CN104580152A - Protection method and system against wifi (wireless fidelity) phishing - Google Patents

Protection method and system against wifi (wireless fidelity) phishing Download PDF

Info

Publication number
CN104580152A
CN104580152A CN201410727341.9A CN201410727341A CN104580152A CN 104580152 A CN104580152 A CN 104580152A CN 201410727341 A CN201410727341 A CN 201410727341A CN 104580152 A CN104580152 A CN 104580152A
Authority
CN
China
Prior art keywords
terminal
parameter
white list
wireless
access point
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410727341.9A
Other languages
Chinese (zh)
Inventor
朱大立
庞娜
范哲铭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Institute of Information Engineering of CAS
Original Assignee
Institute of Information Engineering of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Institute of Information Engineering of CAS filed Critical Institute of Information Engineering of CAS
Priority to CN201410727341.9A priority Critical patent/CN104580152A/en
Publication of CN104580152A publication Critical patent/CN104580152A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/30Connection release
    • H04W76/34Selective release of ongoing connections
    • H04W76/36Selective release of ongoing connections for reassigning the resources associated with the released connections

Abstract

The invention provides a protection method against wifi (wireless fidelity) phishing. The method comprises the steps of detecting an AP (access point) parameter of a wireless AP connected with a terminal, judging judge the AP is in a preset white list according to the AP parameter, if not, modifying an AP parameter of a first AP in the white list into the AP parameter of the AP connected with the terminal to disconnect the terminal from the AP, recovering the AP parameter of the first AP, and reassociating the terminal to the new AP till the AP is in the white list. The invention further provides a protection system against the wifi phishing, which comprises a judgment unit, a modification unit and a detection unit. The method and the system can detect and protect the wireless access point connected with the mobile terminal in real time, and effectively avoids a potential safety hazard of stealing important information by using the wireless AP.

