MY178188A - System and method for authorising an access point in a network - Google Patents

System and method for authorising an access point in a network

Info

Publication number
MY178188A
MY178188A MYPI2013702354A MYPI2013702354A MY178188A MY 178188 A MY178188 A MY 178188A MY PI2013702354 A MYPI2013702354 A MY PI2013702354A MY PI2013702354 A MYPI2013702354 A MY PI2013702354A MY 178188 A MY178188 A MY 178188A
Authority
MY
Malaysia
Prior art keywords
scanner
access point
authentication string
network
encrypted
Prior art date
Application number
MYPI2013702354A
Inventor
Ariff Abdullah Mohd
Faheem Mohd Ezani Muhammad
Sivanand Sridhar
Shahnim Khalid Putri
Haseeb Shariq
Original Assignee
Mimos Berhad
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mimos Berhad filed Critical Mimos Berhad
Priority to MYPI2013702354A priority Critical patent/MY178188A/en
Priority to PCT/MY2014/000173 priority patent/WO2015084152A1/en
Publication of MY178188A publication Critical patent/MY178188A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/73Access point logical identity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present invention is related to a system and a method for authorising an access point in a network without involving client device. The present invention identifies (10) and lists only access point that has the same SSID as the network (11) and then checks the access point for MAC address validity (20). Only access point with valid SSID and MAC address has an authentication string (30). The authentication string and a scanner public key are encrypted using a server public key in a scanner (800) (40). The scanner (800) then sends the encrypted authentication string and the encrypted scanner public key to a server (900) via the access point (50) to be decrypted (60). Then, the server (900) encrypts the authentication string using the decrypted scanner public key (45) and sends the encrypted authentication string to the scanner (800) (55). The scanner (800) that receives the encrypted authentication string decrypts the authentication string using a scanner private key (65) and compares it (70) with the authentication string from before the encryption and decryption process. If a match is found, the access point is authorised and possibly overcame 3 spoofing attacks in the network.
MYPI2013702354A 2013-12-04 2013-12-04 System and method for authorising an access point in a network MY178188A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
MYPI2013702354A MY178188A (en) 2013-12-04 2013-12-04 System and method for authorising an access point in a network
PCT/MY2014/000173 WO2015084152A1 (en) 2013-12-04 2014-06-12 System and method for authorising an access point in a network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
MYPI2013702354A MY178188A (en) 2013-12-04 2013-12-04 System and method for authorising an access point in a network

Publications (1)

Publication Number Publication Date
MY178188A true MY178188A (en) 2020-10-06

Family

ID=51688378

Family Applications (1)

Application Number Title Priority Date Filing Date
MYPI2013702354A MY178188A (en) 2013-12-04 2013-12-04 System and method for authorising an access point in a network

Country Status (2)

Country Link
MY (1) MY178188A (en)
WO (1) WO2015084152A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6690326B2 (en) * 2016-03-14 2020-04-28 富士通株式会社 Wireless communication program, method and apparatus
US10798125B2 (en) * 2016-10-27 2020-10-06 Reliance Jio Infocomm Limited System and method for network entity assisted honeypot access point detection
CN115022099A (en) * 2022-08-09 2022-09-06 北京华云安软件有限公司 Identity authentication method and system based on UDP transmission protocol

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7965842B2 (en) 2002-06-28 2011-06-21 Wavelink Corporation System and method for detecting unauthorized wireless access points
US7558960B2 (en) * 2003-10-16 2009-07-07 Cisco Technology, Inc. Network infrastructure validation of network management frames
FR2881312A1 (en) * 2005-01-26 2006-07-28 France Telecom Medium access control Internet protocol spoofing detecting method for e.g. corporate network, involves analyzing data fields of frames and triggering alarm in case of variation detected from analyzed data fields
US7716740B2 (en) 2005-10-05 2010-05-11 Alcatel Lucent Rogue access point detection in wireless networks
EP2372971A1 (en) * 2010-03-30 2011-10-05 British Telecommunications Public Limited Company Method and system for authenticating a point of access
EP2600648A1 (en) 2011-11-30 2013-06-05 British Telecommunications public limited company Rogue access point detection

Also Published As

Publication number Publication date
WO2015084152A1 (en) 2015-06-11

Similar Documents

Publication Publication Date Title
PH12019500938A1 (en) Data transmission method, apparatus and system
RU2018103181A (en) CONFIDENTIAL AUTHENTICATION AND SECURITY
BR112017002747A2 (en) computer implemented method, and, computer system.
GB2498039B (en) Password recovery service
GB2496354B (en) A method and system of providing authentication of user access to a computer resource via a mobile device using multiple separate security factors
WO2017215514A1 (en) Audio/video encrypted playing method and system thereof
NZ728318A (en) Networked access control system
WO2007115982A3 (en) Identity protection method, devices and corresponding computer programme product
BR112017003018A2 (en) secure provision of an authentication credential
MX356841B (en) Operation authorization method and device.
GB2512249A (en) Secure peer discovery and authentication using a shared secret
TW201612787A (en) Network authentication method for secure electronic transactions
WO2016144257A3 (en) Method and system for facilitating authentication
RU2016104765A (en) PROCESSING PROTECTED REMOTE PAYMENT TRANSACTIONS
CN104506515A (en) Firmware protection method and firmware protection device
MX361152B (en) Provisioning drm credentials on a client device using an update server.
JP2017538353A5 (en)
WO2012087692A3 (en) System and method for secure communications in a communication system
WO2016130406A3 (en) Protecting sensitive data security
IN2013MN01146A (en)
SE1750282A1 (en) Updating biometric data templates
JP2014171222A5 (en)
MY171259A (en) System and method for identity-based entity authentication for client-server communications
WO2012154503A3 (en) Certificate blobs for single sign on
NZ613485A (en) Method for authenticating first communication equipment by means of second communication equipment