CA2529411A1 - A method, apparatus, and software product for detecting rogue access points in a wireless network - Google Patents

A method, apparatus, and software product for detecting rogue access points in a wireless network Download PDF

Info

Publication number
CA2529411A1
CA2529411A1 CA002529411A CA2529411A CA2529411A1 CA 2529411 A1 CA2529411 A1 CA 2529411A1 CA 002529411 A CA002529411 A CA 002529411A CA 2529411 A CA2529411 A CA 2529411A CA 2529411 A1 CA2529411 A1 CA 2529411A1
Authority
CA
Canada
Prior art keywords
request
managed
scan
beacon
report
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002529411A
Other languages
French (fr)
Other versions
CA2529411C (en
Inventor
Timothy S. Olson
Daryl A. Kaiser
Pejman D. Roshan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cisco Technology Inc
Original Assignee
Cisco Technology, Inc.
Timothy S. Olson
Daryl A. Kaiser
Pejman D. Roshan
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cisco Technology, Inc., Timothy S. Olson, Daryl A. Kaiser, Pejman D. Roshan filed Critical Cisco Technology, Inc.
Publication of CA2529411A1 publication Critical patent/CA2529411A1/en
Application granted granted Critical
Publication of CA2529411C publication Critical patent/CA2529411C/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices

Abstract

A method, an apparatus, and a software program to implement a method to detect a rogue access point of a wireless network. The method includes maintaining an AP database that includes information about managed access point (APs) and friendly APs, including the MAC address of each managed AP. The method further includes sending a scan request to one or more managed APs, including one or more of a request for the receiving managed AP to scan for beacons and probe responses and a request for the receiving managed AP to request its clients to' scan for beacons and probe responses. The method further includes receiving reports from at least one of the receiving managed APs, a report including information on any beacon or probe response received that was sent by an AP. For each beacon or probe response on which information is received, the method analyzes the information received in the report about the AP that sent the beacon or probe response, the analyzing including ascertaining if the MAC address of the AP that sent the beacon or probe response matches a MAC
address of an AP in the AP database to ascertain whether or not the AP is a potential rogue AP or a managed or friendly AP.

Claims (54)

1. A method comprising:
maintaining an AP database that includes information about managed access point (APs) and friendly APs of a wireless network, including the MAC address of each managed AP;
sending a scan request to one or more managed APs of the wireless network, the scan request including one or more of a request for the receiving managed AP to scan for beacons and probe responses and a request for the receiving managed AP to request the AP's clients to scan for beacons and probe responses;
receiving reports from at least one of the receiving managed APs, a report including information on any beacon or probe response received that was sent by an AP, including the MAC address of the beacon/probe response sending AP; and for each beacon or probe response on which information is received, analyzing the information received in the report about the AP that sent the beacon or probe response, the analyzing including ascertaining if the MAC address of the AP
that sent the beacon or probe response matches a MAC address of an AP in the AP database to ascertain whether or not the AP is a potential rogue AP or a managed or friendly AP.
2. A method as recited in claim 1, wherein the wireless network substantially conforms to the IEEE 802.11 standard for wireless local area networks.
3. A method as recited in any one of claims 1-2, wherein the maintaining the AP
database includes updating the AP database from time to time.
4. A method as recited in any one of claims 1-3, wherein the analyzing further includes comparing information in the received report related to the beacon or probe response with information stored in the AP database about the configuration of managed APs.
5. A method as recited in any one of claims 1-4, wherein the analyzing further includes determining the approximate location of the potential rogue AP in order to further ascertain whether the potential rogue AP is likely to be a rogue.
6. A method as recited in any one of claims 1-5, wherein the sending a request includes sending a request to one or more wireless stations of the wireless network to listen for beacons and probe responses on the respective serving channels of the respective wireless stations and to report the results of the listening.
7. A method as recited in any one of claims 1-6, wherein the sending a request includes sending a request for one or more wireless stations to temporarily listen for beacons and probe responses on a channel specified in the request and to report the results of the listening.
8. A method as recited in any one of claims 1-7, wherein the sending a request includes sending a request for one or more managed access points to listen for beacons and probe responses and to report the results of the listening.
9. A method as recited in any one of claims 1-8, wherein the sending a request includes sending a request for one or more clients of one or more managed access points to listen for beacons and probe responses and to report the results of the listening.
10. A method as recited in any one of claims 1-9, wherein the analyzing further includes comparing configuration information in the beacon or probe response with information stored in the AP database about managed APs.
11. A method as recited in any one of claims 1-10, wherein the analyzing further includes using timing information determined from the beacon or probe response to further ascertain whether the AP is likely to be a rogue.
12. A method as recited in any one of claims 10-11, wherein the analyzing further includes using known location information of managed APs together with the timing information to determine the approximate location of the potential rogue AP.
13. A method as recited in any one of claims 10-12, wherein the analyzing further includes using known location information of managed APs to approximately locate the potential rogue AP, and method further comprising:

locating the potential rogue AP by using the RSSI at the station receiving the beacon or probe response together with a calibrated path loss model of an area of interest that provides path losses at various locations to or from managed stations at known locations.
14. A method as recited in claim 13, wherein the locating includes:
accepting an ideal path loss model applicable to an area of interest;
calibrating the ideal path loss model using measurements received from each respective managed station of a first set of managed wireless stations of the wireless network measuring the received signal strengths at each of the respective managed stations, the managed stations receiving signals as a result of transmissions by respective managed stations of a second set of managed wireless stations of the wireless network, each respective transmission at a known respective transmit power, the locations of each managed station of the first and second set being known or determined, the calibrating being to determine a calibrated path loss model between the receiving and transmitting wireless stations;
receiving measurements from each respective managed station of a third set of managed wireless stations of the wireless network measuring the received signal strength at each of the respective stations resulting from transmission of a beacon or probe response from a potential rogue access point, each station of the third set being at a known or determined location;
and for each of a set of assumed transmit powers for the potential rogue access point, determining the likely location or locations of the potential rogue access point using the received signal strengths at the stations of the third set and the calibrated path loss model.
15. A method as recited in claim 14, wherein the determining of the likely location or locations includes:
determining a set of likelihood components for each of a set of locations, each component corresponding to a respective managed access point whose transmissions are listened for at the particular station, and determining an overall likelihood for each of the set of locations as the product of the likelihood components.
16. A method as recited in any one of claims 1-15, wherein the method further comprises combining the results of the analyzing step with the results of one or more complementary rogue AP detection techniques.
17. A method as recited in claim 16, wherein one of the complementary rogue AP
detection techniques includes a client reporting to a managed AP a failed previous authentication attempt with an AP.
18. A method comprising:
receiving a scan request at an AP of a wireless network to scan for beacons and probe responses, the request received from a WLAN manager managing a set of managed APs and client stations of the managed APs, the managing including maintaining an AP database that contains information about managed APs and friendly APs of the wireless network, the information in the AP database including the MAC address of each managed AP;
one or both of listening for beacons and probe responses at the AP receiving the scan request or sending a client request to one or more client stations associated with the AP receiving the scan request to listen for beacons and probe responses;
in the case that a client request was sent, receiving a client report at the AP
from at least one of the wireless stations to which the client request was sent, the client report including information on any beacon or probe response received from a potential rogue AP; and sending a scan report to the WLAN manager including information on any beacon or probe response received from a potential rogue AP by the AP
receiving the scan request or in the case that a client request was sent, by any client stations from a report was received, the information including the MAC address of the potential rogue AP.

such that for each beacon or probe response on which information is received at the WLAN manager, analyzing the information received in the report about the potential rogue AP that sent the beacon or probe response, including ascertaining if the MAC
address of the potential rogue AP matches a MAC address of an AP in the AP
database leads to ascertaining whether or not the potential AP is likely to be a rogue AP.
19. A method as recited in claim 18, wherein the scan request includes a request to scan for beacons and probe responses on the respective serving channel of each respective wireless AP or client station and to report the results of the listening.
20. A method as recited in any one of claims 18-19, wherein the scan request a includes a request for the listening stations AP or client station to temporarily listen for beacons and probe responses on a channel specified in the request and to report the results of the listening.
21. A method as recited in any one of claims 18-20, wherein the scan request from the WLAN manager and the scan report to the WLAN manager use a protocol that provides for and encapsulates scan request messages and scan report messages in IP
packets.
22. A method as recited in any one of claims 18-21, wherein the scan request is from an AP to a client station, and the scan report from the client station to an AP uses MAC frames.
23. A method as recited in any one of claims 18-22, wherein the scan request includes a set of scan parameters that describe how information is to be obtained about beacons and probe responses received by the managed AP or clients thereof.
24. A method as recited in claim 23, wherein the scan parameters include one or more of:

whether the requested scan is an active scan or a passive scan or both an active and passive scan, and if an active scan, one or more channels for the active scan, the schedule of how often scans are to be performed, and whether the performing of the scan is to be by the AP receiving the scan request, the managed clients thereof, or both the AP and AP's clients.
25. A method as recited in any one of claims 18-24, wherein after receiving the scan request, the receiving AP sets up tasking according to the scan request, including scheduling any scans to be performed by the receiving AP itself and also, in the case the tasking includes scanning by one or more clients, scheduling scans to be performed by the,clients by sending request frames,to the appropriate clients.
26. A carrier medium carrying one or more computer-readable code segments to instruct one or more processors of a processing system to execute a method comprising:

maintaining an AP database that includes information about managed access point (APs) and friendly APs of a wireless network, including the MAC address of each managed AP;

sending a scan request to one or more managed APs of the wireless network, the scan request including one or more of a request for the receiving managed AP to scan for beacons and probe responses and a request for the receiving managed AP to request the AP's clients to scan for beacons and probe responses;

receiving reports from at least one of the receiving managed APs, a report including information on any beacon or probe response received that was sent by an AP, including the MAC address of the beacon/probe response sending the AP; and for each beacon or probe response on which information is received, analyzing the information received in the report about the AP that sent the beacon or probe response, the analyzing including ascertaining if the MAC address of the AP
that sent the beacon or probe response matches a MAC address of an AP in the AP database to ascertain whether or not the AP is a potential rogue AP or a managed or friendly AP.
27. A carrier medium carrying one or more computer-readable code segments to instruct one or more processors of a processing system to execute a method at an AP of a wireless network comprising:

receiving a scan request to scan for beacons and probe responses, the request received from a WLAN manager managing a set of managed APs and client stations of the managed APs, the managing including maintaining an AP database that contains information about managed APs and friendly APs of the wireless network, including the MAC address of each managed AP;

one or both of listening for beacons and probe responses at the AP receiving the scan request or sending a client request to one or more client stations of the AP
receiving the scan request to listen for beacons and probe responses;

in the case that a client request was sent, receiving a client report from at least one of the wireless stations to which the client request was sent, the client report including information on any beacon or probe response received from a potential rogue AP; and sending a scan report to the WLAN manager including information on any beacon or probe response received from a potential rogue AP by the AP
receiving the scan request or, in the case that a client request was sent by any client stations from which a report was received, the scan report including the MAC address of any AP
whose beacon/probe response was received, such that for each beacon or probe response on which information is received at the WLAN manager, analyzing the information received in the report about the potential rogue AP that sent the beacon or probe response, including ascertaining if the MAC
address of the potential rogue AP matches a MAC address of an AP in the AP
database leads to ascertaining whether or not the potential AP is likely to be a rogue AP.
28. An apparatus comprising:

a processing system including a memory and a network interface to couple the apparatus to a network, the network including a set of managed access points (APs) of a wireless network, and an AP database coupled to the processing system and containing information about the managed access point and friendly APs of the wireless network, the processing system programmed to:

send a scan request to one or more managed APs of the wireless network, the scan request including one or more of a request for the receiving managed AP
to scan for beacons and probe responses and a request for the receiving managed AP to request the AP's clients to scan for beacons and probe responses;

receive reports from at least one of the receiving managed APs, a report including information on any beacon or probe response received that was sent by an AP, including the MAC address of any AP whose beacon/probe response was received; and for each beacon or probe response on which information is received, analyze the information received in the report about the AP that sent the beacon or probe response, the analyzing including ascertaining if the MAC address of the AP
that sent the beacon or probe response matches a MAC address of an AP in the AP database to ascertain whether or not the AP is a potential rogue AP or a managed or friendly AP.
29. An access point (AP) for a wireless network, the access point comprising:

a processing system including a memory;

a network interface to couple the access point to a network;

a wireless transceiver coupled to the processing system to implement the PHY
of a wireless station the processing system including a MAC processor and programmed:

to receive a scan request to scan for beacons and probe responses, the request received via the network interface from a WLAN manager coupled to the network and managing a set of managed APs and client stations of the managed APs, the managing including maintaining an AP database that contains information about managed APs and friendly APs of the wireless network, including the MAC address of each managed AP;

one or both of to listen for beacons and probe responses via the PHY or to send a client request via the PHY to one or more client stations associated with the AP to listen for beacons and probe responses;

in the case that a client request was sent, to receive a client report from at least one of the client stations to which the client request was sent, the client report including information on any beacon or probe response received at the client station from a potential rogue AP; and to send a scan report to the WLAN manager via the network interface, including information on any beacon or probe response received from a potential rogue AP by the AP receiving the scan request or in the case that a client request was sent, by any client stations from a report was received, the scan report including the MAC address of any AP whose beacon/probe response was received, such that for each beacon or probe response on which information is received at the WLAN manager, analyzing the information received in the report about the potential rogue AP that sent the beacon or probe response, including ascertaining if the MAC
address of the potential rogue AP matches a MAC address of an AP in the AP
database leads to ascertaining whether or not the potential AP is likely to be a rogue AP.
30. An apparatus comprising:

means for maintaining an AP database that includes information about managed access point (APs) and friendly APs of a wireless network, including the MAC address of each managed AP;

means for sending a scan request to one or more managed APs of the wireless network, the scan request including one or more of a request for the receiving managed AP to scan for beacons and probe responses and a request for the receiving managed AP to request the AP's clients to scan for beacons and probe responses;

means for receiving reports from at least one of the receiving managed APs, a report including information on any beacon or probe response received that was sent by an AP, including the MAC address of the beacon/probe response sending AP;
and for each beacon or probe response on which information is received, means for analyzing the information received in the report about the AP that sent the beacon or probe response, the analyzing including ascertaining if the MAC address of the AP
that sent the beacon or probe response matches a MAC address of an AP in the AP
database to ascertain whether or not the AP is a potential rogue AP or a managed or friendly AP.
31. An apparatus as recited in claim 30, wherein the wireless network substantially conforms to the IEEE 802.11 standard for wireless local area networks.
32. An apparatus as recited in any one of claims 30-31, wherein the means for maintaining the AP database includes means for updating the AP database from time to time.
33. An apparatus as recited in any one of claims 30-32, wherein the means for analyzing further includes means for comparing information in the received report related to the beacon or probe response with information stored in the AP
database about the configuration of managed APs.
34. An apparatus as recited in any one of claims 30-33, wherein the means for analyzing further includes means for determining the approximate location of the potential rogue AP in order to further ascertain whether the potential rogue AP is likely to be a rogue.
35. An apparatus as recited in any one of claims 30-34, wherein the means for sending a request includes means for sending a request to one or more of the wireless stations to scan for beacons and probe responses on the respective serving channels of the respective wireless stations and to report the results of the listening.
36. An apparatus as recited in any one of claims 30-35, wherein the means for sending a request includes means for sending a request for one or more of the wireless stations to temporarily listen for beacons and probe responses on a channel specified in the request and to report the results of the listening.
37. An apparatus as recited in any one of claims 30-36, wherein the means for sending a request includes means for sending a request for one or more managed access points to listen for beacons and probe responses and to report the results of the listening.
38. An apparatus as recited in any one of claims 30-37, wherein the means for sending a request includes means for sending a request for one or more clients of one or more managed access points to listen for beacons and probe responses and to report the results of the listening.
39. An apparatus as recited in any one of claims 30-38, wherein the means for analyzing further includes means for comparing configuration information in the beacon or probe response with information stored in the AP database about managed APs.
40. An apparatus as recited in any one of claims 30-39, wherein the means for analyzing further includes means for using timing information determined from the beacon or probe response to further ascertain whether the AP is likely to be a rogue.
41. An apparatus as recited in any one of claims 39-40, wherein the means for analyzing further includes means for using known location information of managed APs together with the timing information to determine the approximate location of the potential rogue AP.
42. An apparatus as recited in any one of claims 39-41, wherein the means for analyzing further includes means for using known location information of managed APs to approximately locate the potential rogue AP, and apparatus further comprising:

means for locating the potential rogue AP by using the RSSI at the station receiving the beacon or probe response together with a calibrated path loss model of an area of interest that provides path losses at various locations to or from managed stations at known locations.
43. An apparatus as recited in claim 42, wherein the means for locating includes:

means for accepting an ideal path loss model applicable to an area of interest;

means for calibrating the ideal path loss model using measurements received from each respective managed station of a first set of managed wireless stations of the wireless network measuring the received signal strengths at each of the respective managed stations, the managed stations receiving signals as a result of transmissions by respective managed stations of a second set of managed wireless stations of the wireless network, each respective transmission at a known respective transmit power, the locations of each managed station of the first and second set being known or determined, the calibrating being to determine a calibrated path loss model between the receiving and transmitting wireless stations;

means for receiving measurements from each respective managed station of a third set of managed wireless stations of the wireless network measuring the received signal strength at each of the respective stations resulting from transmission of a beacon or probe response from a potential rogue access point, each station of the third set being at a known or determined location; and for each of a set of assumed transmit powers for the potential rogue access point, means for determining the likely location or locations of the potential rogue access point using the received signal strengths at the stations of the third set and the calibrated path loss model.
44. An apparatus as recited in claim 43, wherein the means for determining of the likely location or locations includes;

means for determining a set of likelihood components for each of a set of locations, each component corresponding to a respective managed access point whose transmissions are listened for at the particular station, and means for determining an overall likelihood for each of the set of locations as the product of the likelihood components.
45. An apparatus as recited in any one of claims 30-44, wherein the apparatus further comprises means for combining the results of the analyzing step with the results of one or more complementary rogue AP detection techniques.
46. An apparatus as recited in claim 45, wherein one of the complementary rogue AP detection techniques includes a client reporting to a managed AP a failed previous authentication attempt with an AP.
47. An apparatus comprising:

means for receiving a scan request at an AP of a wireless network to scan for beacons and probe responses, the request received from a WLAN manager managing a set of managed APs and client stations of the managed APs, the managing including maintaining an AP database that contains information about managed APs and friendly APs of the wireless network, the information in the AP database including the MAC address of each managed AP;

one or both of means for listening for beacons and probe responses at the AP
receiving the scan request or sending a client request to one or more client stations associated with the AP receiving the scan request to listen for beacons and probe responses;

in the case that a client request was sent, means for receiving a client report at the AP from at least one of the wireless stations to which the client request was sent, the client report including information on any beacon or probe response received from a potential rogue AP; and means for sending a scan report to the WLAN manager including information on any beacon or probe response received from a potential rogue AP by the AP
receiving the scan request or in the case that a client request was sent, by any client stations from a report was received, the information including the MAC address of the potential rogue AP.

such that for each beacon or probe response on which information is received at the WLAN manager, analyzing the information received in the report about the potential rogue AP that sent the beacon or probe response, including ascertaining if the MAC
address of the potential rogue AP matches a MAC address of an AP in the AP
database leads to ascertaining whether or not the potential AP is likely to be a rogue AP.
48. An apparatus as recited in claim 47, wherein the scan request includes a request to scan for beacons and probe responses on the respective serving channel of each respective wireless AP or client station and to report the results of the listening.
49. An apparatus as recited in any one of claims 47-48, wherein the scan request includes a request for the listening stations AP or client station to temporarily listen for beacons and probe responses on a channel specified in the request and to report the results of the listening.
50. An apparatus as recited in any one of claims 47-49, wherein the scan request from the WLAN manager and the scan report to the WLAN manager use a protocol that provides for and encapsulates scan request messages and scan report messages in IP packets.
51. An apparatus as recited in any one of claims 47-50, wherein the scan request is from an AP to a client station, and the scan report from the client station to an AP uses MAC frames.
52. An apparatus as recited in any one of claims 47-51, wherein the scan request includes a set of scan parameters that describe how information is to be obtained about beacons and probe responses received by the managed AP or clients thereof.
53. An apparatus as recited in claim 52, wherein the scan parameters include one or more of:

whether the requested scan is an active scan or a passive scan or both an active and passive scan, and if an active scan, the one or more channels for the active scan, the schedule of how often scans are to be performed, and whether the performing of the scan is to be by the AP receiving the scan request, the managed clients thereof, or both the AP and AP's clients.
54. An apparatus as recited in any one of claims 47-53, wherein after receiving the scan request, the receiving AP sets up tasking according to the scan request, including scheduling any scans to be performed by the receiving AP itself, and also, in the case the tasking includes scanning by one or more clients, scheduling scans to be performed by the clients by sending request frames to the appropriate clients.
CA002529411A 2003-07-28 2004-04-20 A method, apparatus, and software product for detecting rogue access points in a wireless network Expired - Fee Related CA2529411C (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US49084703P 2003-07-28 2003-07-28
US60/490,847 2003-07-28
US10/766,174 US7286515B2 (en) 2003-07-28 2004-01-28 Method, apparatus, and software product for detecting rogue access points in a wireless network
US10/766,174 2004-01-28
PCT/US2004/012244 WO2005018162A1 (en) 2003-07-28 2004-04-20 A method, apparatus and software product for detecting rogue access points in a wireless network

Publications (2)

Publication Number Publication Date
CA2529411A1 true CA2529411A1 (en) 2005-02-24
CA2529411C CA2529411C (en) 2010-01-12

Family

ID=34197924

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002529411A Expired - Fee Related CA2529411C (en) 2003-07-28 2004-04-20 A method, apparatus, and software product for detecting rogue access points in a wireless network

Country Status (8)

Country Link
US (2) US7286515B2 (en)
EP (1) EP1652343B1 (en)
CN (1) CN1823502B (en)
AT (1) ATE462244T1 (en)
AU (1) AU2004301015B2 (en)
CA (1) CA2529411C (en)
DE (1) DE602004026196D1 (en)
WO (1) WO2005018162A1 (en)

