WO2007054834A3 - Rogue access point detection in wireless networks - Google Patents

Rogue access point detection in wireless networks Download PDF

Info

Publication number
WO2007054834A3
WO2007054834A3 PCT/IB2006/003913 IB2006003913W WO2007054834A3 WO 2007054834 A3 WO2007054834 A3 WO 2007054834A3 IB 2006003913 W IB2006003913 W IB 2006003913W WO 2007054834 A3 WO2007054834 A3 WO 2007054834A3
Authority
WO
WIPO (PCT)
Prior art keywords
access point
wireless networks
point detection
rogue access
rogue
Prior art date
Application number
PCT/IB2006/003913
Other languages
French (fr)
Other versions
WO2007054834A2 (en
Inventor
Jean-Marc Robert
Michel Barbeau
Original Assignee
Cit Alcatel
Jean-Marc Robert
Michel Barbeau
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cit Alcatel, Jean-Marc Robert, Michel Barbeau filed Critical Cit Alcatel
Priority to EP06842349.0A priority Critical patent/EP1932294B1/en
Publication of WO2007054834A2 publication Critical patent/WO2007054834A2/en
Publication of WO2007054834A3 publication Critical patent/WO2007054834A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W64/00Locating users or terminals or network equipment for network management purposes, e.g. mobility management
    • H04W64/003Locating users or terminals or network equipment for network management purposes, e.g. mobility management locating network equipment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices

Abstract

Methods to detect rogue access points (APs) and prevent unauthorized wireless access to services provided by a communication network are provided. A mobile station (MS) reports to a serving AP the received signal strength (RSS) for all APs in the area it travels. The serving AP detect a rogue AP based on inconsistencies perceived in the RSS reports, assessed during the handover phase or whilst the communication is active.
PCT/IB2006/003913 2005-10-05 2006-10-03 Rogue access point detection in wireless networks WO2007054834A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP06842349.0A EP1932294B1 (en) 2005-10-05 2006-10-03 Rogue access point detection in wireless networks

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/242,884 US7716740B2 (en) 2005-10-05 2005-10-05 Rogue access point detection in wireless networks
US11/242,884 2005-10-05

Publications (2)

Publication Number Publication Date
WO2007054834A2 WO2007054834A2 (en) 2007-05-18
WO2007054834A3 true WO2007054834A3 (en) 2008-05-29

Family

ID=37903414

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2006/003913 WO2007054834A2 (en) 2005-10-05 2006-10-03 Rogue access point detection in wireless networks

Country Status (4)

Country Link
US (2) US7716740B2 (en)
EP (1) EP1932294B1 (en)
CN (1) CN1972520B (en)
WO (1) WO2007054834A2 (en)

Families Citing this family (112)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070149243A1 (en) * 2005-12-28 2007-06-28 Kuen-Yih Hwang System and method for routing special number calls from a dual-mode wireless communications device operating in the unlicensed mode
US8644828B2 (en) 2007-02-05 2014-02-04 Wefi Inc. Method and system for selecting a wireless network
US8565766B2 (en) 2007-02-05 2013-10-22 Wefi Inc. Dynamic network connection system and method
JP4229148B2 (en) * 2006-07-03 2009-02-25 沖電気工業株式会社 Unauthorized access point connection blocking method, access point device, and wireless LAN system
US8681692B2 (en) * 2006-10-20 2014-03-25 T-Mobile Usa, Inc. System and method for authorizing access to an IP-based wireless telecommunications service
US8000276B2 (en) * 2007-02-05 2011-08-16 Wefi, Inc. Providing easy access to radio networks
US8316427B2 (en) 2007-03-09 2012-11-20 International Business Machines Corporation Enhanced personal firewall for dynamic computing environments
US8695081B2 (en) * 2007-04-10 2014-04-08 International Business Machines Corporation Method to apply network encryption to firewall decisions
EP2003818B1 (en) 2007-06-13 2018-11-28 EXFO Oy A man-in-the-middle detector and a method using It
US20090088132A1 (en) * 2007-09-28 2009-04-02 Politowicz Timothy J Detecting unauthorized wireless access points
US8625538B2 (en) * 2007-11-13 2014-01-07 International Business Machines Corporation Method and apparatus for association control in mobile wireless networks
US8145236B2 (en) * 2008-01-23 2012-03-27 Toshiba America Research, Inc. Approach to secure localization in wireless networks
US20100135178A1 (en) * 2008-11-21 2010-06-03 Qualcomm Incorporated Wireless position determination using adjusted round trip time measurements
US20100130230A1 (en) * 2008-11-21 2010-05-27 Qualcomm Incorporated Beacon sectoring for position determination
US8892127B2 (en) * 2008-11-21 2014-11-18 Qualcomm Incorporated Wireless-based positioning adjustments using a motion sensor
US9645225B2 (en) * 2008-11-21 2017-05-09 Qualcomm Incorporated Network-centric determination of node processing delay
US9125153B2 (en) * 2008-11-25 2015-09-01 Qualcomm Incorporated Method and apparatus for two-way ranging
US8768344B2 (en) 2008-12-22 2014-07-01 Qualcomm Incorporated Post-deployment calibration for wireless position determination
US8750267B2 (en) * 2009-01-05 2014-06-10 Qualcomm Incorporated Detection of falsified wireless access points
EP2446654A2 (en) * 2009-06-24 2012-05-02 Nokia Corp. Methods and apparatuses for avoiding denial of service attacks by rogue access points
CN102577261A (en) * 2009-07-31 2012-07-11 惠普发展公司,有限责任合伙企业 Method for detection of a rogue wireless access point
US10027682B2 (en) * 2009-12-21 2018-07-17 Continental Automotive Systems, Inc. Apparatus and method for detecting a cloned base station
US8175573B2 (en) * 2009-12-21 2012-05-08 Continental Automotive Systems, Inc. Apparatus and method for maintaining communications with a vehicle in the presence of jamming
US8639209B2 (en) * 2009-12-21 2014-01-28 Continental Automotive Systems, Inc. Apparatus and method for detecting a cloned base station
US20110151834A1 (en) * 2009-12-21 2011-06-23 Harsha Dabholkar Apparatus And Method For Determining An Invalid Base Station
US20110148713A1 (en) * 2009-12-21 2011-06-23 D Avello Robert F Apparatus And Method For Tracking Stolen Vehicles
US8884821B2 (en) * 2009-12-21 2014-11-11 Continental Automotive Systems, Inc. Apparatus and method for determining vehicle location
US8896431B2 (en) * 2009-12-21 2014-11-25 Continental Automotive Systems, Inc. Apparatus and method for compromised vehicle tracking
US9102293B2 (en) * 2009-12-21 2015-08-11 Continental Automotive Systems, Inc. Apparatus and method for reducing false alarms in stolen vehicle tracking
US8320872B2 (en) * 2009-12-21 2012-11-27 Continental Automotive Systems, Inc. Apparatus and method for broadcasting the detection of RF jammer presence
US8159336B2 (en) * 2009-12-21 2012-04-17 Continental Automotive Systems Us, Inc. Apparatus and method for maintaining communication with a stolen vehicle tracking device
US8319615B2 (en) * 2009-12-21 2012-11-27 Continental Automotive Systems, Inc. Apparatus and method for detecting jamming of communications
US8611847B2 (en) * 2009-12-21 2013-12-17 Continental Automotive Systems, Inc. Apparatus and method for detecting communication interference
US20110191827A1 (en) * 2010-01-29 2011-08-04 Rajini Balay Detecting Unauthorized Router Access Points or Rogue APs in the Wired Network
EP2438511B1 (en) 2010-03-22 2019-07-03 LRDC Systems, LLC A method of identifying and protecting the integrity of a set of source data
US8781492B2 (en) 2010-04-30 2014-07-15 Qualcomm Incorporated Device for round trip time measurements
US8433327B2 (en) * 2010-05-19 2013-04-30 Alcatel Lucent Methods of determining coverage areas
US20120026887A1 (en) * 2010-07-30 2012-02-02 Ramprasad Vempati Detecting Rogue Access Points
US8693451B2 (en) 2011-01-21 2014-04-08 Blackberry Limited Methods and apparatus for use in controlling an access point mode of operation for a mobile terminal
