DE602005004341D1 - Cookie-basiertes Verfahren zur Authentifizierung von MAC-Nachrichten - Google Patents
Cookie-basiertes Verfahren zur Authentifizierung von MAC-NachrichtenInfo
- Publication number
- DE602005004341D1 DE602005004341D1 DE602005004341T DE602005004341T DE602005004341D1 DE 602005004341 D1 DE602005004341 D1 DE 602005004341D1 DE 602005004341 T DE602005004341 T DE 602005004341T DE 602005004341 T DE602005004341 T DE 602005004341T DE 602005004341 D1 DE602005004341 D1 DE 602005004341D1
- Authority
- DE
- Germany
- Prior art keywords
- cookie
- frame
- function
- information received
- previous
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1466—Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/16—Implementing security features at a particular protocol layer
- H04L63/162—Implementing security features at a particular protocol layer at the data link layer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/10—Integrity
- H04W12/106—Packet or message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/12—Detection or prevention of fraud
- H04W12/121—Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
- H04W12/122—Counter-measures against attacks; Protection against rogue devices
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Mobile Radio Communication Systems (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Communication Control (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US939378 | 1986-12-08 | ||
US10/939,378 US7685420B2 (en) | 2004-09-14 | 2004-09-14 | Cookie-based mechanism providing lightweight authentication of layer-2 frames |
Publications (2)
Publication Number | Publication Date |
---|---|
DE602005004341D1 true DE602005004341D1 (de) | 2008-03-06 |
DE602005004341T2 DE602005004341T2 (de) | 2009-01-08 |
Family
ID=35463719
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
DE602005004341T Active DE602005004341T2 (de) | 2004-09-14 | 2005-09-14 | Cookie-basiertes Verfahren zur Authentifizierung von MAC-Nachrichten |
Country Status (5)
Country | Link |
---|---|
US (1) | US7685420B2 (de) |
EP (1) | EP1635537B1 (de) |
CN (1) | CN1750456B (de) |
AT (1) | ATE384388T1 (de) |
DE (1) | DE602005004341T2 (de) |
Families Citing this family (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7558960B2 (en) * | 2003-10-16 | 2009-07-07 | Cisco Technology, Inc. | Network infrastructure validation of network management frames |
US8874477B2 (en) | 2005-10-04 | 2014-10-28 | Steven Mark Hoffberg | Multifactorial optimization system and method |
CN101075899B (zh) * | 2006-05-19 | 2010-05-26 | 鸿富锦精密工业(深圳)有限公司 | 无线装置及其鉴别管理帧的方法 |
GB2546340A (en) * | 2016-01-18 | 2017-07-19 | Isis Innovation | Improving security protocols |
US10355865B1 (en) | 2018-05-24 | 2019-07-16 | DeepTruth, LLC | Systems and techniques for certification of trusted media data |
US11683180B1 (en) | 2018-05-24 | 2023-06-20 | Swear Inc. | Protecting digital media with nested hashing techniques |
Family Cites Families (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5943615A (en) * | 1997-01-15 | 1999-08-24 | Qualcomm, Incorpoarated | Method and apparatus for providing authentication security in a wireless communication system |
GB2364477B (en) * | 2000-01-18 | 2003-11-05 | Ericsson Telefon Ab L M | Virtual private networks |
JP3501361B2 (ja) * | 2000-09-04 | 2004-03-02 | インターナショナル・ビジネス・マシーンズ・コーポレーション | コンピュータネットワークシステム、コンピュータシステム、コンピュータシステム間の通信方法、コンピュータシステムのパフォーマンス測定方法および記録媒体 |
KR100477645B1 (ko) * | 2002-05-25 | 2005-03-23 | 삼성전자주식회사 | 일련번호 발생 방법 및 그 장치 |
WO2005001668A2 (en) * | 2003-06-29 | 2005-01-06 | Bitpass, Inc. | Dynamic indicator for context sensitive real-time communications |
-
2004
- 2004-09-14 US US10/939,378 patent/US7685420B2/en not_active Expired - Fee Related
-
2005
- 2005-09-14 CN CN2005101132189A patent/CN1750456B/zh not_active Expired - Fee Related
- 2005-09-14 EP EP05300747A patent/EP1635537B1/de not_active Not-in-force
- 2005-09-14 AT AT05300747T patent/ATE384388T1/de not_active IP Right Cessation
- 2005-09-14 DE DE602005004341T patent/DE602005004341T2/de active Active
Also Published As
Publication number | Publication date |
---|---|
DE602005004341T2 (de) | 2009-01-08 |
US7685420B2 (en) | 2010-03-23 |
EP1635537B1 (de) | 2008-01-16 |
CN1750456B (zh) | 2010-06-02 |
CN1750456A (zh) | 2006-03-22 |
ATE384388T1 (de) | 2008-02-15 |
EP1635537A1 (de) | 2006-03-15 |
US20060056402A1 (en) | 2006-03-16 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
ATE431033T1 (de) | Verfahren und system zur erkennung von attacken in drahtlosen datenkommunikationsnetzen | |
DE602005004341D1 (de) | Cookie-basiertes Verfahren zur Authentifizierung von MAC-Nachrichten | |
EP3668263B1 (de) | Verfahren und vorrichtung zur anwendung der time-alignment-timer-länge für vorkonfigurierte uplink-ressourcen in einem drahtloskommunikationssystem | |
WO2018133645A1 (zh) | 定时提前维护方法、装置及系统 | |
NO20005814D0 (no) | Registrering av forsinkede informasjonssekvenser (rammer) ved digitalsamband | |
RU2006132495A (ru) | Способ и устройство для построения карты ie с использованием ревуцированного cid в широкополосных ofdma системах | |
WO2005117356A3 (en) | Quarantine networking | |
JP2014526160A5 (de) | ||
Bontu et al. | Wireless wide-area networks for internet of things: An air interface protocol for IoT and a simultaneous access channel for uplink IoT communication | |
WO2007120313A3 (en) | Insider attack defense for network client validation of network management frames | |
US8611306B2 (en) | Context fetching after inter-system handover | |
HUE035425T2 (en) | Prevent replay attack on LTE devices | |
WO2006091944A3 (en) | Location-based enhancements for wireless intrusion detection | |
WO2009026285A3 (en) | System and method for retransmissions in a discontinuous reception configured system | |
WO2010077099A3 (en) | Transmission control method for harq in mobile communication system | |
BRPI0511699A (pt) | sistemas e métodos para handoff com base em pacote em sistemas de comunicação sem fio | |
TW200713909A (en) | Method and system for detecting a rogue access point and device for derterming the rogue access point | |
WO2003036902A3 (en) | Method and apparatus for a packet classifier using a two-step hash matching process | |
ATE505860T1 (de) | Verfahren und anordnungen in einem drahtlosen kommunikationssystem | |
CN105917714B (zh) | 用于分布式装置到装置同步的资源分配的方法和设备 | |
EP2677793A1 (de) | Verfahren und Vorrichtung zur Entgegenwirkung von Fingerabdruckfälschungsangriffen in einem Kommunikationssystem | |
BR112019006410A2 (pt) | processamento de um pacote de dados recebido através de plano de controle em cenário de congestionamento | |
CA3069187A1 (en) | Radio link control unacknowledged mode receive techniques | |
BR112019000009A2 (pt) | técnicas para sinalizar um headroom de potência de transmissão em um campo de controle | |
WO2016107358A1 (zh) | 数据传输方法和站点 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
8364 | No opposition during term of opposition |