SE1751328A1 - A system and method for network entity assisted honeypot access point detection - Google Patents

A system and method for network entity assisted honeypot access point detection

Info

Publication number
SE1751328A1
SE1751328A1 SE1751328A SE1751328A SE1751328A1 SE 1751328 A1 SE1751328 A1 SE 1751328A1 SE 1751328 A SE1751328 A SE 1751328A SE 1751328 A SE1751328 A SE 1751328A SE 1751328 A1 SE1751328 A1 SE 1751328A1
Authority
SE
Sweden
Prior art keywords
response
access point
authorized
negative
verification
Prior art date
Application number
SE1751328A
Other languages
English (en)
Other versions
SE541045C2 (en
Inventor
Kumar Gupta Ajay
Vasant Oak Vishal
Shekalim Parwiz
Amin Tareq
Original Assignee
Reliance Jio Infocomm Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Reliance Jio Infocomm Ltd filed Critical Reliance Jio Infocomm Ltd
Publication of SE1751328A1 publication Critical patent/SE1751328A1/sv
Publication of SE541045C2 publication Critical patent/SE541045C2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1491Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/18Service support devices; Network management devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/06Terminal devices adapted for operation in multiple networks or having at least two operational modes, e.g. multi-mode terminals

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Small-Scale Networks (AREA)
SE1751328A 2016-10-27 2017-10-26 A system and method for network entity assisted honeypot access point detection SE541045C2 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
IN201621036954 2016-10-27

Publications (2)

Publication Number Publication Date
SE1751328A1 true SE1751328A1 (sv) 2018-04-28
SE541045C2 SE541045C2 (en) 2019-03-19

Family

ID=60480691

Family Applications (1)

Application Number Title Priority Date Filing Date
SE1751328A SE541045C2 (en) 2016-10-27 2017-10-26 A system and method for network entity assisted honeypot access point detection

Country Status (4)

Country Link
US (1) US10798125B2 (sv)
FI (1) FI130942B1 (sv)
GB (1) GB2558363B (sv)
SE (1) SE541045C2 (sv)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3387815B1 (en) 2015-12-11 2019-09-04 Reliance JIO Infocomm USA, Inc. Co-existence mechanism for downloadable voice application client
CN110581836B (zh) * 2018-06-11 2021-11-30 阿里巴巴集团控股有限公司 一种数据处理方法、装置及设备
US12028716B2 (en) * 2020-06-09 2024-07-02 Bitdefender IPR Management Ltd. Security appliance for protecting power-saving wireless devices against attack
US11696138B2 (en) * 2020-06-09 2023-07-04 Bitdefender IPR Management Ltd. Security appliance for protecting power-saving wireless devices against attack
CN114567472B (zh) * 2022-02-22 2024-07-09 深信服科技股份有限公司 一种数据处理方法、装置、电子设备及存储介质
CN115664844B (zh) * 2022-11-17 2024-02-23 博智安全科技股份有限公司 基于协议代理的蜜罐伪装模拟方法、装置及电子设备

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7181530B1 (en) * 2001-07-27 2007-02-20 Cisco Technology, Inc. Rogue AP detection
US8000698B2 (en) * 2006-06-26 2011-08-16 Microsoft Corporation Detection and management of rogue wireless network connections
EP2372971A1 (en) * 2010-03-30 2011-10-05 British Telecommunications Public Limited Company Method and system for authenticating a point of access
TW201427361A (zh) * 2012-08-15 2014-07-01 Interdigital Patent Holdings 增強致能快速安全性設置
WO2014067040A1 (en) * 2012-10-29 2014-05-08 Intel Corporation Method and apparatus for safe network access point detection
MY178188A (en) * 2013-12-04 2020-10-06 Mimos Berhad System and method for authorising an access point in a network
US10021021B2 (en) * 2015-12-22 2018-07-10 T-Mobile Usa, Inc. Broadband fallback for router
US10772033B2 (en) * 2016-01-27 2020-09-08 Mediatek Singapore Pte. Ltd. Avoiding reselection of a fake cell in a wireless communication network
CN107027121A (zh) * 2016-01-29 2017-08-08 宇龙计算机通信科技(深圳)有限公司 一种WiFi网络安全接入方法及装置
US10158998B2 (en) * 2016-06-21 2018-12-18 Qualcomm Incorporated Network path probing using available network connections

Also Published As

Publication number Publication date
US10798125B2 (en) 2020-10-06
FI130942B1 (sv) 2024-06-11
GB2558363A (en) 2018-07-11
US20180124111A1 (en) 2018-05-03
SE541045C2 (en) 2019-03-19
GB2558363B (en) 2021-09-29
FI20175952L (sv) 2018-04-28
GB201717382D0 (en) 2017-12-06
FI20175952A (sv) 2018-04-28

Similar Documents

Publication Publication Date Title
SE1751328A1 (sv) A system and method for network entity assisted honeypot access point detection
US10505907B2 (en) Securely recognizing mobile devices
EP4293990A3 (en) Method and system for user plane traffic characteristics and network security
CN104917727B (zh) 一种帐户鉴权的方法、系统及装置
US20170359343A1 (en) System and method for secure communications with internet-of-things devices
MY172715A (en) System and method enabling multiparty and multi level authorizations for accessing confidential information
EP4401444A3 (en) Non-public network authentication in 5g
BR112017006191A2 (pt) autenticação de rede de serviço sob demanda
PH12015500798A1 (en) Method of processing requests for digital services
PH12018500982A1 (en) Support of emergency services over wlan access to 3gpp evolved packet core for unauthenticated users
MY201177A (en) Access method, device and system for user equipment (ue)
WO2015023341A3 (en) Secure authorization systems and methods
WO2014008079A3 (en) Systems and methods for identity authentication using a social network
WO2018016713A3 (ko) 무선 통신 시스템에서의 단말의 접속 식별자 보안 방법 및 이를 위한 장치
WO2018076377A1 (zh) 一种数据传输方法、终端、节点设备以及系统
JP2018505620A5 (ja) 通信システム及び認証方法
WO2012170227A3 (en) System and method for authenticating a user
JP2016536830A5 (sv)
WO2018222132A3 (zh) 网络认证方法、网络设备及核心网设备
FI20115313A0 (sv) Verifieringsförfarande och -system
WO2017035085A9 (en) System and method for biometric protocol standards
WO2016144258A3 (en) Methods and systems for facilitating secured access to storage devices
CN111130769A (zh) 一种物联网终端加密方法及装置
IN2013CH05960A (sv)
MX2021005027A (es) Autenticación de dispositivo cliente a una red segura.