US8824678B2 (en) * 2011-04-05 2014-09-02 Broadcom Corporation MAC address anonymizer
US9037180B2 (en) * 2011-05-19 2015-05-19 Qualcomm Incorporated Measurements and information gathering in a wireless network environment
KR101341256B1 (en) * 2011-09-19 2013-12-12 주식회사 팬택 Apparatus and method for strengthening security connection of network
WO2013046849A1 (en) * 2011-09-30 2013-04-04 インターナショナル・ビジネス・マシーンズ・コーポレーション Monitoring system for monitoring unauthorized access points, monitoring server, method and program
US9031538B2 (en) 2012-02-16 2015-05-12 Continental Automotive Systems, Inc. Method and apparatus to determine if a cellular jamming signal is malicious or non-malicious based on received signal strength
US9060017B2 (en) 2012-02-21 2015-06-16 Logos Technologies Llc System for detecting, analyzing, and controlling infiltration of computer and network systems
US9225731B2 (en) 2012-05-24 2015-12-29 International Business Machines Corporation System for detecting the presence of rogue domain name service providers through passive monitoring
US9179244B2 (en) * 2012-08-31 2015-11-03 Apple Inc. Proximity and tap detection using a wireless system
US9198118B2 (en) * 2012-12-07 2015-11-24 At&T Intellectual Property I, L.P. Rogue wireless access point detection
US9374709B2 (en) * 2013-01-29 2016-06-21 General Motors Llc Methods and systems for base station detection
US9578508B2 (en) 2013-03-13 2017-02-21 Qualcomm Incorporated Method and apparatus for wireless device countermeasures against malicious infrastructure
US9178896B2 (en) * 2013-05-09 2015-11-03 Avaya Inc. Rogue AP detection
WO2015000158A1 (en) * 2013-07-04 2015-01-08 Hewlett-Packard Development Company, L.P. Determining legitimate access point response
US9578458B2 (en) 2013-07-19 2017-02-21 Intel Corporation Identification of rogue access points
GB2516848B8 (en) * 2013-08-01 2020-11-18 Here Global Bv Assigning location information to wireless local area network access points
US20150092574A1 (en) * 2013-09-30 2015-04-02 Fluke Corporation Detecting the presence of rogue femtocells in enterprise networks
JP6225645B2 (en) 2013-11-01 2017-11-08 株式会社デンソー On-vehicle support device, program, and support information receiving method
MY178188A (en) 2013-12-04 2020-10-06 Mimos Berhad System and method for authorising an access point in a network
US9628359B1 (en) * 2013-12-23 2017-04-18 Google Inc. Network selection using current and historical measurements
US20170003373A1 (en) * 2013-12-26 2017-01-05 lntel IP Corporation Method and apparatus to improve position accuracy for wi-fi technology
US9686302B2 (en) * 2013-12-30 2017-06-20 Anchorfree, Inc. System and method for security and quality assessment of wireless access points
JP6421436B2 (en) * 2014-04-11 2018-11-14 富士ゼロックス株式会社 Unauthorized communication detection device and program
IL232423A0 (en) * 2014-05-01 2014-08-31 Wave Guard Technologies Ltd System and method for online identification of active virtual mobile base-stations based on active network measurments
CN106537963B (en) * 2014-06-13 2021-04-27 飞利浦灯具控股公司 Positioning based on wireless node network
US10021108B2 (en) * 2014-10-16 2018-07-10 Ca, Inc. Anomaly detection for access control events
CN105636048B (en) * 2014-11-04 2021-02-09 中兴通讯股份有限公司 Terminal and method and device for identifying pseudo base station
EP3206434B1 (en) * 2014-11-07 2019-04-10 Kyocera Corporation Switching process between a base station and wireless lan access point
EP3035740A1 (en) * 2014-12-19 2016-06-22 Gemalto M2M GmbH Method for operating a wireless communication device in a cellular network
US9838879B2 (en) * 2014-12-19 2017-12-05 Telefonaktiebolaget Lm Ericsson (Publ) Network node and method for detecting false base stations
US9913201B1 (en) 2015-01-29 2018-03-06 Symantec Corporation Systems and methods for detecting potentially illegitimate wireless access points
US10148688B1 (en) 2015-02-09 2018-12-04 Symantec Corporation Systems and methods for detecting illegitimate devices on wireless networks
US9730075B1 (en) 2015-02-09 2017-08-08 Symantec Corporation Systems and methods for detecting illegitimate devices on wireless networks
US9781604B1 (en) 2015-02-09 2017-10-03 Symantec Corporation Systems and methods for detecting illegitimate devices on wireless networks
US9882931B1 (en) * 2015-02-18 2018-01-30 Symantec Corporation Systems and methods for detecting potentially illegitimate wireless access points
US9781601B1 (en) 2015-06-08 2017-10-03 Symantec Corporation Systems and methods for detecting potentially illegitimate wireless access points
US9544798B1 (en) * 2015-07-23 2017-01-10 Qualcomm Incorporated Profiling rogue access points
CN106559790B (en) * 2015-09-25 2019-11-15 中国电信股份有限公司 Detection method, equipment and the system of pseudo- wireless access point
US9860067B2 (en) 2015-10-29 2018-01-02 At&T Intellectual Property I, L.P. Cryptographically signing an access point device broadcast message
US9918224B1 (en) 2015-11-24 2018-03-13 Symantec Corporation Systems and methods for preventing computing devices from sending wireless probe packets
CN106899538B (en) * 2015-12-17 2020-04-14 中国电信股份有限公司 Access point inspection method and system, trusted access point and cloud server
US9395219B1 (en) 2016-01-07 2016-07-19 International Business Machines Corporation Ring-based monitoring of sensor mesh networks
CN107404723B (en) 2016-05-20 2020-08-21 北京小米移动软件有限公司 Method and device for accessing base station
SG11201810253WA (en) * 2016-05-20 2018-12-28 Skylab Networks Pte Ltd System and method for regulating power consumption
EP3258719A1 (en) * 2016-06-13 2017-12-20 Gemalto M2M GmbH Method for operating a wireless communication device
US10356719B2 (en) * 2016-06-24 2019-07-16 Microsoft Technology Licensing, Llc Skip-correlation based symmetric carrier sensing with multiple power levels
US10348755B1 (en) 2016-06-30 2019-07-09 Symantec Corporation Systems and methods for detecting network security deficiencies on endpoint devices
US10447717B2 (en) * 2017-01-28 2019-10-15 Qualcomm Incorporated Network attack detection using multi-path verification
GB2560357B (en) * 2017-03-09 2020-11-25 Rosberg System As Detecting false cell towers
US10129283B1 (en) * 2017-05-31 2018-11-13 Apple Inc. Detection of a rogue base station
WO2018218518A1 (en) 2017-05-31 2018-12-06 Apple Inc. Fake base station detection
US10893466B2 (en) * 2017-10-27 2021-01-12 LGS Innovations LLC Rogue base station router detection with statistical algorithms
US10911956B2 (en) * 2017-11-10 2021-02-02 Comcast Cable Communications, Llc Methods and systems to detect rogue hotspots
CN107911863B (en) * 2017-11-20 2018-12-11 太原理工大学 A method of the position malice AP is determined based on simple gesture
CN108024202B (en) * 2017-12-07 2020-06-16 锐捷网络股份有限公司 Method and device for adjusting position of wireless Access Point (AP)
CN108012276B (en) * 2017-12-15 2021-04-06 北京工商大学 Three-dimensional heterogeneous mobile sensor network autonomous deployment method based on weighted Voronoi diagram
CN108235312A (en) * 2018-01-16 2018-06-29 奇酷互联网络科技(深圳)有限公司 Communication control method, device and the mobile terminal of mobile terminal
EP3672305B1 (en) 2018-12-20 2023-10-25 HERE Global B.V. Enabling flexible provision of signature data of position data representing an estimated position
EP3672311A1 (en) 2018-12-20 2020-06-24 HERE Global B.V. Device-centric learning of manipulated positioning
EP3671254A1 (en) 2018-12-20 2020-06-24 HERE Global B.V. Service for real-time spoofing/jamming/meaconing warning
EP3672310A1 (en) 2018-12-20 2020-06-24 HERE Global B.V. Identifying potentially manipulated radio signals and/or radio signal parameters based on radio map information
EP3671252A1 (en) 2018-12-20 2020-06-24 HERE Global B.V. Identifying potentially manipulated radio signals and/or radio signal parameters based on a first radio map information and a second radio map information
EP3672304A1 (en) 2018-12-20 2020-06-24 HERE Global B.V. Statistical analysis of mismatches for spoofing detection
EP3671253A1 (en) 2018-12-20 2020-06-24 HERE Global B.V. Crowd-sourcing of potentially manipulated radio signals and/or radio signal parameters
EP3672185A1 (en) 2018-12-20 2020-06-24 HERE Global B.V. Identifying potentially manipulated radio signals and/or radio signal parameters
US11284215B2 (en) * 2019-02-20 2022-03-22 Level 3 Communications, Llc Service area determination in a telecommunications network
TWI767144B (en) 2019-09-27 2022-06-11 財團法人資訊工業策進會 Threat detection apparatus and threat detection method therefor for wireless communication system
JP6856271B1 (en) * 2019-10-04 2021-04-07 Necプラットフォームズ株式会社 Communication system, communication route establishment method, and route establishment program
US11523283B2 (en) * 2020-02-14 2022-12-06 Cisco Technology, Inc. GPS-attack prevention system and method for fine timing measurement (FTM) in 802.11AZ
KR20210108034A (en) * 2020-02-25 2021-09-02 삼성전자주식회사 Method for defending an attack of a fake base station in communication network, management server and base station
US11025338B1 (en) * 2020-03-05 2021-06-01 Wipro Limited Method and system for identifying and mitigating interference caused by rogue Li-Fi access point
US10958342B1 (en) 2020-03-23 2021-03-23 Wipro Limited Method and system for managing interference caused by rogue node in optical camera communication network
US11218881B1 (en) * 2020-07-28 2022-01-04 Qualcomm Incorporated Mitigating fake cell imprisonment
CN112040520B (en) * 2020-08-20 2023-02-17 Oppo(重庆)智能科技有限公司 Network switching method, device, terminal equipment and computer storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040137917A1 (en) * 2003-01-09 2004-07-15 Sony Corporation Communication system
WO2005018162A1 (en) * 2003-07-28 2005-02-24 Cisco Technology, Inc. A method, apparatus and software product for detecting rogue access points in a wireless network
WO2005046254A2 (en) * 2003-10-31 2005-05-19 Symbol Technologies, Inc. System and method for determining location of rogue wireless access point
US20050128989A1 (en) * 2003-12-08 2005-06-16 Airtight Networks, Inc Method and system for monitoring a selected region of an airspace associated with local area networks of computing devices

