WO2005009002A1 - System and method for securing networks - Google Patents

System and method for securing networks Download PDF

Info

Publication number
WO2005009002A1
WO2005009002A1 PCT/US2004/021599 US2004021599W WO2005009002A1 WO 2005009002 A1 WO2005009002 A1 WO 2005009002A1 US 2004021599 W US2004021599 W US 2004021599W WO 2005009002 A1 WO2005009002 A1 WO 2005009002A1
Authority
WO
WIPO (PCT)
Prior art keywords
network
securing
sources
information
computer
Prior art date
Application number
PCT/US2004/021599
Other languages
French (fr)
Inventor
Johan Groenendaal Van De
Original Assignee
Computer Associates Think, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Computer Associates Think, Inc. filed Critical Computer Associates Think, Inc.
Priority to EP04756685.6A priority Critical patent/EP1649660B1/en
Publication of WO2005009002A1 publication Critical patent/WO2005009002A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor

Definitions

  • the present disclosure relates to networks and, more specifically, to systems and methods for securing networks.
  • all network traffic should pass through at least one sensor.
  • sensors are generally placed at each subnet. Because all computers located on the same subnet share a network address, all computers within the same subnet can potentially access discrete units of communicated data known as packets regardless of which computer within the subnet the packets are ⁇ intended for.
  • the network adapters which connect a computer to the network then discriminate between packets so the computer can ignore packets not intended for that computer. Traffic sniffing sensors may therefore be set into a promiscuous mode whereby no packets are ignored and every packet moving across the subnet may be inspected regardless of its intended recipient.
  • wireless networking devices are an increasingly popular component of computer networks. Using wireless networking hardware such as wireless access points, computers and other devices are able to gain access to computer networks wirelessly by radio communication.
  • a wireless access point is a radio transceiver that is physically wired to the computer network and broadcasts network access.
  • Popular implementations of wireless networking include, for example,, devices using the 802.1 lx family of IEEE wireless LAN protocols, such as the 802.1 lb protocol.
  • Wireless networking is convenient, allowing for untethered network connectivity anywhere that is within range of the wireless signal.
  • wireless networking also poses new security risks to computer networks.
  • Wireless networking can allow unwanted users and unwanted devices to gain access to the computer network.
  • Even conventional wired networks are not immune to the security threats posed by wireless networking. This is because one or more computers wired to the computer network might contain a wireless network device such as an adapter or access point. Such wireless devices may allow unauthorized users the opportunity to connect to the computer network tlirough the computer associated with the wireless network device, creating an ad-hoc wireless network. Because many modern portable computers come preconfigured with wireless networking adapters, it is possible for a user to unwittingly broadcast network access over the airways. Wireless networks complicate intrusion detection systems. Traffic sniffing sensors capable of sniffing wireless traffic should be within range of the radio signal can-ying the packets.
  • the range of wireless networking devices is dictated by such factors as the sensitivity of the amplifier within the sensor, the gain of the antennas used by the sensor and the RF spectrum profile.
  • the RF spectrum profile is the ability of the radio signal to carry across distances, penetrate through obstacles such as walls and the susceptibility of the radio signal to such factors as radio interference caused by other sources of radio waves such as microwave ovens and environmental factors such as the weather. Therefore, in order to have complete traffic sniffing coverage, multiple sensors may be required.
  • the nature of wireless networking creates additional obstacles to intrusion detection. Wireless traffic is generally encrypted to guard against unauthorized monitoring. Therefore the analysis of sniffed packets may be limited unless some secret information such as an encryption key is known to the sensor. In the wireless network, the potential for rogue devices is large.
  • wireless networks can communicate through walls and floors, it is no longer necessary for an unauthorized user seeking to connect a rogue device to the network to gain physical access onto the premises. Additionally, wireless networks create the possibility that an authorized user is inadvertently broadcasting network connectivity in an insecure manner through a wireless network adapter installed in the user's computer.
  • Such a security breach may even occur without the user's knowledge as the user's computer reaches to form an ad hoc network with other wirelessly equipped computers, even if these computers are located in an adjacent floor or building occupied by people not affiliated with the institution or corporation housing the computer network.
  • a method for securing a network including providing one or more infomiation sources, identifying one or more devices on the network using the information sources, determining whether identified devices bridge the network and determining whether identified devices are authorized or rogue.
  • a system for securing a network including a providing unit for providing one or' more infomiation sources, an identifying unit for identifying one or more devices on the network using the information sources, a bridge-determining unit for determining whether identified devices bridge the network and an authorization-determining unit for determining whether identified devices are authorized or rouge.
  • a computer system including a processor and a program storage device readable.
  • the computer system embodying a program of instructions executable by the processor to perform method steps for securing a network, the method including providing information sources, identifying devices on the network using the information sources, determining whether identified devices bridge the network and determining whether identified devices are authorized or rouge.
  • FIG. 1 illustrates an overview of an embodiment of the present disclosure
  • FIG. 2 illustrates an example of bridging a rogue wireless network to a wired network
  • FIG. 3 illustrates an example of rogue devices on a network
  • FIG. 4 illustrates the embodiment of the current disclosure illustrated in Fig.' 1 with increased specificity
  • FIG. 5 illustrates the seven layers of the OSI reference model
  • FIG. 6 illustrates an example of a computer system capable of implementing the method and apparatus of the present disclosure.
  • Fig. 1 illustrates an overview of an embodiment of the current disclosure. First, all devices on a network are identified (Step SI 1).
  • traffic sniffing sensors may be deployed throughout the network to monitor network traffic to collect the packets that move across the network. Collected packets can then be analyzed to extract various packet attributes. Examples of extracted attributes may include the IP address and MAC address the packet has been sent from and the IP address the packet has been sent to.
  • An IP address is a 32-bit number assigned to a computer or device on the network that is unique to that network.
  • a MAC address is a 48-bit number that has been hardwired into the network adapter which connects a computer or device to the network, this number being universally unique.
  • Bridging includes connecting two or more networks together over a single computer which is connected to each network for the purpose of sharing a data connection such as an internet connection. This determination can be made, for example, by analyzing and correlating the packets identified that have been communicated wirelessly with the packets identified that have been communicated through the wired connection.
  • FIG. 2 illustrates an example of bridging a rogue wireless network to a wired network.
  • computer 22 is connected to the computer network 21.
  • Computer 22 is sanctioned to be on the network and is therefore not rogue.
  • Computer 22 is a laptop that is equipped with a wireless network adapter and is therefore referred to as a wirelessly enabled laptop.
  • Another wirelessly enabled laptop 23 is located in the vicinity of computer 22 but is not sanctioned to access network 21 or network 24. Both computers 22 and 23 have formed an ad hoc wireless network 24.
  • a wire line sensor 25 may be attached to the network feed 26 connecting computer 22 to the network 21. When packets along this network feed 26 are analyzed, packets addressed to and/or from computer 23 can be detected within the packets I addressed to and/or from computer 22. In this way, it can be determined that computer 22 has bridged the network (Step SI 2).
  • Step SI 3 It can then be determined whether the identified devices are legitimately on the network (Step SI 3). This can be accomplished, for example, by querying known devices on the network to ascertain what other devices they are in contact with. All devices can then be checked against one or more databases containing information on which devices are sanctioned to be on the network.
  • An example of determining whether identified devices are legitimately on a computer network is illustrated in Fig. 3.
  • switch 32 is a device that has been identified on the network and matches a database entry in a database of sanctioned devices (not shown). Computers 33 and 34 are also identified and match the database. However, when switch 32 is queried, switch 32 reveals that in addition to computers 33 and 34, another computer (rogue computer 35) is connected to the switch 32.
  • Computer 35 was not originally identified (Step 11) because it was not sending or receiving packets when checked. However, this rogue computer 35device is now identified because switch 32 reports being connected to a device not matching the database. Once all devices to be checked are identified, the devices may then be further checked to see if they comply with predetermined corporate policy (Step S14). For example, many corporations and institutions rely on the security of their computer networks. Even sanctioned devices, if set incorrectly, can create vulnerability in the security of computer networks. Therefore checking to make sure all devices are properly within established guidelines can be useful in managing network security. Traffic sniffing sensors may be used that have the ability to determine the physical position of wireless devices. Such sensors are referred to as location aware traffic sensors.
  • location aware traffic sensors include sensors with a three part triangulation antenna that are capable of measuring the signal strength of a signal emanating from a rogue device from three different locations and using this information to triangulate a source.
  • location aware traffic sensors include the use of at multiple (e.g., three) separate sensors that are each, capable of measuring the signal strength of a signal emanating from the same rogue device. Signal strength information from each sensor is then combined to triangulate the location of the rogue device. Where such sensors are used, the location of devices can be ascertained to the extent possible by the teclmology deployed (Step SI 5).
  • Fig. 4 illustrates an embodiment of the present disclosure wherein multiple information sources may be used to examine devices present on the network to determine whether the device is legitimate or rogue, determine if the device conforms to standards that have been devised to ensure network security and/or to determine the physical location of the device.
  • Information sources may include, for example, devices that are capable of monitoring network traffic.
