DE602006009925D1 - Schutz drahtloser vorrichtungen gegen angriffe über falsche zugangspunkte - Google Patents

Schutz drahtloser vorrichtungen gegen angriffe über falsche zugangspunkte

Info

Publication number
DE602006009925D1
DE602006009925D1 DE602006009925T DE602006009925T DE602006009925D1 DE 602006009925 D1 DE602006009925 D1 DE 602006009925D1 DE 602006009925 T DE602006009925 T DE 602006009925T DE 602006009925 T DE602006009925 T DE 602006009925T DE 602006009925 D1 DE602006009925 D1 DE 602006009925D1
Authority
DE
Germany
Prior art keywords
protection
access points
wireless devices
mobile
against attacks
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602006009925T
Other languages
English (en)
Inventor
Vinod Kumar Choyi
Bertrand Marquet
Frederic Gariador
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alcatel Lucent SAS
Original Assignee
Alcatel Lucent SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alcatel Lucent SAS filed Critical Alcatel Lucent SAS
Publication of DE602006009925D1 publication Critical patent/DE602006009925D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/35Network arrangements, protocols or services for addressing or naming involving non-standard use of addresses for implementing network functionalities, e.g. coding subscription information within the address or functional addressing, i.e. assigning an address to a function
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/20Selecting an access point
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Transceivers (AREA)
DE602006009925T 2005-06-03 2006-06-02 Schutz drahtloser vorrichtungen gegen angriffe über falsche zugangspunkte Active DE602006009925D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/143,620 US7783756B2 (en) 2005-06-03 2005-06-03 Protection for wireless devices against false access-point attacks
PCT/IB2006/002249 WO2007004054A1 (en) 2005-06-03 2006-06-02 Protection for wireless devices against false access-point attacks

Publications (1)

Publication Number Publication Date
DE602006009925D1 true DE602006009925D1 (de) 2009-12-03

Family

ID=37074610

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602006009925T Active DE602006009925D1 (de) 2005-06-03 2006-06-02 Schutz drahtloser vorrichtungen gegen angriffe über falsche zugangspunkte

Country Status (6)

Country Link
US (1) US7783756B2 (de)
EP (1) EP1891791B1 (de)
CN (1) CN1874271B (de)
AT (1) ATE446640T1 (de)
DE (1) DE602006009925D1 (de)
WO (1) WO2007004054A1 (de)

