EP3272075A4 - System and method to detect attacks on mobile wireless networks based on network controllability analysis - Google Patents

System and method to detect attacks on mobile wireless networks based on network controllability analysis Download PDF

Info

Publication number
EP3272075A4
EP3272075A4 EP16812078.0A EP16812078A EP3272075A4 EP 3272075 A4 EP3272075 A4 EP 3272075A4 EP 16812078 A EP16812078 A EP 16812078A EP 3272075 A4 EP3272075 A4 EP 3272075A4
Authority
EP
European Patent Office
Prior art keywords
wireless networks
mobile wireless
networks based
detect attacks
network controllability
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP16812078.0A
Other languages
German (de)
French (fr)
Other versions
EP3272075A2 (en
Inventor
Gavin D. HOLLAND
Michael D. Howard
Chong DING
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
HRL Laboratories LLC
Original Assignee
HRL Laboratories LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by HRL Laboratories LLC filed Critical HRL Laboratories LLC
Publication of EP3272075A2 publication Critical patent/EP3272075A2/en
Publication of EP3272075A4 publication Critical patent/EP3272075A4/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)
EP16812078.0A 2015-03-18 2016-03-18 System and method to detect attacks on mobile wireless networks based on network controllability analysis Pending EP3272075A4 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201562135142P 2015-03-18 2015-03-18
US201562135136P 2015-03-18 2015-03-18
PCT/US2016/023308 WO2016204839A2 (en) 2015-03-18 2016-03-18 System and method to detect attacks on mobile wireless networks based on network controllability analysis

Publications (2)

Publication Number Publication Date
EP3272075A2 EP3272075A2 (en) 2018-01-24
EP3272075A4 true EP3272075A4 (en) 2018-12-05

Family

ID=57546242

Family Applications (2)

Application Number Title Priority Date Filing Date
EP16812077.2A Pending EP3272102A4 (en) 2015-03-18 2016-03-18 System and method to detect attacks on mobile wireless networks based on motif analysis
EP16812078.0A Pending EP3272075A4 (en) 2015-03-18 2016-03-18 System and method to detect attacks on mobile wireless networks based on network controllability analysis

Family Applications Before (1)

Application Number Title Priority Date Filing Date
EP16812077.2A Pending EP3272102A4 (en) 2015-03-18 2016-03-18 System and method to detect attacks on mobile wireless networks based on motif analysis

Country Status (3)

Country Link
EP (2) EP3272102A4 (en)
CN (2) CN107251519B (en)
WO (2) WO2016204838A2 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10897471B2 (en) 2018-01-30 2021-01-19 Hewlett Packard Enterprise Development Lp Indicating malicious entities based on multicast communication patterns
CN110706743A (en) * 2019-10-14 2020-01-17 福建师范大学 Protein interaction network motif detection method for balanced sampling and graph retrieval

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006104752A1 (en) * 2005-03-31 2006-10-05 Lucent Technologies Inc. Methods and devices for defending a 3g wireless network against a signaling attack
US20100037318A1 (en) * 2008-08-06 2010-02-11 International Business Machines Corporation Network Intrusion Detection
US20120131674A1 (en) * 2010-11-18 2012-05-24 Raptor Networks Technology, Inc. Vector-Based Anomaly Detection

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8327442B2 (en) * 2002-12-24 2012-12-04 Herz Frederick S M System and method for a distributed application and network security system (SDI-SCAM)
US7281270B2 (en) * 2003-04-01 2007-10-09 Lockheed Martin Corporation Attack impact prediction system
US7529187B1 (en) * 2004-05-04 2009-05-05 Symantec Corporation Detecting network evasion and misinformation
US7609625B2 (en) * 2005-07-06 2009-10-27 Fortinet, Inc. Systems and methods for detecting and preventing flooding attacks in a network environment
US20070180521A1 (en) * 2006-01-31 2007-08-02 International Business Machines Corporation System and method for usage-based misinformation detection and response
KR100767589B1 (en) * 2006-07-20 2007-10-17 성균관대학교산학협력단 Fuzzy logic anomaly detection scheme for directed diffusion based sensor networks
US8655939B2 (en) * 2007-01-05 2014-02-18 Digital Doors, Inc. Electromagnetic pulse (EMP) hardened information infrastructure with extractor, cloud dispersal, secure storage, content analysis and classification and method therefor
CN101309180B (en) * 2008-06-21 2010-12-08 华中科技大学 Security network invasion detection system suitable for virtual machine environment
US8312542B2 (en) * 2008-10-29 2012-11-13 Lockheed Martin Corporation Network intrusion detection using MDL compress for deep packet inspection
US8245302B2 (en) * 2009-09-15 2012-08-14 Lockheed Martin Corporation Network attack visualization and response through intelligent icons
US8245301B2 (en) * 2009-09-15 2012-08-14 Lockheed Martin Corporation Network intrusion detection visualization
CN101800989B (en) * 2010-01-19 2013-07-10 重庆邮电大学 Anti-replay-attack system for industrial wireless network
WO2012142287A2 (en) * 2011-04-14 2012-10-18 Lockheed Martin Corporation Dynamically reconfigurable 2d topology communication and verification scheme
US8560681B2 (en) * 2011-05-10 2013-10-15 Telefonica, S.A. Method of characterizing a social network communication using motifs
CN102869006B (en) * 2012-09-13 2016-02-17 柳州职业技术学院 Wireless sensor network hierarchical invasion Fault Diagnostic Expert System and method thereof
WO2014118362A1 (en) * 2013-02-01 2014-08-07 Siemens Aktiengesellschaft Method and apparatus for monitoring security intrusion of a distributed computer system
CN104144063B (en) * 2013-05-08 2018-08-10 朱烨 Web portal security monitoring and alarming system based on log analysis and firewall security matrix
CN104348811B (en) * 2013-08-05 2018-01-26 深圳市腾讯计算机系统有限公司 Detecting method of distributed denial of service attacking and device
CN103957525B (en) * 2014-05-12 2018-02-27 江苏大学 Malicious node detection method based on sub-clustering trust evaluation in car networking

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006104752A1 (en) * 2005-03-31 2006-10-05 Lucent Technologies Inc. Methods and devices for defending a 3g wireless network against a signaling attack
US20100037318A1 (en) * 2008-08-06 2010-02-11 International Business Machines Corporation Network Intrusion Detection
US20120131674A1 (en) * 2010-11-18 2012-05-24 Raptor Networks Technology, Inc. Vector-Based Anomaly Detection

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
PASQUALETTI FABIO ET AL: "Controllability Metrics, Limitations and Algorithms for Complex Networks", IEEE TRANSACTIONS ON CONTROL OF NETWORK SYSTEMS, IEEE, vol. 1, no. 1, 1 March 2014 (2014-03-01), pages 40 - 52, XP011544900, DOI: 10.1109/TCNS.2014.2310254 *
WANG CHUNLEI ET AL: "Network Survivability Analysis Based on Stochastic Game Model", MULTIMEDIA INFORMATION NETWORKING AND SECURITY (MINES), 2012 FOURTH INTERNATIONAL CONFERENCE ON, IEEE, 2 November 2012 (2012-11-02), pages 99 - 104, XP032303417, ISBN: 978-1-4673-3093-0, DOI: 10.1109/MINES.2012.147 *

Also Published As

Publication number Publication date
EP3272102A4 (en) 2018-11-14
EP3272102A2 (en) 2018-01-24
WO2016204839A3 (en) 2017-01-26
WO2016204838A2 (en) 2016-12-22
WO2016204839A2 (en) 2016-12-22
WO2016204838A3 (en) 2017-01-26
EP3272075A2 (en) 2018-01-24
WO2016204838A9 (en) 2017-06-15
CN107409124A (en) 2017-11-28
CN107251519B (en) 2020-06-12
CN107409124B (en) 2020-09-15
CN107251519A (en) 2017-10-13

Similar Documents

Publication Publication Date Title
EP3310008A4 (en) Communication system and communication method for providing ip network access to wireless terminals
EP3304876A4 (en) System and method of communication analysis
EP3307011A4 (en) Delinking method implemented by ue in wireless communication system, and ue using said method
EP3289785A4 (en) System and method for proximity based networked mobile communications
EP3016321A4 (en) Communication system, apparatus, method and program
EP3079287A4 (en) Polar code processing method and system, and wireless communications apparatus
EP3116255A4 (en) Channel detection method, terminal and system
EP3306870A4 (en) Network configuration method, network system and device
EP3301957A4 (en) Charging method, network device, and charging system
EP3217714A4 (en) Wireless network coverage enhancement method, apparatus and system
EP3337134A4 (en) Network system and network communication method
EP3252646A4 (en) Device for calculating maliciousness of communication destination, method for calculating maliciousness of communication destination, and program for calculating maliciousness of communication destination
EP3099014A4 (en) Method and apparatus for detecting mobile communications network
EP3382974A4 (en) Group multicast and group creation method, and mobile network platform
EP3264805A4 (en) Wireless communication system and wireless communication method
EP3116160A4 (en) Oam packet processing method, network device and network system
EP3373671A4 (en) Method and apparatus for operating resources in wireless communication system
EP3355638A4 (en) Communications method, device and system
EP3249827A4 (en) Wireless communication system and wireless communication method
EP3267763A4 (en) Communication system, communication network, communication device, and communication method
EP3352505A4 (en) Network indication processing device, method and communication system
EP3361767A4 (en) Wireless communication system and wireless communication method
EP3251425A4 (en) Systems and methods for providing wireless sensor networks with an asymmetric network architecture
EP3386253A4 (en) Wireless communication method, device and system
GB201521137D0 (en) Honeybot: Mobile Honeypot detection and isolation techniques for adhoc malicious communications

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20170919

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20181025

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 12/26 20060101AFI20181020BHEP

Ipc: H04L 29/06 20060101ALI20181020BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20200204

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230525