DE602006002108D1 - Verfahren, Vorrichtung und Programm zur Detektion con IP-Spoofing in einem drahtlosen Nertzwerk - Google Patents

Verfahren, Vorrichtung und Programm zur Detektion con IP-Spoofing in einem drahtlosen Nertzwerk

Info

Publication number
DE602006002108D1
DE602006002108D1 DE602006002108T DE602006002108T DE602006002108D1 DE 602006002108 D1 DE602006002108 D1 DE 602006002108D1 DE 602006002108 T DE602006002108 T DE 602006002108T DE 602006002108 T DE602006002108 T DE 602006002108T DE 602006002108 D1 DE602006002108 D1 DE 602006002108D1
Authority
DE
Germany
Prior art keywords
detecting
data fields
spoofing
frame
wireless
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602006002108T
Other languages
English (en)
Inventor
Laurent Butti
Roland Duffau
Franck Veysset
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Orange SA
Original Assignee
France Telecom SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom SA filed Critical France Telecom SA
Publication of DE602006002108D1 publication Critical patent/DE602006002108D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Small-Scale Networks (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Emergency Alarm Devices (AREA)
DE602006002108T 2005-01-26 2006-01-24 Verfahren, Vorrichtung und Programm zur Detektion con IP-Spoofing in einem drahtlosen Nertzwerk Active DE602006002108D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0500798A FR2881312A1 (fr) 2005-01-26 2005-01-26 Procede, dispositif et programme de detection d'usurpation d'adresse dans un reseau sans fil
PCT/FR2006/000162 WO2006079710A1 (fr) 2005-01-26 2006-01-24 Procede, dispositif et programme de detection d'usurpation d'adresse dans un reseau sans fil

Publications (1)

Publication Number Publication Date
DE602006002108D1 true DE602006002108D1 (de) 2008-09-18

Family

ID=34955076

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602006002108T Active DE602006002108D1 (de) 2005-01-26 2006-01-24 Verfahren, Vorrichtung und Programm zur Detektion con IP-Spoofing in einem drahtlosen Nertzwerk

Country Status (6)

Country Link
US (1) US20080141369A1 (de)
EP (1) EP1842389B1 (de)
AT (1) ATE404025T1 (de)
DE (1) DE602006002108D1 (de)
FR (1) FR2881312A1 (de)
WO (1) WO2006079710A1 (de)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7536723B1 (en) 2004-02-11 2009-05-19 Airtight Networks, Inc. Automated method and system for monitoring local area computer networks for unauthorized wireless access
US9137012B2 (en) * 2006-02-03 2015-09-15 Emc Corporation Wireless authentication methods and apparatus
US7971253B1 (en) * 2006-11-21 2011-06-28 Airtight Networks, Inc. Method and system for detecting address rotation and related events in communication networks
US8108911B2 (en) * 2007-11-01 2012-01-31 Comcast Cable Holdings, Llc Method and system for directing user between captive and open domains
US7970894B1 (en) 2007-11-15 2011-06-28 Airtight Networks, Inc. Method and system for monitoring of wireless devices in local area computer networks
US20110030055A1 (en) * 2009-07-31 2011-02-03 Rajini Balay Detecting Spoofing in Wireless Digital Networks
US20110107417A1 (en) * 2009-10-30 2011-05-05 Balay Rajini I Detecting AP MAC Spoofing
EP2600648A1 (de) 2011-11-30 2013-06-05 British Telecommunications public limited company Erkennung eines nichtauthorisierten Zugangspunktes
KR20130125088A (ko) * 2012-05-08 2013-11-18 한국전자통신연구원 데이터 전송 방법
MY178188A (en) * 2013-12-04 2020-10-06 Mimos Berhad System and method for authorising an access point in a network
US10454965B1 (en) * 2017-04-17 2019-10-22 Symantec Corporation Detecting network packet injection