Families Citing this family (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI307232B (en) * 2006-06-09 2009-03-01 Hon Hai Prec Ind Co Ltd Wireless local area network with protection function and method for preventing attack
KR101223235B1 (ko) * 2006-11-16 2013-01-17 삼성전자주식회사 무선랜 단말의 와이브로 네트워크 연동 방법 및 그 시스템
JP4410791B2 (ja) * 2006-12-20 2010-02-03 富士通株式会社 アドレス詐称チェック装置およびネットワークシステム
KR100907507B1 (ko) * 2007-03-05 2009-07-14 삼성전자주식회사 무선 랜 단말의 bwa 네트워크 연동시 사용자 인증 방법및 그 시스템
US8290357B2 (en) * 2007-03-15 2012-10-16 Nvidia Corporation Auto-exposure technique in a camera
US8340512B2 (en) * 2007-03-15 2012-12-25 Nvidia Corporation Auto focus technique in an image capture device
WO2009008642A2 (en) * 2007-07-06 2009-01-15 Samsung Electronics Co., Ltd. Method for maintaining the continuing existence of npd in ieee 802.22.1 operation
US8150414B2 (en) * 2007-07-06 2012-04-03 Samsung Electronics Co., Ltd. Method for maintaining the continuing existence of NPD in IEEE 802.22.1 operation
US20090061862A1 (en) * 2007-08-30 2009-03-05 Alberth Jr William P Peer to peer service discovery sharing
CN101388678B (zh) 2007-09-10 2013-02-06 北京三星通信技术研究有限公司 无线麦克风信标系统中保护设备的初始化方法及保护设备
US8705738B2 (en) * 2007-09-28 2014-04-22 Cisco Technology, Inc. Selective security termination in next generation mobile networks
US8503679B2 (en) * 2008-01-23 2013-08-06 The Boeing Company Short message encryption
US8830341B2 (en) * 2008-05-22 2014-09-09 Nvidia Corporation Selection of an optimum image in burst mode in a digital camera
US20100272080A1 (en) * 2009-04-24 2010-10-28 Eetay Natan Techniques for generating proof of WiMAX activation and safely handling a disconnect during a WiMAX provisioning session
WO2011014197A1 (en) * 2009-07-31 2011-02-03 Hewlett-Packard Development Company Lp Method for detection of a rogue wireless access point
US9307402B2 (en) * 2010-03-25 2016-04-05 Nokia Solutions And Networks Oy Method of protecting an identity of a mobile station in a communications network
JP2011211612A (ja) * 2010-03-30 2011-10-20 Nec Access Technica Ltd 無線lan端末、無線lanアクセスポイント及び無線lanシステム
EP2372971A1 (de) 2010-03-30 2011-10-05 British Telecommunications Public Limited Company Verfahren und System zur Authentifizierung eines Zugangspunktes
US20120076072A1 (en) * 2010-09-24 2012-03-29 Marc Jalfon System and method for maintaining privacy in a wireless network
US8351354B2 (en) 2010-09-30 2013-01-08 Intel Corporation Privacy control for wireless devices
CN102130825B (zh) * 2010-11-11 2014-01-08 华为技术有限公司 无源光网络系统中数据处理的方法、光线路终端及系统
WO2012098802A1 (ja) * 2011-01-20 2012-07-26 株式会社ビーマップ ローカル情報配信システム
US8824678B2 (en) * 2011-04-05 2014-09-02 Broadcom Corporation MAC address anonymizer
US9172678B2 (en) * 2011-06-28 2015-10-27 At&T Intellectual Property I, L.P. Methods and apparatus to improve security of a virtual private mobile network
KR101807523B1 (ko) * 2011-12-13 2017-12-12 삼성전자주식회사 무선 통신 시스템에서 무선 망 제공자를 확인하기 위한 장치 및 방법
CN103368738B (zh) * 2012-04-11 2017-02-15 华为技术有限公司 一种安全身份发现及通信方法
CN103368737B (zh) * 2012-04-11 2017-07-14 华为技术有限公司 一种安全身份发现方法
US9621780B2 (en) 2012-10-04 2017-04-11 Nvidia Corporation Method and system of curve fitting for common focus measures
US9392158B2 (en) 2012-10-04 2016-07-12 Nvidia Corporation Method and system for intelligent dynamic autofocus search
EP2720404A1 (de) * 2012-10-11 2014-04-16 Nordic Semiconductor ASA Adressierbares Funkgerät
GB2494550B (en) * 2012-10-11 2016-06-01 Nordic Semiconductor Asa Addressable radio device
WO2014056744A1 (en) * 2012-10-11 2014-04-17 Nordic Semiconductor Asa Addressable radio device
US9107069B2 (en) 2012-10-11 2015-08-11 Nordic Semiconductor Asa Addressable radio device
US9369872B2 (en) 2013-03-14 2016-06-14 Vonage Business Inc. Method and apparatus for configuring communication parameters on a wireless device
US8799993B1 (en) * 2013-03-14 2014-08-05 Vonage Network Llc Method and apparatus for configuring communication parameters on a wireless device
US9031393B2 (en) 2013-06-12 2015-05-12 Nvidia Corporation Methods for enhancing camera focusing performance using camera orientation
CN105472606A (zh) * 2014-08-27 2016-04-06 中兴通讯股份有限公司 一种安全连接的方法、设备和系统
WO2017026930A1 (en) * 2015-08-11 2017-02-16 Telefonaktiebolaget Lm Ericsson (Publ) Methods and devices for privacy enhancement in networks
US20170238235A1 (en) 2016-02-17 2017-08-17 Zitovault, Inc. Wireless router and router management system
WO2017165043A1 (en) * 2016-03-25 2017-09-28 Zitovault, Inc. Mac address-bound wlan password
US11005809B2 (en) * 2016-03-29 2021-05-11 Motorola Solutions, Inc. Methods, devices, and systems for generating a plurality of network addresses for a plurality of communication devices
US10791093B2 (en) * 2016-04-29 2020-09-29 Avago Technologies International Sales Pte. Limited Home network traffic isolation
CN107786972B (zh) * 2016-08-31 2020-07-24 华为技术有限公司 无线局域网中建立关联的方法、终端和接入点
US10979906B2 (en) * 2017-04-11 2021-04-13 Qualcomm Incorporated Detecting media access control (MAC) address spoofing in a wi-fi network using channel correlation
US10609631B2 (en) * 2017-10-27 2020-03-31 LGS Innovations LLC Rogue base station router detection with configurable threshold algorithms
US10869195B2 (en) * 2018-04-23 2020-12-15 T-Mobile Usa, Inc. Network assisted validation of secure connection to cellular infrastructure
CN109714761A (zh) * 2019-02-25 2019-05-03 成都瑞小博科技有限公司 一种防止mac嗅探的方法及系统
GB202018926D0 (en) 2020-12-01 2021-01-13 Nordic Semiconductor Asa Digital radio communications
US11563665B2 (en) * 2021-03-05 2023-01-24 Zscaler, Inc. Detecting web probes versus regular traffic through a proxy including encrypted traffic
CN114866303B (zh) * 2022-04-26 2023-05-26 武昌理工学院 一种防劫持的探测信号鉴权方法

