frequency threshold value, then detect that described terminal is the terminal of carrying out malicious attack.
In concrete enforcement, described terminal also comprises:
Setting unit 202, for presetting the blacklist list of the MAC Address for storing malicious attack terminal;
Control unit 203, for the MAC Address of described terminal is added in described blacklist list, and pass through the memory time of MAC Address in described blacklist list of terminal described in Timer Controlling, if the memory time of described timer arrives, then the MAC Address of described terminal is deleted from described blacklist list; Or,
The MAC Address of described terminal is permanently added in described blacklist list.
In concrete enforcement, described terminal also comprises:
Pre-detection unit 204, for obtaining the MAC Address of terminal described in described handshake message; According to the MAC Address stored in the MAC Address obtained and described blacklist list, malicious attack detection is carried out to described terminal;
If the MAC Address inquiring acquisition is in described blacklist list, then detect that described terminal is the terminal of malicious attack;
If the MAC Address not inquiring acquisition is in described blacklist list, then start to carry out certification to described terminal.
In actual applications, described statistic unit 200, described detecting unit 201, described setting unit 202, described control unit 203, described pre-detection unit 204 can realize by being positioned at the central processing unit (CPU) of described terminal, microprocessor (MPU), digital signal processor (DSP) or field programmable gate array (FPGA).
In the embodiment of the present invention, described terminal can be the equipment with WiFi function, such as, and the equipment such as smart mobile phone, panel computer ipad, computer PC, wireless network card.
Method of the present invention is not limited to the embodiment described in embodiment, and those skilled in the art's technical scheme according to the present invention draws and other execution mode belongs to technological innovation scope of the present invention equally.
Obviously, those skilled in the art can carry out various change and modification to the present invention and not depart from the spirit and scope of the present invention.Like this, if these amendments of the present invention and modification belong within the scope of the claims in the present invention and equivalent technologies thereof, then the present invention is also intended to comprise these change and modification.

Claims (8)

1. a malicious attack detection method, is characterized in that, described method comprises:
When receiving the handshake message of terminal transmission in WLAN (wireless local area network), certification is carried out to described terminal; If each certification of described terminal is all failed in preset time period, then count the authentification failure number of times in preset time period;
According to described authentification failure number of times and default authentification failure frequency threshold value, malicious attack detection is carried out to described terminal.
2. method according to claim 1, is characterized in that, described according to described authentification failure number of times and default authentification failure frequency threshold value, carries out malicious attack detection, comprising described terminal:
Described authentification failure number of times and the authentification failure frequency threshold value preset are compared;
If described authentification failure number of times is less than default authentification failure frequency threshold value, does not then detect that described terminal is the terminal of carrying out malicious attack, terminate this handling process;
If described authentification failure number of times is more than or equal to default authentification failure frequency threshold value, then detect that described terminal is the terminal of carrying out malicious attack.
3. method according to claim 2, is characterized in that, described method also comprises:
Preset the blacklist list of the medium access control MAC Address for storing malicious attack terminal;
Described detect that described terminal is the terminal of carrying out malicious attack after, described method also comprises:
The MAC Address of described terminal is added in described blacklist list, and pass through the memory time of MAC Address in described blacklist list of terminal described in Timer Controlling, if the memory time of described timer arrives, then the MAC Address of described terminal is deleted from described blacklist list; Or,
The MAC Address of described terminal is permanently added in described blacklist list.
4. method according to claim 3, is characterized in that, described in receive terminal send handshake message after, described method also comprises:
Obtain the MAC Address of terminal described in described handshake message;
According to the MAC Address stored in the MAC Address obtained and described blacklist list, malicious attack detection is carried out to described terminal;
If the MAC Address inquiring acquisition is in described blacklist list, then detects that described terminal is the terminal of malicious attack, and terminate this handling process;
If the MAC Address not inquiring acquisition is in described blacklist list, then start to carry out certification to described terminal.
5. a terminal, is characterized in that, described terminal comprises: statistic unit, detecting unit; Wherein,
Described statistic unit, during for receiving handshake message that terminal in WLAN (wireless local area network) sends, carries out certification to described terminal; If each certification of described terminal is all failed in preset time period, then count the authentification failure number of times in preset time period;
Described detecting unit, for according to described authentification failure number of times and default authentification failure frequency threshold value, carries out malicious attack detection to described terminal.
6. terminal according to claim 5, is characterized in that, described detecting unit specifically for:
Described authentification failure number of times and the authentification failure frequency threshold value preset are compared;
If described authentification failure number of times is less than default authentification failure frequency threshold value, does not then detect that described terminal is the terminal of carrying out malicious attack, terminate this handling process;
If described authentification failure number of times is more than or equal to default authentification failure frequency threshold value, then detect that described terminal is the terminal of carrying out malicious attack.
7. terminal according to claim 6, is characterized in that, described terminal also comprises:
Setting unit, for presetting the blacklist list of the MAC Address for storing malicious attack terminal;
Control unit, for the MAC Address of described terminal is added in described blacklist list, and pass through the memory time of MAC Address in described blacklist list of terminal described in Timer Controlling, if the memory time of described timer arrives, then the MAC Address of described terminal is deleted from described blacklist list; Or,
The MAC Address of described terminal is permanently added in described blacklist list.
8. terminal according to claim 7, is characterized in that, described terminal also comprises:
Pre-detection unit, for obtaining the MAC Address of terminal described in described handshake message; According to the MAC Address stored in the MAC Address obtained and described blacklist list, malicious attack detection is carried out to described terminal;
If the MAC Address inquiring acquisition is in described blacklist list, then detects that described terminal is the terminal of malicious attack, and terminate this handling process;
If the MAC Address not inquiring acquisition is in described blacklist list, then start to carry out certification to described terminal.
CN201410499857.2A 2014-09-25 2014-09-25 Malicious attack detection method and terminal Pending CN105516987A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201410499857.2A CN105516987A (en) 2014-09-25 2014-09-25 Malicious attack detection method and terminal
PCT/CN2015/075973 WO2016045347A1 (en) 2014-09-25 2015-04-07 Malicious attack detection method, terminal, and computer storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410499857.2A CN105516987A (en) 2014-09-25 2014-09-25 Malicious attack detection method and terminal