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6725378B1 (en) * 1998-04-15 2004-04-20 Purdue Research Foundation Network protection for denial of service attacks
US7380272B2 (en) * 2000-05-17 2008-05-27 Deep Nines Incorporated System and method for detecting and eliminating IP spoofing in a data transmission network
US6772334B1 (en) * 2000-08-31 2004-08-03 Networks Associates, Inc. System and method for preventing a spoofed denial of service attack in a networked computing environment
DE10053746B4 (de) * 2000-10-30 2006-12-07 Siemens Ag Verfahren zur Übertragung von Authentifizierungsdaten in einem Funk-Kommunikationsystem
US7134012B2 (en) * 2001-08-15 2006-11-07 International Business Machines Corporation Methods, systems and computer program products for detecting a spoofed source address in IP datagrams
US7236460B2 (en) * 2002-03-29 2007-06-26 Airmagnet, Inc. Detecting a counterfeit access point in a wireless local area network
US20040078598A1 (en) * 2002-05-04 2004-04-22 Instant802 Networks Inc. Key management and control of wireless network access points at a central server
US7325002B2 (en) * 2003-04-04 2008-01-29 Juniper Networks, Inc. Detection of network security breaches based on analysis of network record logs
US7516487B1 (en) * 2003-05-21 2009-04-07 Foundry Networks, Inc. System and method for source IP anti-spoofing security
US20080250496A1 (en) * 2003-10-07 2008-10-09 Daisuke Namihira Frame Relay Device
JP4376094B2 (ja) * 2004-03-04 2009-12-02 富士通株式会社 無線通信装置
US20050213553A1 (en) * 2004-03-25 2005-09-29 Wang Huayan A Method for wireless LAN intrusion detection based on protocol anomaly analysis
US20050249214A1 (en) * 2004-05-07 2005-11-10 Tao Peng System and process for managing network traffic
US7447184B1 (en) * 2004-09-08 2008-11-04 Airtight Networks, Inc. Method and system for detecting masquerading wireless devices in local area computer networks

Also Published As

Publication number Publication date
US20080141369A1 (en) 2008-06-12
EP1842389A1 (de) 2007-10-10
FR2881312A1 (fr) 2006-07-28
ATE404025T1 (de) 2008-08-15
EP1842389B1 (de) 2008-08-06
WO2006079710A1 (fr) 2006-08-03

Similar Documents

Publication Publication Date Title
ATE404025T1 (de) Verfahren, vorrichtung und programm zur detektion con ip-spoofing in einem drahtlosen nertzwerk
WO2006023744A3 (en) Methods and apparatus for local outlier detection
ATE498970T1 (de) Netzwerkkonfigurationsauswertung
DE602006008436D1 (de) Verfahren und vorrichtung zur verschleierung von zeitfehlern in einem p-rahmen
DE602004008055D1 (de) Intelligente integrierte netzwerksicherheitseinrichtung
WO2007015200A3 (en) Apparatus for monitoring a person having an interest to an object, and method thereof
ATE475171T1 (de) Verfahren und vorrichtung zur erkennung tonaler komponenten von audiosignalen
DE602009000662D1 (de) Vorrichtung und Verfahren zur Audiosignalverarbeitung
DE602005016196D1 (de) Verfahren, Vorrichtung, System und Komputerprogramm zur Übermittlung von Einstellungsdaten
WO2005001667A3 (en) Methods and apparatus for data analysis
WO2007005440A3 (en) Change event correlation
DE60326664D1 (de) Vorrichtung zur Durchführung von Netzwerkverarbeitungsfunktionen
HUP0302495A2 (hu) Eljárások és berendezések mezőgazdasági termékek elemzésére
ATE331870T1 (de) Verfahren und vorrichtung zur zeitversetzen analyse von ursache und wirkung
WO2007022364A3 (en) Change audit method, apparatus and system
ATE410875T1 (de) Verfahren zur zuordnung einer ip-adresse zu einem gerät
IN2015MN00459A (de)
ATE403384T1 (de) Verfahren und vorrichtung zur anzeige, archivierung und übermittlung eines bekleidungsstückmusters über ein computernetzwerk
CA2498048A1 (en) Method and apparatus for publishing and monitoring entities providing services in a distributed data processing system
WO2006077533A3 (en) Apparatus and method for analyzing a content stream comprising a content item
DE602004001962D1 (de) Verfahren, Vorrichtung und Programm zur Bildverarbeitung
DE502006006527D1 (de) Vorrichtung zur überprüfung des vorhandenseins von gegenständen
ATE366492T1 (de) Verfahren und vorrichtung zur unterstützung von transaktionen
DE602004028747D1 (de) Verfahren zum zählen von objekten in einer überwachten umgebung und vorrichtung dafür
ATE463733T1 (de) Verfahren und vorrichtung zur messung dynamischer partikelparameter

Legal Events

Date Code Title Description
8364 No opposition during term of opposition