ATE407498T1 - Mechanismus zur erkennung von auf identitätsfälschung basierenden angriffen in einem drahtlosen netz - Google Patents

Mechanismus zur erkennung von auf identitätsfälschung basierenden angriffen in einem drahtlosen netz

Info

Publication number
ATE407498T1
ATE407498T1 AT04300862T AT04300862T ATE407498T1 AT E407498 T1 ATE407498 T1 AT E407498T1 AT 04300862 T AT04300862 T AT 04300862T AT 04300862 T AT04300862 T AT 04300862T AT E407498 T1 ATE407498 T1 AT E407498T1
Authority
AT
Austria
Prior art keywords
wireless node
fake
based attacks
wireless network
data frames
Prior art date
Application number
AT04300862T
Other languages
English (en)
Inventor
Frederic Gariador
Vinod Kumar Choyi
Andrew Robison
Original Assignee
Alcatel Lucent
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=34523025&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=ATE407498(T1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Alcatel Lucent filed Critical Alcatel Lucent
Application granted granted Critical
Publication of ATE407498T1 publication Critical patent/ATE407498T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Alarm Systems (AREA)
  • Devices For Checking Fares Or Tickets At Control Points (AREA)
AT04300862T 2003-12-10 2004-12-09 Mechanismus zur erkennung von auf identitätsfälschung basierenden angriffen in einem drahtlosen netz ATE407498T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/731,029 US7409715B2 (en) 2003-12-10 2003-12-10 Mechanism for detection of attacks based on impersonation in a wireless network

Publications (1)

Publication Number Publication Date
ATE407498T1 true ATE407498T1 (de) 2008-09-15

Family

ID=34523025

Family Applications (1)

Application Number Title Priority Date Filing Date
AT04300862T ATE407498T1 (de) 2003-12-10 2004-12-09 Mechanismus zur erkennung von auf identitätsfälschung basierenden angriffen in einem drahtlosen netz

Country Status (4)

Country Link
US (1) US7409715B2 (de)
EP (1) EP1542406B1 (de)
AT (1) ATE407498T1 (de)
DE (1) DE602004016272D1 (de)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7558960B2 (en) * 2003-10-16 2009-07-07 Cisco Technology, Inc. Network infrastructure validation of network management frames
FR2888696A1 (fr) * 2005-07-18 2007-01-19 France Telecom Detection de double attachement entre un reseau filaire et au moins un reseau sans-fil
US8139521B2 (en) * 2005-10-28 2012-03-20 Interdigital Technology Corporation Wireless nodes with active authentication and associated methods
US8069483B1 (en) 2006-10-19 2011-11-29 The United States States of America as represented by the Director of the National Security Agency Device for and method of wireless intrusion detection
CN101667947B (zh) * 2008-09-04 2011-11-30 鸿富锦精密工业(深圳)有限公司 移动站、基地台及其侦测攻击的方法
US20100082461A1 (en) * 2008-09-29 2010-04-01 Intuit Inc. Associating a foreign currency with an accounting object
EP2372971A1 (de) 2010-03-30 2011-10-05 British Telecommunications Public Limited Company Verfahren und System zur Authentifizierung eines Zugangspunktes
ITRM20100327A1 (it) * 2010-06-15 2011-12-16 Cristofaro Mune Metodo per rilevare intercettazioni di comunicazioni dati originate da dispositivi mobili, e relativo sistema di rilevazione.
US9412094B2 (en) 2010-11-11 2016-08-09 International Business Machines Corporation User identifier management
CN102932320A (zh) * 2011-08-12 2013-02-13 西安秦码软件科技有限公司 一种基于分流的IPv6千兆分布式入侵检测方法
US9166732B2 (en) * 2012-04-19 2015-10-20 At&T Mobility Ii Llc Facilitation of security employing a femto cell access point
GB2508166B (en) * 2012-11-21 2018-06-06 Traffic Observation Via Man Limited Intrusion prevention and detection in a wireless network
US10193899B1 (en) * 2015-06-24 2019-01-29 Symantec Corporation Electronic communication impersonation detection
CN116055503A (zh) 2017-06-30 2023-05-02 区块链控股有限公司 区块链网络中概率中继的流量控制
US10853457B2 (en) * 2018-02-06 2020-12-01 Didi Research America, Llc System and method for program security protection
US11197159B2 (en) * 2019-03-12 2021-12-07 T-Mobile Usa, Inc. Reducing latency associated with threat detection
US11641366B2 (en) 2021-01-11 2023-05-02 Bank Of America Corporation Centralized tool for identifying and blocking malicious communications transmitted within a network
US11386197B1 (en) 2021-01-11 2022-07-12 Bank Of America Corporation System and method for securing a network against malicious communications through peer-based cooperation

