CA2495142A1 - Wireless local or metropolitan area network with intrusion detection features and related methods - Google Patents

Wireless local or metropolitan area network with intrusion detection features and related methods Download PDF

Info

Publication number
CA2495142A1
CA2495142A1 CA002495142A CA2495142A CA2495142A1 CA 2495142 A1 CA2495142 A1 CA 2495142A1 CA 002495142 A CA002495142 A CA 002495142A CA 2495142 A CA2495142 A CA 2495142A CA 2495142 A1 CA2495142 A1 CA 2495142A1
Authority
CA
Canada
Prior art keywords
area network
metropolitan area
wireless local
station
intrusion detection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002495142A
Other languages
French (fr)
Other versions
CA2495142C (en
Inventor
Thomas Jay Billhartz
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Harris Corp
Original Assignee
Harris Corporation
Thomas Jay Billhartz
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=31495177&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CA2495142(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Harris Corporation, Thomas Jay Billhartz filed Critical Harris Corporation
Publication of CA2495142A1 publication Critical patent/CA2495142A1/en
Application granted granted Critical
Publication of CA2495142C publication Critical patent/CA2495142C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity

Abstract

A wireless local or metropolitan area network may include a plurality of stations for transmitting data therebetween and a policing station. The policing station may detect intrusions into the wireless network by monitoring transmissions among the plurality of stations to detect transmissions during an unauthorized period and generate an intrusion alert based thereon. The policing station may also detect intrusions based upon one or more of integrity check values which do not correspond with respective data packets, usage of non-consecutive media access control (MAC) sequence numbers by a station, and collisions of packet types and/or MAC addresses.
CA002495142A 2002-08-12 2003-08-11 Wireless local or metropolitan area network with intrusion detection features and related methods Expired - Fee Related CA2495142C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US10/217,243 2002-08-12
US10/217,243 US7327690B2 (en) 2002-08-12 2002-08-12 Wireless local or metropolitan area network with intrusion detection features and related methods
PCT/US2003/025104 WO2004015966A1 (en) 2002-08-12 2003-08-11 Wireless local or metropolitan area network with intrusion detection features and related methods

Publications (2)

Publication Number Publication Date
CA2495142A1 true CA2495142A1 (en) 2004-02-19
CA2495142C CA2495142C (en) 2009-06-30

Family

ID=31495177

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002495142A Expired - Fee Related CA2495142C (en) 2002-08-12 2003-08-11 Wireless local or metropolitan area network with intrusion detection features and related methods

Country Status (8)

Country Link
US (1) US7327690B2 (en)
EP (1) EP1530867B1 (en)
JP (1) JP2005536120A (en)
CN (1) CN100542188C (en)
AU (1) AU2003268074A1 (en)
CA (1) CA2495142C (en)
TW (1) TWI251423B (en)
WO (1) WO2004015966A1 (en)

