ATE379902T1 - Verfahren zur authentifizierung von zugangspunkten eines drahtlosen netzes - Google Patents

Verfahren zur authentifizierung von zugangspunkten eines drahtlosen netzes

Info

Publication number
ATE379902T1
ATE379902T1 AT06120264T AT06120264T ATE379902T1 AT E379902 T1 ATE379902 T1 AT E379902T1 AT 06120264 T AT06120264 T AT 06120264T AT 06120264 T AT06120264 T AT 06120264T AT E379902 T1 ATE379902 T1 AT E379902T1
Authority
AT
Austria
Prior art keywords
wireless network
access points
controller
authenticating access
test data
Prior art date
Application number
AT06120264T
Other languages
English (en)
Inventor
Simon Paul Davis
Ian Lasseter Phillips
Original Assignee
Roke Manor Research
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Roke Manor Research filed Critical Roke Manor Research
Application granted granted Critical
Publication of ATE379902T1 publication Critical patent/ATE379902T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
AT06120264T 2005-09-13 2006-09-07 Verfahren zur authentifizierung von zugangspunkten eines drahtlosen netzes ATE379902T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0518642A GB2430580B (en) 2005-09-13 2005-09-13 A method of authenticating access points on a wireless network

Publications (1)

Publication Number Publication Date
ATE379902T1 true ATE379902T1 (de) 2007-12-15

Family

ID=35221384

Family Applications (1)

Application Number Title Priority Date Filing Date
AT06120264T ATE379902T1 (de) 2005-09-13 2006-09-07 Verfahren zur authentifizierung von zugangspunkten eines drahtlosen netzes

Country Status (5)

Country Link
US (1) US20070058601A1 (de)
EP (1) EP1763177B1 (de)
AT (1) ATE379902T1 (de)
DE (1) DE602006000273T2 (de)
GB (1) GB2430580B (de)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008051124A1 (en) * 2006-10-27 2008-05-02 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for estimating a position of an access point in a wireless communications network
US20090070877A1 (en) * 2006-12-18 2009-03-12 Carol Davids Method for securing streaming multimedia network transmissions
US8453241B2 (en) * 2006-12-18 2013-05-28 Illinois Institute Of Technology Method for securing streaming multimedia network transmissions
US9319879B2 (en) * 2007-05-30 2016-04-19 Apple Inc. Method and apparatus for security configuration and verification of wireless devices in a fixed/mobile convergence environment
US8605625B2 (en) * 2009-04-02 2013-12-10 Qualcomm Incorporated Methods and apparatus for peer discovery in a communications system
US8050196B2 (en) 2009-07-09 2011-11-01 Itt Manufacturing Enterprises, Inc. Method and apparatus for controlling packet transmissions within wireless networks to enhance network formation
US20120026887A1 (en) * 2010-07-30 2012-02-02 Ramprasad Vempati Detecting Rogue Access Points
US8655312B2 (en) * 2011-08-12 2014-02-18 F-Secure Corporation Wireless access point detection
US9621530B2 (en) * 2013-06-28 2017-04-11 Qualcomm Incorporated Trust heuristic model for reducing control load in IoT resource access networks
IL229153B (en) * 2013-10-30 2019-02-28 Verint Systems Ltd Systems and methods for protocol-based identification of rogue base stations
CN104239498A (zh) * 2014-09-10 2014-12-24 小米科技有限责任公司 资源下载方法及装置
US10063417B2 (en) * 2015-09-03 2018-08-28 Extreme Networks, Inc. Automatically grouping, authenticating, and provisioning access points using cloud-based management of WLAN infrastructure
US10374814B2 (en) 2016-07-26 2019-08-06 Extreme Networks, Inc. Access point cloud controller auto-discovery