Family Cites Families (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5561689A (en) * 1994-10-26 1996-10-01 International Business Machines Corporation Method and apparatus for digital carrier detection in a wireless lan
US6198728B1 (en) * 1996-12-19 2001-03-06 Phillips Electronics North America Corp. Medium access control (MAC) protocol for wireless ATM
US6859831B1 (en) * 1999-10-06 2005-02-22 Sensoria Corporation Method and apparatus for internetworked wireless integrated network sensor (WINS) nodes
US6826607B1 (en) * 1999-10-06 2004-11-30 Sensoria Corporation Apparatus for internetworked hybrid wireless integrated network sensors (WINS)
US6832251B1 (en) * 1999-10-06 2004-12-14 Sensoria Corporation Method and apparatus for distributed signal processing among internetworked wireless integrated network sensors (WINS)
US7020701B1 (en) * 1999-10-06 2006-03-28 Sensoria Corporation Method for collecting and processing data using internetworked wireless integrated network sensors (WINS)
US6735630B1 (en) * 1999-10-06 2004-05-11 Sensoria Corporation Method for collecting data using compact internetworked wireless integrated network sensors (WINS)
ATE472208T1 (de) * 2000-04-28 2010-07-15 Swisscom Ag Verfahren zur sicherung der kommunikation zwischen einem endgerät und einer zusätzlichen benutzervorrichtung
CN1297173C (zh) * 2000-08-10 2007-01-24 株式会社Ntt都科摩 移动通信系统,资源切换方法,网络控制装置和方法
US20020176378A1 (en) * 2001-05-22 2002-11-28 Hamilton Thomas E. Platform and method for providing wireless data services
US7331061B1 (en) * 2001-09-07 2008-02-12 Secureworks, Inc. Integrated computer security management system and method
US7392537B2 (en) * 2001-10-08 2008-06-24 Stonesoft Oy Managing a network security application
CA2414789A1 (en) 2002-01-09 2003-07-09 Peel Wireless Inc. Wireless networks security system
US6745333B1 (en) * 2002-01-31 2004-06-01 3Com Corporation Method for detecting unauthorized network access by having a NIC monitor for packets purporting to be from itself
US7366148B2 (en) * 2002-04-11 2008-04-29 John Hopkins University Intrusion detection system for wireless networks
US7140040B2 (en) * 2002-04-25 2006-11-21 International Business Machines Corporation Protecting wireless local area networks from intrusion by eavesdropping on the eavesdroppers and dynamically reconfiguring encryption upon detection of intrusion
US7778606B2 (en) * 2002-05-17 2010-08-17 Network Security Technologies, Inc. Method and system for wireless intrusion detection
US6986161B2 (en) * 2002-08-12 2006-01-10 Harris Corporation Mobile ad-hoc network with intrusion detection features and related methods
US7082117B2 (en) * 2002-08-12 2006-07-25 Harris Corporation Mobile ad-hoc network with intrusion detection features and related methods
US6898632B2 (en) * 2003-03-31 2005-05-24 Finisar Corporation Network security tap for use with intrusion detection system
US7505416B2 (en) * 2003-03-31 2009-03-17 Finisar Corporation Network tap with integrated circuitry
US7853250B2 (en) * 2003-04-03 2010-12-14 Network Security Technologies, Inc. Wireless intrusion detection system and method
US7603710B2 (en) * 2003-04-03 2009-10-13 Network Security Technologies, Inc. Method and system for detecting characteristics of a wireless network
US7426634B2 (en) * 2003-04-22 2008-09-16 Intruguard Devices, Inc. Method and apparatus for rate based denial of service attack detection and prevention
US20040213172A1 (en) * 2003-04-24 2004-10-28 Myers Robert L. Anti-spoofing system and method
US7295831B2 (en) * 2003-08-12 2007-11-13 3E Technologies International, Inc. Method and system for wireless intrusion detection prevention and security management
US7308705B2 (en) * 2003-08-29 2007-12-11 Finisar Corporation Multi-port network tap
US7725938B2 (en) * 2005-01-20 2010-05-25 Cisco Technology, Inc. Inline intrusion detection