  • information sources may include traffic ⁇ sniffing sensors.
  • a specific example of a type of information source is a wire line sensor 40.
  • Wire line sensor 40 may be physically plugged-into a wired network.
  • the wire line sensor 40 collects visible network packets that are communicated within the sensor's realm of observation.
  • the realm of observation may be that isolated portion of the network that the sensor is plugged into.
  • a realm of observation may be, for example, a network subnet, and/or a particular channel of communication (a port) on a network device.
  • the wire line sensor 40 may be used to examine collected packets and extract various packet attributes.
  • Extracted attributes may include, for example, the data time stamp indicating at what time the packet was sent, the protocol used, for example TCP, the destination MAC address, the source MAC address, the destination IP address, the source IP address and the number of times the packet has been routed from one isolated network segment to another (the number of hops). Additional analysis may also be performed by the wire line sensor to gain additional information about packets traversing the network. Data collected by the wire line sensor 40 can be sent to a real-time data store 44. The real-time data store 44 is capable of receiving and storing data as it is collected. The data can then be sent to an analytical engine 47 for further analysis. ⁇ Another specific example of an information source is a wireless sensor 41. Wireless sensors 41 collect wireless traffic specific to the wireless protocol being monitored.
  • a wireless sensor 41 using the 802.1 lb protocol is capable of monitoring wireless traffic using the 802.1 lb protocol.
  • Wireless sensors 41 operate similarly to wired sensors 40.
  • the realm of a wireless sensjor is not limited by physical connectivity but is instead limited by ' the RF range of the device (e.g., the visibility).
  • the wireless sensor 41 maybe used to examine collected packets and extract various packet attributes.
  • Extracted attributes may include, for example, the data time stamp, the encapsulated protocol (the protocol used within the wireless protocol) used, for example, TCP, the destination MAC address, the source MAC address, the destination IP address, the source IP address, the number of hops and the maximum number of hops permitted before a packet that has not reached its intended recipient is discarded, this value is known as the Time To Live value (TTL).
  • TTL Time To Live value
  • Additional analysis may also be performed by a wire line sensor to gain additional information about packets traversing the network.
  • Data collected by the wireless sensor 41 may be sent to a real-time data store 45.
  • the real-time data store 45 is capable of receiving and storing data as it is collected. The data may then be sent to an analytical engine 47 for further analysis.
  • an information source is a location aware wireless sensor 42.
  • Location aware wireless sensors 42 perform similar functions as the wireless sensors 41 just described. However, location aware wireless sensors 42 are additionally capable of ascertaining the physical location of each device within its visibility as described above. Data collected by the location aware wireless sensor 42 is sent to a real-time data store 45 along with the data collected from the wireless sensors 41 where it is then sent to the analytical engine 47. The location information may also be stored in a database of device locations 46.
  • Other network data sources 43 may also be used to collect information that can be useful in examining devices present on the network to determine whether, a device is legitimate or rogue, determining if the device conforms to standards that have been devised to ensure network security and/or determining the physical location of the device.
  • wireless access points may be used to provide useful information relating to packets the wireless access point transmitted and received.
  • wireless access points can provide MAC addresses, IP addresses, information pertaining to the current state of packets and number of packets transmitted and received, etc.
  • Network devices such as switches and routers may be used to provide information relating to packets that these network devices, manage.
  • network devices such as switches and routers can provide MAC addresses and IP addresses of the packets they manage.
  • NSM applications are applications used by organizations to monitor critical servers and devices on a computer network.
  • NSM applications are another example of other network data sources 43.
  • NSM applications may also be combined with classification engines, for example, wireless network management options (WNMO) or network mapper (Nmap).
  • WNMO wireless network management options
  • Nmap network mapper
  • Classification engines are computer programs designed to analyze and identify devices known to be on a network.
  • Information collected from other network data sources 43 can be sent to the analytical engine 47 for analysis.
  • the analytical process carried out by the analytical engine 47 is responsible for using the collected information to determine what devices are on the network and whether those devices on the network are legitimate or rogue, whether those devices confom to company standards that have been established to ensure network security and/or where those devices are physical located.
  • analytical engine 47 receives validation information 50.
  • Validation information 50 is infomiation that can be used to determine if an identified device on the network is sanctioned to be on the network.
  • Validation information 50 may include information provided from asset and inventory management systems.
  • a policy manager 48 can be used to access the database of sanctioned devices and correlate this information with the information from the location database 46 built from the data collected by the location aware wireless sensors 42.
  • the sanctioned device database 50 may contain information as to where a particular device is supposed to be located. This information can be correlated with information stored in the location database 46 pertaining to thejlocation where the particular device has been observed.
  • Another example of. validation information includes information from access control systems (ACS), authentication/authorization/accounting (ANA) systems and/or billing systems.
  • the analytical engine 47 correlates data collected from the various data sources and real-time data stores. This correlation process can be hierarchical to enhance the efficiency of the analysis and helps to assure analysis occurs within a reasonable length of time. This correlation may be implemented using one or more correlation processes.
  • One example of a correlation process that can be used may be refened to as a wireless unit intent algorithm.
  • This algorithm analyzes the source and destination IP and MAC address in the wireless packet. If the IP addresses are not available, the address resolution protocol (ARP) cache tables in the routers and switches connected to the network may contain the mapping of what IP addresses correspond to what MAC addresses. By analyzing the IP and MAC addresses, it can be determined whether a device is attempting to or has successfully bridged the network to a second network.
  • ARP address resolution protocol
  • a user whose wirelessly enabled computer is connected to a wired network might be establishing an ad hoc wireless network with another wirelessly enabled computer and bridging the ad hoc wireless network to the other wirelessly enabled computer allowing the other wirelessly enabled computer to gain access to the wired network.
  • IP addresses and MAC addresses packets that are sent from and/or to it can be determined if the network has been bridged when packets are detected that are addressed from and/or to an unknown or unauthorized IP or MAC address.
  • Another example of a correlation process that can be used is referred to as a realm bridged detection algorithm.
  • This algorithm looks at multiple information sources on both the wired and wireless portions of the network to determine whether a device, for example a wireless access point, has been bridged to the network. This may be performed, for example, by examining the actual transmitted data to determine if there is a relationship between various packets.
  • the algorithm can then query the device for associated devices to determine whether the bridged device is sanctioned or rogue. After one or more of the correlation processes are performed and the characteristics of the devices have been identified, the sanctioned device database 50 can be consulted to determine if the device is sanctioned or rogue. Additionally, if the device is rogue and location information is available for that device; the device can be pinpointed and removed or isolated from the network.
  • Fig. 5 illustrates the seven layers of the open systems interconnect (OSI) reference model (RM).
  • the OSI-RM is an internationally accepted standard model of network architecture and the group of protocols used by the model. Each layer depends on the layer immediately below it and provides services to the layer immediately above it. The lowest layer is the physical layer 51. This layer defines the electrical and mechanical connections of the network.
  • the data link layer 51 splits data into segments called frames for sending on the physical layer 51. This layer also receives acknowledgement frames.
  • the network layer 53 determines the routing of packets along the data link layer 52.
  • the transport layer 54 establishes and dissolves connections between hosts and allows for error- free communication between hosts.
  • the session layer 55 establishes a connection between processes on different hosts and handles security and session creation.
  • the presentation layer 56 performs text compression and format conversion to facilitate communication between hosts.
  • the application layer 57 handles the user's view of the networki
  • Radio frequency informatics is a physical layer 51 analysis of information transmitted through the wireless network. By examining the RF signature of the transitions, the identity of the transmitting device can be ascertained.
  • Network informatics is the collection and analysis of the data across the data link layer through the application layer 52-57.
  • the type of traffic transmitted can be identified by analyzing the packets collected to determine the source and destination of the packets along with various other packet attributes.
  • Network informatics can be achieved through sensors for sniffing network traffic, both wire line 40 and wireless 41, 42.
  • FIG. 6 shows an example of a computer which may implement the methods and systems of the present disclosure.
  • the systems and methods of the present disclosure may be implemented in the form of one or more software applications running on one or more computer systems, for example, a mainframe, personal computer (PC), handheld , computer, server, gateway, etc.
  • the software applications may be stored on recording media locally accessible by the computer systems, for example, floppy disk, compact disk, hard disk, etc., or may be remote from the computer systems and accessible via a hard wired or wireless connection to a network, for example, a local area network, or the Internet.
  • the computer referred to generally as system 100 may include a central processing unit (CPU) 102, memory 104, for example, Random Access Memory (RAM), a printer interface 106, a display unit 108, a (LAN) local area network data transmission controller 1 10, a LAN interface 112, a network controller 114, an internal bus 116 and one or more input devices 118, for example, a keyboard, mouse etc.
  • the system 100 may be connected to a data storage device, for example, a hard disk, 120, via a link 122. .
  • a data storage device for example, a hard disk, 120

