WO2007010101A3 - Detection d’une intrusion par detournement de paquets de donnees dans un reseau de telecommunication - Google Patents

Detection d’une intrusion par detournement de paquets de donnees dans un reseau de telecommunication Download PDF

Info

Publication number
WO2007010101A3
WO2007010101A3 PCT/FR2006/001508 FR2006001508W WO2007010101A3 WO 2007010101 A3 WO2007010101 A3 WO 2007010101A3 FR 2006001508 W FR2006001508 W FR 2006001508W WO 2007010101 A3 WO2007010101 A3 WO 2007010101A3
Authority
WO
WIPO (PCT)
Prior art keywords
detecting
intrusion
data packets
fra
telecommunication network
Prior art date
Application number
PCT/FR2006/001508
Other languages
English (en)
Other versions
WO2007010101A2 (fr
Inventor
Laurent Butti
Roland Duffau
Franck Veysset
Original Assignee
France Telecom
Laurent Butti
Roland Duffau
Franck Veysset
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom, Laurent Butti, Roland Duffau, Franck Veysset filed Critical France Telecom
Priority to US11/988,558 priority Critical patent/US20090138971A1/en
Priority to EP06778701A priority patent/EP1902563A2/fr
Publication of WO2007010101A2 publication Critical patent/WO2007010101A2/fr
Publication of WO2007010101A3 publication Critical patent/WO2007010101A3/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/04Interfaces between hierarchically different network devices
    • H04W92/10Interfaces between hierarchically different network devices between terminal device and access point, i.e. wireless air interface

Abstract

L'invention propose une détection d'intrusion de type 'Man-ln-The-Middle' entre une entité (CL) et un point d'accès (AP) d'un réseau notamment selon la norme IEEE-802.11. Elle propose à cet effet les étapes suivantes : a) lire les corps de trames (FRA-i,... ,FRA-i+3) transmises entre l'entité et le point d'accès, b) détecter des trames (FRA-i,FRA-i+2) transmises à des instants respectifs distincts, mais comportant pourtant des corps de trames (fb) identiques, c) et déclencher une alarme en cas de détection positive à l'étape b).
PCT/FR2006/001508 2005-07-13 2006-06-28 Detection d’une intrusion par detournement de paquets de donnees dans un reseau de telecommunication WO2007010101A2 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US11/988,558 US20090138971A1 (en) 2005-07-13 2006-06-28 Detecting Intrusion by Rerouting of Data Packets in a Telecommunications Network
EP06778701A EP1902563A2 (fr) 2005-07-13 2006-06-28 Detection d une intrusion par detournement de paquets de donnees dans un reseau de telecommunication

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0507532 2005-07-13
FR0507532A FR2888695A1 (fr) 2005-07-13 2005-07-13 Detection d'une intrusion par detournement de paquets de donnees dans un reseau de telecommunication

Publications (2)

Publication Number Publication Date
WO2007010101A2 WO2007010101A2 (fr) 2007-01-25
WO2007010101A3 true WO2007010101A3 (fr) 2007-03-29

Family

ID=36297263

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FR2006/001508 WO2007010101A2 (fr) 2005-07-13 2006-06-28 Detection d’une intrusion par detournement de paquets de donnees dans un reseau de telecommunication

Country Status (4)

Country Link
US (1) US20090138971A1 (fr)
EP (1) EP1902563A2 (fr)
FR (1) FR2888695A1 (fr)
WO (1) WO2007010101A2 (fr)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120030759A1 (en) * 2010-07-28 2012-02-02 Alcatel-Lucent Usa Inc. Security protocol for detection of fraudulent activity executed via malware-infected computer system
CN104012162B (zh) * 2011-10-31 2018-03-27 诺基亚技术有限公司 通信网络中的位置隐私的方法及装置
JP6359463B2 (ja) 2012-02-17 2018-07-18 ヴェンコア ラブズ、インク.Vencore Labs, Inc. 多機能電力量計器アダプタ及び使用方法
US10620241B2 (en) 2012-02-17 2020-04-14 Perspecta Labs Inc. Method and system for packet acquisition, analysis and intrusion detection in field area networks
JP2016511966A (ja) 2013-01-24 2016-04-21 ヴェンコア ラブズ、インク.Vencore Labs, Inc. フィールド地域ネットワークを視覚化し、解析するための方法及びシステム
CN106790299B (zh) * 2017-03-20 2020-06-23 京信通信系统(中国)有限公司 一种在无线接入点ap上应用的无线攻击防御方法和装置
US10853457B2 (en) * 2018-02-06 2020-12-01 Didi Research America, Llc System and method for program security protection

