WO2004110026A1 - Methods and systems of remote authentication for computer networks - Google Patents

Methods and systems of remote authentication for computer networks Download PDF

Info

Publication number
WO2004110026A1
WO2004110026A1 PCT/US2004/017732 US2004017732W WO2004110026A1 WO 2004110026 A1 WO2004110026 A1 WO 2004110026A1 US 2004017732 W US2004017732 W US 2004017732W WO 2004110026 A1 WO2004110026 A1 WO 2004110026A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
network node
access
network
access point
Prior art date
Application number
PCT/US2004/017732
Other languages
French (fr)
Inventor
Ulrich Wiedmann
Terrance L Lillie
Richard P Sneiderman
Christian Wiedmann
Robert Zeljko
Original Assignee
Wireless Security Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wireless Security Corporation filed Critical Wireless Security Corporation
Priority to EP04754356A priority Critical patent/EP1629655A1/en
Publication of WO2004110026A1 publication Critical patent/WO2004110026A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/28Restricting access to network management systems or functions, e.g. using authorisation function to access network configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/25Mapping addresses of the same type
    • H04L61/2503Translation of Internet protocol [IP] addresses
    • H04L61/2514Translation of Internet protocol [IP] addresses between local and global IP addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/618Details of network addresses
    • H04L2101/622Layer-2 addresses, e.g. medium access control [MAC] addresses

Definitions

  • the present invention relates to schemes for enhancing security within computer networks that include one or more wireless access points through the use of remote, secure authentication mechanisms.
  • Wireless local area networks such as those based on the IEEE 802.1 la, 802.1 lb and 802.1 lg standards
  • SOHO small office/home office
  • Current security mechanisms for maintaining the confidentiality, integrity, and availability of wireless communications within such networks are, however, flawed.
  • the above-cited IEEE standards specify both an authentication service and encryption protocol for wireless networks, methods for compromising these security measures have been well publicized, hi response, the community of wireless network equipment developers and vendors has started to adopt the authentication procedures outlined in the 2001 IEEE 802. Ix standard entitled "Port Based Network Access Control" in an effort to provide solutions to these security defects.
  • the facilities needed to deploy such access control measures are both expensive and difficult for unsophisticated users to implement.
  • FIG. 1 illustrates an exemplary prior art network 10 including a WLAN.
  • clients or "stations” 12 i.e., computers with wireless network interface cards (NICs)
  • NICs wireless network interface cards
  • APs access points
  • wireless clients 12 may communicate directly with one another, without the use of APs.
  • the 802. Ix standard does not itself specify any type of encryption procedures to be used within a network. To date, however, several equipment vendors have offered proprietary versions of dynamic key management for WLANs, using 802. Ix as a delivery mechanism. In addition, the Wi-Fi Alliance (a non-profit industry consortium) has included 802. Ix in its WPA security standard. Through dynamic key exchanges the authentication server 18 can return individual session keys to an AP 14 as part of the authentication process and these session keys can then be used for encrypted communications between the AP 14 and its clients 12. Dynamic key management provides a more secure environment than is typically found in an 802.11 WLAN because the use of multiple keys that are changed more frequently than is the case for a static key of an ordinary 802.11 network minimizes the opportunity for unauthorized users to uncover the keys.
  • access control parameters that define the network node's ability to access other resources (e.g., Internet resources) accessible through a computer network are exchanged by transmitting a MAC address (or other globally unique identifier) of an access point through which the network node will access the computer network in an exchange with a RADIUS or other authentications server (e.g., as part of an EAP message exchange with an authentication server) to identify the access point, hi one particular embodiment, the MAC address of the access point is specified in a
  • the authentication process may make use of any such process, for example EAP
  • the authentication process may require the network node and the authentication server (e.g., a RADIUS server) to identify themselves to one another using digital certificates and/or using a password.
  • the authentication process may provide for only the network node to be authenticated on the basis of a password, h various embodiments, the authentication process may make use of a secure channel, for example a channel that is both encrypted and integrity-protected, and may include an exchange of encryption keys for use between the access point and the network node.
  • the access control parameters may be selected from a list of possible rule sets during the authentication process. Such parameters may include rules for handling packets and or may be associated with routines that allow the access point to monitor any part of a packet header in a packet received from the network node.
  • the access control parameters may be associated with state machines at the access point and/or may be assigned on a per-user basis, hi some cases, the access control parameters are provided to the access point only upon successful verification of the network node's credentials by the authentication server.
  • the access point may include an access privilege table to which the access control parameters refer, h some embodiments the access point is a wireless network access point and the network node communicates with the access point using a wireless network communication protocol. In these and other embodiments, exchanging access control parameters may include transmitting a MAC address of the network node for authentication by the authentication server.
  • Figure 1 illustrates an exemplary prior art network including a WLAN
  • Figure 2 illustrates the basic authentication process in a typical network, according to one embodiment
  • Figure 3 illustrates an exemplary network having a wireless local area network configured for remote authentication, according to one embodiment of the present invention
  • Figure 4 illustrates an authentication process in a network, according to one embodiment of the present invention.
  • Figure 5 illustrates an exemplary computer architecture, according to one embodiment of the present invention.
  • Described herein are methods and apparatus for enhancing security within computer networks that include one or more wireless APs through the use of remote, secure authentication mechanisms.
  • the security enhancements may also be appropriate for wired networks.
  • WEP wireless equivalent privacy
  • WEP wireless equivalent privacy
  • RC4 stream cipher a link-layer security protocol based on the RC4 stream cipher, a symmetric cipher where the same key is used for both encryption and decryption.
  • WEP was intended to provide confidentiality for wireless communications, through the use of encryption; access control for a network, through the option to discard improperly encrypted packets; and data integrity, through the use of a checksum.
  • WEP has been shown to have fundamental flaws (including flaws that allow hackers to uncover the actual cipher keys) which can be exploited to allow unauthorized clients to gain access to an 802.11 WLAN.
  • the authentication process used in 802.11 WLANs is insecure.
  • a client must authenticate and establish an association with an AP 14 prior to transmitting data.
  • An association is simply a binding between the client 12 and an AP 14.
  • the 802.11 standards provide for two types of authentication: open systems authentication and shared-key authentication.
  • Open systems authentication is usually the default mode of operation and allows any client 12 to associate with an AP 14 as long as the network identifiers (termed "SSID” or service set identification) used by the client 12 and the AP 14 match. Consequently, anyone who knows the SSID of a network can configure a client to be authenticated by an AP 14 on that network. Thus, because such SSIDs are broadcast by APs 14 in the clear as part of their beacon transmissions; open system authentication provides no security whatsoever.
  • SSID network identifiers
  • Shared-key authentication is a one-way authentication mechanism used to provide more stringent access to network resources.
  • the term "one-way" authentication is used because although the AP 14 must authenticate the client, there is no provision for a client to authenticate an AP 14.
  • a client 12 seeking to associate with an AP 14 must successfully encrypt a challenge string issued by the AP 14 before being authenticated.
  • shared-key authentication is really no more secure than WEP itself. Consequently, because WEP keys can be uncovered simply by monitoring transmissions within a WLAN, shared-key authentication networks are also vulnerable to attack.
  • the AP 14 allows only those clients with authorized
  • the 802. Ix standard provides mechanisms for client authentication, network access control, and cryptographic key management within any network (i.e., whether it is a wired or wireless LAN). These mechanisms are based upon an existing authentication protocol known as the Extensible Authentication
  • EAP Internet Engineering Task Force
  • RRCs Requests For Comments
  • clients 12 seek access to a network through an authenticator (usually an AP 14 in the case of a WLAN), which refers such requests to an authentication server 18.
  • an authenticator usually an AP 14 in the case of a WLAN
  • the authentication server 18 is usually a Remote Authentication Dial-hi User Service (RADIUS) server, although
  • RADIUS is not specifically required by the 802. Ix standard. Only if the authentication server verifies the client's 12 identity will the AP 14 allow the client 12 to access other network resources.
  • FIG. 2 illustrates the basic authentication process 200 in a typical network, according to one embodiment.
  • the client 12 (called the supplicant in 802. Ix terminology) first establishes an association with the AP 14 (the authenticator) using the conventional 802.11 procedures (205). At this point, however, the AP 14 prevents the client 12 from further accessing network resources until the client is authenticated (210). The authentication process begins with the AP 14 transmitting an
  • These messages are encapsulated within wireless LAN frames in a process referred to as EAP over LAN.
  • the EAP information provided by the client 12 is passed by the AP 14 to an authentication server (e.g., a RADIUS server) 18 over the wired LAN 16 (225).
  • an authentication server e.g., a RADIUS server
  • the EAP information is encapsulated within a packet that conforms to the
  • RADIUS protocol (a process known as EAP over RADIUS).
  • the EAP authentication request is sent to the client 12
  • the client 12 provides an EAP authentication response (240) to the AP 14.
  • the client 12 provides an EAP authentication response (240) to the AP 14.
  • AP 14 passes the authentication response to the authentication server 18 (245). Unless the AP 14 is properly identified, the authentication server 18 cannot process the authentication request. Assuming the AP 14 is properly identified (250), the authentication server 18 provides the information necessary to verify the client's identity
  • EAP-TLS transport level security
  • EAP-TTLS tunnel level security
  • EAP-SRP secure remote password
  • EAP-MD5 protected EAP
  • PEAP protected EAP
  • PEAP In PEAP, a secure channel that is both encrypted and integrity-protected with TLS is created and then a new EAP negotiation with another EAP type occurs, authenticating the network access attempt of the client. Because the TLS channel protects EAP negotiation and authentication for the network access attempt, password-based authentication protocols that are normally susceptible to an offline dictionary attack can be used for authentication.
  • IP Internet Protocol
  • a RADIUS server generally is not connected to the private LAN directly since it may not be economically feasible for a network operator to do so.
  • deploying such a network is a costly and technically complex proposition. Therefore, it is an aspect of the present invention to provide a remote authentication mechanism for private LAN owners/operators that may be utilized on a fee for service or other basis, hi this model, LAN owners/operators are spared the cost of purchasing, installing and maintaining expensive server resources and instead may lease the authentication services from a third party provider.
  • FIG. 3 illustrates an exemplary network 320 having a wireless local area network configured for remote authentication, according to one embodiment of the present invention.
  • the private LAN 316 is connected to the Internet 322 via a router 324.
  • Router 324 may include a firewall application, or the firewall may be executing on a separate machine. The firewall acts as a filter that prevents unauthorized users from gaining access to private LAN 316 and its resources.
  • router 324 directs network traffic (i.e., packets) according to its programmed routing tables. As part of this process, router 324 usually performs network address translation (NAT), without which the multiple nodes of LAN 316 could not share the single address on the Internet 322.
  • NAT network address translation
  • NAT involves the substitution of a LAN node's true IP address for a "masquerade" address provided by router 324, thus the IP address of AP 314 is hidden to outside resources (such as authentication server 318) and cannot serve as an effective identifier outside of LAN 316.
  • APs 314 may involve APs 314 being assigned IP addresses dynamically. That is, a particular AP 314 may not identify itself using the same IP address each time it tries to provide a connection to a private network. This would represent another instance in which the use of an IP address to identify an AP 314 to the authentication server (whether remote or local to LAN 316) would be unsatisfactory.
  • the present method and system involves utilizing an AP identifier other than an IP address in connection with the authentication process.
  • Any AP parameter that remains unchanged may be used, however, in one embodiment, an AP's MAC (media access controller) address, rather than its IP address is used in connection with such authentication.
  • the MAC address is a parameter that is not affected by NAT when an AP 314 establishes a connection to the authentication server 318 via router 324.
  • other unique AP identifiers that could be passed unchanged from the AP 314 to the authentication server 318 as part of the authentication process may be used.
  • the RADIUS protocol provides one or more existing fields within which such information may be provided.
  • the RADIUS protocol specifies a "Called-Station-JD" attribute, which was originally intended to identify the telephone number that a client was calling in order to establish a connection to a network.
  • RADIUS was originally intended to support authentication of dial-up users, hence the need for such information. In the present context, however, this parameter is unnecessary and so the AP 314 could be modified to insert its MAC address in place of such a telephone number.
  • other attributes of the RADIUS protocol that are otherwise unused in the authentication exchange between AP 314 and server 318 could be used for this purpose.
  • FIG 4 illustrates an authentication process 400 in a network 320, according to one embodiment of the present invention.
  • the client 312 first establishes an association with the AP 314 (the authenticator) using the conventional
  • the AP 314 prevents the client 312 from further accessing network resources until the client is authenticated (410).
  • the authentication process begins with the AP 314 transmitting an EAP request for the client's identity (credentials) (415) and the client 312 providing a response (420). These messages are encapsulated within wireless LAN frames in a process referred to as EAP over LAN. [0037] Thereafter, the EAP information provided by the client 312 is passed by the AP
  • an authentication server e.g., a RADIUS server
  • a RADIUS server e.g., a RADIUS server
  • the EAP information is encapsulated within a packet that conforms to the RADIUS protocol (a process known as EAP over RADIUS).
  • the authentication server 318 then begins a dialog with the AP 314.
  • the authentication server 318 is configured to initiate its authentication procedures using the AP's MAC address rather than the "masquerade" h? address provided by router 324.
  • the authentication server 318 may determine which LAN 316 is involved (e.g., via a table lookup to associate the AP MAC address with a particular LAN) and identify which authentication process to use for the client 312 that is now requesting access to that LAN.
  • the authentication server 318 properly identifies the AP 314 (430) via its MAC address.
  • the EAP authentication request is sent to the client 312 (435).
  • the client 312 provides an EAP authentication response (440) to the AP 314.
  • the AP 314 passes the authentication response to the authentication server 318 (445). Unless the AP 314 is properly identified, the authentication server 318 cannot process the authentication request. Assuming the AP 314 is properly identified (450), the authentication server 318 provides the information necessary to verify the client's identity (and in some cases, vice versa) (455), and the client 312 is granted access to the network via AP 314 (460).
  • a software application executing on the client 312 maybe configured to add the client's 312 and the AP's 314 MAC addresses to the username to be used for authentication. This way, the AP 314 does not need to be modified to add this information to a RADIUS field. Such a mechanism is useful for Aps 314 that support
  • the authentication server 318 may determine which LAN 316 is involved (e.g., via a table lookup to associate the AP MAC address with a particular
  • LAN local area network
  • EAP-TLS EAP-TTLS
  • the authentication server 318 can determine which procedure to employ for each network. If the client 312 is successfully identified according to its network's authentication procedure, the AP 314 is instructed to allow the client access to LAN 316.
  • the authentication server 318 may provide session or dynamic keys for use between the AP 314 and a client 312.
  • dynamic keys helps to further enhance the security of the WLAN. Because such keys are typically used for a much briefer time than is the case for a static WEP key, it is less likely than an unauthorized person can uncover the key and hijack the network, hi fact, because such keys are unknown to the actual users of network 320 (i.e., the keys are only known by the AP 314 and the client 312) the most pervasive form of hacking a network, social engineering, is completely unavailable to potential hijackers.
  • One embodiment of computer system 500 comprises a system bus 520 for communicating information, and a processor 510 coupled to bus 520 for processing information.
  • Computer system 500 further comprises a random access memory (RAM) or other dynamic storage device 525 (referred to herein as main memory), coupled to bus
  • RAM random access memory
  • main memory main memory
  • Computer system 500 for storing information and instructions to be executed by processor 510.
  • Main memory 525 also may be used for storing temporary variables or other intermediate information during execution of instructions by processor 510.
  • Computer system 500 also may include a read only memory (ROM) and or other static storage device 526 coupled to bus 520 for storing static information and instructions used by processor 510.
  • ROM read only memory
  • a data storage device 527 such as a magnetic disk or optical disc and its corresponding drive may also be coupled to computer system 500 for storing information and instructions.
  • Computer system 500 can also be coupled to a second I O bus 550 via an I/O interface 530.
  • I/O bus 550 may be coupled to I/O bus 550, including a display device 543, an input device (e.g., an alphanumeric input device 542 and/or a cursor control device 541).
  • I/O bus 550 may be coupled to I/O bus 550, including a display device 543, an input device (e.g., an alphanumeric input device 542 and/or a cursor control device 541).
  • an input device e.g., an alphanumeric input device 542 and/or a cursor control device 541.
  • Internet information may be presented to the user on the display device 543.
  • the communication device 540 is for accessing other computers (servers or clients) via a network 316, 322.
  • the communication device 540 may comprise a modem, a network interface card, or other well-known interface device, such as those used for coupling to Ethernet, token ring, or other types of networks.

Abstract

As part of a network node (12) authentication process, a MAC address or other globally unique identifier of an access point (14) through which the network node (12) will access a computer network (10) is transmitted in an Extensible Authentication Protocol (EAP) or other authentication message to an authentication server (18) to uniquely identify the access point (14) to the authentication server (18).

Description

METHODS AND SYSTEMS OF REMOTE AUTHENTICATION FOR COMPUTER
NETWORKS
[0001] The present application is related to, incorporates by reference and claims the priority benefit of U.S. Provisional Application 60/476,364, entitled "METHODS AND SYSTEMS OF REMOTE AUTHENTICATION FOR COMPUTER NETWORKS", filed June 5, 2003.
FIELD OF THE INVENTION
[0002] The present invention relates to schemes for enhancing security within computer networks that include one or more wireless access points through the use of remote, secure authentication mechanisms.
BACKGROUND
[0003] Wireless local area networks (WLANs), such as those based on the IEEE 802.1 la, 802.1 lb and 802.1 lg standards, are becoming ubiquitous in business, government and small office/home office (SOHO) settings because of the freedom afforded by and the decreasing costs of the underlying technology. Current security mechanisms for maintaining the confidentiality, integrity, and availability of wireless communications within such networks are, however, flawed. For example, although the above-cited IEEE standards specify both an authentication service and encryption protocol for wireless networks, methods for compromising these security measures have been well publicized, hi response, the community of wireless network equipment developers and vendors has started to adopt the authentication procedures outlined in the 2001 IEEE 802. Ix standard entitled "Port Based Network Access Control" in an effort to provide solutions to these security defects. The facilities needed to deploy such access control measures, however, are both expensive and difficult for unsophisticated users to implement.
[0004] Before discussing the 802. Ix access control mechanisms in detail, it is helpful to review some basics of WLANs in general. Unlike their wired LAN counterparts, WLANs provide for communication among network elements through wireless transmissions (e.g., radio transmissions), as opposed to wired, physical connections. Figure 1 illustrates an exemplary prior art network 10 including a WLAN. In 802.11 - based WLANs, clients or "stations" 12 (i.e., computers with wireless network interface cards (NICs)) interact with other network devices (printers, file servers, other clients, etc.) through access points (APs) 14, which act as bridges between the wired network 16 and wireless network 20. In some cases, wireless clients 12 may communicate directly with one another, without the use of APs.
[0005] The 802. Ix standard does not itself specify any type of encryption procedures to be used within a network. To date, however, several equipment vendors have offered proprietary versions of dynamic key management for WLANs, using 802. Ix as a delivery mechanism. In addition, the Wi-Fi Alliance (a non-profit industry consortium) has included 802. Ix in its WPA security standard. Through dynamic key exchanges the authentication server 18 can return individual session keys to an AP 14 as part of the authentication process and these session keys can then be used for encrypted communications between the AP 14 and its clients 12. Dynamic key management provides a more secure environment than is typically found in an 802.11 WLAN because the use of multiple keys that are changed more frequently than is the case for a static key of an ordinary 802.11 network minimizes the opportunity for unauthorized users to uncover the keys.
[0006] Unfortunately, implementing an 802. Ix solution for a WLAN is not an easy task. For example, the required network inf astructure is complex (potentially involving multiple authentication servers for use in cases of equipment failures) and expensive, hi addition, installing the necessary hardware and software in the network and nodes thereof generally cannot be undertaken by unsophisticated users. Consequently, deployment of 802. Ix compliant WLANs has not yet become widespread at an enterprise level and is virtually nonexistent at a SOHO level.
SUMMARY OF THE INVENTION
[0007] Methods and apparatus for enhancing security within computer networks that include one or more wireless APs are described. In one embodiment, as part of a network node authentication process, access control parameters that define the network node's ability to access other resources (e.g., Internet resources) accessible through a computer network are exchanged by transmitting a MAC address (or other globally unique identifier) of an access point through which the network node will access the computer network in an exchange with a RADIUS or other authentications server (e.g., as part of an EAP message exchange with an authentication server) to identify the access point, hi one particular embodiment, the MAC address of the access point is specified in a
"Called-Station-ID" RADIUS protocol attribute.
[0008] The authentication process may make use of any such process, for example EAP
TTLS, EAP TLS or PEAP. Alternatively, or in addition, the authentication process may require the network node and the authentication server (e.g., a RADIUS server) to identify themselves to one another using digital certificates and/or using a password. In other cases, the authentication process may provide for only the network node to be authenticated on the basis of a password, h various embodiments, the authentication process may make use of a secure channel, for example a channel that is both encrypted and integrity-protected, and may include an exchange of encryption keys for use between the access point and the network node.
[0009] The access control parameters may be selected from a list of possible rule sets during the authentication process. Such parameters may include rules for handling packets and or may be associated with routines that allow the access point to monitor any part of a packet header in a packet received from the network node. The access control parameters may be associated with state machines at the access point and/or may be assigned on a per-user basis, hi some cases, the access control parameters are provided to the access point only upon successful verification of the network node's credentials by the authentication server.
[0010] The access point may include an access privilege table to which the access control parameters refer, h some embodiments the access point is a wireless network access point and the network node communicates with the access point using a wireless network communication protocol. In these and other embodiments, exchanging access control parameters may include transmitting a MAC address of the network node for authentication by the authentication server.
BRIEF DESCRIPTION OF THE DRAWINGS
[0011] A better understanding of the present invention can be obtained f om the following detailed description in conjunction with the following drawings, in which:
[0012] Figure 1 illustrates an exemplary prior art network including a WLAN;
[0013] Figure 2 illustrates the basic authentication process in a typical network, according to one embodiment;
[0014] Figure 3 illustrates an exemplary network having a wireless local area network configured for remote authentication, according to one embodiment of the present invention;
[0015] Figure 4 illustrates an authentication process in a network, according to one embodiment of the present invention; and
[0016] Figure 5 illustrates an exemplary computer architecture, according to one embodiment of the present invention.
DETAILED DESCRIPTION [0017] Described herein are methods and apparatus for enhancing security within computer networks that include one or more wireless APs through the use of remote, secure authentication mechanisms. In some cases, the security enhancements may also be appropriate for wired networks.
[0018] hi the following discussion, much of the information is described in terms of processes and procedures to be implemented by one or more computer systems executing appropriate algorithms which are embodiments of the present invention. An algorithm is here, and generally, conceived to be a self-consistent sequence of steps leading to a desired result. The steps are those requiring physical manipulations of physical quantities. Usually, though not necessarily, these quantities take the form of electrical or magnetic signals capable of being stored, transferred, combined, compared and otherwise manipulated. It has proven convenient at times, principally for reasons of common usage, to refer to these signals as bits, values, elements, symbols, characters, terms, numbers or the like. It should be borne in mind, however, that all of these and similar terms are to be associated with the appropriate physical quantities and are merely convenient labels applied to these quantities. Unless specifically stated otherwise, it will be appreciated that throughout the description of the present invention, use of terms such as "processing", "computing", "calculating", "determining", "displaying" or the like, refer to the actions and processes of a computer system, or similar electronic computing device, that manipulates and transforms data represented as physical (electronic) quantities within the computer system's registers and memories into other data similarly represented as physical quantities within the computer system's memories or registers or other such information storage, transmission or display devices. Moreover, as used herein, the term table can refer to any data structure.
[0019] As mentioned above, security in IEEE 802.11 networks is provided by an authentication service and an optional encryption protocol. The encryption protocol is known as WEP (wired equivalent privacy) and is a link-layer security protocol based on the RC4 stream cipher, a symmetric cipher where the same key is used for both encryption and decryption. WEP was intended to provide confidentiality for wireless communications, through the use of encryption; access control for a network, through the option to discard improperly encrypted packets; and data integrity, through the use of a checksum. Unfortunately, however, WEP has been shown to have fundamental flaws (including flaws that allow hackers to uncover the actual cipher keys) which can be exploited to allow unauthorized clients to gain access to an 802.11 WLAN. [0020] Likewise, the authentication process used in 802.11 WLANs is insecure. A client must authenticate and establish an association with an AP 14 prior to transmitting data. An association is simply a binding between the client 12 and an AP 14. The 802.11 standards provide for two types of authentication: open systems authentication and shared-key authentication.
[0021] Open systems authentication is usually the default mode of operation and allows any client 12 to associate with an AP 14 as long as the network identifiers (termed "SSID" or service set identification) used by the client 12 and the AP 14 match. Consequently, anyone who knows the SSID of a network can configure a client to be authenticated by an AP 14 on that network. Thus, because such SSIDs are broadcast by APs 14 in the clear as part of their beacon transmissions; open system authentication provides no security whatsoever.
[0022] Shared-key authentication is a one-way authentication mechanism used to provide more stringent access to network resources. The term "one-way" authentication is used because although the AP 14 must authenticate the client, there is no provision for a client to authenticate an AP 14. hi a shared-key network a client 12 seeking to associate with an AP 14 must successfully encrypt a challenge string issued by the AP 14 before being authenticated. However, because it is the WEP key (and not a different authentication key) that is used in this process, shared-key authentication is really no more secure than WEP itself. Consequently, because WEP keys can be uncovered simply by monitoring transmissions within a WLAN, shared-key authentication networks are also vulnerable to attack.
[0023] Recognizing these flaws in 802.11 WLANs, some AP equipment vendors have added an additional security layer in the form of an access control list based on client
MAC addresses. In such cases, the AP 14 allows only those clients with authorized
MAC addresses to create an association. However, such MAC-address filters are somewhat time consuming to establish and maintain and, consequently, are not often used.
[0024] Given the weakness of current 802.11 security mechanisms, some equipment vendors and network operators have begun to implement WLAN access control based on the relatively new IEEE 802. Ix standard. The 802. Ix standard provides mechanisms for client authentication, network access control, and cryptographic key management within any network (i.e., whether it is a wired or wireless LAN). These mechanisms are based upon an existing authentication protocol known as the Extensible Authentication
Protocol (EAP), which is specified in various Internet Engineering Task Force (JJBTF)
Requests For Comments (RFCs). In 802. Ix parlance, clients 12 seek access to a network through an authenticator (usually an AP 14 in the case of a WLAN), which refers such requests to an authentication server 18. In practice, the authentication server 18 is usually a Remote Authentication Dial-hi User Service (RADIUS) server, although
RADIUS is not specifically required by the 802. Ix standard. Only if the authentication server verifies the client's 12 identity will the AP 14 allow the client 12 to access other network resources.
[0025] What is needed therefore are mechanisms to allow for more widespread deployment of this technology to provide enhanced security for new and existing
WLANs. As indicated above, the 802. Ix specification provides a procedure for network client authentication. In the context of wireless networks, such authentication is performed via an AP 14 and an authentication server 18, usually a RADIUS server. [0026] Figure 2 illustrates the basic authentication process 200 in a typical network, according to one embodiment. As the diagram illustrates, the client 12 (called the supplicant in 802. Ix terminology) first establishes an association with the AP 14 (the authenticator) using the conventional 802.11 procedures (205). At this point, however, the AP 14 prevents the client 12 from further accessing network resources until the client is authenticated (210). The authentication process begins with the AP 14 transmitting an
EAP request for the client's identity (credentials) (215) and the client 12 providing a response (220). These messages are encapsulated within wireless LAN frames in a process referred to as EAP over LAN.
[0027] Thereafter, the EAP information provided by the client 12 is passed by the AP 14 to an authentication server (e.g., a RADIUS server) 18 over the wired LAN 16 (225).
This time, the EAP information is encapsulated within a packet that conforms to the
RADIUS protocol (a process known as EAP over RADIUS). The authentication server
18 then begins a dialog with the AP 14. The exact details of this exchange vary depending upon which authentication process is used in the network 10, but of importance to the present discussion is the need for the authentication server 18 to properly identify the AP 14 (230). The EAP authentication request is sent to the client 12
(235). The client 12 provides an EAP authentication response (240) to the AP 14. The
AP 14 passes the authentication response to the authentication server 18 (245). Unless the AP 14 is properly identified, the authentication server 18 cannot process the authentication request. Assuming the AP 14 is properly identified (250), the authentication server 18 provides the information necessary to verify the client's identity
(and in some cases, vice versa) (255), and the client 12 is granted access to the network via AP 14 (260).
[0028] Various authentication procedures which might be used in such an authentication scheme include EAP-TLS (transport level security), in which both the client and the authentication server identify themselves to one another using digital certificates; EAP- TTLS (tunneled TLS), in which the client and authentication server identify themselves to one another but only the server has a digital certificate; EAP-SRP (secure remote password), in which both devices are authenticated using a password; EAP-MD5, in which only the client is authenticated by the server on the basis of a password; and protected EAP (PEAP), which uses a secure channel. In the EAP-TLS, EAP-TTLS and EAP-SRP processes, encryption keys for use between the AP 14 and the client 12 are generated as part of the exchange. In PEAP, a secure channel that is both encrypted and integrity-protected with TLS is created and then a new EAP negotiation with another EAP type occurs, authenticating the network access attempt of the client. Because the TLS channel protects EAP negotiation and authentication for the network access attempt, password-based authentication protocols that are normally susceptible to an offline dictionary attack can be used for authentication.
[0029] Regardless of the authentication method used, however, conventional authentication techniques employing RADIUS servers require that the AP 14 be identified using its Internet Protocol (IP) addresses. This IP address is used for a variety of reasons, most importantly to look up the shared secret that is used to protect communications between the AP 14 and the authentication server 18. Thus, the procedure cannot be used where AP IP addresses are subject to change, for example as would occur when the authentication server 18 is connected to private network 10 through a device which performs network address translation. An example of a situation in which an AP might have an IP address that is subject to change involves connecting the LAN 16 to the authentication server 18 via the Internet.
[0030] A RADIUS server generally is not connected to the private LAN directly since it may not be economically feasible for a network operator to do so. As mentioned above, deploying such a network is a costly and technically complex proposition. Therefore, it is an aspect of the present invention to provide a remote authentication mechanism for private LAN owners/operators that may be utilized on a fee for service or other basis, hi this model, LAN owners/operators are spared the cost of purchasing, installing and maintaining expensive server resources and instead may lease the authentication services from a third party provider.
[0031] Figure 3 illustrates an exemplary network 320 having a wireless local area network configured for remote authentication, according to one embodiment of the present invention. According to this embodiment, the private LAN 316 is connected to the Internet 322 via a router 324. Router 324 may include a firewall application, or the firewall may be executing on a separate machine. The firewall acts as a filter that prevents unauthorized users from gaining access to private LAN 316 and its resources.
[0032] Connected between LAN 316 and the Internet 322, router 324 directs network traffic (i.e., packets) according to its programmed routing tables. As part of this process, router 324 usually performs network address translation (NAT), without which the multiple nodes of LAN 316 could not share the single address on the Internet 322. NAT of course involves the substitution of a LAN node's true IP address for a "masquerade" address provided by router 324, thus the IP address of AP 314 is hidden to outside resources (such as authentication server 318) and cannot serve as an effective identifier outside of LAN 316.
[0033] Other network configurations may involve APs 314 being assigned IP addresses dynamically. That is, a particular AP 314 may not identify itself using the same IP address each time it tries to provide a connection to a private network. This would represent another instance in which the use of an IP address to identify an AP 314 to the authentication server (whether remote or local to LAN 316) would be unsatisfactory.
[0034] In order to allow for these types of network configurations (i.e., the use of a remote authentication server 318 and/or networks in which APs 314 may be assigned different IP addresses from time to time), the present method and system involves utilizing an AP identifier other than an IP address in connection with the authentication process. Any AP parameter that remains unchanged may be used, however, in one embodiment, an AP's MAC (media access controller) address, rather than its IP address is used in connection with such authentication. The MAC address is a parameter that is not affected by NAT when an AP 314 establishes a connection to the authentication server 318 via router 324. In other embodiments, other unique AP identifiers that could be passed unchanged from the AP 314 to the authentication server 318 as part of the authentication process may be used.
[0035] In order for the AP's MAC address to be passed from the AP 314 to the authentication server 318, the MAC address will need to be included in the EAP over
RADIUS messages passed between these devices. The RADIUS protocol provides one or more existing fields within which such information may be provided. For example, the RADIUS protocol specifies a "Called-Station-JD" attribute, which was originally intended to identify the telephone number that a client was calling in order to establish a connection to a network. RADIUS was originally intended to support authentication of dial-up users, hence the need for such information. In the present context, however, this parameter is unnecessary and so the AP 314 could be modified to insert its MAC address in place of such a telephone number. Alternatively, other attributes of the RADIUS protocol that are otherwise unused in the authentication exchange between AP 314 and server 318 could be used for this purpose.
[0036] Figure 4 illustrates an authentication process 400 in a network 320, according to one embodiment of the present invention. As the diagram illustrates, the client 312 first establishes an association with the AP 314 (the authenticator) using the conventional
802.11 procedures (405). At this point, however, the AP 314 prevents the client 312 from further accessing network resources until the client is authenticated (410). The authentication process begins with the AP 314 transmitting an EAP request for the client's identity (credentials) (415) and the client 312 providing a response (420). These messages are encapsulated within wireless LAN frames in a process referred to as EAP over LAN. [0037] Thereafter, the EAP information provided by the client 312 is passed by the AP
314 to an authentication server (e.g., a RADIUS server) 318 over the wired LAN 316
(425). This time, the EAP information is encapsulated within a packet that conforms to the RADIUS protocol (a process known as EAP over RADIUS). The authentication server 318 then begins a dialog with the AP 314. The authentication server 318 is configured to initiate its authentication procedures using the AP's MAC address rather than the "masquerade" h? address provided by router 324. Once the AP 314 is identified on the basis of its MAC address (or other unique identifying parameter), the authentication server 318 may determine which LAN 316 is involved (e.g., via a table lookup to associate the AP MAC address with a particular LAN) and identify which authentication process to use for the client 312 that is now requesting access to that LAN.
The authentication server 318 properly identifies the AP 314 (430) via its MAC address.
The EAP authentication request is sent to the client 312 (435). The client 312 provides an EAP authentication response (440) to the AP 314. The AP 314 passes the authentication response to the authentication server 318 (445). Unless the AP 314 is properly identified, the authentication server 318 cannot process the authentication request. Assuming the AP 314 is properly identified (450), the authentication server 318 provides the information necessary to verify the client's identity (and in some cases, vice versa) (455), and the client 312 is granted access to the network via AP 314 (460).
[0038] In another embodiment, a software application executing on the client 312 maybe configured to add the client's 312 and the AP's 314 MAC addresses to the username to be used for authentication. This way, the AP 314 does not need to be modified to add this information to a RADIUS field. Such a mechanism is useful for Aps 314 that support
802. Ix but which do not pass MAC addresses for the AP 314 or the client 312 as part of the authentication message exchange.
[0039] Once the AP 314 is identified on the basis of its MAC address (or other unique identifying parameter), the authentication server 318 may determine which LAN 316 is involved (e.g., via a table lookup to associate the AP MAC address with a particular
LAN) and identify which authentication process to use for the client 312 that is now requesting access to that LAN. That is, different networks can employ different authentication procedures (e.g., EAP-TLS, EAP-TTLS, etc.) and through the table lookup or other association process the authentication server 318 can determine which procedure to employ for each network. If the client 312 is successfully identified according to its network's authentication procedure, the AP 314 is instructed to allow the client access to LAN 316.
[0040] As part of the authentication process, the authentication server 318 may provide session or dynamic keys for use between the AP 314 and a client 312. The use of dynamic keys (rather than a static WEP key for an entire network) helps to further enhance the security of the WLAN. Because such keys are typically used for a much briefer time than is the case for a static WEP key, it is less likely than an unauthorized person can uncover the key and hijack the network, hi fact, because such keys are unknown to the actual users of network 320 (i.e., the keys are only known by the AP 314 and the client 312) the most pervasive form of hacking a network, social engineering, is completely unavailable to potential hijackers.
[0041] Having briefly described an exemplary network architecture 320 which employs various elements of the present invention, a computer system 500 representing exemplary clients 312, and/or servers (e.g., servers 318), in which elements of the present invention may be implemented will now be described with reference to Figure 5.
[0042] One embodiment of computer system 500 comprises a system bus 520 for communicating information, and a processor 510 coupled to bus 520 for processing information. Computer system 500 further comprises a random access memory (RAM) or other dynamic storage device 525 (referred to herein as main memory), coupled to bus
520 for storing information and instructions to be executed by processor 510. Main memory 525 also may be used for storing temporary variables or other intermediate information during execution of instructions by processor 510. Computer system 500 also may include a read only memory (ROM) and or other static storage device 526 coupled to bus 520 for storing static information and instructions used by processor 510. [0043] A data storage device 527 such as a magnetic disk or optical disc and its corresponding drive may also be coupled to computer system 500 for storing information and instructions. Computer system 500 can also be coupled to a second I O bus 550 via an I/O interface 530. Multiple I/O devices may be coupled to I/O bus 550, including a display device 543, an input device (e.g., an alphanumeric input device 542 and/or a cursor control device 541). For example, Internet information may be presented to the user on the display device 543.
[0044] The communication device 540 is for accessing other computers (servers or clients) via a network 316, 322. The communication device 540 may comprise a modem, a network interface card, or other well-known interface device, such as those used for coupling to Ethernet, token ring, or other types of networks.
[0045] Thus, methods and apparatus for enhancing security within computer networks that include one or more wireless APs have been described. It will be appreciated that the embodiments described above are cited by way of example, and that the present invention is not limited to what has been particularly shown and described hereinabove. Rather, the scope of the present invention includes both combinations and subcombinations of the various features described hereinabove, as well as variations and modifications thereof which would occur to persons skilled in the art upon reading the foregoing description and which are not disclosed in the prior art.

Claims

CLAIMSWe claim:
1. A method, comprising exchanging, as part of a network node authentication process, access control parameters that define the network node's ability to access other resources accessible through a computer network, wherein exchanging access control parameters includes transmitting a MAC address of an access point through which the network node will access the computer network in an authentication message to an authentication server to uniquely identify the access point to the authentication server.
2. The method of claim 1, wherein the authentication message comprises an EAP message.
3. The method of claim 1, wherein the network node authentication process makes use of an EAP TTLS authentication process.
4. The method of claim 1 wherein the network node authentication process makes use of an EAP TLS authentication process.
5. The method of claim 1 wherein the network node authentication process makes use of a PEAP authentication process.
6. The method of claim 1 wherein the network node authentication process includes the network node and the authentication server identifying themselves to one another using digital certificates.
7. The method of claim 1 wherein the network node authentication process requires the network node and the authentication server to be authenticated using a password.
8. The method of claim 1 wherein the network node authentication process provides for only the network node to be authenticated on the basis of a password.
9. The method of claim 1 wherein the network node authentication process uses a secure channel.
10. The method of claim 9 wherein the secure channel is both encrypted and integrity- protected.
11. The method of claim 1 wherein the network node authentication process includes an exchange of encryption keys for use between the access point and the network node.
12. The method of claim 1 wherein the authentication server comprises a RADIUS server.
13. The method of claim 1 wherein the access control parameters are selected from a list of possible rule sets during the authentication process.
14. The method of claim 1 wherein the access control parameters comprise rules for handling packets.
15. The method of claim 1 wherein the access control parameters are associated with routines that allow the access point to monitor any part of a packet header in a packet received from the network node.
16. The method of claim 1 wherein the access control parameters are associated with state machines at the access point.
17. The method of claim 1 wherein the access point includes an access privilege table to which the access control parameters refer.
18. The method of claim 1 wherein the access control parameters are assigned on a peruser basis.
19. The method of claim 1 wherein the resources include Internet access.
20. The method of claim 1 wherein the access control parameters are provided to the access point only upon successful verification of the network node's credentials by the authentication server.
21. The method of claim 1 wherein the access point comprises a wireless network access point and the network node communicates with the access point using a wireless network communication protocol.
22. The method of claim 1, wherein exchanging access control parameters further includes transmitting a MAC address of the network node for authentication by the authentication server.
23. The method of claim 1, wherein the MAC address of the access point is specified in a "Called-Station-ID" RADIUS protocol attribute.
24. A method, comprising exchanging, as part of a network node authentication process, a unique identifier other than an Internet protocol address of an access point through which the network node will access a computer network in an authentication message to an authentication server to uniquely identify the access point to the authentication server.
PCT/US2004/017732 2003-06-05 2004-06-04 Methods and systems of remote authentication for computer networks WO2004110026A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP04754356A EP1629655A1 (en) 2003-06-05 2004-06-04 Methods and systems of remote authentication for computer networks

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US47636403P 2003-06-05 2003-06-05
US60/476,364 2003-06-05

Publications (1)

Publication Number Publication Date
WO2004110026A1 true WO2004110026A1 (en) 2004-12-16

Family

ID=33511780

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/017732 WO2004110026A1 (en) 2003-06-05 2004-06-04 Methods and systems of remote authentication for computer networks

Country Status (3)

Country Link
US (1) US7673146B2 (en)
EP (1) EP1629655A1 (en)
WO (1) WO2004110026A1 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006106261A2 (en) * 2005-04-07 2006-10-12 France Telecom Method for controlling presence of terminal on an access point to a telephone network
WO2006136180A1 (en) * 2005-06-20 2006-12-28 Telecom Italia S.P.A. Method and system for managing authentication of a mobile terminal in a communications network, corresponding network and computer-program product
WO2008047140A1 (en) * 2006-10-19 2008-04-24 Vodafone Group Plc Controlling the use of access points in a telecommunications network
EP1916615A1 (en) * 2006-10-25 2008-04-30 Fujitsu Ltd. Biometric authentication method
ITMI20090236A1 (en) * 2009-02-20 2010-08-21 M2Q Tech S R L METHOD AND AUTHENTICATION SYSTEM FOR ACCESS TO A NETWORK VIA WIRELESS ACCESS POINT
CN101296240B (en) * 2008-06-20 2012-03-28 中国移动通信集团北京有限公司 Authentication method and system for access to wireless network, and authentication server
CN105227585A (en) * 2005-06-20 2016-01-06 意大利电信股份公司 The method and system of the authentication of managing mobile terminal in communication network and map network