Abstract

A method for securing a network including providing one or more information sources, identifying one or more devices on the network using the information sources and determining whether identified devices are authorized.

Description

SYSTEM AND METHOD FOR SECURING NETWORKS
BACKGROUND
REFERENCE TO RELATED APPLICATION The present disclosure is based on provisional application Serial No. 60/486,321, filed July 11, 2003, the entire contents of which are herein incorporated by reference.
TECHNICAL FIELD The present disclosure relates to networks and, more specifically, to systems and methods for securing networks.
DESCRIPTION OF THE RELATED ART While modern computer networks are invaluable for helping organize and share critical information, computer networks also provide new opportunities for unauthorized users and unauthorized devices (rogue devices) to gain access to sensitive infomiation. To prevent the compromising of computer networks, many security features have been implemented to monitor what users and what devices are accessing network resources. Using these measures, computer networks can protect against unwanted users and unwanted devices that may compromise network security and expose sensitive data. Many institutions and corporations use intrusion detection systems and related technologies to help secure computer networks. Intrusion detection systems employ a process called traffic sniffing whereby data along the computer network is monitored and inspected for signs of unauthorized access. In a computer network, multiple sensors for sniffing network traffic may be installed at various points along the computer network data path. Optimally, all network traffic should pass through at least one sensor. Because computer networks may be divided into physically independent segments sharing a network address known as subnets, sensors are generally placed at each subnet. Because all computers located on the same subnet share a network address, all computers within the same subnet can potentially access discrete units of communicated data known as packets regardless of which computer within the subnet the packets are intended for. The network adapters which connect a computer to the network then discriminate between packets so the computer can ignore packets not intended for that computer. Traffic sniffing sensors may therefore be set into a promiscuous mode whereby no packets are ignored and every packet moving across the subnet may be inspected regardless of its intended recipient. For a computer network, providing traffic sniffing sensors located at each subnet may be a suitable method for protecting against intrusions and unauthorized access to the network. Today, wireless networking devices are an increasingly popular component of computer networks. Using wireless networking hardware such as wireless access points, computers and other devices are able to gain access to computer networks wirelessly by radio communication. A wireless access point is a radio transceiver that is physically wired to the computer network and broadcasts network access. Popular implementations of wireless networking include, for example,, devices using the 802.1 lx family of IEEE wireless LAN protocols, such as the 802.1 lb protocol. Wireless networking is convenient, allowing for untethered network connectivity anywhere that is within range of the wireless signal. However, wireless networking also poses new security risks to computer networks. Wireless networking can allow unwanted users and unwanted devices to gain access to the computer network. Even conventional wired networks are not immune to the security threats posed by wireless networking. This is because one or more computers wired to the computer network might contain a wireless network device such as an adapter or access point. Such wireless devices may allow unauthorized users the opportunity to connect to the computer network tlirough the computer associated with the wireless network device, creating an ad-hoc wireless network. Because many modern portable computers come preconfigured with wireless networking adapters, it is possible for a user to unwittingly broadcast network access over the airways. Wireless networks complicate intrusion detection systems. Traffic sniffing sensors capable of sniffing wireless traffic should be within range of the radio signal can-ying the packets. The range of wireless networking devices is dictated by such factors as the sensitivity of the amplifier within the sensor, the gain of the antennas used by the sensor and the RF spectrum profile. The RF spectrum profile is the ability of the radio signal to carry across distances, penetrate through obstacles such as walls and the susceptibility of the radio signal to such factors as radio interference caused by other sources of radio waves such as microwave ovens and environmental factors such as the weather. Therefore, in order to have complete traffic sniffing coverage, multiple sensors may be required. The nature of wireless networking creates additional obstacles to intrusion detection. Wireless traffic is generally encrypted to guard against unauthorized monitoring. Therefore the analysis of sniffed packets may be limited unless some secret information such as an encryption key is known to the sensor. In the wireless network, the potential for rogue devices is large. In a wired network, an unauthorized device is physically connected to the computer network in order to gain access to the network. This makes it difficult for unauthorized users to connect devices to the network without being granted physical access onto the premises containing the computer network. However, because wireless networks can communicate through walls and floors, it is no longer necessary for an unauthorized user seeking to connect a rogue device to the network to gain physical access onto the premises. Additionally, wireless networks create the possibility that an authorized user is inadvertently broadcasting network connectivity in an insecure manner through a wireless network adapter installed in the user's computer. Such a security breach may even occur without the user's knowledge as the user's computer reaches to form an ad hoc network with other wirelessly equipped computers, even if these computers are located in an adjacent floor or building occupied by people not affiliated with the institution or corporation housing the computer network.
SUMMARY A method for securing a network including providing one or more infomiation sources, identifying one or more devices on the network using the information sources, determining whether identified devices bridge the network and determining whether identified devices are authorized or rogue. A system for securing a network including a providing unit for providing one or' more infomiation sources, an identifying unit for identifying one or more devices on the network using the information sources, a bridge-determining unit for determining whether identified devices bridge the network and an authorization-determining unit for determining whether identified devices are authorized or rouge. A computer system including a processor and a program storage device readable. by the computer system, embodying a program of instructions executable by the processor to perform method steps for securing a network, the method including providing information sources, identifying devices on the network using the information sources, determining whether identified devices bridge the network and determining whether identified devices are authorized or rouge.
BRIEF DESCRIPTION OF THE DRAWINGS A more complete appreciation of the present disclosure and many of the attendant advantages thereof will be readily obtained as the same becomes better understood by reference to the following detailed description when considered in connection with the accompanying drawings, wherein: FIG. 1 illustrates an overview of an embodiment of the present disclosure; FIG. 2 illustrates an example of bridging a rogue wireless network to a wired network; FIG. 3 illustrates an example of rogue devices on a network; FIG. 4 illustrates the embodiment of the current disclosure illustrated in Fig.' 1 with increased specificity; FIG. 5 illustrates the seven layers of the OSI reference model; and FIG. 6 illustrates an example of a computer system capable of implementing the method and apparatus of the present disclosure.
DETAILED DESCRIPTION In describing the preferred embodiments of the present disclosure illustrated in the drawings, specific terminology is employed for sake of clarity. However, the present disclosure is not intended to be limited to the specific terminology so selected, and it is to be understood that each specific element includes all technical equivalents which operate in a similar manner. > The current disclosure describes a system and method for securing networks. According to an embodiment of the disclosure, a system and method for securing networks using traffic sniffing sensors in a network that may be wired, wireless or a combination of wired and wireless is described. Fig. 1 illustrates an overview of an embodiment of the current disclosure. First, all devices on a network are identified (Step SI 1). To accomplish this, traffic sniffing sensors may be deployed throughout the network to monitor network traffic to collect the packets that move across the network. Collected packets can then be analyzed to extract various packet attributes. Examples of extracted attributes may include the IP address and MAC address the packet has been sent from and the IP address the packet has been sent to. An IP address is a 32-bit number assigned to a computer or device on the network that is unique to that network. A MAC address is a 48-bit number that has been hardwired into the network adapter which connects a computer or device to the network, this number being universally unique. By analyzing the collected packets and their corresponding addressing information, devices on the network can be identified. It can then be determined whether the identified devices are bridging the network (Step SI 2). Bridging includes connecting two or more networks together over a single computer which is connected to each network for the purpose of sharing a data connection such as an internet connection. This determination can be made, for example, by analyzing and correlating the packets identified that have been communicated wirelessly with the packets identified that have been communicated through the wired connection. FIG. 2 illustrates an example of bridging a rogue wireless network to a wired network. In this example, computer 22 is connected to the computer network 21. Computer 22 is sanctioned to be on the network and is therefore not rogue. Computer 22 is a laptop that is equipped with a wireless network adapter and is therefore referred to as a wirelessly enabled laptop. Another wirelessly enabled laptop 23 is located in the vicinity of computer 22 but is not sanctioned to access network 21 or network 24. Both computers 22 and 23 have formed an ad hoc wireless network 24. Computer 22, which is connected both to the wired computer network 21 and the ad hoc computer network 24 is configured to bridge the two networks 21 and 24 together. Computer 23 is thus able to access the computer network 21 via laptop22 even though it is not sanctioned to do so. A wire line sensor 25 may be attached to the network feed 26 connecting computer 22 to the network 21. When packets along this network feed 26 are analyzed, packets addressed to and/or from computer 23 can be detected within the packets I addressed to and/or from computer 22. In this way, it can be determined that computer 22 has bridged the network (Step SI 2). It can then be determined whether the identified devices are legitimately on the network (Step SI 3). This can be accomplished, for example, by querying known devices on the network to ascertain what other devices they are in contact with. All devices can then be checked against one or more databases containing information on which devices are sanctioned to be on the network. An example of determining whether identified devices are legitimately on a computer network (Step S13) is illustrated in Fig. 3. Here switch 32 is a device that has been identified on the network and matches a database entry in a database of sanctioned devices (not shown). Computers 33 and 34 are also identified and match the database. However, when switch 32 is queried, switch 32 reveals that in addition to computers 33 and 34, another computer (rogue computer 35) is connected to the switch 32. Computer 35 was not originally identified (Step 11) because it was not sending or receiving packets when checked. However, this rogue computer 35device is now identified because switch 32 reports being connected to a device not matching the database. Once all devices to be checked are identified, the devices may then be further checked to see if they comply with predetermined corporate policy (Step S14). For example, many corporations and institutions rely on the security of their computer networks. Even sanctioned devices, if set incorrectly, can create vulnerability in the security of computer networks. Therefore checking to make sure all devices are properly within established guidelines can be useful in managing network security. Traffic sniffing sensors may be used that have the ability to determine the physical position of wireless devices. Such sensors are referred to as location aware traffic sensors. Some examples of location aware traffic sensors include sensors with a three part triangulation antenna that are capable of measuring the signal strength of a signal emanating from a rogue device from three different locations and using this information to triangulate a source. Other examples of location aware traffic sensors include the use of at multiple (e.g., three) separate sensors that are each, capable of measuring the signal strength of a signal emanating from the same rogue device. Signal strength information from each sensor is then combined to triangulate the location of the rogue device. Where such sensors are used, the location of devices can be ascertained to the extent possible by the teclmology deployed (Step SI 5). This information can be used, for example, to verify that devices remain in their proper location and that no wireless devices in communication with the network are located beyond the physical property of the institution or corporation housing the computer network. This can be useful to make sure wireless devices connected to the network are located within the office building of the corporation, for example, rather than in a van parked in the parking lot where a hacker is attempting to hack into the network. Fig. 4 illustrates an embodiment of the present disclosure wherein multiple information sources may be used to examine devices present on the network to determine whether the device is legitimate or rogue, determine if the device conforms to standards that have been devised to ensure network security and/or to determine the physical location of the device. Information sources may include, for example, devices that are capable of monitoring network traffic. For example, information sources may include traffic ■ sniffing sensors. A specific example of a type of information source is a wire line sensor 40. Wire line sensor 40 may be physically plugged-into a wired network. The wire line sensor 40 collects visible network packets that are communicated within the sensor's realm of observation. For example, the realm of observation may be that isolated portion of the network that the sensor is plugged into. A realm of observation may be, for example, a network subnet, and/or a particular channel of communication (a port) on a network device. The wire line sensor 40 may be used to examine collected packets and extract various packet attributes. Extracted attributes may include, for example, the data time stamp indicating at what time the packet was sent, the protocol used, for example TCP, the destination MAC address, the source MAC address, the destination IP address, the source IP address and the number of times the packet has been routed from one isolated network segment to another (the number of hops). Additional analysis may also be performed by the wire line sensor to gain additional information about packets traversing the network. Data collected by the wire line sensor 40 can be sent to a real-time data store 44. The real-time data store 44 is capable of receiving and storing data as it is collected. The data can then be sent to an analytical engine 47 for further analysis. ι Another specific example of an information source is a wireless sensor 41. Wireless sensors 41 collect wireless traffic specific to the wireless protocol being monitored. For example, a wireless sensor 41 using the 802.1 lb protocol is capable of monitoring wireless traffic using the 802.1 lb protocol. Wireless sensors 41 operate similarly to wired sensors 40. However, the realm of a wireless sensjor is not limited by physical connectivity but is instead limited by 'the RF range of the device (e.g., the visibility). The wireless sensor 41 maybe used to examine collected packets and extract various packet attributes. Extracted attributes may include, for example, the data time stamp, the encapsulated protocol (the protocol used within the wireless protocol) used, for example, TCP, the destination MAC address, the source MAC address, the destination IP address, the source IP address, the number of hops and the maximum number of hops permitted before a packet that has not reached its intended recipient is discarded, this value is known as the Time To Live value (TTL). Additional analysis may also be performed by a wire line sensor to gain additional information about packets traversing the network. Data collected by the wireless sensor 41 may be sent to a real-time data store 45. The real-time data store 45 is capable of receiving and storing data as it is collected. The data may then be sent to an analytical engine 47 for further analysis. Another specific example of an information source is a location aware wireless sensor 42. Location aware wireless sensors 42 perform similar functions as the wireless sensors 41 just described. However, location aware wireless sensors 42 are additionally capable of ascertaining the physical location of each device within its visibility as described above. Data collected by the location aware wireless sensor 42 is sent to a real-time data store 45 along with the data collected from the wireless sensors 41 where it is then sent to the analytical engine 47. The location information may also be stored in a database of device locations 46. Other network data sources 43 may also be used to collect information that can be useful in examining devices present on the network to determine whether, a device is legitimate or rogue, determining if the device conforms to standards that have been devised to ensure network security and/or determining the physical location of the device. For example, wireless access points may be used to provide useful information relating to packets the wireless access point transmitted and received. For example, wireless access points can provide MAC addresses, IP addresses, information pertaining to the current state of packets and number of packets transmitted and received, etc. Network devices such as switches and routers may be used to provide information relating to packets that these network devices, manage. For example, network devices such as switches and routers can provide MAC addresses and IP addresses of the packets they manage. Network and system management applications (NSM applications) are applications used by organizations to monitor critical servers and devices on a computer network. NSM applications are another example of other network data sources 43. NSM applications may also be combined with classification engines, for example, wireless network management options (WNMO) or network mapper (Nmap). Classification engines are computer programs designed to analyze and identify devices known to be on a network. Information collected from other network data sources 43 can be sent to the analytical engine 47 for analysis. The analytical process carried out by the analytical engine 47 is responsible for using the collected information to determine what devices are on the network and whether those devices on the network are legitimate or rogue, whether those devices confom to company standards that have been established to ensure network security and/or where those devices are physical located. On order to carry out its analysis, analytical engine 47 receives validation information 50. Validation information 50 is infomiation that can be used to determine if an identified device on the network is sanctioned to be on the network. Validation information 50 may include information provided from asset and inventory management systems. For example, organizations often use databases for storing infomiation about assets and inventory held by that organization. These databases can be accessed to produce a database of sanctioned devices 50. A policy manager 48 can be used to access the database of sanctioned devices and correlate this information with the information from the location database 46 built from the data collected by the location aware wireless sensors 42. For example, the sanctioned device database 50 may contain information as to where a particular device is supposed to be located. This information can be correlated with information stored in the location database 46 pertaining to thejlocation where the particular device has been observed. Another example of. validation information includes information from access control systems (ACS), authentication/authorization/accounting (ANA) systems and/or billing systems. These are examples of systems by which the use of particular devices may be tracked to determine who is using devices and for what purposes these devices are being used. Whether these systems are implemented for the purposes of authenticating users on devices or for accounting or billing for the use of these devices, these systems are a valuable store of information pertaining to what devices are sanctioned on the network and can therefore be included in the sanctioned device database 50. Having access to such systems as these helps in identifying the legitimacy of a device during the analysis process. The analytical engine 47 correlates data collected from the various data sources and real-time data stores. This correlation process can be hierarchical to enhance the efficiency of the analysis and helps to assure analysis occurs within a reasonable length of time. This correlation may be implemented using one or more correlation processes. One example of a correlation process that can be used may be refened to as a wireless unit intent algorithm. This algorithm analyzes the source and destination IP and MAC address in the wireless packet. If the IP addresses are not available, the address resolution protocol (ARP) cache tables in the routers and switches connected to the network may contain the mapping of what IP addresses correspond to what MAC addresses. By analyzing the IP and MAC addresses, it can be determined whether a device is attempting to or has successfully bridged the network to a second network. For example, a user whose wirelessly enabled computer is connected to a wired network might be establishing an ad hoc wireless network with another wirelessly enabled computer and bridging the ad hoc wireless network to the other wirelessly enabled computer allowing the other wirelessly enabled computer to gain access to the wired network. By analyzing the IP addresses and MAC addresses packets that are sent from and/or to, it can be determined if the network has been bridged when packets are detected that are addressed from and/or to an unknown or unauthorized IP or MAC address. Another example of a correlation process that can be used is referred to as a realm bridged detection algorithm. This algorithm looks at multiple information sources on both the wired and wireless portions of the network to determine whether a device, for example a wireless access point, has been bridged to the network. This may be performed, for example, by examining the actual transmitted data to determine if there is a relationship between various packets. When a bridge has been detected, the algorithm can then query the device for associated devices to determine whether the bridged device is sanctioned or rogue. After one or more of the correlation processes are performed and the characteristics of the devices have been identified, the sanctioned device database 50 can be consulted to determine if the device is sanctioned or rogue. Additionally, if the device is rogue and location information is available for that device; the device can be pinpointed and removed or isolated from the network. Information pertaining to rogue devices can then be sent to management consoles 49 to inform the network manager of the detected rogue device. For example, the occurrence may be reported as an event on an event console or the network manager can be informed, for example by email or by pager. Fig. 5 illustrates the seven layers of the open systems interconnect (OSI) reference model (RM). The OSI-RM is an internationally accepted standard model of network architecture and the group of protocols used by the model. Each layer depends on the layer immediately below it and provides services to the layer immediately above it. The lowest layer is the physical layer 51. This layer defines the electrical and mechanical connections of the network. The data link layer 51 splits data into segments called frames for sending on the physical layer 51. This layer also receives acknowledgement frames. Error checking is performed and frames are resent where required. The network layer 53 determines the routing of packets along the data link layer 52. The transport layer 54 establishes and dissolves connections between hosts and allows for error- free communication between hosts. The session layer 55 establishes a connection between processes on different hosts and handles security and session creation. The presentation layer 56 performs text compression and format conversion to facilitate communication between hosts. The application layer 57 handles the user's view of the networki The collection and analysis of RF information according to an embodiment of the present disclosure may use radio frequency informatics. Radio frequency informatics is a physical layer 51 analysis of information transmitted through the wireless network. By examining the RF signature of the transitions, the identity of the transmitting device can be ascertained. By examining and identifying sources of RF interference, both wanted and unwanted, and analyzing performance information related to the RF physical medium, the physical location of the transmitting device can be located when one or more appropriate sensors are deployed. The collection and analysis of RF information according to an embodiment of the present disclosure may use network informatics. Network informatics is the collection and analysis of the data across the data link layer through the application layer 52-57. Here the type of traffic transmitted can be identified by analyzing the packets collected to determine the source and destination of the packets along with various other packet attributes. Network informatics can be achieved through sensors for sniffing network traffic, both wire line 40 and wireless 41, 42. FIG. 6 shows an example of a computer which may implement the methods and systems of the present disclosure. The systems and methods of the present disclosure may be implemented in the form of one or more software applications running on one or more computer systems, for example, a mainframe, personal computer (PC), handheld , computer, server, gateway, etc. The software applications may be stored on recording media locally accessible by the computer systems, for example, floppy disk, compact disk, hard disk, etc., or may be remote from the computer systems and accessible via a hard wired or wireless connection to a network, for example, a local area network, or the Internet. The computer referred to generally as system 100 may include a central processing unit (CPU) 102, memory 104, for example, Random Access Memory (RAM), a printer interface 106, a display unit 108, a (LAN) local area network data transmission controller 1 10, a LAN interface 112, a network controller 114, an internal bus 116 and one or more input devices 118, for example, a keyboard, mouse etc. As shown, the system 100 may be connected to a data storage device, for example, a hard disk, 120, via a link 122. . ι Numerous additional modifications and variations of the present disclosure are possible in view of the above-teachings. It is therefore to be understood that within the scope of the appended claims, the present disclosure may be practiced other than as specifically described herein. '

Claims

What is claimed is: 1. A method for securing a network, comprising: providing one or more infomiation sources; identifying one or more devices on the network using said one or more infomiation sources; and determining whether identified devices are authorized to be on the network.
2. The method for securing a network of claim 1, further comprising determining whether identified devices comply with a predetermined policy.
3. The method for securing a network of claim 1, further comprising determining a location of one or more of said identified devices.
4. The method for securing a network of claim 1, wherein one or more of said infomiation sources are wire line sensors.
5. The method for securing a network of claim 1, wherein one or more of said infomiation sources are wireless sensors.
6. The method for securing a network of claim 1, wherein one or more of said information sources are location aware wireless sensors.
7. The method for securing a network of claim 1, wherein a wireless unit intent algorithm is used to correlate information from said infomiation sources.
8. The method for securing a network of claim 1, wherein a realm bridged detection algorithm is used to correlate infomiation from said information sources.
9. The method for securing a network of claim 1, wherein radio frequency informatics are used to collect and analyze infomiation.
10. The method for securing a network of claim 1, wherein network informatics are used to collect and analyze information.
1 1. A system for securing a network, comprising: a providing unit for providing one or more information sources; an identifying unit for identifying one or more devices on the network using said one or more info iation sources; and an authorization-determining unit for determining whether identified devices are authorized to be on the network.
12. The system for securing a network of claim 11, further comprising aipolicy- determining unit for determining whether identified devices comply with a predetermined policy.
13. The system for securing a network of claim 11, further comprising a location- I determining unit for determining a location of one or more of said identified devices.
14. The system for securing a network of claim 11, wherein one or more of said information sources are wire line sensors.
15. The system for securing a network of claim 1 1 , wherein one or more of said information sources are wireless sensors.
16. The system for securing a network of claim 11 , wherein one or more of said information sources are location aware wireless sensors.
17. The system for securing a network of claim 11 , wherein a wireless unit intent algorithm is used to correlate information from said infomiation sources.
18. The system for securing a network of claim 11, wherein a realm bridged detection algorithm is used to correlate information from said infomiation sources.
19. The system for securing a network of claim 11, wherein radio frequency informatics are used to collect and analyze infomiation.
20. The system for securing a network of claim 11, wherein network informatics are used to collect and analyze info iation.
21. A computer system comprising: a processor; and a program storage device readable by the computer system, embodying computer executable code for securing a network, the program storage device comprising: code for providing one or more information sources; code for identifying one or more devices on the network using said one or more information sources; code for determining whether identified devices are authorized to be on the network.
22. The computer system for securing a network of claim 21, further comprising code for detennining whether identified devices comply with a predetermined policy. .
23. The computer system for securing a network of claim 21, further comprising code for determining a location of one or more of said identified devices.
24. The computer system for securing a network of claim 21, wherein one or more of said infomiation sources are wire line sensors.
25. The computer system for securing a network of claim 21, wherein one or more of said infomiation sources are wireless sensors.
26. The computer system for securing a network of claim 21, wherein one or more of said infomiation sources are location aware wireless sensors.
27. The computer system for securing a network of claim 21 , wherein a wireless unit intent algorithm is used to correlate information from said information sources.
28. The computer system for securing a network of claim 21 , wherein a realm bridged detection algorithm is used to correlate information from said infomiation sources.
29. The computer system for securing a network of claim 21, wherein radio frequency infom atics are used to collect and analyze information.
30. The computer system for securing a network of claim 21, wherein network informatics are used to collect and analyze information.
31. A computer recording medium including computer exec table code for securing a network, comprising: code for providing one or more information sources; code for identifying one or more devices on the network using said one or more infomiation sources; and code for determining whether identified devices are authorized to be on the network.
32. The computer recording medium of claim 31, further comprising determining whether identified devices comply with a predetermined policy.
33. The computer recording medium of claim 31, further comprising determining a location of one or more of said identified devices.
34. The computer recording medium of claim 31, wherein one or more of said info iation sources are wire line sensors.
35. The computer recording medium of claim 31, wherein one or more of said information sources are wireless sensors.
36. The computer recording medium of claim 31, wherein one or more of said infomiation sources are location aware wireless sensors.
37. The computer recording medium of claim 31, wherein a wireless unit intent . algorithm is used to correlate information from said information sources.
38. The computer recording medium of claim 31, wherein a realm bridged detection algorithm is used to correlate information from said information sources.
39. The computer recording medium of claim 31, wherein radio frequency infomiatics are used to collect and analyze information.
40. The computer recording medium of claim 31, wherein network informatics are used to collect and analyze information. ,
PCT/US2004/021599 2003-07-11 2004-07-06 System and method for securing networks WO2005009002A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP04756685.6A EP1649660B1 (en) 2003-07-11 2004-07-06 System and method for securing networks

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US48632103P 2003-07-11 2003-07-11
US60/486,321 2003-07-11

Publications (1)

Publication Number Publication Date
WO2005009002A1 true WO2005009002A1 (en) 2005-01-27

Family

ID=34079216

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/021599 WO2005009002A1 (en) 2003-07-11 2004-07-06 System and method for securing networks

Country Status (3)

Country Link
US (1) US8225379B2 (en)
EP (1) EP1649660B1 (en)
WO (1) WO2005009002A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007089833A1 (en) * 2006-02-01 2007-08-09 Symbol Technologies, Inc. System and method for locating mobile devices
CN107211398A (en) * 2014-05-01 2017-09-26 波防护科技有限公司 The system and method for ONLINE RECOGNITION animated virtual mobile base station based on active network measurements

Families Citing this family (173)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8369830B2 (en) * 2004-12-30 2013-02-05 Telecom Italia S.P.A. Method and system for detecting attacks in wireless data communications networks
US7634809B1 (en) * 2005-03-11 2009-12-15 Symantec Corporation Detecting unsanctioned network servers
US8249028B2 (en) * 2005-07-22 2012-08-21 Sri International Method and apparatus for identifying wireless transmitters
US7724717B2 (en) * 2005-07-22 2010-05-25 Sri International Method and apparatus for wireless network security
US20070180109A1 (en) * 2006-01-27 2007-08-02 Accenture Global Services Gmbh Cloaked Device Scan
JP4126707B2 (en) * 2006-07-28 2008-07-30 インターナショナル・ビジネス・マシーンズ・コーポレーション Technology for analyzing the state of information systems
US7991877B2 (en) * 2007-10-05 2011-08-02 International Business Machines Corporation Rogue router hunter
CN101997768B (en) * 2009-08-21 2012-10-17 华为技术有限公司 Method and device for uploading address resolution protocol messages
US8744490B2 (en) 2009-12-03 2014-06-03 Osocad Remote Limited Liability Company System and method for migrating agents between mobile devices
US8522020B2 (en) * 2009-12-03 2013-08-27 Osocad Remote Limited Liability Company System and method for validating a location of an untrusted device
KR101192446B1 (en) * 2011-12-28 2012-10-18 주식회사 정보보호기술 Smart wireless intrusion prevention system and sensor using cloud sensor network
US10009065B2 (en) 2012-12-05 2018-06-26 At&T Intellectual Property I, L.P. Backhaul link for distributed antenna system
US9113347B2 (en) 2012-12-05 2015-08-18 At&T Intellectual Property I, Lp Backhaul link for distributed antenna system
US9999038B2 (en) 2013-05-31 2018-06-12 At&T Intellectual Property I, L.P. Remote distributed antenna system
US9525524B2 (en) 2013-05-31 2016-12-20 At&T Intellectual Property I, L.P. Remote distributed antenna system
US8897697B1 (en) 2013-11-06 2014-11-25 At&T Intellectual Property I, Lp Millimeter-wave surface-wave communications
US9209902B2 (en) 2013-12-10 2015-12-08 At&T Intellectual Property I, L.P. Quasi-optical coupler
US9692101B2 (en) 2014-08-26 2017-06-27 At&T Intellectual Property I, L.P. Guided wave couplers for coupling electromagnetic waves between a waveguide surface and a surface of a wire
US9768833B2 (en) 2014-09-15 2017-09-19 At&T Intellectual Property I, L.P. Method and apparatus for sensing a condition in a transmission medium of electromagnetic waves
US10063280B2 (en) 2014-09-17 2018-08-28 At&T Intellectual Property I, L.P. Monitoring and mitigating conditions in a communication network
US9628854B2 (en) 2014-09-29 2017-04-18 At&T Intellectual Property I, L.P. Method and apparatus for distributing content in a communication network
US9615269B2 (en) 2014-10-02 2017-04-04 At&T Intellectual Property I, L.P. Method and apparatus that provides fault tolerance in a communication network
US9685992B2 (en) 2014-10-03 2017-06-20 At&T Intellectual Property I, L.P. Circuit panel network and methods thereof
US9503189B2 (en) 2014-10-10 2016-11-22 At&T Intellectual Property I, L.P. Method and apparatus for arranging communication sessions in a communication system
US9762289B2 (en) 2014-10-14 2017-09-12 At&T Intellectual Property I, L.P. Method and apparatus for transmitting or receiving signals in a transportation system
US9973299B2 (en) 2014-10-14 2018-05-15 At&T Intellectual Property I, L.P. Method and apparatus for adjusting a mode of communication in a communication network
US9653770B2 (en) 2014-10-21 2017-05-16 At&T Intellectual Property I, L.P. Guided wave coupler, coupling module and methods for use therewith
US9627768B2 (en) 2014-10-21 2017-04-18 At&T Intellectual Property I, L.P. Guided-wave transmission device with non-fundamental mode propagation and methods for use therewith
US9780834B2 (en) 2014-10-21 2017-10-03 At&T Intellectual Property I, L.P. Method and apparatus for transmitting electromagnetic waves
US9564947B2 (en) 2014-10-21 2017-02-07 At&T Intellectual Property I, L.P. Guided-wave transmission device with diversity and methods for use therewith
US9769020B2 (en) 2014-10-21 2017-09-19 At&T Intellectual Property I, L.P. Method and apparatus for responding to events affecting communications in a communication network
US9577306B2 (en) 2014-10-21 2017-02-21 At&T Intellectual Property I, L.P. Guided-wave transmission device and methods for use therewith
US9312919B1 (en) 2014-10-21 2016-04-12 At&T Intellectual Property I, Lp Transmission device with impairment compensation and methods for use therewith
US9520945B2 (en) 2014-10-21 2016-12-13 At&T Intellectual Property I, L.P. Apparatus for providing communication services and methods thereof
US9680670B2 (en) 2014-11-20 2017-06-13 At&T Intellectual Property I, L.P. Transmission device with channel equalization and control and methods for use therewith
US9544006B2 (en) 2014-11-20 2017-01-10 At&T Intellectual Property I, L.P. Transmission device with mode division multiplexing and methods for use therewith
US9954287B2 (en) 2014-11-20 2018-04-24 At&T Intellectual Property I, L.P. Apparatus for converting wireless signals and electromagnetic waves and methods thereof
US9997819B2 (en) 2015-06-09 2018-06-12 At&T Intellectual Property I, L.P. Transmission medium and method for facilitating propagation of electromagnetic waves via a core
US9461706B1 (en) 2015-07-31 2016-10-04 At&T Intellectual Property I, Lp Method and apparatus for exchanging communication signals
US9742462B2 (en) 2014-12-04 2017-08-22 At&T Intellectual Property I, L.P. Transmission medium and communication interfaces and methods for use therewith
US9800327B2 (en) 2014-11-20 2017-10-24 At&T Intellectual Property I, L.P. Apparatus for controlling operations of a communication device and methods thereof
US10009067B2 (en) 2014-12-04 2018-06-26 At&T Intellectual Property I, L.P. Method and apparatus for configuring a communication interface
US10243784B2 (en) 2014-11-20 2019-03-26 At&T Intellectual Property I, L.P. System for generating topology information and methods thereof
US10340573B2 (en) 2016-10-26 2019-07-02 At&T Intellectual Property I, L.P. Launcher with cylindrical coupling device and methods for use therewith
US9654173B2 (en) 2014-11-20 2017-05-16 At&T Intellectual Property I, L.P. Apparatus for powering a communication device and methods thereof
US10144036B2 (en) 2015-01-30 2018-12-04 At&T Intellectual Property I, L.P. Method and apparatus for mitigating interference affecting a propagation of electromagnetic waves guided by a transmission medium
US9876570B2 (en) 2015-02-20 2018-01-23 At&T Intellectual Property I, Lp Guided-wave transmission device with non-fundamental mode propagation and methods for use therewith
US9749013B2 (en) 2015-03-17 2017-08-29 At&T Intellectual Property I, L.P. Method and apparatus for reducing attenuation of electromagnetic waves guided by a transmission medium
US9705561B2 (en) 2015-04-24 2017-07-11 At&T Intellectual Property I, L.P. Directional coupling device and methods for use therewith
US10224981B2 (en) 2015-04-24 2019-03-05 At&T Intellectual Property I, Lp Passive electrical coupling device and methods for use therewith
US9948354B2 (en) 2015-04-28 2018-04-17 At&T Intellectual Property I, L.P. Magnetic coupling device with reflective plate and methods for use therewith
US9793954B2 (en) 2015-04-28 2017-10-17 At&T Intellectual Property I, L.P. Magnetic coupling device and methods for use therewith
US9871282B2 (en) 2015-05-14 2018-01-16 At&T Intellectual Property I, L.P. At least one transmission medium having a dielectric surface that is covered at least in part by a second dielectric
US9490869B1 (en) 2015-05-14 2016-11-08 At&T Intellectual Property I, L.P. Transmission medium having multiple cores and methods for use therewith
US9748626B2 (en) 2015-05-14 2017-08-29 At&T Intellectual Property I, L.P. Plurality of cables having different cross-sectional shapes which are bundled together to form a transmission medium
US10650940B2 (en) 2015-05-15 2020-05-12 At&T Intellectual Property I, L.P. Transmission medium having a conductive material and methods for use therewith
US10679767B2 (en) 2015-05-15 2020-06-09 At&T Intellectual Property I, L.P. Transmission medium having a conductive material and methods for use therewith
US9917341B2 (en) 2015-05-27 2018-03-13 At&T Intellectual Property I, L.P. Apparatus and method for launching electromagnetic waves and for modifying radial dimensions of the propagating electromagnetic waves
US9912381B2 (en) 2015-06-03 2018-03-06 At&T Intellectual Property I, Lp Network termination and methods for use therewith