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003065186A1 (fr) * 2002-01-31 2003-08-07 3Com Corporation Systeme de surveillance de reseau
US20040151382A1 (en) * 2003-02-04 2004-08-05 Tippingpoint Technologies, Inc. Method and apparatus for data packet pattern matching
US20050044422A1 (en) * 2002-11-07 2005-02-24 Craig Cantrell Active network defense system and method

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020166063A1 (en) * 2001-03-01 2002-11-07 Cyber Operations, Llc System and method for anti-network terrorism

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003065186A1 (fr) * 2002-01-31 2003-08-07 3Com Corporation Systeme de surveillance de reseau
US20050044422A1 (en) * 2002-11-07 2005-02-24 Craig Cantrell Active network defense system and method
US20040151382A1 (en) * 2003-02-04 2004-08-05 Tippingpoint Technologies, Inc. Method and apparatus for data packet pattern matching

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
HAIDONG XIA ET AL: "Detecting and blocking unauthorized access in Wi-Fi networks", LECTURE NOTES IN COMPUTER SCIENCE, SPRINGER VERLAG, NEW YORK, NY, US, May 2004 (2004-05-01), pages 795 - 806, XP002306583, ISSN: 0302-9743 *
WRIGHT J: "Detecting wireless LAN MAC address spoofing", ACADEMIC PAPER, 21 January 2003 (2003-01-21), XP002330231 *

Also Published As

Publication number Publication date
WO2007010101A2 (fr) 2007-01-25
EP1902563A2 (fr) 2008-03-26
FR2888695A1 (fr) 2007-01-19
US20090138971A1 (en) 2009-05-28

Similar Documents

Publication Publication Date Title
WO2007010101A3 (fr) Detection d’une intrusion par detournement de paquets de donnees dans un reseau de telecommunication
WO2004088477A3 (fr) Appareil et procede de detection de vulnerabilite de reseau et de controle de conformite
TW200642367A (en) System and method for call routing and paging across different types of networks
WO2008048200A3 (fr) Contrôleur de réseau de technologie uma sur un réseau local doté d'une connexion de serveur mandataire
DE60328254D1 (de) Verfahren zu automatischen Erkennung des virtuellen, lokalen Netzes
WO2008001205A3 (fr) Gestion de fenêtre de contention pour réseaux de relais
ITRM20020065A1 (it) Registratore di immagini e vocale, per un autoveicolo.
ATE409997T1 (de) Kommunikationsnetz für event-logging-systeme und -methoden
WO2001086877A3 (fr) Dispositif de surveillance d'utilisation de reseau et procede associe
EP1601137A4 (fr) Systeme reseau, noeud de pont d'apprentissage, procede d'apprentissage, et programme associe
NO20035245L (no) Grunnleggende Wi-Fi-arkitektur for 802.11-nettverk
TW200637266A (en) Determining bidirectional path quality within a wireless mesh network
WO2006073642A3 (fr) Validation de plateformes d'administration de reseau dans une infrastructure de reseau
WO2006069244A3 (fr) Autoconfiguration de points oam ethernet
WO2005084403A3 (fr) Technique de maintien de connexions reseau securisees
WO2005114609A3 (fr) Procede et appareil de declenchement d'alarmes de reseau
HK1054479A1 (en) Cell phone position measurement system, position measurement method, and cell phone terminal.
WO2006095262A3 (fr) Systeme et procede pour la determination de la qualite de reseau pour des appels voip
FI20050493A0 (fi) Yhteyden laadun valvonta
WO2005081746A3 (fr) Procede d'optimisation de routes locales entre des noeuds mobiles
WO2005089055A3 (fr) Procede pour communiquer des capacites de traitement sur une voie de communication
EP1804406A4 (fr) Méthode de protection de service span-ring dans un réseau optique
TW200726145A (en) Terminal and related method for detecting malicious data for computer network
GB0428032D0 (en) Communications network
WO2004028107A3 (fr) Controle de transmissions de donnees

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2006778701

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 11988558

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Country of ref document: DE

WWP Wipo information: published in national office

Ref document number: 2006778701

Country of ref document: EP