WO2006092737A3 - Intrusion detection system in a wireless communication network - Google Patents

Intrusion detection system in a wireless communication network Download PDF

Info

Publication number
WO2006092737A3
WO2006092737A3 PCT/IB2006/001179 IB2006001179W WO2006092737A3 WO 2006092737 A3 WO2006092737 A3 WO 2006092737A3 IB 2006001179 W IB2006001179 W IB 2006001179W WO 2006092737 A3 WO2006092737 A3 WO 2006092737A3
Authority
WO
WIPO (PCT)
Prior art keywords
fgs
enhancement layer
identifier
base
information
Prior art date
Application number
PCT/IB2006/001179
Other languages
French (fr)
Other versions
WO2006092737A2 (en
Inventor
Emanuele Jones
Original Assignee
Cit Alcatel
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cit Alcatel filed Critical Cit Alcatel
Priority to EP06727585A priority Critical patent/EP1864469A2/en
Publication of WO2006092737A2 publication Critical patent/WO2006092737A2/en
Publication of WO2006092737A3 publication Critical patent/WO2006092737A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/08Testing, supervising or monitoring using real traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01SRADIO DIRECTION-FINDING; RADIO NAVIGATION; DETERMINING DISTANCE OR VELOCITY BY USE OF RADIO WAVES; LOCATING OR PRESENCE-DETECTING BY USE OF THE REFLECTION OR RERADIATION OF RADIO WAVES; ANALOGOUS ARRANGEMENTS USING OTHER WAVES
    • G01S13/00Systems using the reflection or reradiation of radio waves, e.g. radar systems; Analogous systems using reflection or reradiation of waves whose nature or wavelength is irrelevant or unspecified
    • G01S13/02Systems using reflection of radio waves, e.g. primary radar systems; Analogous systems
    • G01S13/06Systems determining position data of a target
    • G01S13/46Indirect determination of position data
    • G01S2013/466Indirect determination of position data by Trilateration, i.e. two antennas or two sensors determine separately the distance to a target, whereby with the knowledge of the baseline length, i.e. the distance between the antennas or sensors, the position data of the target is determined
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01SRADIO DIRECTION-FINDING; RADIO NAVIGATION; DETERMINING DISTANCE OR VELOCITY BY USE OF RADIO WAVES; LOCATING OR PRESENCE-DETECTING BY USE OF THE REFLECTION OR RERADIATION OF RADIO WAVES; ANALOGOUS ARRANGEMENTS USING OTHER WAVES
    • G01S13/00Systems using the reflection or reradiation of radio waves, e.g. radar systems; Analogous systems using reflection or reradiation of waves whose nature or wavelength is irrelevant or unspecified
    • G01S13/02Systems using reflection of radio waves, e.g. primary radar systems; Analogous systems
    • G01S13/06Systems determining position data of a target
    • G01S13/46Indirect determination of position data
    • G01S2013/468Indirect determination of position data by Triangulation, i.e. two antennas or two sensors determine separately the bearing, direction or angle to a target, whereby with the knowledge of the baseline length, the position data of the target is determined
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices

Abstract

A system and method for providing improved FGS identification in scalable video coding. According to the present invention, each FGS enhancement layer is assigned a unique dependency identifier and contains only FGS enhancement information. For subsequent enhancement layers, the base dependency identifier will point to either a base-quality layer or an FGS enhancement layer. Alternatively, two base dependency identifiers can be used. One identifier is used to identify the base quality layer, which does not contain FGS information, that is used for the prediction of coding mode and motion information for a subsequent enhancement layer. The other identifier is used to identify the FGS enhancement layer, which contains only FGS information, that is used for the prediction of sample and/or residual data for a subsequent enhancement layer.
PCT/IB2006/001179 2005-03-01 2006-02-28 Intrusion detection system in a wireless communication network WO2006092737A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP06727585A EP1864469A2 (en) 2005-03-01 2006-02-28 Intrusion detection system in a wireless communication network

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/067,945 2005-03-01
US11/067,945 US20060197702A1 (en) 2005-03-01 2005-03-01 Wireless host intrusion detection system

Publications (2)

Publication Number Publication Date
WO2006092737A2 WO2006092737A2 (en) 2006-09-08
WO2006092737A3 true WO2006092737A3 (en) 2006-11-16

Family

ID=36928780

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2006/001179 WO2006092737A2 (en) 2005-03-01 2006-02-28 Intrusion detection system in a wireless communication network

Country Status (4)

Country Link
US (1) US20060197702A1 (en)
EP (1) EP1864469A2 (en)
CN (1) CN1835462A (en)
WO (1) WO2006092737A2 (en)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7832006B2 (en) * 2005-08-09 2010-11-09 At&T Intellectual Property I, L.P. System and method for providing network security
US20070186276A1 (en) * 2006-02-09 2007-08-09 Mcrae Matthew Auto-detection and notification of access point identity theft
TWI316345B (en) * 2006-04-28 2009-10-21 Hon Hai Prec Ind Co Ltd System and method for identifying beacon
US8069483B1 (en) 2006-10-19 2011-11-29 The United States States of America as represented by the Director of the National Security Agency Device for and method of wireless intrusion detection
EP2003818B1 (en) 2007-06-13 2018-11-28 EXFO Oy A man-in-the-middle detector and a method using It
US20100278335A1 (en) * 2007-11-02 2010-11-04 Per Enge Arrangements for Location-Based Security Systems and Methods Therefor
US8359470B1 (en) 2009-07-20 2013-01-22 Sprint Communications Company L.P. Increased security during network entry of wireless communication devices
US8896431B2 (en) 2009-12-21 2014-11-25 Continental Automotive Systems, Inc. Apparatus and method for compromised vehicle tracking
US8611847B2 (en) 2009-12-21 2013-12-17 Continental Automotive Systems, Inc. Apparatus and method for detecting communication interference
US8320872B2 (en) 2009-12-21 2012-11-27 Continental Automotive Systems, Inc. Apparatus and method for broadcasting the detection of RF jammer presence
US10027682B2 (en) 2009-12-21 2018-07-17 Continental Automotive Systems, Inc. Apparatus and method for detecting a cloned base station
US9102293B2 (en) 2009-12-21 2015-08-11 Continental Automotive Systems, Inc. Apparatus and method for reducing false alarms in stolen vehicle tracking
US8175573B2 (en) 2009-12-21 2012-05-08 Continental Automotive Systems, Inc. Apparatus and method for maintaining communications with a vehicle in the presence of jamming
US8319615B2 (en) 2009-12-21 2012-11-27 Continental Automotive Systems, Inc. Apparatus and method for detecting jamming of communications
US8884821B2 (en) 2009-12-21 2014-11-11 Continental Automotive Systems, Inc. Apparatus and method for determining vehicle location
US8639209B2 (en) 2009-12-21 2014-01-28 Continental Automotive Systems, Inc. Apparatus and method for detecting a cloned base station
KR20110071709A (en) * 2009-12-21 2011-06-29 삼성전자주식회사 Defending method against battery exhaustion attacks and battery-based wireless communication device and recording medium thereof
US8159336B2 (en) 2009-12-21 2012-04-17 Continental Automotive Systems Us, Inc. Apparatus and method for maintaining communication with a stolen vehicle tracking device
US9781658B1 (en) 2011-04-20 2017-10-03 Sprint Communications Company L.P. Wireless communication device detection with a pseudo-pilot signal
CN104067649B (en) * 2012-01-31 2018-06-05 慧与发展有限责任合伙企业 To determining for the deception of unique machine identifier
US9031538B2 (en) 2012-02-16 2015-05-12 Continental Automotive Systems, Inc. Method and apparatus to determine if a cellular jamming signal is malicious or non-malicious based on received signal strength
US20150092574A1 (en) * 2013-09-30 2015-04-02 Fluke Corporation Detecting the presence of rogue femtocells in enterprise networks
CN108901026B (en) 2014-03-21 2019-07-12 华为技术有限公司 Detect the method and apparatus of man-in-the-middle attack
IL242119B (en) * 2015-10-15 2019-09-26 Verint Systems Ltd System and method for interrogating a mobile communication terminal
CN106658513A (en) * 2017-01-11 2017-05-10 深圳市金立通信设备有限公司 Safety detection method of wireless network, terminal and server
WO2019116370A1 (en) * 2017-12-13 2019-06-20 B. G. Negev Technologies And Applications Ltd., At Ben-Gurion University Echo detection of man-in-the-middle lan attacks
US11877153B2 (en) 2019-03-14 2024-01-16 Hitachi Energy Ltd Method of authentication of wireless communication based on physical layer security