Description

A kind of guard method and system of protecting wifi fishing
Technical field
The present invention relates to communication technical field, be specifically related to a kind of guard method and system of protecting wifi fishing.
Background technology
Wireless local area network technology based on IEEE802.11 agreement is also called wifi, and from office to coffee shop, from library to Recreational places, wifi is seen everywhere.Wifi is by WAP (wireless access point) (Wireless Access Point, be called for short AP) and wireless network card composition, AP is the connection between cable LAN and WLAN (wireless local area network), and therefore any computer that wireless network card is housed all goes to share the cable LAN even resource of Wide Area Network by AP.But the opening of wireless space propagation ducts makes signal be easy to be tackled and be attacked, wireless access point AP is attacked and is referred to that public place assailant supposes a wireless access point AP pretended privately, be arranged at and attacked the identical service group identifier of access point, make victim connect the AP of camouflage by mistake, so, the AP of camouflage can attack victim and steal the capsule information such as account number cipher.
At present, almost do not have for the resist technology preventing wifi from going fishing.And its detection method has following several: the first is the network traffics of analysis stream through gateway based on there being line end, by the analysis package interval time of advent or detection transmission control protocol (Transmission Control Protocol, TCP) in flow, continuous print confirms (Acknowledgement, ACK) ask/reply the two-way time in the time of advent and TCP flow amount, based on Carrier Sense Multiple Access (Carrier SenseMultiple Access with Collision Avoidance, CSMA/CA) physical property of mechanism and half-duplex channel detects wireless fishing AP, the second utilizes clock jitter technology to obtain clock jitter by the beacon frame and sonde response message collecting AP according to the timing synchronization function in IEEE802.11 agreement, if the deviate stored in the clock jitter value of AP and database is different, be then judged to be pseudo-AP.
Although above method can detect pseudo-AP theoretically, but method one assume that wireless connection capability does not reach wired level, in fact, due to different network types, bandwidth and Congestion Level SPCC, be not best based on there being the statistics of line end, in addition, noise jamming is very large on the impact of the method.Need the clock jitter first collecting AP Frame to compare again to set up associated databases in method two, easily erroneous judgement is caused to the safe AP newly increased.And this scheme is very expensive, even and if detect pseudo-AP, due to ageing existence, real-time guard can not be carried out to wireless terminal.
Summary of the invention
For the defect of prior art, the invention provides a kind of guard method and system of protecting wifi fishing, WAP (wireless access point) can be connected to mobile terminal and detect protection in real time, effectively prevent the potential safety hazard utilizing wireless aps steal capsule information.
First aspect, the invention provides a kind of guard method of protecting wifi fishing, described method comprises:
Detect the AP parameter of wireless access point AP be connected with terminal, and judge described AP whether in default white list according to described AP parameter;
If described AP is not in described white list, is then the AP parameter of the described AP be connected with terminal by the AP parameter modification of first AP in described white list, terminal and described AP are disconnected;
Recover the AP parameter of described first AP, and again associate described terminal to new AP, until described AP is the AP in described white list.
Preferably, before the step of the AP parameter of the wireless access point AP that described detection is connected with terminal, described method also comprises:
AP in certain limit is detected, and the AP through detecting and parameter are stored in the white list of database.
Preferably, describedly again associate described terminal to new AP, until described AP is the AP in described white list, comprising:
Judge the AP parameter of new AP that is connected with terminal whether in described white list, if do not exist, then disconnect the connection of described terminal and described AP;
Repeat connection and the disconnection of described terminal and AP, until the AP be connected with described terminal is the AP in described white list.
Preferably, described in terminal and described AP are disconnected step after, described method also comprises:
Judge whether the number of times that terminal and AP disconnect has exceeded preset value, if so, then send the warning reminding that disconnection of wireless connects.
Preferably, described AP parameter comprises service set SSID, hardware mac address and password.
Second aspect, the invention provides a kind of protection system of protecting wifi fishing, described system comprises:
Identifying unit, for detecting the AP parameter of the AP be connected with terminal, and judges described AP whether in the white list preset according to described AP parameter;
Amendment unit, for being the AP parameter of the described AP be connected with terminal by the AP parameter modification of first AP in described white list, makes terminal and described AP disconnect;
Detecting unit, for recovering the AP parameter of described first AP, and associates described terminal to new AP, again until described AP is the AP in described white list.
Preferably, described system also comprises:
White list presets unit, for detecting the AP in certain limit, and the AP through detecting and parameter is stored in the white list of database.
Preferably, described detecting unit, specifically for:
Judge the AP parameter of new AP that is connected with terminal whether in described white list, if do not exist, then disconnect the connection of described terminal and described AP;
Repeat connection and the disconnection of described terminal and AP, until the AP be connected with described terminal is the AP in described white list.
Preferably, described system also comprises:
Threshold cell, for judging whether the number of times that terminal and AP disconnect has exceeded preset value;
Alarm unit, for sending the warning reminding that disconnection of wireless connects.
Preferably, described AP parameter comprises SSID, MAC Address and password.
As shown from the above technical solution, the invention provides a kind of guard method and system of protecting wifi fishing, WAP (wireless access point) can be connected to mobile terminal and detect protection in real time, effectively prevent the potential safety hazard utilizing wireless aps steal capsule information.
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, be briefly described to the accompanying drawing used required in embodiment or description of the prior art below, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these figure.
Fig. 1 is the structural representation of wireless transmitting system;
Fig. 2 is the schematic flow sheet of the guard method of the protection wifi fishing that one embodiment of the invention provides;
Fig. 3 is the schematic flow sheet of the guard method of the protection wifi fishing that another embodiment of the present invention provides;
Fig. 4 is the structural representation of the protection system of the protection wifi fishing that one embodiment of the invention provides.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, be clearly and completely described the technical scheme in the embodiment of the present invention, obviously, described embodiment is only the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtained under creative work prerequisite, belong to the scope of protection of the invention.
Wireless transmitting system is also referred to as wireless bridge, and as shown in Figure 1, two cable networks are connected with each other by the base station of playing the part of wireless bridge role its structure.Be sent to the frame of server from client through 802.11 wireless transmitting systems, the source address of this radio frames and destination-address still correspond to the address of client and server.But, these very can distinguish transmission and the receiving terminal of frame in wireless medium, and for delivered to the frame of server by client for, transmitting terminal is exactly the access point of client, and receiving terminal is exactly the acceptance point of server.By source place and transmit the frame benefit of separating be when the access point of server send 802.11 of necessity respond the access point to the other side time, the interference to wire link layer can not be produced.
And the access procedure of WAP (wireless access point) is as follows:
One, scanning process:
Before any network of use, first the existence of network must be found out, in wireless transmitting system, work station had to pass through identification before adding any compatible network, scanning is divided into drive sweep and active scan, obtains following parameter: BSSType, BSSID, SSID, ScanType, ChannelList, ProbeDelay, MinChannelTime and MaxChannelTime.
Two, network is added:
After scanning result gathers, work station can select one of them infrastructure service combination (BasicService Set is called for short BSS) to add.Add network be equivalent to take up arms be based upon association operation before, have to pass through authentication and formed association before just can accesses network.Power level and signal strength signal intensity etc. when being commonly used to the criterion determining to add which network, when stranger cannot add some networks by a work station by force, because operation for this reason relates to the parameter that adjustment inner parameter requires to coordinate selected BSS.In addition, the coupling PHY parameter of work station evil, this parameter is used for ensureing that any transfer operation of this BSS all can be carried out in correct channel.
802.11 require that work station must carry out authentication before transmission frame, the work station adding certain network is in advance verified, but network terminal does not have obligation to prove the identity of oneself to work station, this is leak place just, and many disabled users utilize this some forgery mobile access point to carry out stealing subscriber data.
Three, operation associated:
Once complete authentication, work station just can be followed the tracks of access point and associate, to obtain the complete access right of network, this process object is the position of recording each movable work station, to send the frame sending movable work station to correct access point, register on the work after forming association, to make to send to the frame of this movable work station just can transfer to access point belonging to it, wherein logon mode is transmission ARP signal, and the switching port allowing the MAC Address changing work station be followed to be connected with access point is formed and associates.
Four, association process again:
Again association refers to and incidence relation is transferred to new access point from just getting involved point, at backbone network end, communicate with one another to shift frame between access point, again relation mechanism will be carried out, to upgrade the reposition of oneself in 802.11 networks when work station is transferred to another access point from the covering scope of certain access point.
Connect the process of WAP (wireless access point) based on terminal, as shown in Figure 2, one embodiment of the invention provides a kind of guard method of protecting wifi fishing, and the method comprises the steps:
101, detect the AP parameter of wireless access point AP be connected with terminal, and judge described AP whether in default database white list according to described AP parameter.
If 102 described AP are not in described white list, are then the AP parameter of the AP be connected with terminal by the AP parameter modification of first AP in described white list, terminal and AP are disconnected.
103, recover the AP parameter of first AP, and again associate described terminal to new AP, until the AP be connected with terminal is the AP in white list.
In this step, the AP parameter of first AP refers to the AP parameter of first AP in original white list.
In the present embodiment, before step 101, the method also comprises:
AP in certain limit is detected, and the safe AP through detecting and parameter are stored in database white list.
Wherein, step 103, specifically comprises the steps:
(1) judge the AP parameter of new AP that is connected with terminal whether in described white list, if do not exist, then disconnect the connection of described terminal and described AP;
(2) connection and the disconnection of described terminal and AP is repeated, until the AP be connected with described terminal is the AP in described white list.
In the present embodiment, after step 103, the method also comprises:
Judge whether the number of times that terminal and AP disconnect has exceeded preset value, if so, then send the warning reminding that disconnection of wireless connects.
Wherein, AP parameter comprises service set (Service Set Identifier is called for short SSID), hardware address (Media Access Control is called for short MAC) and password.
In order to better the method is described, as shown in Figure 3, by one more specifically embodiment illustrate protection wifi fishing guard method, the method comprises the steps:
201, terminal detects the AP parameter of WAP (wireless access point).
Wherein, AP parameter comprises: SSID, MAC Address and password.
202, judge above-mentioned AP parameter whether in database white list, if so, then go to step 208, otherwise go to step 203.
In the present embodiment, white list database is set up, to carry out safeguard protection to the wireless access of terminal to the AP parameter of the WAP (wireless access point) of the local security through detecting.
SSID, MAC Address and the password of first the WAP (wireless access point) amendment self 203, in white list, make AP parameter identical with above-mentioned strange WAP (wireless access point).
204, this wireless terminal and strange WAP (wireless access point) disconnect.
205, the parameter of revised first AP is reset, make with revise before arrange identical.
206, judge whether the number of times disconnected in Preset Time exceedes preset upper limit value, if so, then goes to step 207, otherwise goes to step 201.
207, alarm user disconnects wifi connection.
208, normal this WAP (wireless access point) of use.
The present embodiment efficiently avoid terminal and is connected to the information stealth set up WAP (wireless access point) illegally and bring, and carries out real-time safeguard protection to terminal.And the method that the present embodiment provides only relates to the detection of AP parameter, parameter is uploaded onto the server and revises MAC Address, the expensive expense needed for checkout equipment can not be produced.
As shown in Figure 4, the structural representation of the protection system that the protection wifi provided for one embodiment of the invention goes fishing, this system comprises identifying unit 301, amendment unit 302 and detecting unit 303.
Wherein identifying unit 301, for detecting the AP parameter of the AP be connected with terminal, and judges described AP whether in the white list preset according to described AP parameter.
Amendment unit 302, for being the AP parameter of the described AP be connected with terminal by the AP parameter modification of first AP in described white list, makes terminal and described AP disconnect.
Detecting unit 303, for reducing the AP parameter of described first AP, and associates described terminal to new AP, again until described AP is the AP in described white list.
In the present embodiment, this system also comprises: white list presets unit, for detecting the AP in certain limit, and the AP through detecting and parameter is stored in the white list of database.
Wherein, detecting unit 303, specifically for:
Judge the AP parameter of new AP that is connected with terminal whether in described white list, if do not exist, then disconnect the connection of described terminal and described AP; Repeat connection and the disconnection of described terminal and AP, until the AP be connected with described terminal is the AP in described white list.
In the present embodiment, this system also comprises:
Threshold cell, for judging whether the number of times that terminal and AP disconnect has exceeded preset value;
Alarm unit, connects for warning reminding user disconnection of wireless.
Wherein, described AP parameter includes service set SSID, hardware mac address and password.
Above embodiment only in order to technical scheme of the present invention to be described, is not intended to limit; Although with reference to previous embodiment to invention has been detailed description, those of ordinary skill in the art is to be understood that; It still can be modified to the technical scheme described in foregoing embodiments, or carries out equivalent replacement to wherein portion of techniques feature; And these amendments or replacement, do not make the essence of appropriate technical solution depart from the spirit and scope of various embodiments of the present invention technical scheme.

Claims (10)

1. protect a guard method for wifi fishing, it is characterized in that, described method comprises:
Detect the AP parameter of wireless access point AP be connected with terminal, and judge described AP whether in default white list according to described AP parameter;
If described AP is not in described white list, is then the AP parameter of the described AP be connected with terminal by the AP parameter modification of first AP in described white list, terminal and described AP are disconnected;
Recover the AP parameter of described first AP, and again associate described terminal to new AP, until described AP is the AP in described white list.
2. method according to claim 1, is characterized in that, before the step of the AP parameter of the wireless access point AP that described detection is connected with terminal, described method also comprises:
AP in certain limit is detected, and the AP through detecting and parameter are stored in the white list of database.
3. method according to claim 1, is characterized in that, describedly again associates described terminal to new AP, until described AP is the AP in described white list, comprising:
Judge the AP parameter of new AP that is connected with terminal whether in described white list, if do not exist, then disconnect the connection of described terminal and described AP;
Repeat connection and the disconnection of described terminal and AP, until the AP be connected with described terminal is the AP in described white list.
4. method according to claim 3, is characterized in that, described in terminal and described AP are disconnected step after, described method also comprises:
Judge whether the number of times that terminal and AP disconnect has exceeded preset value, if so, then send the warning reminding that disconnection of wireless connects.
5. method according to claim 1, is characterized in that, described AP parameter comprises service set SSID, hardware mac address and password.
6. protect a protection system for wifi fishing, it is characterized in that, described system comprises:
Identifying unit, for detecting the AP parameter of the AP be connected with terminal, and judges described AP whether in the white list preset according to described AP parameter;
Amendment unit, for being the AP parameter of the described AP be connected with terminal by the AP parameter modification of first AP in described white list, makes terminal and described AP disconnect;
Detecting unit, for recovering the AP parameter of described first AP, and associates described terminal to new AP, again until described AP is the AP in described white list.
7. system according to claim 6, is characterized in that, described system also comprises:
White list presets unit, for detecting the AP in certain limit, and the AP through detecting and parameter is stored in the white list of database.
8. system according to claim 6, is characterized in that, described detecting unit, specifically for:
Judge the AP parameter of new AP that is connected with terminal whether in described white list, if do not exist, then disconnect the connection of described terminal and described AP;
Repeat connection and the disconnection of described terminal and AP, until the AP be connected with described terminal is the AP in described white list.
9. system according to claim 6, is characterized in that, described system also comprises:
Threshold cell, for judging whether the number of times that terminal and AP disconnect has exceeded preset value;
Alarm unit, for sending the warning reminding that disconnection of wireless connects.
10. system according to claim 6, is characterized in that, described AP parameter comprises SSID, MAC Address and password.
CN201410727341.9A 2014-12-03 2014-12-03 Protection method and system against wifi (wireless fidelity) phishing Pending CN104580152A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410727341.9A CN104580152A (en) 2014-12-03 2014-12-03 Protection method and system against wifi (wireless fidelity) phishing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410727341.9A CN104580152A (en) 2014-12-03 2014-12-03 Protection method and system against wifi (wireless fidelity) phishing

Publications (1)

Publication Number Publication Date
CN104580152A true CN104580152A (en) 2015-04-29

Family

ID=53095333

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410727341.9A Pending CN104580152A (en) 2014-12-03 2014-12-03 Protection method and system against wifi (wireless fidelity) phishing

Country Status (1)

Country Link
CN (1) CN104580152A (en)

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104955051A (en) * 2015-06-23 2015-09-30 北京奇虎科技有限公司 Method, device and sensor for identifying phishing WIFI (wireless fidelity)
CN104955028A (en) * 2015-06-23 2015-09-30 北京奇虎科技有限公司 Method, device and sensor for identifying phishing WIFI (wireless fidelity)
CN105101210A (en) * 2015-08-26 2015-11-25 盾宇(上海)信息科技有限公司 Wireless security based client automatic connection protecting method and system
CN105162768A (en) * 2015-07-31 2015-12-16 腾讯科技(深圳)有限公司 Method and device for detecting phishing Wi-Fi hotspots
CN105516984A (en) * 2015-07-29 2016-04-20 哈尔滨工业大学(威海) Safe access system of public WiFi
CN105516985A (en) * 2015-12-31 2016-04-20 北京奇艺世纪科技有限公司 Authenticity identification method and system of wireless connection service unit
CN105657706A (en) * 2015-10-30 2016-06-08 东莞酷派软件技术有限公司 Access method, related device and access apparatus
CN105681272A (en) * 2015-12-08 2016-06-15 哈尔滨工业大学(威海) Method for detecting and defensing fishing WiFi of mobile terminal
CN105700974A (en) * 2016-01-13 2016-06-22 惠州Tcl移动通信有限公司 Mobile terminal file backup system, method and mobile terminal
CN106060827A (en) * 2016-07-29 2016-10-26 努比亚技术有限公司 Pseudo base station identification method, server and terminal
CN106341819A (en) * 2016-10-10 2017-01-18 西安瀚炬网络科技有限公司 Phishing WiFi identification system and method based on honeypot technology
CN106454847A (en) * 2016-12-21 2017-02-22 北京奇虎科技有限公司 Method and device for detecting phishing risk of public WiFi
CN106789995A (en) * 2016-12-11 2017-05-31 北京坤腾畅联科技有限公司 Router identification discrimination method and terminal device based on clock skew feature
CN106851643A (en) * 2017-02-17 2017-06-13 上海斐讯数据通信技术有限公司 A kind of method and system, electronic schoolbag system for accessing wireless network
WO2017128546A1 (en) * 2016-01-29 2017-08-03 宇龙计算机通信科技(深圳)有限公司 Method and apparatus for securely accessing wifi network
WO2017147745A1 (en) * 2016-02-29 2017-09-08 华为技术有限公司 Method of authenticating access point ap, system, and associated apparatus
WO2018113726A1 (en) * 2016-12-21 2018-06-28 北京奇虎科技有限公司 Ap risk detection method and apparatus
CN108632822A (en) * 2018-04-16 2018-10-09 Oppo广东移动通信有限公司 Detection method, device and the mobile terminal of wireless access point
CN109873810A (en) * 2019-01-14 2019-06-11 湖北工业大学 A kind of phishing detectin method based on cup ascidian group's algorithm support vector machines

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102067678A (en) * 2008-03-26 2011-05-18 高通股份有限公司 Device managed access point lists in wireless communications
CN102804829A (en) * 2009-06-24 2012-11-28 诺基亚公司 Methods and apparatuses for avoiding denial of service attacks by rogue access points
CN102833815A (en) * 2012-08-21 2012-12-19 南京智达康无线通信科技股份有限公司 AP (access point) accessing control method for AC (access controller)
CN103037373A (en) * 2012-12-21 2013-04-10 成都科来软件有限公司 Wireless node blocking system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102067678A (en) * 2008-03-26 2011-05-18 高通股份有限公司 Device managed access point lists in wireless communications
CN102804829A (en) * 2009-06-24 2012-11-28 诺基亚公司 Methods and apparatuses for avoiding denial of service attacks by rogue access points
CN102833815A (en) * 2012-08-21 2012-12-19 南京智达康无线通信科技股份有限公司 AP (access point) accessing control method for AC (access controller)
CN103037373A (en) * 2012-12-21 2013-04-10 成都科来软件有限公司 Wireless node blocking system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
闫国星等: "《一种无线局域网管控方案》", 《保密科学技术》 *

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104955051B (en) * 2015-06-23 2016-08-31 北京奇虎科技有限公司 Recognition methods, device and the sensor of a kind of WIFI that goes fishing
CN104955028A (en) * 2015-06-23 2015-09-30 北京奇虎科技有限公司 Method, device and sensor for identifying phishing WIFI (wireless fidelity)
CN104955051A (en) * 2015-06-23 2015-09-30 北京奇虎科技有限公司 Method, device and sensor for identifying phishing WIFI (wireless fidelity)
CN105516984A (en) * 2015-07-29 2016-04-20 哈尔滨工业大学(威海) Safe access system of public WiFi
CN105162768A (en) * 2015-07-31 2015-12-16 腾讯科技(深圳)有限公司 Method and device for detecting phishing Wi-Fi hotspots
CN105101210A (en) * 2015-08-26 2015-11-25 盾宇(上海)信息科技有限公司 Wireless security based client automatic connection protecting method and system
CN105657706A (en) * 2015-10-30 2016-06-08 东莞酷派软件技术有限公司 Access method, related device and access apparatus
CN105681272A (en) * 2015-12-08 2016-06-15 哈尔滨工业大学(威海) Method for detecting and defensing fishing WiFi of mobile terminal
CN105681272B (en) * 2015-12-08 2019-07-30 哈尔滨工业大学(威海) The detection of mobile terminal fishing WiFi a kind of and resist method
CN105516985A (en) * 2015-12-31 2016-04-20 北京奇艺世纪科技有限公司 Authenticity identification method and system of wireless connection service unit
CN105700974A (en) * 2016-01-13 2016-06-22 惠州Tcl移动通信有限公司 Mobile terminal file backup system, method and mobile terminal
WO2017128546A1 (en) * 2016-01-29 2017-08-03 宇龙计算机通信科技(深圳)有限公司 Method and apparatus for securely accessing wifi network
CN107027121A (en) * 2016-01-29 2017-08-08 宇龙计算机通信科技(深圳)有限公司 A kind of WiFi network safety access method and device
WO2017147745A1 (en) * 2016-02-29 2017-09-08 华为技术有限公司 Method of authenticating access point ap, system, and associated apparatus
US11134384B2 (en) 2016-02-29 2021-09-28 Honor Device Co., Ltd. Access point AP authentication method, system, and related device
CN106060827A (en) * 2016-07-29 2016-10-26 努比亚技术有限公司 Pseudo base station identification method, server and terminal
CN106341819A (en) * 2016-10-10 2017-01-18 西安瀚炬网络科技有限公司 Phishing WiFi identification system and method based on honeypot technology
CN106789995A (en) * 2016-12-11 2017-05-31 北京坤腾畅联科技有限公司 Router identification discrimination method and terminal device based on clock skew feature
CN106454847A (en) * 2016-12-21 2017-02-22 北京奇虎科技有限公司 Method and device for detecting phishing risk of public WiFi