Family Cites Families (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100319256B1 (ko) * 1999-12-30 2002-01-05 서평원 통신 프로토콜 운용 방법
US20040015607A1 (en) 2000-01-28 2004-01-22 Bender Paul E. System and method for using an IP address as a wireless unit identifier
JP3585422B2 (ja) * 2000-06-01 2004-11-04 シャープ株式会社 アクセスポイント装置及びその認証処理方法
DE60023155T2 (de) * 2000-11-24 2006-07-06 Telefonaktiebolaget Lm Ericsson (Publ) Betrugsfeststellungsverfahren für Mobiltelekommunikationsnetze
JP3792154B2 (ja) * 2001-12-26 2006-07-05 インターナショナル・ビジネス・マシーンズ・コーポレーション ネットワークセキュリティシステム、コンピュータ装置、アクセスポイントの認識処理方法、アクセスポイントのチェック方法、プログラムおよび記憶媒体
FI113515B (fi) * 2002-01-18 2004-04-30 Nokia Corp Osoitteistus langattomissa lähiverkoissa
US20040054774A1 (en) * 2002-05-04 2004-03-18 Instant802 Networks Inc. Using wireless network access points for monitoring radio spectrum traffic and interference
US7965842B2 (en) * 2002-06-28 2011-06-21 Wavelink Corporation System and method for detecting unauthorized wireless access points
KR100878764B1 (ko) * 2002-07-06 2009-01-14 삼성전자주식회사 사용자의 익명성보장을 위한 무선 랜 시스템 및 사용자의익명성 보장방법
US7068999B2 (en) * 2002-08-02 2006-06-27 Symbol Technologies, Inc. System and method for detection of a rogue wireless access point in a wireless communication network
US7607015B2 (en) * 2002-10-08 2009-10-20 Koolspan, Inc. Shared network access using different access keys
US20040138900A1 (en) * 2003-01-14 2004-07-15 Read Theresa Karem Computerized random variable selector, apparatus, system and method
US7130646B2 (en) * 2003-02-14 2006-10-31 Atheros Communications, Inc. Positioning with wireless local area networks and WLAN-aided global positioning systems
US7342906B1 (en) * 2003-04-04 2008-03-11 Airespace, Inc. Distributed wireless network security system
US7505432B2 (en) * 2003-04-28 2009-03-17 Cisco Technology, Inc. Methods and apparatus for securing proxy Mobile IP
KR20040104778A (ko) * 2003-06-04 2004-12-13 삼성전자주식회사 스마트카드를 이용한 장치 인증을 통해 홈 도메인을구성하는 방법, 및 홈 도메인 구성을 위한 스마트카드
EP1629655A1 (de) * 2003-06-05 2006-03-01 Wireless Security Corporation Methoden und systeme zur fernauthentisierung für computernetze
US7453840B1 (en) * 2003-06-30 2008-11-18 Cisco Systems, Inc. Containment of rogue systems in wireless network environments
US7286515B2 (en) * 2003-07-28 2007-10-23 Cisco Technology, Inc. Method, apparatus, and software product for detecting rogue access points in a wireless network
JP3961462B2 (ja) * 2003-07-30 2007-08-22 インターナショナル・ビジネス・マシーンズ・コーポレーション コンピュータ装置、無線lanシステム、プロファイルの更新方法、およびプログラム
US20050058112A1 (en) * 2003-09-15 2005-03-17 Sony Corporation Method of and apparatus for adaptively managing connectivity for mobile devices through available interfaces
US7558960B2 (en) * 2003-10-16 2009-07-07 Cisco Technology, Inc. Network infrastructure validation of network management frames
US7069024B2 (en) * 2003-10-31 2006-06-27 Symbol Technologies, Inc. System and method for determining location of rogue wireless access point
US7127258B2 (en) * 2003-11-10 2006-10-24 Symbol Technologies, Inc. WLAN roaming based on location
US7339914B2 (en) * 2004-02-11 2008-03-04 Airtight Networks, Inc. Automated sniffer apparatus and method for monitoring computer systems for unauthorized access
US7603557B2 (en) * 2004-04-15 2009-10-13 Panasonic Corporation Communication device, communication system and authentication method
KR100636209B1 (ko) * 2004-11-12 2006-10-19 삼성전자주식회사 Mac 주소 보안 방법 및 장치
US20060114863A1 (en) * 2004-12-01 2006-06-01 Cisco Technology, Inc. Method to secure 802.11 traffic against MAC address spoofing
US7706776B2 (en) * 2004-12-06 2010-04-27 Meshnetworks, Inc. Scheme for MAC address privacy in infrastructure-based multi-hop wireless networks
WO2007026230A2 (en) * 2005-09-02 2007-03-08 Nokia Corporation Arbitrary mac address usage in a wlan system
US8782745B2 (en) * 2006-08-25 2014-07-15 Qwest Communications International Inc. Detection of unauthorized wireless access points