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030232598A1 (en) * 2002-06-13 2003-12-18 Daniel Aljadeff Method and apparatus for intrusion management in a wireless network using physical location determination

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6757544B2 (en) * 2001-08-15 2004-06-29 Motorola, Inc. System and method for determining a location relevant to a communication device and/or its associated user
US20040022186A1 (en) * 2002-07-30 2004-02-05 International Business Machines Corporation Methods, apparatus and program product for controlling network security
US7778606B2 (en) * 2002-05-17 2010-08-17 Network Security Technologies, Inc. Method and system for wireless intrusion detection
US7853250B2 (en) * 2003-04-03 2010-12-14 Network Security Technologies, Inc. Wireless intrusion detection system and method
US7162253B2 (en) * 2003-09-08 2007-01-09 Nokia Corporation Geographical position extension in messaging for a terminal node
US7254405B2 (en) * 2004-11-22 2007-08-07 Motorola, Inc. System and method for providing location information to applications

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030232598A1 (en) * 2002-06-13 2003-12-18 Daniel Aljadeff Method and apparatus for intrusion management in a wireless network using physical location determination

Also Published As

Publication number Publication date
EP1864469A2 (en) 2007-12-12
CN1835462A (en) 2006-09-20
US20060197702A1 (en) 2006-09-07
WO2006092737A2 (en) 2006-09-08

Similar Documents

Publication Publication Date Title
WO2006092737A3 (en) Intrusion detection system in a wireless communication network
TW200708111A (en) FGS identification in scalable video coding
TW200704193A (en) Coding of frame number in scalable video coding
TW200704201A (en) Method for scalably encoding and decoding video signal
WO2008011501A3 (en) Video coding considering postprocessing to be performed in the decoder
WO2009151232A3 (en) Image-encoding method and a device therefor, and image-decoding method and a device therefor
WO2006119443A3 (en) Scalable encoding and decoding using multiple layers
MX2011009970A (en) System and method for selecting a video encoding format based on feedback data.
WO2007110757A3 (en) Slice groups and data partitioning in scalable video coding
MX2009011217A (en) Coding systems.
TW200620841A (en) Systems and methods for scalably encoding and decoding data
MY149340A (en) Method and apparatus for weighted prediction for scalable video coding
SI1856917T1 (en) Scalable video coding with two layer encoding and single layer decoding
CA2478691A1 (en) Method for coding motion in a video sequence
US20150131712A1 (en) Scalable video coding/multiplexing compatible with non-scalable decoders
UA87901C2 (en) Procedure for video frame coding (embodiments), an apparatus for realization thereof (embodiments), processor (embodiments) and a machine readable information carrier (embodiments)
WO2009054840A3 (en) Refinement coefficient coding based on history of corresponding transform coefficient values
CN103686210A (en) Method and system for achieving audio and video transcoding in real time
WO2012023837A3 (en) Method and apparatus for encoding and decoding multilayer videos
WO2008088673A3 (en) Method of multicasting base and enhancement layers of a video stream
PH12016500488A1 (en) Method and apparatus for coding video having temporal scalability, and method and apparatus for decoding video having temporal scalability
TW200707326A (en) Method, device and system for effective fine granularity scalability (FGS) coding and decoding of video data
WO2006091228A3 (en) Embedded digitization system
WO2011151178A1 (en) Providing a watermarked decoded audio or video signal derived from a watermarked audio or video signal that was low bit rate encoded and decoded
WO2009139569A3 (en) Method and apparatus for decoding video signal

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 2006727585

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

NENP Non-entry into the national phase

Ref country code: RU

WWW Wipo information: withdrawn in national office

Country of ref document: RU

WWP Wipo information: published in national office

Ref document number: 2006727585

Country of ref document: EP