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6078990A (en) * 1998-02-06 2000-06-20 Ncr Corporation Volume set configuration using a single operational view
US7181530B1 (en) * 2001-07-27 2007-02-20 Cisco Technology, Inc. Rogue AP detection
AU2002353848A1 (en) * 2002-03-27 2003-10-13 Lenovo (Singapore) Pte. Ltd. Methods apparatus and program products for wireless access points
US7346772B2 (en) * 2002-11-15 2008-03-18 Cisco Technology, Inc. Method for fast, secure 802.11 re-association without additional authentication, accounting and authorization infrastructure
US20050152305A1 (en) * 2002-11-25 2005-07-14 Fujitsu Limited Apparatus, method, and medium for self-organizing multi-hop wireless access networks
US7350077B2 (en) * 2002-11-26 2008-03-25 Cisco Technology, Inc. 802.11 using a compressed reassociation exchange to facilitate fast handoff
US7434044B2 (en) * 2003-02-26 2008-10-07 Cisco Technology, Inc. Fast re-authentication with dynamic credentials
US20040268336A1 (en) * 2003-06-30 2004-12-30 Chen-Jen Lu System and method for equipment automation program refresh
US7453840B1 (en) * 2003-06-30 2008-11-18 Cisco Systems, Inc. Containment of rogue systems in wireless network environments
US7286515B2 (en) * 2003-07-28 2007-10-23 Cisco Technology, Inc. Method, apparatus, and software product for detecting rogue access points in a wireless network
WO2006012058A1 (en) * 2004-06-28 2006-02-02 Japan Communications, Inc. Systems and methods for mutual authentication of network
US7317914B2 (en) * 2004-09-24 2008-01-08 Microsoft Corporation Collaboratively locating disconnected clients and rogue access points in a wireless network
US8037514B2 (en) * 2005-03-01 2011-10-11 Cisco Technology, Inc. Method and apparatus for securely disseminating security server contact information in a network
US7502354B1 (en) * 2005-04-15 2009-03-10 Nvidia Corporation Mesh networking using point coordination function

Also Published As

Publication number Publication date
DE602006000273T2 (de) 2008-10-23
GB0518642D0 (en) 2005-10-19
GB2430580A (en) 2007-03-28
EP1763177A1 (de) 2007-03-14
DE602006000273D1 (de) 2008-01-10
EP1763177B1 (de) 2007-11-28
US20070058601A1 (en) 2007-03-15
GB2430580B (en) 2008-04-09

Similar Documents

Publication Publication Date Title
ATE379902T1 (de) Verfahren zur authentifizierung von zugangspunkten eines drahtlosen netzes
ATE556555T1 (de) Messungskontrolle für den wechsel von einer funkzugangstechnologie zu einer anderen
WO2007022013A3 (en) Tracking qualification and self-optimizing probe microscope and method
ATE470306T1 (de) Verfahren für netzwerkadressenevaluierung und zugriff
DE602006019218D1 (de) Verwendung einer testabfrage zum ermitteln, ob bei einer netzvorrichtung ein software- oder konstruktionsfehler vorliegt
ATE481780T1 (de) Verfahren zum synchronisieren von knoten eines netzwerks sowie system und vorrichtung dafür
WO2005006115A3 (en) System and method to monitor performance of different domains associated with a computer system or network
WO2008008987A3 (en) Wlan system scanning and selection
ATE471059T1 (de) Mobilgerätediagnose, test, anwendungseinsatz und -aktualisierung von einer webseite aus
ATE473485T1 (de) Entdeckung von web-diensten
ATE373367T1 (de) System und verfahren zur unnumerierten netzwerkverbindung-erkennung
ATE548704T1 (de) Bereitstellung eines dienstes auf der basis von zugangsrechten zu gemeinsam benutzten daten
ATE547858T1 (de) Verfahren und system zum identifizieren von fehlern in kommunikationsnetzen
ATE422799T1 (de) Erkennung und einschränkung eines nichtauthorisierten zugangspunktes
ATE363812T1 (de) Verfahren zur bestimmung der identität einer unbekannten nachbarzelle und vorrichtung dafür
WO2006098892A3 (en) Method of designating a future network coordinator
ATE433124T1 (de) System und verfahren zum analysieren von radarinformationen
DE602004020814D1 (de) Verfahren zur authentifizierung markierter polymere
ATE476049T1 (de) Verfahren und vorrichtung zur erkennung der ip- adresse eines computers und damit verbundene standortinformation
WO2007058973A3 (en) Support case management system
WO2006123090A3 (en) Analysis method
ATE504147T1 (de) Verfahren und computerlesbares speichermedium zur bereitstellung eines sicheren zugangs zwischen geräten
MX2022003098A (es) Seguimiento pasivo de activos con infraestructura existente.
DK1680681T3 (da) Fremgangsmåde og apparat til vurdering af polypeptidaggregering
GB201001513D0 (en) Engine monitoring

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties