EP1794934A1 - Verfahren, vorrichtung und programm zur detektion einer nichtautorisierten verbindung zu zugangspunkten - Google Patents

Verfahren, vorrichtung und programm zur detektion einer nichtautorisierten verbindung zu zugangspunkten

Info

Publication number
EP1794934A1
EP1794934A1 EP05805802A EP05805802A EP1794934A1 EP 1794934 A1 EP1794934 A1 EP 1794934A1 EP 05805802 A EP05805802 A EP 05805802A EP 05805802 A EP05805802 A EP 05805802A EP 1794934 A1 EP1794934 A1 EP 1794934A1
Authority
EP
European Patent Office
Prior art keywords
frames
address
time
frame
access point
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP05805802A
Other languages
English (en)
French (fr)
Inventor
Laurent Butti
Roland Duffau
Franck Veysset
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Orange SA
Original Assignee
France Telecom SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom SA filed Critical France Telecom SA
Publication of EP1794934A1 publication Critical patent/EP1794934A1/de
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/61Time-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices
EP05805802A 2004-09-30 2005-09-21 Verfahren, vorrichtung und programm zur detektion einer nichtautorisierten verbindung zu zugangspunkten Withdrawn EP1794934A1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0410352 2004-09-30
PCT/FR2005/002339 WO2006035140A1 (fr) 2004-09-30 2005-09-21 Procede, dispositif et programme de detection d'usurpation de point d'acces.

Publications (1)

Publication Number Publication Date
EP1794934A1 true EP1794934A1 (de) 2007-06-13

Family

ID=34953296

Family Applications (1)

Application Number Title Priority Date Filing Date
EP05805802A Withdrawn EP1794934A1 (de) 2004-09-30 2005-09-21 Verfahren, vorrichtung und programm zur detektion einer nichtautorisierten verbindung zu zugangspunkten

Country Status (3)

Country Link
US (1) US20080250498A1 (de)
EP (1) EP1794934A1 (de)
WO (1) WO2006035140A1 (de)

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7339914B2 (en) 2004-02-11 2008-03-04 Airtight Networks, Inc. Automated sniffer apparatus and method for monitoring computer systems for unauthorized access
US7630406B2 (en) * 2005-11-04 2009-12-08 Intel Corporation Methods and apparatus for providing a delayed attack protection system for network traffic
FR2903831A1 (fr) * 2006-07-12 2008-01-18 France Telecom Procede de detection de points d'acces simules dans un reseau sans fil
EP1881435A1 (de) * 2006-07-18 2008-01-23 France Télécom Verfahren und Vorrichtung zur Detektion von Netzattacken durch die Bestimmung von zeitlichen Datenkorrelationen
US7971253B1 (en) * 2006-11-21 2011-06-28 Airtight Networks, Inc. Method and system for detecting address rotation and related events in communication networks
TWI327005B (en) * 2007-02-16 2010-07-01 Asustek Comp Inc Method for establishing a wireless local area network
US7970894B1 (en) 2007-11-15 2011-06-28 Airtight Networks, Inc. Method and system for monitoring of wireless devices in local area computer networks
US7876710B2 (en) * 2008-07-30 2011-01-25 Juniper Networks, Inc. Layer two MAC flushing/re-routing
US8892127B2 (en) 2008-11-21 2014-11-18 Qualcomm Incorporated Wireless-based positioning adjustments using a motion sensor
US9645225B2 (en) * 2008-11-21 2017-05-09 Qualcomm Incorporated Network-centric determination of node processing delay
US20100135178A1 (en) * 2008-11-21 2010-06-03 Qualcomm Incorporated Wireless position determination using adjusted round trip time measurements
US20100130230A1 (en) * 2008-11-21 2010-05-27 Qualcomm Incorporated Beacon sectoring for position determination
US9125153B2 (en) * 2008-11-25 2015-09-01 Qualcomm Incorporated Method and apparatus for two-way ranging
US8768344B2 (en) 2008-12-22 2014-07-01 Qualcomm Incorporated Post-deployment calibration for wireless position determination
US8750267B2 (en) * 2009-01-05 2014-06-10 Qualcomm Incorporated Detection of falsified wireless access points
EP2207046B1 (de) 2009-01-12 2012-08-15 AMB i.t. Holding B.V. Transponder und Zeitstempel verwendende Detektionsvorrichtung
US20110107417A1 (en) * 2009-10-30 2011-05-05 Balay Rajini I Detecting AP MAC Spoofing
US8484256B2 (en) * 2010-01-13 2013-07-09 International Business Machines Corporation Transformation of logical data objects for storage
US8781492B2 (en) 2010-04-30 2014-07-15 Qualcomm Incorporated Device for round trip time measurements
KR101453521B1 (ko) * 2011-05-20 2014-10-24 주식회사 케이티 무선 액세스 포인트 장치 및 비인가 무선 랜 노드 탐지 방법
KR101807523B1 (ko) * 2011-12-13 2017-12-12 삼성전자주식회사 무선 통신 시스템에서 무선 망 제공자를 확인하기 위한 장치 및 방법
US9313221B2 (en) * 2012-01-31 2016-04-12 Hewlett Packard Enterprise Development Lp Determination of spoofing of a unique machine identifier
US9081957B2 (en) * 2013-02-07 2015-07-14 Ryatheon BBN Technologies Corp Dynamic operational watermarking for software and hardware assurance
US20150373692A1 (en) * 2014-06-19 2015-12-24 Walkbase Ltd Anonymous fingerprint generation for mobile communication device
US9467863B2 (en) 2014-10-15 2016-10-11 Portinet, Inc. Detection of spoof attacks on location broadcasting beacons
US10200862B2 (en) 2016-10-28 2019-02-05 Nokia Of America Corporation Verification of cell authenticity in a wireless network through traffic monitoring
CN108134996A (zh) * 2017-12-22 2018-06-08 成都飞鱼星科技股份有限公司 一种非法无线接入点的检测及阻断方法
US10512094B2 (en) * 2017-12-28 2019-12-17 Intel Corporation Assessment and mitigation of radio frequency interference of networked devices
US10547587B2 (en) 2018-03-19 2020-01-28 Didi Research America, Llc Method and system for near real-time IP user mapping
US11349867B2 (en) * 2018-12-31 2022-05-31 Forescout Technologies, Inc. Rogue device detection including mac address spoofing detection
US11516765B2 (en) * 2019-11-14 2022-11-29 Qualcomm Incorporated False base station detection based on time of arrival or timing advance
US11432152B2 (en) * 2020-05-04 2022-08-30 Watchguard Technologies, Inc. Method and apparatus for detecting and handling evil twin access points
US20220191245A1 (en) * 2020-12-10 2022-06-16 Samsung Electronics Co., Ltd. Detection of spoofing or jamming attacks in wireless communication system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002078288A1 (en) * 2001-03-22 2002-10-03 Infosim Networking Solutions Ag Method, system, and end user device for identifying a sender in a network
WO2003032602A2 (en) * 2001-10-09 2003-04-17 Telefonaktiebolaget Lm Ericsson (Publ) Method for time stamp-based replay protection and pdsn synchronization at a pcf

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6745333B1 (en) * 2002-01-31 2004-06-01 3Com Corporation Method for detecting unauthorized network access by having a NIC monitor for packets purporting to be from itself
US7383577B2 (en) * 2002-05-20 2008-06-03 Airdefense, Inc. Method and system for encrypted network management and intrusion detection
US7562390B1 (en) * 2003-05-21 2009-07-14 Foundry Networks, Inc. System and method for ARP anti-spoofing security
US7002943B2 (en) * 2003-12-08 2006-02-21 Airtight Networks, Inc. Method and system for monitoring a selected region of an airspace associated with local area networks of computing devices
US7372809B2 (en) * 2004-05-18 2008-05-13 Time Warner Cable, Inc. Thwarting denial of service attacks originating in a DOCSIS-compliant cable network