Also Published As

Publication number Publication date
DE602004016272D1 (de) 2008-10-16
EP1542406A3 (de) 2005-11-09
EP1542406B1 (de) 2008-09-03
US7409715B2 (en) 2008-08-05
EP1542406A2 (de) 2005-06-15
US20050144544A1 (en) 2005-06-30

Similar Documents

Publication Publication Date Title
ATE407498T1 (de) Mechanismus zur erkennung von auf identitätsfälschung basierenden angriffen in einem drahtlosen netz
BR9712354A (pt) Método e equipamento para determinar a taxa de dados recebidos em um sistema de comunicação de taxa variável
EP1335559A3 (de) Vorrichtung und Verfahren zur Sicherung gegen Virus in einem Gateway
BR9713966A (pt) Sistema e processo de comunicação, e, dispositivo de comunicação de telecomunicações
SE0202471L (sv) Anordning och förfarande för sändning och mottagning av data med hjälp av en antennuppsättning i ett mobilkommunikationssystem
ATE439737T1 (de) Verfahren zur sicheren übertragung digitaler daten zwischen vorrichtungen
DE60308260D1 (de) Verfahren und Vorrichtung zum effizienten Vergleich von Antworten auf vorher vermittelte Anforderungen durch einen Netzknoten
ATE353512T1 (de) Verfahren und system zur blinden modulationserfassung
BR0113647A (pt) método e equipamento para canal ack/nak chaveado em sistema de comunicação
ATE382221T1 (de) Automatische charakterisierung von netzwerkverkehr
ATE431033T1 (de) Verfahren und system zur erkennung von attacken in drahtlosen datenkommunikationsnetzen
DE69927277D1 (de) Eine Mobilstation mit einer Auswahl zwischen zwei Entzerrern
FI960996A0 (fi) Pakettimuotoisen lähetyksen turvallisuuden parantaPakettimuotoisen lähetyksen turvallisuuden parantaminen matkaviestinjärjestelmässä minen matkaviestinjärjestelmässä
DE60135449D1 (de) Eindringsdetektion in Datenverarbeitungssystemen
DK1006691T3 (da) Fremgangsmåde og apparatur til tilpasning af bus-opererende aggregater og den af en sendende station anvendte dataoverförselsprotokol
DE60226195D1 (de) Tonrelais
DE69725356D1 (de) Datenstruktur, Datenkommunikationsverfahren, Gerät, und Kommunkationsendgerät
DE60326460D1 (de) Kommunizieren in sprach-und datenkommunikationssystemen
ATE460799T1 (de) Kommunikationsverwaltungsverfahren in einem netzwerk, signal, vorrichtung und empfangsgerät dafür
AU2001254636A1 (en) Tone signalling with tfo communication links
ATE402555T1 (de) Sichere verkehrsweiterleitung in einem mobilen kommunikationssystem
FR2902599B1 (fr) Dispositif de lecture d'informations sur bus numerique sans connexion filaire au reseau
DE60313501D1 (de) System und Verfahren zur Verwaltung passiver Netzwerkeinrichtungen under Verwendung von Umsetzverbindungen
ATE353150T1 (de) Verfahren und terminal zum sicheren bezug von programmen
ATE529973T1 (de) Verfahren und system zum empfangen und senden verschiedener datenrahmen auf einem digitalen übertragungsnetzwerk

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties