ATE384388T1 - Cookie-basiertes verfahren zur authentifizierung von mac-nachrichten - Google Patents

Cookie-basiertes verfahren zur authentifizierung von mac-nachrichten

Info

Publication number
ATE384388T1
ATE384388T1 AT05300747T AT05300747T ATE384388T1 AT E384388 T1 ATE384388 T1 AT E384388T1 AT 05300747 T AT05300747 T AT 05300747T AT 05300747 T AT05300747 T AT 05300747T AT E384388 T1 ATE384388 T1 AT E384388T1
Authority
AT
Austria
Prior art keywords
cookie
frame
function
information received
previous
Prior art date
Application number
AT05300747T
Other languages
English (en)
Inventor
Frederic Gariador
Jean Marc Robert
Original Assignee
Alcatel Lucent
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alcatel Lucent filed Critical Alcatel Lucent
Application granted granted Critical
Publication of ATE384388T1 publication Critical patent/ATE384388T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/162Implementing security features at a particular protocol layer at the data link layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Communication Control (AREA)
AT05300747T 2004-09-14 2005-09-14 Cookie-basiertes verfahren zur authentifizierung von mac-nachrichten ATE384388T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/939,378 US7685420B2 (en) 2004-09-14 2004-09-14 Cookie-based mechanism providing lightweight authentication of layer-2 frames

Publications (1)

Publication Number Publication Date
ATE384388T1 true ATE384388T1 (de) 2008-02-15

Family

ID=35463719

Family Applications (1)

Application Number Title Priority Date Filing Date
AT05300747T ATE384388T1 (de) 2004-09-14 2005-09-14 Cookie-basiertes verfahren zur authentifizierung von mac-nachrichten

Country Status (5)

Country Link
US (1) US7685420B2 (de)
EP (1) EP1635537B1 (de)
CN (1) CN1750456B (de)
AT (1) ATE384388T1 (de)
DE (1) DE602005004341T2 (de)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7558960B2 (en) * 2003-10-16 2009-07-07 Cisco Technology, Inc. Network infrastructure validation of network management frames
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
CN101075899B (zh) * 2006-05-19 2010-05-26 鸿富锦精密工业(深圳)有限公司 无线装置及其鉴别管理帧的方法
GB2546340A (en) * 2016-01-18 2017-07-19 Isis Innovation Improving security protocols
US11683180B1 (en) 2018-05-24 2023-06-20 Swear Inc. Protecting digital media with nested hashing techniques
US10348505B1 (en) * 2018-05-24 2019-07-09 DeepTruth, LLC Systems and techniques for validation of media data

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5943615A (en) * 1997-01-15 1999-08-24 Qualcomm, Incorpoarated Method and apparatus for providing authentication security in a wireless communication system
GB2364477B (en) * 2000-01-18 2003-11-05 Ericsson Telefon Ab L M Virtual private networks
JP3501361B2 (ja) * 2000-09-04 2004-03-02 インターナショナル・ビジネス・マシーンズ・コーポレーション コンピュータネットワークシステム、コンピュータシステム、コンピュータシステム間の通信方法、コンピュータシステムのパフォーマンス測定方法および記録媒体
KR100477645B1 (ko) * 2002-05-25 2005-03-23 삼성전자주식회사 일련번호 발생 방법 및 그 장치
US8156041B2 (en) * 2003-06-29 2012-04-10 Digital River, Inc. Dynamic indicator for context sensitive real-time communications

Also Published As

Publication number Publication date
EP1635537A1 (de) 2006-03-15
DE602005004341T2 (de) 2009-01-08
EP1635537B1 (de) 2008-01-16
DE602005004341D1 (de) 2008-03-06
US20060056402A1 (en) 2006-03-16
CN1750456A (zh) 2006-03-22
US7685420B2 (en) 2010-03-23
CN1750456B (zh) 2010-06-02

Similar Documents

Publication Publication Date Title
ATE384388T1 (de) Cookie-basiertes verfahren zur authentifizierung von mac-nachrichten
ATE431033T1 (de) Verfahren und system zur erkennung von attacken in drahtlosen datenkommunikationsnetzen
US10555257B2 (en) System and method for detecting an erroneous beacon signal
KR102655464B1 (ko) 무선 링크 제어 비확인응답 모드 수신 기술들
RU2006132495A (ru) Способ и устройство для построения карты ie с использованием ревуцированного cid в широкополосных ofdma системах
JP2014526160A5 (de)
WO2005117356A3 (en) Quarantine networking
US8611306B2 (en) Context fetching after inter-system handover
BR0212111A (pt) Método e aparelho para responder a um pedido de retransmissão em um sistema de comunicação sem fio
WO2007120313A3 (en) Insider attack defense for network client validation of network management frames
HUE035425T2 (en) Prevent replay attack on LTE devices
WO2009026285A3 (en) System and method for retransmissions in a discontinuous reception configured system
WO2006091944A3 (en) Location-based enhancements for wireless intrusion detection
ATE427628T1 (de) Herstellung von sicherheit in einem unlizenzierten netzwerk mit mobilem zugang
DE602009000944D1 (de) Verfahren und Vorrichtung zur Handhabung des Weiterleitungsverfahrens
DE602008006260D1 (de) Verfahren und anordnungen in einem drahtlosen kommunikationssystem
CN105917714B (zh) 用于分布式装置到装置同步的资源分配的方法和设备
BR112019006410A2 (pt) processamento de um pacote de dados recebido através de plano de controle em cenário de congestionamento
FI20175952L (fi) Järjestelmä ja menetelmä verkkokokonaisuudella tuettuun suosikkisijainnin pääsypisteen havaitsemiseen
BR112019000009A2 (pt) técnicas para sinalizar um headroom de potência de transmissão em um campo de controle
RU2014139843A (ru) Сигнализация ответа на запрос доступа в системе сотовой связи
ATE407498T1 (de) Mechanismus zur erkennung von auf identitätsfälschung basierenden angriffen in einem drahtlosen netz
ATE395763T1 (de) Verfahren, zugangspunkt und programmprodukt zur bereitstellung von bandbreiten- und funkzeit- fairness in drahtlosen netzwerken
ATE447313T1 (de) VORRICHTUNG UND VERFAHREN ZUR WIEDERHERSTELLUNG VON UNBESTÄTIGTER ßNETWORK LAYER SERVICE ACCESS POINT INDENTIFIER (NSAPI)ß- KOMMUNIKATION IM ßSUBNETWORK DEPENDENT CONVERGENCE PROTOCOLß SNDCP
WO2010067960A3 (ko) 무선랜에서의 빠른 핸드오버방법 및 이를 적용한 이동단말

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties