DE602004021043D1 - Verfahren und system zur erkennung von attacken in drahtlosen datenkommunikationsnetzen - Google Patents

Verfahren und system zur erkennung von attacken in drahtlosen datenkommunikationsnetzen

Info

Publication number
DE602004021043D1
DE602004021043D1 DE602004021043T DE602004021043T DE602004021043D1 DE 602004021043 D1 DE602004021043 D1 DE 602004021043D1 DE 602004021043 T DE602004021043 T DE 602004021043T DE 602004021043 T DE602004021043 T DE 602004021043T DE 602004021043 D1 DE602004021043 D1 DE 602004021043D1
Authority
DE
Germany
Prior art keywords
network
network state
wireless
wireless data
data communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602004021043T
Other languages
English (en)
Inventor
Luigi Sperti
Maria Jose Mollo
Federico Frosali
Giorgio Freguglia
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telecom Italia SpA
Original Assignee
Telecom Italia SpA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telecom Italia SpA filed Critical Telecom Italia SpA
Publication of DE602004021043D1 publication Critical patent/DE602004021043D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/66Trust-dependent, e.g. using trust scores or trust relationships
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
DE602004021043T 2004-12-30 2004-12-30 Verfahren und system zur erkennung von attacken in drahtlosen datenkommunikationsnetzen Active DE602004021043D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2004/053730 WO2006069604A1 (en) 2004-12-30 2004-12-30 Method and system for detecting attacks in wireless data communication networks

Publications (1)

Publication Number Publication Date
DE602004021043D1 true DE602004021043D1 (de) 2009-06-18

Family

ID=34960122

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602004021043T Active DE602004021043D1 (de) 2004-12-30 2004-12-30 Verfahren und system zur erkennung von attacken in drahtlosen datenkommunikationsnetzen

Country Status (5)

Country Link
US (1) US8369830B2 (de)
EP (1) EP1834466B1 (de)
AT (1) ATE431033T1 (de)
DE (1) DE602004021043D1 (de)
WO (1) WO2006069604A1 (de)

Families Citing this family (66)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7058796B2 (en) * 2002-05-20 2006-06-06 Airdefense, Inc. Method and system for actively defending a wireless LAN against attacks
KR101015186B1 (ko) * 2003-05-29 2011-02-17 트랜스퍼시픽 소닉, 엘엘씨 시디엠에이-2000 1엑스 시스템에서 운용국과 서브시스템간 알람 감사 방법
US7558960B2 (en) * 2003-10-16 2009-07-07 Cisco Technology, Inc. Network infrastructure validation of network management frames
US7823199B1 (en) 2004-02-06 2010-10-26 Extreme Networks Method and system for detecting and preventing access intrusion in a network
US20060123133A1 (en) * 2004-10-19 2006-06-08 Hrastar Scott E Detecting unauthorized wireless devices on a wired network
CN1655504B (zh) * 2005-02-21 2010-05-05 西安西电捷通无线网络通信有限公司 基于端口的对等访问控制方法
US8677478B2 (en) * 2005-03-17 2014-03-18 Cisco Technology, Inc. Method and system for removing authentication of a supplicant
JP4900891B2 (ja) 2005-04-27 2012-03-21 キヤノン株式会社 通信装置及び通信方法
EP1941636A4 (de) * 2005-05-10 2016-10-19 Network Equipment Tech Auf lan basierende uma-netzwerksteuerung mit proxy-verbindung
US20100161958A1 (en) * 2005-06-22 2010-06-24 Seok-Heon Cho Device for Realizing Security Function in Mac of Portable Internet System and Authentication Method Using the Device
US8139521B2 (en) * 2005-10-28 2012-03-20 Interdigital Technology Corporation Wireless nodes with active authentication and associated methods
US8595846B1 (en) * 2005-11-29 2013-11-26 At&T Intellectual Property Ii, L.P. Method for identifying compromised network components
US8965334B2 (en) * 2005-12-19 2015-02-24 Alcatel Lucent Methods and devices for defending a 3G wireless network against malicious attacks
US7752449B1 (en) * 2006-02-22 2010-07-06 Avaya, Inc. System and method for generating a non-repudiatable record of a data stream
JP4840970B2 (ja) * 2006-02-23 2011-12-21 キヤノン株式会社 通信装置と通信装置の制御方法及びプログラム
TWI307232B (en) * 2006-06-09 2009-03-01 Hon Hai Prec Ind Co Ltd Wireless local area network with protection function and method for preventing attack
US7966489B2 (en) * 2006-08-01 2011-06-21 Cisco Technology, Inc. Method and apparatus for selecting an appropriate authentication method on a client
US8281392B2 (en) * 2006-08-11 2012-10-02 Airdefense, Inc. Methods and systems for wired equivalent privacy and Wi-Fi protected access protection
US7499547B2 (en) * 2006-09-07 2009-03-03 Motorola, Inc. Security authentication and key management within an infrastructure based wireless multi-hop network
US9125130B2 (en) * 2006-09-25 2015-09-01 Hewlett-Packard Development Company, L.P. Blacklisting based on a traffic rule violation
US8069483B1 (en) * 2006-10-19 2011-11-29 The United States States of America as represented by the Director of the National Security Agency Device for and method of wireless intrusion detection
US8254882B2 (en) 2007-01-29 2012-08-28 Cisco Technology, Inc. Intrusion prevention system for wireless networks
US8340512B2 (en) * 2007-03-15 2012-12-25 Nvidia Corporation Auto focus technique in an image capture device
US8290357B2 (en) * 2007-03-15 2012-10-16 Nvidia Corporation Auto-exposure technique in a camera
TWI346491B (en) * 2007-11-20 2011-08-01 Nat Univ Tsing Hua Mobile jamming attack method in wireless sensor network and method defending the same
US7752666B2 (en) * 2007-12-21 2010-07-06 At&T Labs, Inc. Detection of routing loops based on time-to-live expiries
CN101232378B (zh) * 2007-12-29 2010-12-08 西安西电捷通无线网络通信股份有限公司 一种无线多跳网络的认证接入方法
US9336385B1 (en) * 2008-02-11 2016-05-10 Adaptive Cyber Security Instruments, Inc. System for real-time threat detection and management
US8830341B2 (en) * 2008-05-22 2014-09-09 Nvidia Corporation Selection of an optimum image in burst mode in a digital camera
CN101667947B (zh) * 2008-09-04 2011-11-30 鸿富锦精密工业(深圳)有限公司 移动站、基地台及其侦测攻击的方法
US9356925B2 (en) * 2008-10-31 2016-05-31 GM Global Technology Operations LLC Apparatus and method for providing location based security for communication with a remote device
US9008314B2 (en) * 2008-11-18 2015-04-14 Verizon Patent And Licensing Inc. Secure wireless communications
US8428036B2 (en) * 2009-01-22 2013-04-23 Belair Networks Inc. System and method for providing wireless local area networks as a service
US8472920B2 (en) * 2009-01-22 2013-06-25 Belair Networks Inc. System and method for providing wireless networks as a service
US8467355B2 (en) * 2009-01-22 2013-06-18 Belair Networks Inc. System and method for providing wireless local area networks as a service
US8133774B2 (en) * 2009-03-26 2012-03-13 International Business Machines Corporation SOI radio frequency switch with enhanced electrical isolation
US8756690B2 (en) * 2009-09-30 2014-06-17 Symbol Technologies, Inc. Extensible authentication protocol attack detection systems and methods
KR20110071709A (ko) * 2009-12-21 2011-06-29 삼성전자주식회사 배터리 소진 공격에 대한 방어 방법 및 이 기능을 갖는 배터리 기반 무선 통신 기기와 기록 매체
JP5182316B2 (ja) * 2010-03-30 2013-04-17 ブラザー工業株式会社 無線通信装置
US8671451B1 (en) * 2010-08-04 2014-03-11 Marvell International Ltd. Method and apparatus for preventing misuse of a group key in a wireless network
US8825085B1 (en) * 2012-02-17 2014-09-02 Joingo, Llc Method and system for personalized venue marketing
EP2868131A4 (de) * 2012-06-29 2016-03-02 Nokia Technologies Oy Verfahren und zur vorrichtung zur zugangsparameterteilung
US9231820B2 (en) * 2012-09-28 2016-01-05 Juniper Networks, Inc. Methods and apparatus for controlling wireless access points
US9392158B2 (en) 2012-10-04 2016-07-12 Nvidia Corporation Method and system for intelligent dynamic autofocus search
US9621780B2 (en) 2012-10-04 2017-04-11 Nvidia Corporation Method and system of curve fitting for common focus measures
WO2014081427A1 (en) 2012-11-21 2014-05-30 Empire Technology Development Schemes for connecting to wireless network
CN103973658A (zh) * 2013-02-04 2014-08-06 中兴通讯股份有限公司 静态用户终端认证处理方法及装置
KR101725129B1 (ko) * 2013-02-22 2017-04-10 한국전자통신연구원 무선랜 취약성 분석 장치
US9215075B1 (en) 2013-03-15 2015-12-15 Poltorak Technologies Llc System and method for secure relayed communications from an implantable medical device
US9031393B2 (en) 2013-06-12 2015-05-12 Nvidia Corporation Methods for enhancing camera focusing performance using camera orientation
US8811459B1 (en) 2013-10-21 2014-08-19 Oleumtech Corporation Robust and simple to configure cable-replacement system
US9628502B2 (en) 2014-06-09 2017-04-18 Meadow Hills, LLC Active attack detection system
KR101628534B1 (ko) * 2014-11-19 2016-06-08 닉스테크 주식회사 가상 802.1x 기반 네트워크 접근 제어 장치 및 네트워크 접근 제어 방법
CN106933751B (zh) * 2015-12-29 2019-12-24 澜起科技股份有限公司 用于保护动态随机访问存储器的方法和设备
US10979906B2 (en) * 2017-04-11 2021-04-13 Qualcomm Incorporated Detecting media access control (MAC) address spoofing in a wi-fi network using channel correlation
US10666640B2 (en) * 2017-12-20 2020-05-26 Cisco Technology, Inc. Semi-active probing framework to gather threat intelligence for encrypted traffic and learn about devices
US10512094B2 (en) * 2017-12-28 2019-12-17 Intel Corporation Assessment and mitigation of radio frequency interference of networked devices
US11153078B2 (en) * 2018-01-16 2021-10-19 Raytheon Company Extensible system for authenticated and protected key agreement in large mesh layer 2 ethernet networks
EP3554114A1 (de) * 2018-04-10 2019-10-16 Siemens Aktiengesellschaft Verfahren, vorrichtungen und computerprogrammprodukt zur überwachung einer verschlüsselten verbindung in einem netzwerk
JP7273523B2 (ja) * 2019-01-25 2023-05-15 株式会社東芝 通信制御装置および通信制御システム
US11159944B2 (en) 2019-02-21 2021-10-26 T-Mobile Usa, Inc. Wireless-network attack detection
GB201907425D0 (en) * 2019-05-24 2019-07-10 Wifi Securities Ltd WiFi security
US10966277B1 (en) * 2019-06-20 2021-03-30 Amazon Technologies, Inc. Preventing insider attack in wireless networks
US11770710B2 (en) * 2019-09-13 2023-09-26 Intel Corporation Man in the middle attack detection using operating channel validation under protected beacon
US11601406B2 (en) * 2020-08-19 2023-03-07 Netscout Systems, Inc. Decrypting synthetic transactions with beacon packets
CN112019562A (zh) * 2020-09-10 2020-12-01 北京双洲科技有限公司 移动业务用户状态的联合确认方法和系统