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5903832A (en) * 1995-12-21 1999-05-11 Nokia Mobile Phones Llimited Mobile terminal having enhanced system selection capability
US6295450B1 (en) * 1998-06-23 2001-09-25 Motorola, Inc. Method and apparatus for transferring communication within a communication system
EP1384386B1 (en) * 2001-04-03 2009-06-03 AT&T Mobility II, LLC Method and apparatus for mobile station location estimation
WO2002096151A1 (en) * 2001-05-22 2002-11-28 Flarion Technologies, Inc. Authentication system for mobile entities
US7346338B1 (en) * 2003-04-04 2008-03-18 Airespace, Inc. Wireless network system including integrated rogue access point detection
KR100520931B1 (en) * 2003-07-22 2005-10-17 삼성전자주식회사 Communication system and method in wireless infrastructure network environment
US20050060576A1 (en) * 2003-09-15 2005-03-17 Kime Gregory C. Method, apparatus and system for detection of and reaction to rogue access points
US7072652B2 (en) * 2003-12-15 2006-07-04 Intel Corporation Handoff apparatus, systems, and methods
US7764653B2 (en) * 2004-01-08 2010-07-27 Interdigital Technology Corporation Method and apparatus for autonomously determining the coverage area of an access point in a wireless communication system
WO2006002458A1 (en) * 2004-07-07 2006-01-12 Nariste Networks Pty Ltd Location-enabled security services in wireless network
US20060019663A1 (en) * 2004-07-12 2006-01-26 Interdigital Technology Corporation Robust and fast handover in a wireless local area network
US20070076662A1 (en) * 2005-09-30 2007-04-05 Nikhil Jain Handoffs in a wireless local area network

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040137917A1 (en) * 2003-01-09 2004-07-15 Sony Corporation Communication system
WO2005018162A1 (en) * 2003-07-28 2005-02-24 Cisco Technology, Inc. A method, apparatus and software product for detecting rogue access points in a wireless network
WO2005046254A2 (en) * 2003-10-31 2005-05-19 Symbol Technologies, Inc. System and method for determining location of rogue wireless access point
US20050128989A1 (en) * 2003-12-08 2005-06-16 Airtight Networks, Inc Method and system for monitoring a selected region of an airspace associated with local area networks of computing devices

Also Published As

Publication number Publication date
US20070079376A1 (en) 2007-04-05
CN1972520A (en) 2007-05-30
WO2007054834A2 (en) 2007-05-18
CN1972520B (en) 2012-05-23
US7716740B2 (en) 2010-05-11
US7962958B2 (en) 2011-06-14
US20100142709A1 (en) 2010-06-10
EP1932294B1 (en) 2013-08-21
EP1932294A2 (en) 2008-06-18

Similar Documents

Publication Publication Date Title
WO2007054834A3 (en) Rogue access point detection in wireless networks
US9231302B2 (en) Devices, methods, and systems for antenna switching based on look-back
HK1176208A1 (en) Method for use in wireless communications for switching a wireless technology
WO2008059504A3 (en) Dynamic bss allocation
CA2449530C (en) Handoff method in wireless lan, and access point and mobile station performing handoff method
WO2006135185A3 (en) Method of communicating signals in a mobile communication system
WO2006022534A8 (en) Cellular mobile communication system and method using heterogeneous wireless network
WO2007029881A3 (en) Radio communication terminal and network side communication apparatus
WO2008008685A3 (en) Wireless access network base station and method for determining location information for a mobile station using uplink time-difference of arrival
WO2007078043A3 (en) Method of executing handover between heterogeneous networks and method of supporting the same
WO2010050755A3 (en) Method of handover and base station information transmission in wireless communication system
WO2004057815A3 (en) Hybrid protocol to support communications with multiple networks
WO2006124577A3 (en) Using an access point name to select an access gateway node
WO2007095474A3 (en) Technique for using the same wireless frequency channel in overlapping or adjacent coverage areas
WO2005122609A3 (en) System and method for assisting handoff between wide area and local area networks
CN101272308A (en) Roaming switch triggering method, access controller and access point
WO2000056100A1 (en) Method and apparatus for controlling wireless networks
WO2009096846A8 (en) Configuration measurement time slots for mobile terminals in a tdd system
TW200629938A (en) Method and system for sharing a single antenna on platforms with collocated bluetooth and IEEE 802.11b/g devices
WO2007015795A3 (en) Method and system for supporting an evolved utran
WO2007079108A3 (en) Devices and methods for synchronizing location information in an access point
WO2007070437A3 (en) System and method for providing coverage to mobile stations in a network
WO2004062202A3 (en) Method and apparatus to establish communication
EP2282579A3 (en) Mobile device, network device and related method for handling handover message decoding
WO2011005751A3 (en) Improved handover for cellular radio communications

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 2006842349

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

WWP Wipo information: published in national office

Ref document number: 2006842349

Country of ref document: EP