SG11201905582PA - Rogue access point detection using multi-path verification - Google Patents

Rogue access point detection using multi-path verification

Info

Publication number
SG11201905582PA
SG11201905582PA SG11201905582PA SG11201905582PA SG11201905582PA SG 11201905582P A SG11201905582P A SG 11201905582PA SG 11201905582P A SG11201905582P A SG 11201905582PA SG 11201905582P A SG11201905582P A SG 11201905582PA SG 11201905582P A SG11201905582P A SG 11201905582PA
Authority
SG
Singapore
Prior art keywords
probe
access point
international
server
network
Prior art date
Application number
SG11201905582PA
Inventor
Seyed Ali Ahmadzadeh
Saumitra Mohan Das
Yin Chen
Premnath Sriram Nandha
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of SG11201905582PA publication Critical patent/SG11201905582PA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/146Markers for unambiguous identification of a particular session, e.g. session cookie or URL-encoding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

DetermineNO YES Whether Access Point is a Rogue Access Point 508 Maintain connection to server z— 510 Drop connection to server FIG. 5 O 71' 00 (12) INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property Organization International Bureau (43) International Publication Date 02 August 2018 (02.08.2018) WIP0 I PCT °Ens °nolo olomollm En oimIE (10) International Publication Number WO 2018/140132 Al 5007; (51) International Patent Classification: H04L 29/06 (2006.01) H04W 48/16 (2009.01) H04W 12/12 (2009.01) (21) International Application Number: PCT/US2017/063591 (22) International Filing Date: 29 November 2017 (29.11.2017) (25) Filing Language: English (26) Publication Language: English (30) Priority Data: 15/418,693 28 January 2017 (28.01.2017) US (71) Applicant: QUALCOMM INCORPORATED [US/US]; ATTN: International IP Administration, 5775 Morehouse Drive, San Diego, California 92121-1714 (US). (72) Inventors: AHMADZADEH, Seyed Ali; 5775 Morehouse Drive, San Diego, California 92121-1714 (US). DAS, Sau- mitra Mohan; 5775 Morehouse Drive, San Diego, Cal- ifornia 92121-1714 (US). CHEN, Yin; 5775 Morehouse Drive, San Diego, California 92121-1714 (US). NANDHA PREMNATH, Sriram; 5775 Morehouse Drive, San Diego, California 92121-1714 (US). (74) Agent: HANSEN, ROBERT M. et al.; The Marbury Law Group, PLLC, 11800 Sunrise Valley Drive 15th Floor, Re- ston, Virginia 20191 (US). (81) Designated States (unless otherwise indicated, for every kind of national protection available): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, HR, HU, ID, IL, IN, IR, IS, JO, JP, KE, KG, KH, KN, KP, KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, (54) Title: ROGUE ACCESS POINT DETECTION USING MULTI-PATH VERIFICATION Transmit first probe to a server via first network 502 connection & second probe via second network connection Receiving a first probe reply I ^ 504 and a second probe reply from the serer (57) : Various embodiments provide methods, devices, and non-transitory processor- readable storage media enabling rogue access point detection with a communications device by sending multiple probes via different network connections to a remote server and receiving probe replies. Various embodiments may include a communication device transmitting a first probe addressed to a server via a first network connection and a second probe addressed to the server via a second network connection. Upon receiving a first probe reply from the server via the first network connection and a second probe reply from the server via the second network connection server, the communications device may analyze the received probe replies to determine whether an access point of either the first network or the second network is a rogue access point. [Continued on next page] WO 2018/140132 Al MIDEDIMODOMMER I II III MMOIROMMOIIIMEHOIS OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (84) Designated States (unless otherwise indicated, for every kind of regional protection available): ARIPO (BW, GH, GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). Declarations under Rule 4.17: as to applicant's entitlement to apply for and be granted a patent (Rule 4.17(11)) as to the applicant's entitlement to claim the priority of the earlier application (Rule 4.17(iii)) Published: — with international search report (Art. 21(3))
SG11201905582PA 2017-01-28 2017-11-29 Rogue access point detection using multi-path verification SG11201905582PA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15/418,693 US10447717B2 (en) 2017-01-28 2017-01-28 Network attack detection using multi-path verification
PCT/US2017/063591 WO2018140132A1 (en) 2017-01-28 2017-11-29 Rogue access point detection using multi-path verification

Publications (1)

Publication Number Publication Date
SG11201905582PA true SG11201905582PA (en) 2019-08-27

Family

ID=60703132

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201905582PA SG11201905582PA (en) 2017-01-28 2017-11-29 Rogue access point detection using multi-path verification

Country Status (9)

Country Link
US (1) US10447717B2 (en)
EP (1) EP3574621B1 (en)
KR (1) KR102581559B1 (en)
CN (1) CN110199509B (en)
AU (1) AU2017396514B2 (en)
BR (1) BR112019015119A2 (en)
SG (1) SG11201905582PA (en)
TW (1) TW201828649A (en)
WO (1) WO2018140132A1 (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10447717B2 (en) * 2017-01-28 2019-10-15 Qualcomm Incorporated Network attack detection using multi-path verification
KR101999148B1 (en) * 2017-07-28 2019-07-11 (주)씨드젠 System and method for detecting rogue access point and user device and computer program for the same
US10397252B2 (en) 2017-10-13 2019-08-27 Bank Of America Corporation Dynamic detection of unauthorized activity in multi-channel system
US11115815B2 (en) * 2018-05-14 2021-09-07 Ppip, Llc Radio frequency (RF) emitter detector
US11640361B2 (en) 2019-03-08 2023-05-02 International Business Machines Corporation Sharing secure memory across multiple security domains
US11531627B2 (en) 2019-03-08 2022-12-20 International Business Machines Corporation Secure storage isolation
US11487906B2 (en) 2019-03-08 2022-11-01 International Business Machines Corporation Storage sharing between a secure domain and a non-secure entity
US11463882B2 (en) * 2019-04-18 2022-10-04 Sophos Limited Endpoint-controlled rogue AP avoidance + rogue AP detection using synchronized security
US11025592B2 (en) * 2019-10-04 2021-06-01 Capital One Services, Llc System, method and computer-accessible medium for two-factor authentication during virtual private network sessions
US10972893B1 (en) * 2020-02-06 2021-04-06 Qualcomm Incorporated Cellular vehicle to everything assisted next generation emergency call
CN112491785B (en) * 2020-10-16 2022-05-24 浙江工业大学 Unlimited DoS attack protection method based on multi-path switching
US11522785B2 (en) * 2021-02-08 2022-12-06 Citrix Systems, Inc. Intelligent path selection systems and methods to reduce latency
TWI823450B (en) * 2022-06-29 2023-11-21 光寶科技股份有限公司 Base station management system and method

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL164067A0 (en) * 2002-03-27 2005-12-18 Ibm Methods, apparatus and products for wireless access points
US7068999B2 (en) * 2002-08-02 2006-06-27 Symbol Technologies, Inc. System and method for detection of a rogue wireless access point in a wireless communication network
WO2004097584A2 (en) 2003-04-28 2004-11-11 P.G.I. Solutions Llc Method and system for remote network security management
US7286515B2 (en) * 2003-07-28 2007-10-23 Cisco Technology, Inc. Method, apparatus, and software product for detecting rogue access points in a wireless network
US20050060576A1 (en) * 2003-09-15 2005-03-17 Kime Gregory C. Method, apparatus and system for detection of and reaction to rogue access points
US7716740B2 (en) * 2005-10-05 2010-05-11 Alcatel Lucent Rogue access point detection in wireless networks
US7809354B2 (en) * 2006-03-16 2010-10-05 Cisco Technology, Inc. Detecting address spoofing in wireless network environments
US8750267B2 (en) * 2009-01-05 2014-06-10 Qualcomm Incorporated Detection of falsified wireless access points
US20120023552A1 (en) * 2009-07-31 2012-01-26 Jeremy Brown Method for detection of a rogue wireless access point
US8683609B2 (en) 2009-12-04 2014-03-25 International Business Machines Corporation Mobile phone and IP address correlation service
EP2372971A1 (en) * 2010-03-30 2011-10-05 British Telecommunications Public Limited Company Method and system for authenticating a point of access
US8493977B2 (en) * 2010-11-30 2013-07-23 Symbol Technologies, Inc. Detection of an unauthorized access point in a wireless communication network
KR101453521B1 (en) * 2011-05-20 2014-10-24 주식회사 케이티 Wireless access point apparatus and method for detecting unauthorized wireless lan node
US8655312B2 (en) * 2011-08-12 2014-02-18 F-Secure Corporation Wireless access point detection
KR101341256B1 (en) * 2011-09-19 2013-12-12 주식회사 팬택 Apparatus and method for strengthening security connection of network
US8818276B2 (en) 2012-05-16 2014-08-26 Nokia Corporation Method, apparatus, and computer program product for controlling network access to guest apparatus based on presence of hosting apparatus
US9178896B2 (en) * 2013-05-09 2015-11-03 Avaya Inc. Rogue AP detection
WO2015000158A1 (en) * 2013-07-04 2015-01-08 Hewlett-Packard Development Company, L.P. Determining legitimate access point response
KR101540343B1 (en) 2013-09-05 2015-08-05 숭실대학교산학협력단 System and method for detecting rogue ap
KR102107132B1 (en) * 2013-12-05 2020-05-06 삼성전자주식회사 Access point connection method of electronic apparatus and electronic appparatus thereof
US9544798B1 (en) * 2015-07-23 2017-01-10 Qualcomm Incorporated Profiling rogue access points
US10440053B2 (en) * 2016-05-31 2019-10-08 Lookout, Inc. Methods and systems for detecting and preventing network connection compromise
US10447717B2 (en) * 2017-01-28 2019-10-15 Qualcomm Incorporated Network attack detection using multi-path verification

Also Published As

Publication number Publication date
US20180219885A1 (en) 2018-08-02
TW201828649A (en) 2018-08-01
EP3574621A1 (en) 2019-12-04
AU2017396514A1 (en) 2019-07-11
BR112019015119A2 (en) 2020-03-10
KR102581559B1 (en) 2023-09-21
AU2017396514B2 (en) 2022-06-09
CN110199509B (en) 2021-11-05
WO2018140132A1 (en) 2018-08-02
KR20190109418A (en) 2019-09-25
US10447717B2 (en) 2019-10-15
EP3574621B1 (en) 2020-12-30
CN110199509A (en) 2019-09-03

Similar Documents

Publication Publication Date Title
SG11201905582PA (en) Rogue access point detection using multi-path verification
SG11201907770YA (en) Systems and methods for determining a parking region of vehicles
SG11201905921PA (en) Distributed multi-user (mu) wireless communication
SG11201902083RA (en) Wireless communication between wideband enb and narrowband ue
SG11201901640RA (en) Method and apparatus for reception of transmit power related information
SG11201909643RA (en) Dynamic response prediction for improved bot task processing
SG11201900378TA (en) Signaling mechanism at a base station to enable self-calibration and transmission blockage detection for multi-antenna wireless systems in millimeter-wave communication
SG11201905392UA (en) Current indication channel for embb/urllc multiplexing
SG11201900104QA (en) Rach conveyance of dl synchronization beam information for various dl-ul correspondence states
SG11201807387YA (en) System and method for beam management
SG11201807369UA (en) System and method for beam adjustment request
SG11201900310RA (en) Declaring quasi co-location among multiple antenna ports
SG11201903738QA (en) Offshore gnss reference station apparatus, offshore gnss positioning system, and method of generating positioning reference data offshore
SG11201902457UA (en) Decoupling of synchronization raster and channel raster
SG11201900269XA (en) Channel sensing for independent links
SG11201901310QA (en) Positioning reference signal enhancements
SG11201909116QA (en) Synchronization for wideband coverage enhancement
SG11201907144WA (en) Synchronization signal transmission in a new radio wireless communication system
SG11201808968WA (en) Time division multiplexing of synchronization channels
SG11201908610UA (en) Channel state information reporting for systems with multiple transmission time intervals
SG11201907535RA (en) Techniques for dual-mode operations in new radio
SG11201810990VA (en) Systems and methods for monitoring an on-demand service
SG11201909943SA (en) System and method for high accuracy location determination and parking
SG11201907383QA (en) Systems and methods for vehicle sharing service
SG11201807367RA (en) Indicating start and stop symbols of pdsch and pusch through pdcch