Also Published As

Publication number Publication date
EP1891791A1 (de) 2008-02-27
EP1891791B1 (de) 2009-10-21
US7783756B2 (en) 2010-08-24
CN1874271A (zh) 2006-12-06
CN1874271B (zh) 2011-03-30
ATE446640T1 (de) 2009-11-15
US20060274643A1 (en) 2006-12-07
WO2007004054A1 (en) 2007-01-11

Similar Documents

Publication Publication Date Title
DE602006009925D1 (de) Schutz drahtloser vorrichtungen gegen angriffe über falsche zugangspunkte
EP3320709B1 (de) Netzwerkarchitektur und sicherheit mit vereinfachtem mobilitätsverfahren
TW200733639A (en) Peer-to-peer communication in AD HOC wireless network
ATE460795T1 (de) Virtuelle lan-aufhebung in einem multiplen bssid- betriebsmodus
HK1120178A1 (en) Method and mobile node for routing advertisement authentication in fast router discovery
WO2007076147A3 (en) System and method for limiting access to an ip-based wireless telecommunications network based on access point ip address and/or mac address
TW201427361A (zh) 增強致能快速安全性設置
DE602004012465D1 (de) Beim zugriff durch drahtlose lokale netzwerke
Perez et al. A practical attack against GPRS/EDGE/UMTS/HSPA mobile data communications
WO2008157274A3 (en) Lawful interception of data of a roaming mobile node
WO2018075232A3 (en) Cellular network assisted wlan discovery and selection
US8990916B2 (en) System and method for supporting web authentication
TR201902488T4 (tr) Bir kablosuz iletişim sisteminde bir paket veri yakınsama protokolü katmanı için şifre çözme yöntemi ve cihazı.
Asim et al. Iot operating systems and security challenges
KR101557857B1 (ko) 무선침입방지시스템의 탐지장치
Dec et al. DHCPv6 route option
Song et al. One-time key authentication protocol for PMIPv6
Hamandi et al. W-AKA: Privacy-enhanced LTE-AKA using secured channel over Wi-Fi
FI20055633A (fi) Käyttäjäoikeuksien autentikointimekanismi matkaviestinverkkoa varten
Townsley et al. IPv6 via IPv4 Service Provider Networks (6rd)
Ullrich et al. IPv6 Security: Attacks and Countermeasures in a
An et al. Implementation of SEND Protocol in IPv6 Networks
Omidyar et al. Mobile and wireless communications networks
FR3076969B1 (fr) Procédé de diffusion de paquets de données dans un réseau de nœuds mobiles
Anari et al. Security enhancement of route optimization in mobile ipv6 networks

Legal Events

Date Code Title Description
8364 No opposition during term of opposition