Families Citing this family (183)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7016948B1 (en) * 2001-12-21 2006-03-21 Mcafee, Inc. Method and apparatus for detailed protocol analysis of frames captured in an IEEE 802.11 (b) wireless LAN
US20030125045A1 (en) * 2001-12-27 2003-07-03 Riley Wyatt Thomas Creating and using base station almanac information in a wireless communication system having a position location capability
US20030206532A1 (en) 2002-05-06 2003-11-06 Extricom Ltd. Collaboration between wireless lan access points
US20050195786A1 (en) * 2002-08-07 2005-09-08 Extricom Ltd. Spatial reuse of frequency channels in a WLAN
US20060209771A1 (en) * 2005-03-03 2006-09-21 Extricom Ltd. Wireless LAN with contention avoidance
US7747244B2 (en) 2003-01-23 2010-06-29 Research In Motion Limited Methods and apparatus for re-establishing communication for a wireless communication device after a communication loss in a wireless communication network
US7369858B2 (en) * 2003-02-24 2008-05-06 Autocell Laboratories, Inc. Apparatus for self-adjusting power at a wireless station to reduce inter-channel interference
CN101527924B (en) 2003-05-14 2011-01-26 美商内数位科技公司 Method for transmitting measurement by wireless base station
WO2005009002A1 (en) * 2003-07-11 2005-01-27 Computer Associates Think, Inc. System and method for securing networks
US7123928B2 (en) 2003-07-21 2006-10-17 Qualcomm Incorporated Method and apparatus for creating and using a base station almanac for position determination
KR100526185B1 (en) * 2003-08-14 2005-11-03 삼성전자주식회사 Method And Apparatus for Enhancing Transfer Rate Using DLP And Multi-Channel In Wireless Lan Using PCF And DCF
US20050094663A1 (en) * 2003-11-05 2005-05-05 Interdigital Technology Corporation Method and system for providing intelligent remote access to wireless transmit/receive units
US7856209B1 (en) 2003-12-08 2010-12-21 Airtight Networks, Inc. Method and system for location estimation in wireless networks
US7536723B1 (en) 2004-02-11 2009-05-19 Airtight Networks, Inc. Automated method and system for monitoring local area computer networks for unauthorized wireless access
US9137771B2 (en) 2004-04-02 2015-09-15 Qualcomm Incorporated Methods and apparatuses for beacon assisted position determination systems
US7660990B1 (en) * 2004-04-27 2010-02-09 3Com Corporation Method for establishing a secure Ad Hoc wireless LAN
US8099094B2 (en) * 2004-07-12 2012-01-17 Interdigital Technology Corporation Neighbor scanning in wireless local area networks
US7768960B1 (en) * 2004-07-20 2010-08-03 Atheros Communications, Inc. Efficient communication channel survey
US7930737B2 (en) * 2004-08-18 2011-04-19 Broadcom Corporation Method and system for improved communication network setup utilizing extended terminals
US7987499B2 (en) * 2004-08-18 2011-07-26 Broadcom Corporation Method and system for exchanging setup configuration protocol information in beacon frames in a WLAN
US7355998B2 (en) * 2004-09-01 2008-04-08 Interdigital Technology Corporation Support for multiple access point switched beam antennas
US7447184B1 (en) * 2004-09-08 2008-11-04 Airtight Networks, Inc. Method and system for detecting masquerading wireless devices in local area computer networks
US20060056345A1 (en) * 2004-09-10 2006-03-16 Interdigital Technology Corporation Method and system for supporting use of a smart antenna in a wireless local area network
US8504110B2 (en) * 2004-09-10 2013-08-06 Interdigital Technology Corporation Method and apparatus for transferring smart antenna capability information
US7602755B2 (en) * 2004-11-17 2009-10-13 Intel Corporation Method and apparatus of scanning control signal
US8631450B1 (en) * 2004-12-02 2014-01-14 Entropic Communications, Inc. Broadband local area network
US8413213B2 (en) * 2004-12-28 2013-04-02 Intel Corporation System, method and device for secure wireless communication
TW200627243A (en) * 2005-01-27 2006-08-01 Inventec Multimedia & Telecom Connection method and system for wireless peripherals and computer platform
KR100679028B1 (en) * 2005-01-31 2007-02-05 삼성전자주식회사 Multiple input multiple output system and method for channel scanning of the multiple input multiple output system
US20060200711A1 (en) * 2005-02-01 2006-09-07 Schondelmayer Adam H Network diagnostic systems and methods for processing network messages
WO2006083959A2 (en) * 2005-02-01 2006-08-10 Finisar Corporation Network diagnostic system and methods for aggregated links
US20060198318A1 (en) * 2005-02-01 2006-09-07 Schondelmayer Adam H Network diagnostic systems and methods for statistical triggering
US20060198312A1 (en) * 2005-02-01 2006-09-07 Schondelmayer Adam H Network diagnostic systems and methods for altering the format and bandwidth of network messages
US7805140B2 (en) * 2005-02-18 2010-09-28 Cisco Technology, Inc. Pre-emptive roaming mechanism allowing for enhanced QoS in wireless network environments
US20060193299A1 (en) * 2005-02-25 2006-08-31 Cicso Technology, Inc., A California Corporation Location-based enhancements for wireless intrusion detection
EP1851631B1 (en) * 2005-02-25 2019-10-23 Cisco Technology, Inc. Dynamically measuring and re-classifying access points in a wireless network
US7289056B2 (en) * 2005-03-24 2007-10-30 Intel Corporation Wireless communication system and method of operating in the presence of a radar system
EP1708423A1 (en) * 2005-03-29 2006-10-04 Matsushita Electric Industrial Co., Ltd. Inter-domain context transfer using context tranfer managers
US7551577B2 (en) * 2005-04-01 2009-06-23 Cisco Technology, Inc Access point provisioning and mapping in dual mode devices
US20070211696A1 (en) * 2006-03-13 2007-09-13 Finisar Corporation Method of generating network traffic
US20070038880A1 (en) * 2005-08-15 2007-02-15 Noble Gayle L Network diagnostic systems and methods for accessing storage devices
US7899057B2 (en) * 2006-04-28 2011-03-01 Jds Uniphase Corporation Systems for ordering network packets
US8107822B2 (en) 2005-05-20 2012-01-31 Finisar Corporation Protocols for out-of-band communication
US20060264178A1 (en) * 2005-05-20 2006-11-23 Noble Gayle L Wireless diagnostic systems
US20080075103A1 (en) * 2005-05-20 2008-03-27 Finisar Corporation Diagnostic device
US7783756B2 (en) * 2005-06-03 2010-08-24 Alcatel Lucent Protection for wireless devices against false access-point attacks
US8856311B2 (en) * 2005-06-30 2014-10-07 Nokia Corporation System coordinated WLAN scanning
US7486666B2 (en) * 2005-07-28 2009-02-03 Symbol Technologies, Inc. Rogue AP roaming prevention
US7706822B2 (en) * 2005-08-24 2010-04-27 Motorola, Inc. Timing synchronization and beacon generation for mesh points operating in a wireless mesh network
DE602005012692D1 (en) * 2005-08-25 2009-03-26 Research In Motion Ltd Detection and restriction of an unauthorized access point
US7558592B2 (en) 2005-09-01 2009-07-07 Cisco Technology, Inc. Radio planning for WLANS
US20070066308A1 (en) * 2005-09-06 2007-03-22 Oleg Andric Method and apparatus for removing phantom children in an ad-hoc communication system
TWI272795B (en) * 2005-09-09 2007-02-01 Hon Hai Prec Ind Co Ltd Method and system for detecting a rogue access point and device for determing the rogue access point
GB2430580B (en) * 2005-09-13 2008-04-09 Roke Manor Research A method of authenticating access points on a wireless network
GB2430114B (en) * 2005-09-13 2008-06-25 Roke Manor Research A method of verifying integrity of an access point on a wireless network
US20080219201A1 (en) * 2005-09-16 2008-09-11 Koninklijke Philips Electronics, N.V. Method of Clustering Devices in Wireless Communication Network
EP1929812B1 (en) * 2005-09-16 2013-06-19 Koninklijke Philips Electronics N.V. Notification of incumbent users in dynamic spectrum access wireless systems
US20070093208A1 (en) * 2005-09-30 2007-04-26 Arati Manjeshwar Method and system for providing interference avoidance and network coexistence in wireless systems
US7716740B2 (en) * 2005-10-05 2010-05-11 Alcatel Lucent Rogue access point detection in wireless networks
US8411616B2 (en) * 2005-11-03 2013-04-02 Piccata Fund Limited Liability Company Pre-scan for wireless channel selection
US20070186276A1 (en) * 2006-02-09 2007-08-09 Mcrae Matthew Auto-detection and notification of access point identity theft
US20070248058A1 (en) * 2006-04-20 2007-10-25 Victor Fajardo Fast link-down detection systems and methods
US7953457B2 (en) 2006-04-28 2011-05-31 Research In Motion Limited Methods and apparatus for reducing power consumption for mobile devices using broadcast-to-unicast message conversion
CN100555950C (en) * 2006-04-28 2009-10-28 鸿富锦精密工业(深圳)有限公司 Access point recognition system and method
US7821986B2 (en) * 2006-05-31 2010-10-26 Cisco Technology, Inc. WLAN infrastructure provided directions and roaming
US7668513B2 (en) * 2006-06-26 2010-02-23 Microsoft Corporation Platform for enterprise wireless network management applications
US8149797B2 (en) * 2006-06-30 2012-04-03 Hewlett-Packard Development Company, L.P. Visualization of RF neighbor correlation in a single view
FR2903831A1 (en) * 2006-07-12 2008-01-18 France Telecom METHOD FOR DETECTING SIMUL ACCESS POINTS IN A WIRELESS NETWORK
US8213333B2 (en) 2006-07-12 2012-07-03 Chip Greel Identifying and resolving problems in wireless device configurations
US9596585B2 (en) * 2006-08-04 2017-03-14 Microsoft Technology Licensing, Llc Managing associations in ad hoc networks
US7860038B2 (en) * 2006-08-04 2010-12-28 Microsoft Corporation Wireless support for portable media player devices
US20080031208A1 (en) * 2006-08-04 2008-02-07 Microsoft Corporation Synchronization between wireless devices while saving power
US7969896B2 (en) * 2006-08-29 2011-06-28 Cisco Technology, Inc. Method and system for providing connectivity outage detection for MPLS core networks based on service level agreement
CN101150839B (en) * 2006-09-20 2011-04-06 西门子(中国)有限公司 Scanning method and system in WLAN
US7971253B1 (en) 2006-11-21 2011-06-28 Airtight Networks, Inc. Method and system for detecting address rotation and related events in communication networks
KR100847145B1 (en) 2006-12-04 2008-07-18 한국전자통신연구원 Method for detecting illegal Access Point
TW200827957A (en) * 2006-12-21 2008-07-01 Ind Tech Res Inst Method for information transmission with backbone network and a position monitoring system for multiple robotic devices
US8526821B2 (en) * 2006-12-29 2013-09-03 Finisar Corporation Transceivers for testing networks and adapting to device changes
GB2480192A (en) 2007-02-02 2011-11-09 Ubiquisys Ltd Determining the location of a base station
EP2127154B1 (en) * 2007-02-06 2018-01-31 LG Electronics Inc. Verification of system information in wireless communication system
US8155662B2 (en) * 2007-02-19 2012-04-10 Microsoft Corporation Self-configuring wireless network location system
US7516049B2 (en) * 2007-02-19 2009-04-07 Microsoft Corporation Wireless performance analysis system
KR101450774B1 (en) * 2007-02-21 2014-10-14 삼성전자주식회사 Duplicated ssid detecting method and system through self scan in wireless lan
US20080205340A1 (en) * 2007-02-28 2008-08-28 Qualcomm, Incorporated Neighbor discovery in a wireless system
EP2003818B1 (en) * 2007-06-13 2018-11-28 EXFO Oy A man-in-the-middle detector and a method using It
EP2434834B1 (en) * 2007-07-30 2016-09-07 Marvell World Trade Ltd. Simultaneously maintaining bluetooth and 802.11 connections to increase data throughput
JP2009049522A (en) * 2007-08-14 2009-03-05 Canon Inc Communication system, communication apparatus and communication control method
JP4921281B2 (en) * 2007-08-14 2012-04-25 キヤノン株式会社 Communication apparatus and communication control method
US8799648B1 (en) * 2007-08-15 2014-08-05 Meru Networks Wireless network controller certification authority
US20090088132A1 (en) * 2007-09-28 2009-04-02 Politowicz Timothy J Detecting unauthorized wireless access points
US7970894B1 (en) 2007-11-15 2011-06-28 Airtight Networks, Inc. Method and system for monitoring of wireless devices in local area computer networks
US7778166B2 (en) * 2007-11-28 2010-08-17 Intel Corporation Synchronizing sequence numbers among peers in a network
US8145215B2 (en) * 2007-12-27 2012-03-27 Shoretel, Inc. Scanning for a wireless device
US8619634B2 (en) * 2008-04-14 2013-12-31 Cisco Technology, Inc. Channel assignment protocol
US20090281864A1 (en) * 2008-05-12 2009-11-12 Abercrombie Robert K System and method for implementing and monitoring a cyberspace security econometrics system and other complex systems
US8762188B2 (en) 2008-05-12 2014-06-24 Ut-Battelle, Llc Cyberspace security system
US8477716B2 (en) * 2008-05-22 2013-07-02 Motorola Solutions, Inc. Method for facilitating sharing of channel information in a wireless communication network
US20090323555A1 (en) * 2008-06-27 2009-12-31 Affinegy, Inc. System and Method for Controlling and Configuring a Router
US8478228B2 (en) * 2008-10-20 2013-07-02 Qualcomm Incorporated Mobile receiver with location services capability
US20100110877A1 (en) * 2008-10-30 2010-05-06 Symbol Technologies, Inc. System and method for failover of mobile units in a wireless network
US8694624B2 (en) * 2009-05-19 2014-04-08 Symbol Technologies, Inc. Systems and methods for concurrent wireless local area network access and sensing
EP2446654A2 (en) * 2009-06-24 2012-05-02 Nokia Corp. Methods and apparatuses for avoiding denial of service attacks by rogue access points
US8600297B2 (en) 2009-07-28 2013-12-03 Qualcomm Incorporated Method and system for femto cell self-timing and self-locating
WO2011014197A1 (en) * 2009-07-31 2011-02-03 Hewlett-Packard Development Company Lp Method for detection of a rogue wireless access point
KR101083727B1 (en) * 2009-08-21 2011-11-15 주식회사 에어큐브 Apparatus and method of wireless network security
US20110191827A1 (en) * 2010-01-29 2011-08-04 Rajini Balay Detecting Unauthorized Router Access Points or Rogue APs in the Wired Network
JP2011211612A (en) * 2010-03-30 2011-10-20 Nec Access Technica Ltd Wireless lan terminal, wireless lan access point and wireless lan system
CN102316579B (en) * 2010-07-06 2015-01-28 北京三星通信技术研究有限公司 Method for applying location-based service zone
US20120026887A1 (en) * 2010-07-30 2012-02-02 Ramprasad Vempati Detecting Rogue Access Points
US8588844B2 (en) 2010-11-04 2013-11-19 Extricom Ltd. MIMO search over multiple access points
US9154487B2 (en) * 2010-11-05 2015-10-06 Telefonaktiebolaget L M Ericsson (Publ) Registration server, gateway apparatus and method for providing a secret value to devices
US8493977B2 (en) * 2010-11-30 2013-07-23 Symbol Technologies, Inc. Detection of an unauthorized access point in a wireless communication network
US8644177B2 (en) 2010-12-16 2014-02-04 Blackberry Limited Methods and apparatus for use in controlling data traffic for a wireless mobile terminal using a wireless access point (AP)
EP2466938B1 (en) * 2010-12-16 2016-10-12 BlackBerry Limited Methods and apparatus for use in controlling data traffic for a wireless mobile terminal using a wireless access point (AP)
KR20120078664A (en) * 2010-12-30 2012-07-10 정현철 Terminal
KR101453521B1 (en) * 2011-05-20 2014-10-24 주식회사 케이티 Wireless access point apparatus and method for detecting unauthorized wireless lan node
CN102843684A (en) * 2011-06-21 2012-12-26 航天信息股份有限公司 Method and system for detecting rogue wireless access point in local area network
US10382285B2 (en) * 2011-08-25 2019-08-13 Siemens Industry, Inc. Smart grid communication assessment and co-simulation tool
US8879471B2 (en) 2011-10-18 2014-11-04 Nokia Corporation Method, apparatus, and computer program product for filtering list in wireless request
US8879992B2 (en) 2011-10-27 2014-11-04 Nokia Corporation Method, apparatus, and computer program product for discovery of wireless networks
US9279878B2 (en) 2012-03-27 2016-03-08 Microsoft Technology Licensing, Llc Locating a mobile device
KR101561113B1 (en) 2012-06-07 2015-10-16 주식회사 케이티 Method of active scanning and connecting based on configuration information
US20140016511A1 (en) * 2012-07-15 2014-01-16 Jonathan Segev Rapid scanning for fast initial link setup
US20140052508A1 (en) * 2012-08-14 2014-02-20 Santosh Pandey Rogue service advertisement detection
CN103634270B (en) * 2012-08-21 2017-06-16 中国电信股份有限公司 Recognize method, system and the access point authentication server of access point legitimacy
US9717005B2 (en) 2012-11-21 2017-07-25 Empire Technology Development Llc Schemes for connecting to wireless network
CN103856957B (en) * 2012-12-04 2018-01-12 航天信息股份有限公司 Counterfeit AP method and apparatus in detection wireless LAN
US9612121B2 (en) 2012-12-06 2017-04-04 Microsoft Technology Licensing, Llc Locating position within enclosure
US9198118B2 (en) * 2012-12-07 2015-11-24 At&T Intellectual Property I, L.P. Rogue wireless access point detection
US9648559B2 (en) * 2013-03-08 2017-05-09 Futurewei Technologies, Inc. Systems and methods for differentiated fast initial link setup
US9467459B2 (en) * 2013-03-15 2016-10-11 Aruba Networks, Inc. System and method for detection of rogue routers in a computing network
CN103139778B (en) * 2013-03-25 2017-02-08 北京奇虎科技有限公司 wireless local area network access system and method
US9178896B2 (en) * 2013-05-09 2015-11-03 Avaya Inc. Rogue AP detection
TWI578836B (en) 2013-05-10 2017-04-11 瑞雷2股份有限公司 Multi-tenant virtual access point-network resources virtualization
US10164857B2 (en) * 2013-11-14 2018-12-25 Eric P. Vance System and method for machines to communicate over the internet
WO2015074593A1 (en) * 2013-11-22 2015-05-28 北京奇虎科技有限公司 Wireless channel redistribution method and apparatus
WO2015076345A1 (en) * 2013-11-25 2015-05-28 京セラ株式会社 Communication control method, user terminal, and processor
EP2897418B1 (en) * 2014-01-20 2016-06-01 Alcatel Lucent Advertising storage capabilities accessible via a wireless local area network
EP3146781B1 (en) * 2014-05-22 2023-05-03 Kyocera Corporation Assignment of communication resources in an unlicensed frequency band to equipment operating in a licensed frequency band
US9867117B2 (en) 2014-07-25 2018-01-09 Comcast Cable Communications, Llc Network admission control
US10085328B2 (en) 2014-08-11 2018-09-25 RAB Lighting Inc. Wireless lighting control systems and methods
US10039174B2 (en) 2014-08-11 2018-07-31 RAB Lighting Inc. Systems and methods for acknowledging broadcast messages in a wireless lighting control network
US10531545B2 (en) 2014-08-11 2020-01-07 RAB Lighting Inc. Commissioning a configurable user control device for a lighting control system
CN105490990A (en) * 2014-09-18 2016-04-13 台湾新光保全股份有限公司 Method for logging on service network through wireless sensing device
KR102117028B1 (en) 2014-10-07 2020-06-09 삼성전자주식회사 Method and apparatus for pairing in a wireless communication system
US20180278308A1 (en) * 2014-10-24 2018-09-27 Interdigital Patent Holdings, Inc. Wlan designs for supporting an outdoor propagation channel
CN104410972A (en) * 2014-10-30 2015-03-11 苏州德鲁森自动化系统有限公司 Method for monitoring running state of wireless local area network
CN104349325B (en) * 2014-11-07 2018-09-28 工业和信息化部通信计量中心 Method and device for monitoring pseudo- wireless access point AP
CN104378761A (en) * 2014-12-05 2015-02-25 迈普通信技术股份有限公司 Method, device and system for detecting illegal access devices
US10257215B2 (en) * 2015-05-08 2019-04-09 Panasonic Avionics Corporation Identifying and disabling a rogue access point in a public wireless environment
US20160345345A1 (en) * 2015-05-21 2016-11-24 Qualcomm Incorporated Methods and apparatus for signal timing detection, sharing, and interference avoidance
US9544798B1 (en) * 2015-07-23 2017-01-10 Qualcomm Incorporated Profiling rogue access points
US10462794B2 (en) 2015-07-29 2019-10-29 T-Mobile Usa, Inc. Deferential channel selection of channels in unlicensed spectrum
US9609568B1 (en) * 2015-09-03 2017-03-28 T-Mobile Usa, Inc. Selecting a channel based on backhaul bandwidth
KR20170034066A (en) * 2015-09-18 2017-03-28 삼성전자주식회사 Electronic device and control method thereof
CN105262734A (en) * 2015-09-23 2016-01-20 周超 Secure router having hacker attack prevention function
US9860067B2 (en) 2015-10-29 2018-01-02 At&T Intellectual Property I, L.P. Cryptographically signing an access point device broadcast message
TWI601434B (en) * 2015-11-25 2017-10-01 Senao Networks Inc Wireless base station identification method and device
GB2545697B (en) * 2015-12-22 2020-01-08 Airties Kablosuz Iletism Sanayi Ve Disticaret As Dynamic channel selection and DFS re-entry
CN105722090B (en) * 2016-01-29 2020-03-17 宇龙计算机通信科技(深圳)有限公司 Control method and device for automatically identifying pseudo base station
US11275149B2 (en) * 2016-03-18 2022-03-15 Embarcadero Technologies, Inc. Determining a location of an electronic device
US9723588B1 (en) * 2016-03-28 2017-08-01 Google Inc. Determining a location of a wireless transmitter
US10555179B2 (en) * 2016-06-02 2020-02-04 Avago Technologies International Sales Pte. Limited Cellular-wireless local area network (WLAN) coexistence
CN107870318B (en) * 2016-09-27 2021-05-25 冠捷投资有限公司 Proximity detection method
CN106792804B (en) * 2016-12-05 2020-07-28 成都福立盟环保大数据有限公司 Multicast WIFI frame detection mechanism capable of monitoring and responding as required
US10447717B2 (en) * 2017-01-28 2019-10-15 Qualcomm Incorporated Network attack detection using multi-path verification
US10979906B2 (en) 2017-04-11 2021-04-13 Qualcomm Incorporated Detecting media access control (MAC) address spoofing in a wi-fi network using channel correlation
US10764755B2 (en) * 2017-09-07 2020-09-01 802 Secure, Inc. Systems and methods for providing wireless access security by interrogation
US10231134B1 (en) * 2017-09-29 2019-03-12 At&T Intellectual Property I, L.P. Network planning based on crowd-sourced access point data for 5G or other next generation network
US10382995B2 (en) 2017-09-29 2019-08-13 At&T Intellectual Property I, L.P. Utilization of crowd-sourced access point data for 5G or other next generation network
US10271236B1 (en) 2017-09-29 2019-04-23 At&T Intellectual Property I, L.P. Collection of crowd-sourced access point data for 5G or other next generation network
US11057773B2 (en) * 2018-11-20 2021-07-06 Cisco Technology, Inc. Systems and methods for detecting access point impersonators
CN109803264B (en) * 2018-12-24 2022-04-29 奇安信科技集团股份有限公司 Method and device for recognizing wireless intrusion
US11012469B2 (en) 2019-01-22 2021-05-18 Cisco Technology, Inc. Detecting and preventing denial of service attacks due to fraudulent BSS color collision events
US11218890B2 (en) * 2019-11-13 2022-01-04 Cisco Technology, Inc. Basic service set color selection
US11418956B2 (en) 2019-11-15 2022-08-16 Panasonic Avionics Corporation Passenger vehicle wireless access point security system
US11765589B2 (en) 2019-11-26 2023-09-19 Cisco Technology, Inc. Aggregation and correlation of rogue broadcast service set identifiers to a physical access point
CN111093156B (en) * 2019-11-29 2020-12-15 中国联合网络通信集团有限公司 Pseudo base station position locating method, device and storage medium
US11463881B2 (en) * 2020-01-27 2022-10-04 Saudi Arabian Oil Company Vehicular integration of enterprise wireless scanning
US11025338B1 (en) * 2020-03-05 2021-06-01 Wipro Limited Method and system for identifying and mitigating interference caused by rogue Li-Fi access point
US11432152B2 (en) * 2020-05-04 2022-08-30 Watchguard Technologies, Inc. Method and apparatus for detecting and handling evil twin access points
RU2761956C1 (en) * 2021-04-12 2021-12-14 Федеральное государственное казенное военное образовательное учреждение высшего образования "Военный учебно-научный центр Военно-воздушных сил "Военно-воздушная академия имени профессора Н.Е. Жуковского и Ю.А. Гагарина" (г. Воронеж) Method for active counteraction to unauthorized access to a cell phone subscriber's information
WO2023036454A1 (en) * 2021-09-08 2023-03-16 Telefonaktiebolaget Lm Ericsson (Publ) Security in relation to a maliciously controlled receiver

Family Cites Families (98)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4254467A (en) 1979-06-04 1981-03-03 Xerox Corporation Vector to raster processor
US5028848A (en) 1988-06-27 1991-07-02 Hewlett-Packard Company Tile vector to raster conversion method
JPH0693650B2 (en) 1988-08-05 1994-11-16 日本電信電話株式会社 Moving body position detection method
GB9016277D0 (en) 1990-07-25 1990-09-12 British Telecomm Location and handover in mobile radio systems
US5396582A (en) 1991-02-06 1995-03-07 Hewlett-Packard Company Raster to vector conversion system and method therefor
US5327144A (en) 1993-05-07 1994-07-05 Associated Rt, Inc. Cellular telephone location system
SE500769C2 (en) 1993-06-21 1994-08-29 Televerket Procedure for locating mobile stations in digital telecommunications networks
JP2833967B2 (en) 1993-07-23 1998-12-09 日本電気株式会社 Cell phone position detection method
US5570412A (en) 1994-09-28 1996-10-29 U.S. West Technologies, Inc. System and method for updating a location databank
US5761328A (en) 1995-05-22 1998-06-02 Solberg Creations, Inc. Computer automated system and method for converting source-documents bearing alphanumeric text relating to survey measurements
US5717406A (en) 1995-06-07 1998-02-10 Sanconix Inc. Enhanced position calculation
US5732354A (en) 1995-06-07 1998-03-24 At&T Wireless Services, Inc. Method and apparatus for determining the location of a mobile telephone
KR100303633B1 (en) 1996-03-05 2001-09-24 가부시키가이샤 로가스 System for detecting positional information
GB2311697B (en) 1996-03-22 1999-07-28 Matsushita Electric Ind Co Ltd Wireless communication system and method and system for detection of position of radio mobile station
US6249252B1 (en) 1996-09-09 2001-06-19 Tracbeam Llc Wireless location using multiple location estimators
US6236365B1 (en) 1996-09-09 2001-05-22 Tracbeam, Llc Location of a mobile station using a plurality of commercial wireless infrastructures
US6112095A (en) 1997-01-08 2000-08-29 Us Wireless Corporation Signature matching for location determination in wireless communication systems
EP0967816A4 (en) 1997-03-11 2000-06-14 Locus Corp Field intensity distribution generator
US6167274A (en) 1997-06-03 2000-12-26 At&T Wireless Svcs. Inc. Method for locating a mobile station
CA2301159A1 (en) 1997-08-20 1999-02-25 Locus Corporation Location system and mobile communication device
US6115605A (en) 1997-08-29 2000-09-05 Ppm, Inc. Communication system and device using dynamic receiver addressing
US6212391B1 (en) 1997-12-01 2001-04-03 Motorola, Inc. Method for positioning gsm mobile station
US6414634B1 (en) 1997-12-04 2002-07-02 Lucent Technologies Inc. Detecting the geographical location of wireless units
JPH11205845A (en) 1998-01-14 1999-07-30 Locus:Kk Position specifying system
US6804394B1 (en) 1998-04-10 2004-10-12 Hsu Shin-Yi System for capturing and using expert's knowledge for image processing
US6226400B1 (en) 1998-06-24 2001-05-01 Colorcom, Ltd. Defining color borders in a raster image by identifying and breaking contrast ties
US6456892B1 (en) 1998-07-01 2002-09-24 Sony Electronics, Inc. Data driven interaction for networked control of a DDI target device over a home entertainment network
US6243811B1 (en) 1998-07-31 2001-06-05 Lucent Technologies Inc. Method for updating secret shared data in a wireless communication system
JP2000044688A (en) * 1998-07-31 2000-02-15 Shin Etsu Chem Co Ltd Acrylic functional organopolysiloxane and radioactive ray-curable composition
US6441777B1 (en) 1998-08-26 2002-08-27 Mcdonald Keith D. Signal structure and processing technique for providing highly precise position, velocity, time and attitude information with particular application to navigation satellite systems including GPS
US6269246B1 (en) 1998-09-22 2001-07-31 Ppm, Inc. Location determination using RF fingerprinting
US6272541B1 (en) 1998-10-08 2001-08-07 International Business Machines Corporation Data processing system and method for determining a physical location of a client computer system coupled to a server via a physical network
US6198935B1 (en) 1998-11-17 2001-03-06 Ericsson Inc. System and method for time of arrival positioning measurements based upon network characteristics
US6184829B1 (en) 1999-01-08 2001-02-06 Trueposition, Inc. Calibration for wireless location system
KR100403748B1 (en) 1999-01-23 2003-11-03 삼성전자주식회사 Method for tracking a location of mobile telephone in mobile telecommunication network
US6799047B1 (en) 1999-02-25 2004-09-28 Microsoft Corporation Locating and tracking a user in a wireless network through environmentally profiled data
US6850946B1 (en) 1999-05-26 2005-02-01 Wireless Valley Communications, Inc. Method and system for a building database manipulator
US6317599B1 (en) 1999-05-26 2001-11-13 Wireless Valley Communications, Inc. Method and system for automated optimization of antenna positioning in 3-D
US6282427B1 (en) 1999-07-14 2001-08-28 Telefonaktiebolaget L M Ericsson (Publ) Selection of location measurement units for determining the position of a mobile communication station
US6766453B1 (en) 2000-04-28 2004-07-20 3Com Corporation Authenticated diffie-hellman key agreement protocol where the communicating parties share a secret key with a third party
US6704352B1 (en) 2000-05-04 2004-03-09 Samsung Electronics Co., Ltd. High accuracy receiver forward and reflected path test injection circuit
US6728782B1 (en) 2000-05-23 2004-04-27 At&T Corp. Method of verifying newly provisioned customer network route advertisements
US6556942B1 (en) 2000-09-29 2003-04-29 Ut-Battelle, Llc Short range spread-spectrum radiolocation system and method
KR100364368B1 (en) 2000-10-18 2002-12-12 엘지전자 주식회사 Private Network Using Bluetooth and Communication Method Using the Network
EP1209934A1 (en) 2000-11-27 2002-05-29 Siemens Aktiengesellschaft Method and apparatus to counter the rogue shell threat by means of local key derivation
FI111901B (en) 2000-12-29 2003-09-30 Ekahau Oy Estimation of position in wireless communication networks
US6581000B2 (en) 2001-01-04 2003-06-17 Carnegie Mellon University Position location system and method
US20020102988A1 (en) 2001-01-26 2002-08-01 International Business Machines Corporation Wireless communication system and method for sorting location related information
US7103365B2 (en) 2001-02-21 2006-09-05 International Business Machines Corporation System and method for locating an alternate communication mechanism in case of a failure of a wireless communication device
US7259694B2 (en) 2001-02-26 2007-08-21 International Business Machines Corporation Wireless communication system and method to provide geo-spatial related event data
US7120129B2 (en) 2001-03-13 2006-10-10 Microsoft Corporation System and method for achieving zero-configuration wireless computing and computing device incorporating same
US20020174335A1 (en) 2001-03-30 2002-11-21 Junbiao Zhang IP-based AAA scheme for wireless LAN virtual operators
JP4164272B2 (en) 2001-04-24 2008-10-15 キヤノン株式会社 Image processing apparatus and image processing method
US7529537B2 (en) 2001-05-14 2009-05-05 International Business Machines Corporation System and method for providing personal and emergency service hailing in wireless network
US7181530B1 (en) 2001-07-27 2007-02-20 Cisco Technology, Inc. Rogue AP detection
ATE365337T1 (en) 2001-09-05 2007-07-15 Newbury Networks Inc POSITION DETECTION AND LOCATION TRACKING IN A WIRELESS NETWORK
CN1610837A (en) 2001-09-06 2005-04-27 株式会社洛克斯 Method for detecting location of mobile terminal
FI113731B (en) 2001-09-21 2004-05-31 Locus Portal Corp Localization procedure for mobile networks
FI113730B (en) 2001-10-08 2004-05-31 Locus Portal Corp Location method for cellular networks
JP3792154B2 (en) * 2001-12-26 2006-07-05 インターナショナル・ビジネス・マシーンズ・コーポレーション Network security system, computer apparatus, access point recognition processing method, access point check method, program, and storage medium
US6845241B2 (en) 2002-01-07 2005-01-18 International Business Machines Corporation Relevance assessment for location information received from multiple sources
CA2414789A1 (en) 2002-01-09 2003-07-09 Peel Wireless Inc. Wireless networks security system
US7058668B2 (en) 2002-01-11 2006-06-06 International Business Machines Corporation System for estimating the temporal validity of location reports through pattern analysis
US6754488B1 (en) 2002-03-01 2004-06-22 Networks Associates Technologies, Inc. System and method for detecting and locating access points in a wireless network
US7218944B2 (en) * 2002-03-21 2007-05-15 International Business Machines Corporation Frequency beacon to broadcast allowed frequency
CA2479166A1 (en) * 2002-03-27 2003-10-09 International Business Machines Corporation Methods apparatus and program products for wireless access points
US6664925B1 (en) 2002-05-02 2003-12-16 Microsoft Corporation Method and system for determining the location of a mobile computer
US20040054774A1 (en) * 2002-05-04 2004-03-18 Instant802 Networks Inc. Using wireless network access points for monitoring radio spectrum traffic and interference
US7042852B2 (en) * 2002-05-20 2006-05-09 Airdefense, Inc. System and method for wireless LAN dynamic channel change with honeypot trap
US7277404B2 (en) * 2002-05-20 2007-10-02 Airdefense, Inc. System and method for sensing wireless LAN activity
FI113092B (en) 2002-05-31 2004-02-27 Ekahau Oy Measures of position differences and applications
FI113409B (en) 2002-05-31 2004-04-15 Ekahau Oy Sequence-based positioning technology
FI113410B (en) 2002-05-31 2004-04-15 Ekahau Oy Probalistic model for positioning technique
US7965842B2 (en) * 2002-06-28 2011-06-21 Wavelink Corporation System and method for detecting unauthorized wireless access points
US7068999B2 (en) * 2002-08-02 2006-06-27 Symbol Technologies, Inc. System and method for detection of a rogue wireless access point in a wireless communication network
US7316031B2 (en) * 2002-09-06 2008-01-01 Capital One Financial Corporation System and method for remotely monitoring wireless networks
US7408907B2 (en) * 2002-09-11 2008-08-05 Cisco Technology, Inc. System and method for management of a shared frequency band using client-specific management techniques
US7164663B2 (en) * 2002-09-17 2007-01-16 Broadcom Corporation Method and system for providing an intelligent switch in a hybrid wired/wireless local area network
US6957067B1 (en) * 2002-09-24 2005-10-18 Aruba Networks System and method for monitoring and enforcing policy within a wireless network
US7257105B2 (en) 2002-10-03 2007-08-14 Cisco Technology, Inc. L2 method for a wireless station to locate and associate with a wireless network in communication with a Mobile IP agent
US7522049B2 (en) * 2002-10-18 2009-04-21 Aeroscout, Ltd. Wireless local area network (WLAN) method and system for presence detection and location finding
US6823190B2 (en) 2002-12-03 2004-11-23 International Business Machines Corporation System and method to anonymously test for proximity of mobile users without revealing individual phase space coordinates
US7392247B2 (en) 2002-12-06 2008-06-24 International Business Machines Corporation Method and apparatus for fusing context data
US20040203910A1 (en) 2002-12-31 2004-10-14 International Business Machines Corporation Spatial boundary admission control for wireless networks
US7295119B2 (en) 2003-01-22 2007-11-13 Wireless Valley Communications, Inc. System and method for indicating the presence or physical location of persons or devices in a site specific representation of a physical environment
US20040151377A1 (en) 2003-02-04 2004-08-05 Boose Molly L. Apparatus and methods for converting network drawings from raster format to vector format
FI20030222A (en) * 2003-02-13 2004-08-14 Ekahau Oy Positioning applications for wireless networks
US7295524B1 (en) * 2003-02-18 2007-11-13 Airwave Wireless, Inc Methods, apparatuses and systems facilitating management of airspace in wireless computer network environments
BRPI0407797A (en) 2003-02-25 2006-02-14 Boston Communications Group Inc method and system for controlling the use of a wireless device, method for controlling communications between a wireless communication device and another communication device, apparatus for controlling the use of a wireless device, and method for communicating usage information of a wireless device
US7853250B2 (en) 2003-04-03 2010-12-14 Network Security Technologies, Inc. Wireless intrusion detection system and method
US7346338B1 (en) * 2003-04-04 2008-03-18 Airespace, Inc. Wireless network system including integrated rogue access point detection
US20040259554A1 (en) 2003-04-23 2004-12-23 Rappaport Theodore S. System and method for ray tracing using reception surfaces
US20040259555A1 (en) 2003-04-23 2004-12-23 Rappaport Theodore S. System and method for predicting network performance and position location using multiple table lookups
US7453840B1 (en) * 2003-06-30 2008-11-18 Cisco Systems, Inc. Containment of rogue systems in wireless network environments
US7257107B2 (en) * 2003-07-15 2007-08-14 Highwall Technologies, Llc Device and method for detecting unauthorized, “rogue” wireless LAN access points
US6990428B1 (en) 2003-07-28 2006-01-24 Cisco Technology, Inc. Radiolocation using path loss data
US7127258B2 (en) 2003-11-10 2006-10-24 Symbol Technologies, Inc. WLAN roaming based on location
US7002943B2 (en) * 2003-12-08 2006-02-21 Airtight Networks, Inc. Method and system for monitoring a selected region of an airspace associated with local area networks of computing devices