Families Citing this family (61)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7523485B1 (en) 2003-05-21 2009-04-21 Foundry Networks, Inc. System and method for source IP anti-spoofing security
US7516487B1 (en) * 2003-05-21 2009-04-07 Foundry Networks, Inc. System and method for source IP anti-spoofing security
US20070101132A1 (en) * 2003-06-18 2007-05-03 Siemens Aktiengesellschaft Method and device for forming an encrypted message together with method and device for encrypting an encrypted message
US9100431B2 (en) 2003-07-01 2015-08-04 Securityprofiling, Llc Computer program product and apparatus for multi-path remediation
US8984644B2 (en) 2003-07-01 2015-03-17 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9350752B2 (en) 2003-07-01 2016-05-24 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9118708B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Multi-path remediation
US9118710B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc System, method, and computer program product for reporting an occurrence in different manners
US20070113272A2 (en) 2003-07-01 2007-05-17 Securityprofiling, Inc. Real-time vulnerability monitoring
US9118711B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US9118709B2 (en) 2003-07-01 2015-08-25 Securityprofiling, Llc Anti-vulnerability system, method, and computer program product
US7876772B2 (en) 2003-08-01 2011-01-25 Foundry Networks, Llc System, method and apparatus for providing multiple access modes in a data communications network
US7735114B2 (en) * 2003-09-04 2010-06-08 Foundry Networks, Inc. Multiple tiered network security system, method and apparatus using dynamic user policy assignment
US7774833B1 (en) * 2003-09-23 2010-08-10 Foundry Networks, Inc. System and method for protecting CPU against remote access attacks
US8528071B1 (en) 2003-12-05 2013-09-03 Foundry Networks, Llc System and method for flexible authentication in a data communications network
DE102004004800B4 (en) * 2004-01-30 2010-04-22 Advanced Micro Devices, Inc., Sunnyvale Fast encryption key search for WLAN receivers
US7194763B2 (en) * 2004-08-02 2007-03-20 Cisco Technology, Inc. Method and apparatus for determining authentication capabilities
WO2006099540A2 (en) 2005-03-15 2006-09-21 Trapeze Networks, Inc. System and method for distributing keys in a wireless network
US7551574B1 (en) * 2005-03-31 2009-06-23 Trapeze Networks, Inc. Method and apparatus for controlling wireless network access privileges based on wireless client location
US7761710B2 (en) 2005-04-05 2010-07-20 Mcafee, Inc. Captive portal system and method for use in peer-to-peer networks
US7606370B2 (en) * 2005-04-05 2009-10-20 Mcafee, Inc. System, method and computer program product for updating security criteria in wireless networks
US7757274B2 (en) * 2005-04-05 2010-07-13 Mcafee, Inc. Methods and systems for exchanging security information via peer-to-peer wireless networks
US7822972B2 (en) * 2005-04-05 2010-10-26 Mcafee, Inc. Remotely configurable bridge system and method for use in secure wireless networks
US7783756B2 (en) * 2005-06-03 2010-08-24 Alcatel Lucent Protection for wireless devices against false access-point attacks
US8751648B2 (en) * 2005-06-03 2014-06-10 Wefi, Inc. Providing and receiving network access
WO2007044986A2 (en) 2005-10-13 2007-04-19 Trapeze Networks, Inc. System and method for remote monitoring in a wireless network
US7724703B2 (en) * 2005-10-13 2010-05-25 Belden, Inc. System and method for wireless network monitoring
US7551619B2 (en) * 2005-10-13 2009-06-23 Trapeze Networks, Inc. Identity-based networking
US8638762B2 (en) * 2005-10-13 2014-01-28 Trapeze Networks, Inc. System and method for network integrity
US7573859B2 (en) * 2005-10-13 2009-08-11 Trapeze Networks, Inc. System and method for remote monitoring in a wireless network
US8139521B2 (en) * 2005-10-28 2012-03-20 Interdigital Technology Corporation Wireless nodes with active authentication and associated methods
US7558266B2 (en) 2006-05-03 2009-07-07 Trapeze Networks, Inc. System and method for restricting network access using forwarding databases
US8966018B2 (en) * 2006-05-19 2015-02-24 Trapeze Networks, Inc. Automated network device configuration and network deployment
US9191799B2 (en) * 2006-06-09 2015-11-17 Juniper Networks, Inc. Sharing data between wireless switches system and method
US8818322B2 (en) 2006-06-09 2014-08-26 Trapeze Networks, Inc. Untethered access point mesh system and method
US9258702B2 (en) 2006-06-09 2016-02-09 Trapeze Networks, Inc. AP-local dynamic switching
US8831189B2 (en) * 2006-06-12 2014-09-09 Microsoft Corporation Device authentication techniques
KR100749720B1 (en) * 2006-08-18 2007-08-16 삼성전자주식회사 Access point device and method for supporting multiple authentication policies
US8340110B2 (en) * 2006-09-15 2012-12-25 Trapeze Networks, Inc. Quality of service provisioning for wireless networks
US7873061B2 (en) 2006-12-28 2011-01-18 Trapeze Networks, Inc. System and method for aggregation and queuing in a wireless network
US20080226075A1 (en) * 2007-03-14 2008-09-18 Trapeze Networks, Inc. Restricted services for wireless stations
US8902904B2 (en) * 2007-09-07 2014-12-02 Trapeze Networks, Inc. Network assignment based on priority
US8238942B2 (en) * 2007-11-21 2012-08-07 Trapeze Networks, Inc. Wireless station location detection
US8150357B2 (en) 2008-03-28 2012-04-03 Trapeze Networks, Inc. Smoothing filter for irregular update intervals
US8978105B2 (en) 2008-07-25 2015-03-10 Trapeze Networks, Inc. Affirming network relationships and resource access via related networks
US8238298B2 (en) * 2008-08-29 2012-08-07 Trapeze Networks, Inc. Picking an optimal channel for an access point in a wireless network
US8346305B2 (en) * 2009-09-25 2013-01-01 Intel Corporation Theft deterrent techniques and secure mobile platform subscription for wirelessly enabled mobile devices
US8495713B2 (en) * 2010-05-17 2013-07-23 Telefonaktiebolaget L M Ericsson (Publ) Systems and methods for host authentication
TW201201616A (en) * 2010-06-18 2012-01-01 Chunghwa Telecom Co Ltd Method for data grading transmission
US9521145B2 (en) 2011-10-17 2016-12-13 Mitel Mobility Inc. Methods and apparatuses to provide secure communication between an untrusted wireless access network and a trusted controlled network
US9549317B2 (en) * 2011-10-17 2017-01-17 Mitel Mobility Inc. Methods and apparatuses to provide secure communication between an untrusted wireless access network and a trusted controlled network
US9129124B2 (en) * 2012-04-12 2015-09-08 Hewlett-Packard Development Company, L.P. Dynamic provisioning of virtual systems
US9270454B2 (en) 2012-08-31 2016-02-23 Hewlett Packard Enterprise Development Lp Public key generation utilizing media access control address
EP2866513B1 (en) * 2012-09-26 2017-11-08 LG Electronics Inc. Method and apparatus for gaining access in wireless lan system
US20150089595A1 (en) * 2013-09-24 2015-03-26 Shun Yao Method and system for facilitating online gaming
US20170238235A1 (en) 2016-02-17 2017-08-17 Zitovault, Inc. Wireless router and router management system
WO2017165043A1 (en) * 2016-03-25 2017-09-28 Zitovault, Inc. Mac address-bound wlan password
FI126829B (en) * 2016-04-05 2017-06-15 Telia Co Ab Management of access to digital content
CN107018009A (en) * 2017-02-16 2017-08-04 深圳市丰巨泰科电子有限公司 A key collocation method and system for internet of things equipment
US9743333B1 (en) * 2017-04-01 2017-08-22 Quantenna Communications, Inc. Arbitration of distributed services for wireless home networks
DE102017209557A1 (en) * 2017-06-07 2018-12-13 Robert Bosch Gmbh Method for protecting a vehicle network against manipulated data transmission

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1081895A1 (en) * 1999-09-03 2001-03-07 Intel Corporation Secure wireless local area network
WO2003029916A2 (en) * 2001-09-28 2003-04-10 Bluesocket, Inc. Method and system for managing data traffic in wireless networks

