WO2016204838A3 - System and method to detect attacks on mobile wireless networks based on motif analysis - Google Patents

System and method to detect attacks on mobile wireless networks based on motif analysis Download PDF

Info

Publication number
WO2016204838A3
WO2016204838A3 PCT/US2016/023307 US2016023307W WO2016204838A3 WO 2016204838 A3 WO2016204838 A3 WO 2016204838A3 US 2016023307 W US2016023307 W US 2016023307W WO 2016204838 A3 WO2016204838 A3 WO 2016204838A3
Authority
WO
WIPO (PCT)
Prior art keywords
wireless networks
mobile wireless
networks based
motif analysis
detect attacks
Prior art date
Application number
PCT/US2016/023307
Other languages
French (fr)
Other versions
WO2016204838A9 (en
WO2016204838A2 (en
Inventor
Gavin D. HOLLAND
Michael D. Howard
Chong DING
Tsai-Ching Lu
Original Assignee
Hrl Laboratories, Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hrl Laboratories, Llc filed Critical Hrl Laboratories, Llc
Priority to EP16812077.2A priority Critical patent/EP3272102A4/en
Priority to CN201680010942.5A priority patent/CN107409124B/en
Publication of WO2016204838A2 publication Critical patent/WO2016204838A2/en
Publication of WO2016204838A3 publication Critical patent/WO2016204838A3/en
Publication of WO2016204838A9 publication Critical patent/WO2016204838A9/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)

Abstract

Described is a system for detecting attacks on networks. A hierarchical representation of activity of a communication network is used to detect and predict sources of misinformation in the communication network. The hierarchical representation includes temporal patterns of communication between at least one pair of nodes, each temporal pattern representing a motif having a size, in the hierarchical representation. Changes in motifs provide a signal for a misinformation attack.
PCT/US2016/023307 2015-03-18 2016-03-18 System and method to detect attacks on mobile wireless networks based on motif analysis WO2016204838A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP16812077.2A EP3272102A4 (en) 2015-03-18 2016-03-18 System and method to detect attacks on mobile wireless networks based on motif analysis
CN201680010942.5A CN107409124B (en) 2015-03-18 2016-03-18 System, method, and computer-readable storage medium for detecting attacks on a network

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201562135136P 2015-03-18 2015-03-18
US201562135142P 2015-03-18 2015-03-18
US62/135,136 2015-03-18
US62/135,142 2015-03-18

Publications (3)

Publication Number Publication Date
WO2016204838A2 WO2016204838A2 (en) 2016-12-22
WO2016204838A3 true WO2016204838A3 (en) 2017-01-26
WO2016204838A9 WO2016204838A9 (en) 2017-06-15

Family

ID=57546242

Family Applications (2)

Application Number Title Priority Date Filing Date
PCT/US2016/023308 WO2016204839A2 (en) 2015-03-18 2016-03-18 System and method to detect attacks on mobile wireless networks based on network controllability analysis
PCT/US2016/023307 WO2016204838A2 (en) 2015-03-18 2016-03-18 System and method to detect attacks on mobile wireless networks based on motif analysis

Family Applications Before (1)

Application Number Title Priority Date Filing Date
PCT/US2016/023308 WO2016204839A2 (en) 2015-03-18 2016-03-18 System and method to detect attacks on mobile wireless networks based on network controllability analysis

Country Status (3)

Country Link
EP (2) EP3272075A4 (en)
CN (2) CN107251519B (en)
WO (2) WO2016204839A2 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10897471B2 (en) 2018-01-30 2021-01-19 Hewlett Packard Enterprise Development Lp Indicating malicious entities based on multicast communication patterns
CN110706743A (en) * 2019-10-14 2020-01-17 福建师范大学 Protein interaction network motif detection method for balanced sampling and graph retrieval

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100767589B1 (en) * 2006-07-20 2007-10-17 성균관대학교산학협력단 Fuzzy logic anomaly detection scheme for directed diffusion based sensor networks
US20080301295A1 (en) * 2006-01-31 2008-12-04 International Business Machines Corporation System and method for usage-based misinformation detection and response
US20100107254A1 (en) * 2008-10-29 2010-04-29 Eiland Edward E Network intrusion detection using mdl compress for deep packet inspection
US20110066409A1 (en) * 2009-09-15 2011-03-17 Lockheed Martin Corporation Network attack visualization and response through intelligent icons
US20140053286A1 (en) * 2011-04-14 2014-02-20 Lockheed Martin Corporation Dynamically reconfigurable 2d topology communication and verification scheme