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003093951A2 (en) * 2002-05-04 2003-11-13 Instant802 Networks Inc. Improved access point and wireless network controller
US6986161B2 (en) * 2002-08-12 2006-01-10 Harris Corporation Mobile ad-hoc network with intrusion detection features and related methods
US20040203590A1 (en) * 2002-09-11 2004-10-14 Koninklijke Philips Electronics N.V. Set-up of wireless consumer electronics device using a learning remote control
WO2005024598A2 (en) * 2003-09-09 2005-03-17 Oto Software, Inc Method and system for securing and monitoring a wireless network
US7558960B2 (en) * 2003-10-16 2009-07-07 Cisco Technology, Inc. Network infrastructure validation of network management frames
KR20060132701A (en) * 2004-02-19 2006-12-21 닛본 덴끼 가부시끼가이샤 Unauthorized wireless station detecting system, apparatus used therein, and method therefor
US7248856B2 (en) * 2004-03-15 2007-07-24 Symbol Technologies, Inc. System and method for client-server-based wireless intrusion detection
US20050213553A1 (en) * 2004-03-25 2005-09-29 Wang Huayan A Method for wireless LAN intrusion detection based on protocol anomaly analysis
US8139520B2 (en) 2004-05-03 2012-03-20 Nokia Corporation Method of preventing or limiting the number of simultaneous sessions in wireless local area network (WLAN)
US8099094B2 (en) 2004-07-12 2012-01-17 Interdigital Technology Corporation Neighbor scanning in wireless local area networks
US7987499B2 (en) * 2004-08-18 2011-07-26 Broadcom Corporation Method and system for exchanging setup configuration protocol information in beacon frames in a WLAN
US7930737B2 (en) * 2004-08-18 2011-04-19 Broadcom Corporation Method and system for improved communication network setup utilizing extended terminals
US8195952B2 (en) 2004-12-14 2012-06-05 International Business Machines Corporation System and method of facilitating the identification of a computer on a network
US7636842B2 (en) 2005-01-10 2009-12-22 Interdigital Technology Corporation System and method for providing variable security level in a wireless communication system
US7975300B2 (en) 2005-04-15 2011-07-05 Toshiba America Research, Inc. Secure isolation and recovery in wireless networks
US7770785B2 (en) 2005-06-13 2010-08-10 Qualcomm Incorporated Apparatus and methods for detection and management of unauthorized executable instructions on a wireless device
CN1917508B (en) * 2005-08-19 2011-01-26 鸿富锦精密工业(深圳)有限公司 Device of wireless local area network and method for numbering serial number of frames
US7571377B2 (en) * 2005-12-22 2009-08-04 International Business Machines Corporation Method and apparatus for transmitting data in an integrated circuit
CN100450046C (en) * 2006-08-30 2009-01-07 北京启明星辰信息技术有限公司 Virus detection and invasion detection combined method and system
US8069483B1 (en) 2006-10-19 2011-11-29 The United States States of America as represented by the Director of the National Security Agency Device for and method of wireless intrusion detection
US20080127343A1 (en) * 2006-11-28 2008-05-29 Avaya Technology Llc Self-Operating Security Platform
US7936670B2 (en) * 2007-04-11 2011-05-03 International Business Machines Corporation System, method and program to control access to virtual LAN via a switch
WO2009011659A1 (en) * 2007-07-13 2009-01-22 Agency For Science, Technology And Research Protocol remapping method and method of detecting possible attacks on a network
US8331240B2 (en) * 2007-11-08 2012-12-11 Harris Corporation Promiscuous monitoring using internet protocol enabled devices
US9264441B2 (en) * 2008-03-24 2016-02-16 Hewlett Packard Enterprise Development Lp System and method for securing a network from zero-day vulnerability exploits
US20090288154A1 (en) * 2008-05-15 2009-11-19 Lee Shang-Li Security System and Method for a Remote Device in a Wireless Wide Area Network
US20100161769A1 (en) * 2008-12-18 2010-06-24 Zhiqiang Qian Method and System for Virtual LAN Media Access Control Trouble Diagnostics
US8694624B2 (en) * 2009-05-19 2014-04-08 Symbol Technologies, Inc. Systems and methods for concurrent wireless local area network access and sensing
US10524130B2 (en) * 2017-07-13 2019-12-31 Sophos Limited Threat index based WLAN security and quality of service
CN109218018B (en) * 2018-09-14 2021-08-10 西安电子科技大学 Identity-based unmanned aerial vehicle key management and networking authentication system and method