Publications (1)

Publication Number Publication Date
CN105516987A true CN105516987A (en) 2016-04-20

Family

ID=55580229

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410499857.2A Pending CN105516987A (en) 2014-09-25 2014-09-25 Malicious attack detection method and terminal

Country Status (2)

Country Link
CN (1) CN105516987A (en)
WO (1) WO2016045347A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107547345A (en) * 2017-07-19 2018-01-05 新华三技术有限公司 A kind of VXLAN dynamic access methods, device, equipment and medium

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114172831A (en) * 2021-12-03 2022-03-11 杭州安恒信息技术股份有限公司 Brute force cracking method, system, computer and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1812340A (en) * 2005-01-26 2006-08-02 华为技术有限公司 Realizing method for preventing point-to point protocol recognization from being attacked in wideband cut-in network
WO2011041200A1 (en) * 2009-09-30 2011-04-07 Symbol Technologies, Inc. Extensible authentication protocol attack detection systems and methods
CN102185871A (en) * 2011-06-09 2011-09-14 杭州华三通信技术有限公司 Method and equipment for processing messages

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100550739C (en) * 2007-02-14 2009-10-14 华为技术有限公司 A kind of method, system and routing device of initiating authentication request for user terminal
JP5098487B2 (en) * 2007-07-26 2012-12-12 富士ゼロックス株式会社 Authentication information processing apparatus and program
CN103684792B (en) * 2013-12-23 2019-05-14 加弘科技咨询(上海)有限公司 A kind of safety certifying method and OAM message transmitting/receiving means of OAM

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1812340A (en) * 2005-01-26 2006-08-02 华为技术有限公司 Realizing method for preventing point-to point protocol recognization from being attacked in wideband cut-in network
WO2011041200A1 (en) * 2009-09-30 2011-04-07 Symbol Technologies, Inc. Extensible authentication protocol attack detection systems and methods
CN102185871A (en) * 2011-06-09 2011-09-14 杭州华三通信技术有限公司 Method and equipment for processing messages

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107547345A (en) * 2017-07-19 2018-01-05 新华三技术有限公司 A kind of VXLAN dynamic access methods, device, equipment and medium
CN107547345B (en) * 2017-07-19 2021-01-29 新华三技术有限公司 VXLAN dynamic access method, device, equipment and medium

Also Published As

Publication number Publication date
WO2016045347A1 (en) 2016-03-31

Similar Documents

Publication Publication Date Title
Vanhoef et al. Why MAC address randomization is not enough: An analysis of Wi-Fi network discovery mechanisms
TWI757827B (en) Method and apparatus for handling non-integrity protected reject messages in non-public networks
EP3165009B1 (en) Apparatus and method for controlling wireless data traffic
JP5523632B2 (en) WiFi communication implementation method, user equipment, and wireless router
US7940732B2 (en) Automatic wireless network device configuration
US9479997B2 (en) Wireless access point
CN102497638B (en) Method, system and mobile terminal for accessing public wireless local area network quickly
JP6254747B2 (en) Information providing method, apparatus, program, and recording medium
CN103826323A (en) Wireless network connection method, terminal and mobile terminal
CN109041140B (en) Method for rapidly switching wireless network, intelligent hardware and terminal equipment
CN108605277B (en) Method and device for establishing wireless local area network connection
CN103262625A (en) IP-based paging for DSDS
CN104168561A (en) Hot-spot configuration method and accessing method and device in wireless local-area network
CN103442351B (en) A kind of method protecting wireless network
US20120202492A1 (en) Method and apparatus for enabling identification of a rejecting network in connection with registration area updating
CN108293259A (en) A kind of processing of NAS message, cell list update method and equipment
TW201503655A (en) User terminal authentication method of access point apparatus
CN104066083B (en) Method and device for accessing wireless local area network
WO2019233432A1 (en) Network validity verification method and device and computer storage medium
WO2019075691A1 (en) Method and apparatus for controlling restricted ue capability, and computer storage medium
WO2017101544A1 (en) Station opening method and device for relay system
CN105228145A (en) The method for authenticating of wireless access and device
CN105516987A (en) Malicious attack detection method and terminal
CN110546973B (en) Mobile computing device, medium, and data connection switching method
EP2782396A1 (en) WLAN authentication restriction

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20160420

RJ01 Rejection of invention patent application after publication