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8327442B2 (en) * 2002-12-24 2012-12-04 Herz Frederick S M System and method for a distributed application and network security system (SDI-SCAM)
US7281270B2 (en) * 2003-04-01 2007-10-09 Lockheed Martin Corporation Attack impact prediction system
US7529187B1 (en) * 2004-05-04 2009-05-05 Symantec Corporation Detecting network evasion and misinformation
US20060230450A1 (en) * 2005-03-31 2006-10-12 Tian Bu Methods and devices for defending a 3G wireless network against a signaling attack
US7609625B2 (en) * 2005-07-06 2009-10-27 Fortinet, Inc. Systems and methods for detecting and preventing flooding attacks in a network environment
US8655939B2 (en) * 2007-01-05 2014-02-18 Digital Doors, Inc. Electromagnetic pulse (EMP) hardened information infrastructure with extractor, cloud dispersal, secure storage, content analysis and classification and method therefor
CN101309180B (en) * 2008-06-21 2010-12-08 华中科技大学 Security network invasion detection system suitable for virtual machine environment
US8850578B2 (en) * 2008-08-06 2014-09-30 International Business Machines Corporation Network intrusion detection
US8245301B2 (en) * 2009-09-15 2012-08-14 Lockheed Martin Corporation Network intrusion detection visualization
CN101800989B (en) * 2010-01-19 2013-07-10 重庆邮电大学 Anti-replay-attack system for industrial wireless network
US8683591B2 (en) * 2010-11-18 2014-03-25 Nant Holdings Ip, Llc Vector-based anomaly detection
US8560681B2 (en) * 2011-05-10 2013-10-15 Telefonica, S.A. Method of characterizing a social network communication using motifs
CN102869006B (en) * 2012-09-13 2016-02-17 柳州职业技术学院 Wireless sensor network hierarchical invasion Fault Diagnostic Expert System and method thereof
WO2014118362A1 (en) * 2013-02-01 2014-08-07 Siemens Aktiengesellschaft Method and apparatus for monitoring security intrusion of a distributed computer system
CN104144063B (en) * 2013-05-08 2018-08-10 朱烨 Web portal security monitoring and alarming system based on log analysis and firewall security matrix
CN104348811B (en) * 2013-08-05 2018-01-26 深圳市腾讯计算机系统有限公司 Detecting method of distributed denial of service attacking and device
CN103957525B (en) * 2014-05-12 2018-02-27 江苏大学 Malicious node detection method based on sub-clustering trust evaluation in car networking

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080301295A1 (en) * 2006-01-31 2008-12-04 International Business Machines Corporation System and method for usage-based misinformation detection and response
KR100767589B1 (en) * 2006-07-20 2007-10-17 성균관대학교산학협력단 Fuzzy logic anomaly detection scheme for directed diffusion based sensor networks
US20100107254A1 (en) * 2008-10-29 2010-04-29 Eiland Edward E Network intrusion detection using mdl compress for deep packet inspection
US20110066409A1 (en) * 2009-09-15 2011-03-17 Lockheed Martin Corporation Network attack visualization and response through intelligent icons
US20140053286A1 (en) * 2011-04-14 2014-02-20 Lockheed Martin Corporation Dynamically reconfigurable 2d topology communication and verification scheme

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3272102A4 *

Also Published As

Publication number Publication date
EP3272075A2 (en) 2018-01-24
EP3272102A4 (en) 2018-11-14
EP3272102A2 (en) 2018-01-24
WO2016204838A9 (en) 2017-06-15
CN107409124A (en) 2017-11-28
CN107251519B (en) 2020-06-12
WO2016204838A2 (en) 2016-12-22
WO2016204839A3 (en) 2017-01-26
CN107251519A (en) 2017-10-13
WO2016204839A2 (en) 2016-12-22
CN107409124B (en) 2020-09-15
EP3272075A4 (en) 2018-12-05

Similar Documents

Publication Publication Date Title
JP2019516256A5 (en)
IN2015DN02359A (en)
MX2019004633A (en) Optimized hopping patterns for different sensor nodes and variable data lengths, based on the telegram splitting transmission method.
IN2013MU03979A (en)
WO2013009992A3 (en) Network-assisted peer discovery with network coding
WO2016021993A3 (en) Method for performing measurement in wireless communication system and apparatus for same
ATE536070T1 (en) TIME SYNCHRONIZATION OF SEVERAL DIFFERENT RADIO NETWORKS WITH DATA SENSORS
WO2014092982A3 (en) Adaptive channel reuse mechanism in communication networks
MX2016005625A (en) Dynamically influencing the choice of a mobile network operator profile used by a user equipment comprising an embedded identity module.
MY177342A (en) Network node, wireless device, methods therein, for sending and detecting, respectively, synchronization signal and an associated information
MX342074B (en) Wake pattern management.
WO2014149120A3 (en) Method and system for intelligent jamming signal generation
WO2016083492A3 (en) A system for monitoring a maritime environment
MX2019011042A (en) Method for transmitting signal, terminal device and network device.
WO2014138205A3 (en) Methods, systems, and computer readable media for detecting a compromised computing host
MX345323B (en) Control channel detection method and user equipment.
EA201791472A1 (en) SYNCHRONIZATION INFORMATION FOR DETECTION IN THE UNLICENCED SPECTRUM
JP2014533448A5 (en)
MX2016002634A (en) Method and apparatus for determining maintenance needs and validating the installation of an alarm system.
MX364145B (en) Method, communication device and computer program.
WO2020036890A3 (en) Hop-count indication in wireless systems
MX2016011303A (en) Apparatuses, systems, and methods for measuring quality of cell discovery signal.
PH12019501570A1 (en) Methods for adapting over-the -air synchronization to radio conditions
WO2015066423A3 (en) Systems, apparatus, and methods for providing state updates in a mesh network
WO2016028216A3 (en) Enabling interference mitigation for over-the-air synchronization

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16812077

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

REEP Request for entry into the european phase

Ref document number: 2016812077

Country of ref document: EP