Family Cites Families (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5420908A (en) * 1993-03-11 1995-05-30 At&T Corp. Method and apparatus for preventing wireless fraud
US5412654A (en) 1994-01-10 1995-05-02 International Business Machines Corporation Highly dynamic destination-sequenced destination vector routing for mobile computers
US5467382A (en) * 1994-05-31 1995-11-14 Motorola, Inc. Method and apparatus for clone detection in a communication system
US5734977A (en) 1994-11-10 1998-03-31 Telefonaktiebolaget Lm Ericsson Fraud detection in radio communications network
JPH08265358A (en) * 1995-03-20 1996-10-11 Hitachi Ltd Radio lan system and base station device therefor, radiio terminal equipment and method for repeating information frame
US5901284A (en) * 1996-06-19 1999-05-04 Bellsouth Corporation Method and system for communication access restriction
US5991881A (en) * 1996-11-08 1999-11-23 Harris Corporation Network surveillance system
US5805801A (en) * 1997-01-09 1998-09-08 International Business Machines Corporation System and method for detecting and preventing security
US5968176A (en) * 1997-05-29 1999-10-19 3Com Corporation Multilayer firewall system
US6047330A (en) 1998-01-20 2000-04-04 Netscape Communications Corporation Virtual router discovery system
US6233687B1 (en) * 1998-01-21 2001-05-15 Nortel Networks Limited Method and apparatus for providing configuration information in a network
US6070246A (en) * 1998-02-04 2000-05-30 3Com Corporation Method and system for secure cable modem initialization
US6282546B1 (en) * 1998-06-30 2001-08-28 Cisco Technology, Inc. System and method for real-time insertion of data into a multi-dimensional database for network intrusion detection and vulnerability assessment
US6304556B1 (en) 1998-08-24 2001-10-16 Cornell Research Foundation, Inc. Routing and mobility management protocols for ad-hoc networks
US6160804A (en) 1998-11-13 2000-12-12 Lucent Technologies Inc. Mobility management for a multimedia mobile network
US6954775B1 (en) * 1999-01-15 2005-10-11 Cisco Technology, Inc. Parallel intrusion detection sensors with load balancing for high speed networks
US6405318B1 (en) * 1999-03-12 2002-06-11 Psionic Software, Inc. Intrusion detection system
JP2000307603A (en) * 1999-04-23 2000-11-02 Matsushita Electric Ind Co Ltd Method and device for monitoring network
US6681331B1 (en) * 1999-05-11 2004-01-20 Cylant, Inc. Dynamic software system intrusion detection
US7134141B2 (en) * 2000-06-12 2006-11-07 Hewlett-Packard Development Company, L.P. System and method for host and network based intrusion detection and response
US6353385B1 (en) * 2000-08-25 2002-03-05 Hyperon Incorporated Method and system for interfacing an intrusion detection system to a central alarm system
JP3518597B2 (en) * 2000-10-05 2004-04-12 日本電気株式会社 Mobile communication system and asynchronous interference avoidance method
JP4654507B2 (en) * 2000-11-17 2011-03-23 パナソニック株式会社 access point
JP3723076B2 (en) * 2000-12-15 2005-12-07 富士通株式会社 IP communication network system having illegal intrusion prevention function
JP2002190816A (en) * 2000-12-20 2002-07-05 Nec Corp Wireless communication system
US7039953B2 (en) * 2001-08-30 2006-05-02 International Business Machines Corporation Hierarchical correlation of intrusion detection events
US20030084331A1 (en) * 2001-10-26 2003-05-01 Microsoft Corporation Method for providing user authentication/authorization and distributed firewall utilizing same
US7197762B2 (en) * 2001-10-31 2007-03-27 Hewlett-Packard Development Company, L.P. Method, computer readable medium, and node for a three-layered intrusion prevention system for detecting network exploits
US7194004B1 (en) * 2002-01-28 2007-03-20 3Com Corporation Method for managing network access
US7093291B2 (en) * 2002-01-28 2006-08-15 Bailey Ronn H Method and system for detecting and preventing an intrusion in multiple platform computing environments
US6745333B1 (en) * 2002-01-31 2004-06-01 3Com Corporation Method for detecting unauthorized network access by having a NIC monitor for packets purporting to be from itself
US20030149891A1 (en) * 2002-02-01 2003-08-07 Thomsen Brant D. Method and device for providing network security by causing collisions
US7383577B2 (en) * 2002-05-20 2008-06-03 Airdefense, Inc. Method and system for encrypted network management and intrusion detection
US7058796B2 (en) * 2002-05-20 2006-06-06 Airdefense, Inc. Method and system for actively defending a wireless LAN against attacks
US7224678B2 (en) * 2002-08-12 2007-05-29 Harris Corporation Wireless local or metropolitan area network with intrusion detection features and related methods

Also Published As

Publication number Publication date
WO2004015966A9 (en) 2004-06-17
TWI251423B (en) 2006-03-11
EP1530867B1 (en) 2016-03-23
US7327690B2 (en) 2008-02-05
TW200408249A (en) 2004-05-16
CN1679310A (en) 2005-10-05
CN100542188C (en) 2009-09-16
AU2003268074A1 (en) 2004-02-25
WO2004015966A1 (en) 2004-02-19
JP2005536120A (en) 2005-11-24
EP1530867A1 (en) 2005-05-18
US20040028001A1 (en) 2004-02-12
CA2495142C (en) 2009-06-30
EP1530867A4 (en) 2009-11-04

Similar Documents

Publication Publication Date Title
CA2495142A1 (en) Wireless local or metropolitan area network with intrusion detection features and related methods
WO2004015541A3 (en) Mobile ad-hoc network with intrusion detection features and related methods
CA2495151A1 (en) Mobile ad-hoc network with intrusion detection features and related methods
WO2004015540A3 (en) Wireless local on metropolitan area network with intrusion detection features and related methods
WO2004023730A3 (en) System and method for remotely monitoring wirless networks
US9743402B2 (en) Polymorphism and priority inversion to handle different types of life style and life safety traffic in wireless sensor network for a connected home
EP1726151B1 (en) System and method for client-server-based wireless intrusion detection
WO2002101516A3 (en) Method and apparatus for distributed network security
EP2271050A3 (en) Radio link protocols for multi-link communication systems
Misic et al. MAC layer security of 802.15. 4-compliant networks
US20080069072A1 (en) Fraudulent synchronization burst detection
Panos et al. Securing the 802.11 MAC in MANETs: A specification-based intrusion detection engine
van Hoesel et al. Energy-efficient link-layer jamming attacks against wireless sensor network MAC protocols
KR100678390B1 (en) Wireless local or metropolitan area network with intrusion detection features and related methods
RU2003125471A (en) METHOD FOR PROTECTING INFORMATION FROM UNAUTHORIZED ACCESS IN A LOCAL COMPUTER NETWORK
Sugantha et al. Anomaly detection of the NAV attack in MAC layer under non-time and time-constrained environment
Begum Security threats and intrusion detection at the MAC layer in 802.15. 4 sensor networks
Yaseen et al. Estimating the Effects of Jammers via Conservation of Flow in Wireless AdHoc Networks
Pidva Sensor Networks

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed

Effective date: 20170811