Also Published As

Publication number Publication date
ATE462244T1 (en) 2010-04-15
AU2004301015A1 (en) 2005-02-24
EP1652343A1 (en) 2006-05-03
US7916705B2 (en) 2011-03-29
WO2005018162A1 (en) 2005-02-24
AU2004301015B2 (en) 2009-12-10
DE602004026196D1 (en) 2010-05-06
CN1823502A (en) 2006-08-23
US20050171720A1 (en) 2005-08-04
CA2529411C (en) 2010-01-12
CN1823502B (en) 2012-12-05
US20070286143A1 (en) 2007-12-13
US7286515B2 (en) 2007-10-23
EP1652343B1 (en) 2010-03-24

Similar Documents

Publication Publication Date Title
CA2529411A1 (en) A method, apparatus, and software product for detecting rogue access points in a wireless network
EP1719360B1 (en) Selective termination of wireless connections to refresh signal information in wireless node location infrastructure
US7313113B1 (en) Dynamic transmit power configuration system for wireless network environments
EP1929713B1 (en) Techniques to provide measurement pilot transmission information in wireless networks
US7370362B2 (en) Method and apparatus for locating rogue access point switch ports in a wireless network
US8942717B2 (en) Load balancing techniques in wireless networks
US7676216B2 (en) Dynamically measuring and re-classifying access points in a wireless network
US9479954B2 (en) Correlating data from multiple spectrum monitors
US8014804B2 (en) Associating a wireless station with an access point
EP1641183A2 (en) Collaboratively locating disconnected clients and rogue access points in a wireless network
CN108551683A (en) Enhanced active scan in a wireless local area network
CN101534522A (en) Base station and mobile terminal
CN103259618B (en) Assess the method for radio transmission channel quality and the residential gateway using this method
IL171717A (en) Network management using periodic measurements of indicators
EP1851631B1 (en) Dynamically measuring and re-classifying access points in a wireless network
CN103716855A (en) Data transmission method of wireless workstation of intelligent television
JP2010057178A (en) Method and device for locating mobile radio subscriber
US9277488B2 (en) Method for scanning wireless channels, apparatus and system for using the same
JP7140039B2 (en) Wireless communication performance measuring method, wireless communication performance measuring system, and wireless base station for wireless communication system
WO2023045823A1 (en) Association method in wlan, and ap, and sta
CN117440452A (en) Switching method and device
Sukhoplyuev et al. Passive Scan on network processor CC3100

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed

Effective date: 20180420