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2414789A1 (en) 2002-01-09 2003-07-09 Peel Wireless Inc. Wireless networks security system
EP1523129B1 (de) * 2002-01-18 2006-11-08 Nokia Corporation Verfahren und Einrichtung zur Zugriffskontrolle eines mobilen Endgerätes in einem Kommunikationsnetzwerk
CA2479854C (en) 2002-04-08 2010-08-24 Airmagnet, Inc. Monitoring a local area network
ES2558302T3 (es) 2002-05-20 2016-02-03 Airdefense, Inc. Sistema para manejar la actividad de una red inalámbrica
US7965842B2 (en) * 2002-06-28 2011-06-21 Wavelink Corporation System and method for detecting unauthorized wireless access points
US7316031B2 (en) * 2002-09-06 2008-01-01 Capital One Financial Corporation System and method for remotely monitoring wireless networks
US7603710B2 (en) * 2003-04-03 2009-10-13 Network Security Technologies, Inc. Method and system for detecting characteristics of a wireless network
WO2005009002A1 (en) * 2003-07-11 2005-01-27 Computer Associates Think, Inc. System and method for securing networks

Also Published As

Publication number Publication date
EP1834466A1 (de) 2007-09-19
US8369830B2 (en) 2013-02-05
EP1834466B1 (de) 2009-05-06
WO2006069604A1 (en) 2006-07-06
ATE431033T1 (de) 2009-05-15
US20080043686A1 (en) 2008-02-21

Similar Documents

Publication Publication Date Title
DE602004021043D1 (de) Verfahren und system zur erkennung von attacken in drahtlosen datenkommunikationsnetzen
ATE527796T1 (de) Paketflussverarbeitung in einem kommunikationssystem
KR100989082B1 (ko) 이동 단말간 보안 상황 정보 교환 방법 및 그 장치
DE602005014415D1 (de) Verfahren und Vorrichtung zur Verwaltung der Leistung für mehrstufige Kommunikationssysteme
ATE494698T1 (de) Server, verfahren und computerlesbare medien zur erkennung benachbarter netzwerke in einer mobilstation
DE602007001075D1 (de) Verfahren, Vorrichtung und System zur Mobilitätsverwaltung und leistungsfähigen Informationsauffindung in einem Kommunikationsnetz
WO2008043109A3 (en) System and method of reporting and visualizing malware on mobile networks
HK1116326A1 (en) Method and system for using a mobile terminal as a location-based reminder
DE602006012318D1 (de) Verfahren und vorrichtung zur wiederherstellung eines gemeinsam genutzten vermaschten netzes
ATE536060T1 (de) Verfahren zur authentifizierung eines mobilen netzknotens zur erstellung eines sicheren peer-to-peer-kontextes zwischen einem paar kommunizierender mobiler netzwerkknoten
ATE373367T1 (de) System und verfahren zur unnumerierten netzwerkverbindung-erkennung
ATE551796T1 (de) Auf richtlinien basierendes management in einem kommunikationsnetz
ATE456910T1 (de) Verfahren und vorrichtung zum speichern von teilnehmerdaten
ATE423422T1 (de) Sicherheitsprüfprogramm für die kommunikation zwischen netzwerken
ATE535095T1 (de) Verfahren und vorrichtung zur ableitung von präsenzinformation unter nutzung von nachrichtenverkehranalyse
DE602004029494D1 (de) Verfahren und vorrichtung zur richtlinienkontrollenverbesserung in einem drahtlosen kommunikationssystem
TW200943756A (en) Method and apparatus for resource utilization management in a multi-carrier communications system
FR2834596B1 (fr) Procede de gestion de communications dans un reseau, signal, dispositif emetteur et terminal recepteur correspondants
ATE375044T1 (de) Verfahren, system und einrichtung zur dienstauswahl über ein drahtloses lokales netzwerk
ATE389280T1 (de) Setzen des kommunikationsmodus
ATE525836T1 (de) System und verfahren zur überwachung von übermittlungen in einem netzwerk
ATE549842T1 (de) Verfahren und system zur verwaltung der authentifizierung eines mobilen endgerätes in einem kommunikationsnetz, sowie kommunikationsnetz und computerprogram
ATE384392T1 (de) Verfahren und system für mobile ip-nodes in heterogenen netzwerken
ATE352152T1 (de) VORRICHTUNG UND VERFAHREN ZUR WIEDERHERSTELLUNG VON UNBESTÄTIGTER ßNETWORK LAYER SERVICE ACCESS POINT IDENTIFIER (NSAPI)ß- KOMMUNIKATION IM ßSUBNETWORK DEPENDENT CONVERGENCE PROTOCOLß SNDCP
ATE495620T1 (de) Verfahren und system für ein kommunikationsnetzwerk gegen eindringlinge

Legal Events

Date Code Title Description
8364 No opposition during term of opposition