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002078288A1 (en) * 2001-03-22 2002-10-03 Infosim Networking Solutions Ag Method, system, and end user device for identifying a sender in a network
WO2003032602A2 (en) * 2001-10-09 2003-04-17 Telefonaktiebolaget Lm Ericsson (Publ) Method for time stamp-based replay protection and pdsn synchronization at a pcf

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2006035140A1 *

Also Published As

Publication number Publication date
US20080250498A1 (en) 2008-10-09
WO2006035140A1 (fr) 2006-04-06

Similar Documents

Publication Publication Date Title
EP1794934A1 (de) Verfahren, vorrichtung und programm zur detektion einer nichtautorisierten verbindung zu zugangspunkten
US9736174B2 (en) Method and apparatus for machine to machine network security monitoring in a communications network
EP2134115B1 (de) Detektion von anormalen Verhalten des Datenverkehrs von einem mobilen Endgerät in einem Radio-Kommunikationssystem
EP1842389B1 (de) Verfahren, Vorrichtung und Programm zur Detektion con IP-Spoofing in einem drahtlosen Nertzwerk
JP2010508598A (ja) ストリング分析を利用する1つまたは複数のパケット・ネットワークでの望まれないトラフィックを検出する方法および装置
US20070274274A1 (en) Open wireless access point detection and identification
EP1849261A1 (de) Verfahren, einrichtung und programm zur detektion von adressen-spoofing in einem drahtlosen netzwerk
EP1905194B1 (de) Detektieren eines doppelanschlusses zwischen einem verdrahteten netz und mindestens einem drahtlosen netz
EP1902563A2 (de) Erkennung eines eingriffs durch alternative leitung von datenpaketen in einem telekommunikationsnetzwerk
FR2984674A1 (fr) Auto-configuration d'un equipement pour la connexion a un reseau sans fil securise
EP2773067B1 (de) Verfahren zur erhöhung der zuverlässigkeit der erzeugung von warnmeldungen in einem synchronisierten datennetz
EP3747238B1 (de) Aggregation mehrerer funkverbindungen in einem drahtlosen netzwerk
EP3850808B1 (de) Kommunikationsverfahren
EP1881435A1 (de) Verfahren und Vorrichtung zur Detektion von Netzattacken durch die Bestimmung von zeitlichen Datenkorrelationen
FR3030959A1 (fr) Procede de transmission d'au moins une trame de communication, procede de reception, dispositifs de transmission et de reception, programme de module logiciel et signal correspondants.
FR2925810A1 (fr) Procede de communicatin entre un terminal et un reseau de communication
FR3109692A1 (fr) Procédé de gestion d’une phase de demande d’appairage entre dispositifs de traitement de données.
WO2022238644A1 (fr) Procede de defense contre une tentative de deconnexion entre deux entites, systeme associe
US20190319970A1 (en) Network communications protocol for machine-to-machine self orchestration
FR3112002A1 (fr) Procédé et dispositif de détection d'une faille de sécurité.
WO2008006997A1 (fr) Procédé de détection de points d'accès simulés dans un réseau sans fil
WO2015135879A1 (fr) Procede de blocage d'acces a un support de communication
WO2006048529A1 (fr) Systeme et procede d'envoi de messages dans un reseau de communication par messagerie electronique, bases sur l'utilisation d'un filtre d'envoi.
FR2924294A1 (fr) Procede de transmission et systeme de telecommunications
FR2899752A1 (fr) Procede, dispositif et programme de detection d'usurpation d'adresse dans un reseau sans fil

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20070326

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

17Q First examination report despatched

Effective date: 20070830

DAX Request for extension of the european patent (deleted)
RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: FRANCE TELECOM

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20120403