Family Cites Families (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6389010B1 (en) 1995-10-05 2002-05-14 Intermec Ip Corp. Hierarchical data collection network supporting packetized voice communications among wireless terminals and telephones
JP3570310B2 (en) 1999-10-05 2004-09-29 日本電気株式会社 Authentication method and authentication device in wireless LAN system
US7028186B1 (en) 2000-02-11 2006-04-11 Nokia, Inc. Key management methods for wireless LANs
FI111208B (en) 2000-06-30 2003-06-13 Nokia Corp Arrangement of data encryption in a wireless telecommunication system
SE0003440D0 (en) 2000-09-26 2000-09-26 Landala Naet Ab Communication system
JP2002247047A (en) 2000-12-14 2002-08-30 Furukawa Electric Co Ltd:The Session shared key sharing method, radio terminal authenticating method, radio terminal and base station device
US20030204574A1 (en) 2001-03-30 2003-10-30 Oleg Kupershmidt System and method for configuring network access devices
US7352853B1 (en) 2001-05-22 2008-04-01 Cisco Technology, Inc. Automation of customer premises equipment provisioning in a telecommunications network
US20020178365A1 (en) 2001-05-24 2002-11-28 Shingo Yamaguchi Method and system for controlling access to network resources based on connection security
US7231521B2 (en) 2001-07-05 2007-06-12 Lucent Technologies Inc. Scheme for authentication and dynamic key exchange
US20040107360A1 (en) * 2002-12-02 2004-06-03 Zone Labs, Inc. System and Methodology for Policy Enforcement
US6674738B1 (en) 2001-09-17 2004-01-06 Networks Associates Technology, Inc. Decoding and detailed analysis of captured frames in an IEEE 802.11 wireless LAN
US20030095663A1 (en) 2001-11-21 2003-05-22 Nelson David B. System and method to provide enhanced security in a wireless local area network system
US20030099362A1 (en) 2001-11-27 2003-05-29 Doug Rollins Method and apparatus for WEP key management and propagation in a wireless system
US7325246B1 (en) * 2002-01-07 2008-01-29 Cisco Technology, Inc. Enhanced trust relationship in an IEEE 802.1x network
EP1523129B1 (en) * 2002-01-18 2006-11-08 Nokia Corporation Method and apparatus for access control of a wireless terminal device in a communications network
US6990592B2 (en) * 2002-02-08 2006-01-24 Enterasys Networks, Inc. Controlling concurrent usage of network resources by multiple users at an entry point to a communications network based on identities of the users
US7702775B2 (en) 2002-04-08 2010-04-20 Airmagnet Inc. Monitoring a local area network
US20030200455A1 (en) 2002-04-18 2003-10-23 Chi-Kai Wu Method applicable to wireless lan for security control and attack detection
AU2003221742A1 (en) 2002-04-19 2003-11-03 Computer Associates Think, Inc. System and method for managing wireless devices in an enterprise
US20040078566A1 (en) 2002-05-04 2004-04-22 Instant802 Networks Inc. Generating multiple independent networks on shared access points
US20030206532A1 (en) 2002-05-06 2003-11-06 Extricom Ltd. Collaboration between wireless lan access points
CN100399840C (en) 2002-05-13 2008-07-02 汤姆森特许公司 Seamless public wireless local area network user authentication
US20040203764A1 (en) 2002-06-03 2004-10-14 Scott Hrastar Methods and systems for identifying nodes and mapping their locations
CA2486519C (en) 2002-05-20 2015-01-27 Airdefense, Inc. System and method for making managing wireless network activity
US6965674B2 (en) 2002-05-21 2005-11-15 Wavelink Corporation System and method for providing WLAN security through synchronized update and rotation of WEP keys
US20030233580A1 (en) * 2002-05-29 2003-12-18 Keeler James D. Authorization and authentication of user access to a distributed network communication system with roaming features
US7965842B2 (en) 2002-06-28 2011-06-21 Wavelink Corporation System and method for detecting unauthorized wireless access points
JP3691464B2 (en) 2002-07-30 2005-09-07 Tdk株式会社 Wireless access point
US7606242B2 (en) 2002-08-02 2009-10-20 Wavelink Corporation Managed roaming for WLANS
US7421266B1 (en) 2002-08-12 2008-09-02 Mcafee, Inc. Installation and configuration process for wireless network
US7316031B2 (en) 2002-09-06 2008-01-01 Capital One Financial Corporation System and method for remotely monitoring wireless networks
JP3679086B2 (en) 2002-10-10 2005-08-03 株式会社バッファロー Wireless LAN relay device, wireless LAN service providing method, and medium storing wireless LAN service providing program
ES2250837T3 (en) 2002-10-18 2006-04-16 Buffalo Inc. METHOD AND SYSTEM FOR ESTABLISHING AN ENCRYPTED KEY, ACCESS POINT AND SYSTEM OF ESTABLISHMENT OF A COUNTING CODE.
US7277548B2 (en) 2002-10-23 2007-10-02 Ndosa Technologies, Inc. Cryptographic method and computer program product for use in wireless local area networks
KR100555381B1 (en) 2002-12-19 2006-02-24 멜코 인코포레이티드 Encryption key setup system, access point, encryption key setup method, and authentication code setup system
US7171555B1 (en) * 2003-05-29 2007-01-30 Cisco Technology, Inc. Method and apparatus for communicating credential information within a network device authentication conversation

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1081895A1 (en) * 1999-09-03 2001-03-07 Intel Corporation Secure wireless local area network
WO2003029916A2 (en) * 2001-09-28 2003-04-10 Bluesocket, Inc. Method and system for managing data traffic in wireless networks

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
ABOBA B. ET AL: "RADIUS Support For Extensible Authentication Protocol (EAP)", INTERNET-DRAFT, 15 May 2003 (2003-05-15), XP015000024 *

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006106261A2 (en) * 2005-04-07 2006-10-12 France Telecom Method for controlling presence of terminal on an access point to a telephone network
FR2884384A1 (en) * 2005-04-07 2006-10-13 France Telecom METHOD FOR CONTROLLING THE PRESENCE OF A TERMINAL ON A POINT OF ACCESS TO A TELEPHONY NETWORK
WO2006106261A3 (en) * 2005-04-07 2006-12-07 France Telecom Method for controlling presence of terminal on an access point to a telephone network
WO2006136180A1 (en) * 2005-06-20 2006-12-28 Telecom Italia S.P.A. Method and system for managing authentication of a mobile terminal in a communications network, corresponding network and computer-program product
CN105227585A (en) * 2005-06-20 2016-01-06 意大利电信股份公司 The method and system of the authentication of managing mobile terminal in communication network and map network
US9338648B2 (en) 2005-06-20 2016-05-10 Telecom Italia S.P.A. Method and system for managing authentication of a mobile terminal
CN105227585B (en) * 2005-06-20 2019-06-07 意大利电信股份公司 The method and system of the authentication of mobile terminal is managed in communication network and corresponding network
WO2008047140A1 (en) * 2006-10-19 2008-04-24 Vodafone Group Plc Controlling the use of access points in a telecommunications network
US8085715B2 (en) 2006-10-19 2011-12-27 Vodafone Group, Plc Controlling the use of access points in a telecommunications networks
EP1916615A1 (en) * 2006-10-25 2008-04-30 Fujitsu Ltd. Biometric authentication method
CN101296240B (en) * 2008-06-20 2012-03-28 中国移动通信集团北京有限公司 Authentication method and system for access to wireless network, and authentication server
ITMI20090236A1 (en) * 2009-02-20 2010-08-21 M2Q Tech S R L METHOD AND AUTHENTICATION SYSTEM FOR ACCESS TO A NETWORK VIA WIRELESS ACCESS POINT

Also Published As

Publication number Publication date
US7673146B2 (en) 2010-03-02
EP1629655A1 (en) 2006-03-01
US20050021979A1 (en) 2005-01-27

Similar Documents

Publication Publication Date Title
US7673146B2 (en) Methods and systems of remote authentication for computer networks
US8555344B1 (en) Methods and systems for fallback modes of operation within wireless computer networks
US8019082B1 (en) Methods and systems for automated configuration of 802.1x clients
Arbaugh et al. Your 80211 wireless network has no clothes
Congdon et al. IEEE 802.1 X remote authentication dial in user service (RADIUS) usage guidelines
US8316142B2 (en) Subnet box
CA2792490C (en) Key generation in a communication system
EP1955511B1 (en) Method and system for automated and secure provisioning of service access credentials for on-line services
AU2008213766B2 (en) Method and system for registering and verifying the identity of wireless networks and devices
US7788705B2 (en) Fine grained access control for wireless networks
US8094821B2 (en) Key generation in a communication system
US20070180499A1 (en) Authenticating clients to wireless access networks
JP2006085719A (en) Setting information distribution device, authentication setting transfer device, method, program, medium and setting information receiving program
JP2005524341A (en) SIM-based authentication and encryption system, apparatus and method for wireless local area network access
KR100707805B1 (en) Authentication system being capable of controlling authority based of user and authenticator
KR100819942B1 (en) Method for access control in wire and wireless network
KR100527631B1 (en) System and method for user authentication of ad-hoc node in ad-hoc network
Congdon et al. RFC3580: IEEE 802.1 X Remote Authentication Dial In User Service (RADIUS) Usage Guidelines
CN115278660A (en) Access authentication method, device and system
Fout et al. Wireless 802.11 Security with Windows XP
Pagliusi Internet Authentication for Remote Access
Ibrahim Investigating the Effectiveness and Performance of WPA_PSK (Pre-Shared Key) and WPA_RADIUS Server in Wireless Network Security
Fisher Authentication and Authorization: The Big Picture with IEEE 802.1 X
Issac et al. Wireless LAN setup and security loopholes
HECKE et al. SEH WHITEPAPER

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2004754356

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2004754356

Country of ref document: EP