WO2018113726A1 (en) * 2016-12-21 2018-06-28 北京奇虎科技有限公司 Ap risk detection method and apparatus
CN106851643B (en) * 2017-02-17 2020-11-27 台州市吉吉知识产权运营有限公司 Method and system for accessing wireless network and electronic schoolbag system
CN106851643A (en) * 2017-02-17 2017-06-13 上海斐讯数据通信技术有限公司 A kind of method and system, electronic schoolbag system for accessing wireless network
CN108632822A (en) * 2018-04-16 2018-10-09 Oppo广东移动通信有限公司 Detection method, device and the mobile terminal of wireless access point
CN108632822B (en) * 2018-04-16 2021-06-15 Oppo广东移动通信有限公司 Wireless access point detection method and device and mobile terminal
CN109873810A (en) * 2019-01-14 2019-06-11 湖北工业大学 A kind of phishing detectin method based on cup ascidian group's algorithm support vector machines
CN109873810B (en) * 2019-01-14 2022-07-19 湖北工业大学 Network fishing detection method based on goblet sea squirt group algorithm support vector machine

Similar Documents

Publication Publication Date Title
CN104580152A (en) Protection method and system against wifi (wireless fidelity) phishing
US8789191B2 (en) Automated sniffer apparatus and method for monitoring computer systems for unauthorized access
US7216365B2 (en) Automated sniffer apparatus and method for wireless local area network security
CA2495142C (en) Wireless local or metropolitan area network with intrusion detection features and related methods
US7971253B1 (en) Method and system for detecting address rotation and related events in communication networks
JP7455220B2 (en) Wireless intrusion prevention system, wireless network system including the same, and method of operating the wireless network system
US9439131B2 (en) Detecting and disabling rogue access points in a network
WO2014114099A1 (en) Method and system for preventing rogue access points in wireless local area network
CN110213761B (en) Multi-model pseudo AP detection method and detection device based on bidirectional SYN reflection
CN103327484A (en) Method for clearing illegal AP in wireless local area network
CN105681272A (en) Method for detecting and defensing fishing WiFi of mobile terminal
CN100428721C (en) Link connection cutting method and access point device in WLAN
CN113766549B (en) Access points, media, and methods for basic service set color based restriction and mitigation
US11418956B2 (en) Passenger vehicle wireless access point security system
US20160100315A1 (en) Detecting and disabling rogue access points in a network
CN113132993B (en) Data stealing identification system applied to wireless local area network and use method thereof
US20200389794A1 (en) Radio communication apparatus, wireless lan router, unauthorized access prevention method, and radio communication system
KR101382526B1 (en) Network security method and system for preventing mac spoofing
KR100678390B1 (en) Wireless local or metropolitan area network with intrusion detection features and related methods
CN113473471A (en) Method for blocking wireless mobile terminal from accessing illegal AP
KR101801340B1 (en) Method for transmitting message in wireless local area network
Soryal et al. Misbehavior detection and isolation in peer-to-peer networks with the presence of hidden nodes
KR20050052462A (en) Wireless local or metropolitan area network with intrusion detection features and related methods

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20150429