US10812174B2 (en) 2015-06-03 2020-10-20 At&T Intellectual Property I, L.P. Client node device and methods for use therewith
US10103801B2 (en) 2015-06-03 2018-10-16 At&T Intellectual Property I, L.P. Host node device and methods for use therewith
US9866309B2 (en) 2015-06-03 2018-01-09 At&T Intellectual Property I, Lp Host node device and methods for use therewith
US10154493B2 (en) 2015-06-03 2018-12-11 At&T Intellectual Property I, L.P. Network termination and methods for use therewith
US10348391B2 (en) 2015-06-03 2019-07-09 At&T Intellectual Property I, L.P. Client node device with frequency conversion and methods for use therewith
US9913139B2 (en) 2015-06-09 2018-03-06 At&T Intellectual Property I, L.P. Signal fingerprinting for authentication of communicating devices
US9608692B2 (en) 2015-06-11 2017-03-28 At&T Intellectual Property I, L.P. Repeater and methods for use therewith
US10142086B2 (en) 2015-06-11 2018-11-27 At&T Intellectual Property I, L.P. Repeater and methods for use therewith
US9820146B2 (en) 2015-06-12 2017-11-14 At&T Intellectual Property I, L.P. Method and apparatus for authentication and identity management of communicating devices
US9667317B2 (en) 2015-06-15 2017-05-30 At&T Intellectual Property I, L.P. Method and apparatus for providing security using network traffic adjustments
US9640850B2 (en) 2015-06-25 2017-05-02 At&T Intellectual Property I, L.P. Methods and apparatus for inducing a non-fundamental wave mode on a transmission medium
US9865911B2 (en) 2015-06-25 2018-01-09 At&T Intellectual Property I, L.P. Waveguide system for slot radiating first electromagnetic waves that are combined into a non-fundamental wave mode second electromagnetic wave on a transmission medium
US9509415B1 (en) 2015-06-25 2016-11-29 At&T Intellectual Property I, L.P. Methods and apparatus for inducing a fundamental wave mode on a transmission medium
US10044409B2 (en) 2015-07-14 2018-08-07 At&T Intellectual Property I, L.P. Transmission medium and methods for use therewith
US10320586B2 (en) 2015-07-14 2019-06-11 At&T Intellectual Property I, L.P. Apparatus and methods for generating non-interfering electromagnetic waves on an insulated transmission medium
US10033108B2 (en) 2015-07-14 2018-07-24 At&T Intellectual Property I, L.P. Apparatus and methods for generating an electromagnetic wave having a wave mode that mitigates interference
US9882257B2 (en) 2015-07-14 2018-01-30 At&T Intellectual Property I, L.P. Method and apparatus for launching a wave mode that mitigates interference
US10341142B2 (en) 2015-07-14 2019-07-02 At&T Intellectual Property I, L.P. Apparatus and methods for generating non-interfering electromagnetic waves on an uninsulated conductor
US10205655B2 (en) 2015-07-14 2019-02-12 At&T Intellectual Property I, L.P. Apparatus and methods for communicating utilizing an antenna array and multiple communication paths
US10033107B2 (en) 2015-07-14 2018-07-24 At&T Intellectual Property I, L.P. Method and apparatus for coupling an antenna to a device
US9836957B2 (en) 2015-07-14 2017-12-05 At&T Intellectual Property I, L.P. Method and apparatus for communicating with premises equipment
US10170840B2 (en) 2015-07-14 2019-01-01 At&T Intellectual Property I, L.P. Apparatus and methods for sending or receiving electromagnetic signals
US9853342B2 (en) 2015-07-14 2017-12-26 At&T Intellectual Property I, L.P. Dielectric transmission medium connector and methods for use therewith
US10148016B2 (en) 2015-07-14 2018-12-04 At&T Intellectual Property I, L.P. Apparatus and methods for communicating utilizing an antenna array
US9847566B2 (en) 2015-07-14 2017-12-19 At&T Intellectual Property I, L.P. Method and apparatus for adjusting a field of a signal to mitigate interference
US9722318B2 (en) 2015-07-14 2017-08-01 At&T Intellectual Property I, L.P. Method and apparatus for coupling an antenna to a device
US9628116B2 (en) 2015-07-14 2017-04-18 At&T Intellectual Property I, L.P. Apparatus and methods for transmitting wireless signals
US9793951B2 (en) 2015-07-15 2017-10-17 At&T Intellectual Property I, L.P. Method and apparatus for launching a wave mode that mitigates interference
US9608740B2 (en) 2015-07-15 2017-03-28 At&T Intellectual Property I, L.P. Method and apparatus for launching a wave mode that mitigates interference
US10090606B2 (en) 2015-07-15 2018-10-02 At&T Intellectual Property I, L.P. Antenna system with dielectric array and methods for use therewith
US10784670B2 (en) 2015-07-23 2020-09-22 At&T Intellectual Property I, L.P. Antenna support for aligning an antenna
US9912027B2 (en) 2015-07-23 2018-03-06 At&T Intellectual Property I, L.P. Method and apparatus for exchanging communication signals
US9871283B2 (en) 2015-07-23 2018-01-16 At&T Intellectual Property I, Lp Transmission medium having a dielectric core comprised of plural members connected by a ball and socket configuration
US9749053B2 (en) 2015-07-23 2017-08-29 At&T Intellectual Property I, L.P. Node device, repeater and methods for use therewith
US9948333B2 (en) 2015-07-23 2018-04-17 At&T Intellectual Property I, L.P. Method and apparatus for wireless communications to mitigate interference
US9735833B2 (en) 2015-07-31 2017-08-15 At&T Intellectual Property I, L.P. Method and apparatus for communications management in a neighborhood network
US10020587B2 (en) 2015-07-31 2018-07-10 At&T Intellectual Property I, L.P. Radial antenna and methods for use therewith
US9967173B2 (en) 2015-07-31 2018-05-08 At&T Intellectual Property I, L.P. Method and apparatus for authentication and identity management of communicating devices
US9904535B2 (en) 2015-09-14 2018-02-27 At&T Intellectual Property I, L.P. Method and apparatus for distributing software
US10051629B2 (en) 2015-09-16 2018-08-14 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system having an in-band reference signal
US9705571B2 (en) 2015-09-16 2017-07-11 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system
US10009063B2 (en) 2015-09-16 2018-06-26 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system having an out-of-band reference signal
US10136434B2 (en) 2015-09-16 2018-11-20 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system having an ultra-wideband control channel
US10079661B2 (en) 2015-09-16 2018-09-18 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system having a clock reference
US10009901B2 (en) 2015-09-16 2018-06-26 At&T Intellectual Property I, L.P. Method, apparatus, and computer-readable storage medium for managing utilization of wireless resources between base stations
US9769128B2 (en) 2015-09-28 2017-09-19 At&T Intellectual Property I, L.P. Method and apparatus for encryption of communications over a network
US9729197B2 (en) 2015-10-01 2017-08-08 At&T Intellectual Property I, L.P. Method and apparatus for communicating network management traffic over a network
US10074890B2 (en) 2015-10-02 2018-09-11 At&T Intellectual Property I, L.P. Communication device and antenna with integrated light assembly
US9876264B2 (en) 2015-10-02 2018-01-23 At&T Intellectual Property I, Lp Communication system, guided wave switch and methods for use therewith
US9882277B2 (en) 2015-10-02 2018-01-30 At&T Intellectual Property I, Lp Communication device and antenna assembly with actuated gimbal mount
US10051483B2 (en) 2015-10-16 2018-08-14 At&T Intellectual Property I, L.P. Method and apparatus for directing wireless signals
US10355367B2 (en) 2015-10-16 2019-07-16 At&T Intellectual Property I, L.P. Antenna structure for exchanging wireless signals
US10665942B2 (en) 2015-10-16 2020-05-26 At&T Intellectual Property I, L.P. Method and apparatus for adjusting wireless communications
US9912419B1 (en) 2016-08-24 2018-03-06 At&T Intellectual Property I, L.P. Method and apparatus for managing a fault in a distributed antenna system
US9860075B1 (en) 2016-08-26 2018-01-02 At&T Intellectual Property I, L.P. Method and communication node for broadband distribution
US10291311B2 (en) 2016-09-09 2019-05-14 At&T Intellectual Property I, L.P. Method and apparatus for mitigating a fault in a distributed antenna system
US11032819B2 (en) 2016-09-15 2021-06-08 At&T Intellectual Property I, L.P. Method and apparatus for use with a radio distributed antenna system having a control channel reference signal
US10340600B2 (en) 2016-10-18 2019-07-02 At&T Intellectual Property I, L.P. Apparatus and methods for launching guided waves via plural waveguide systems
US10135147B2 (en) 2016-10-18 2018-11-20 At&T Intellectual Property I, L.P. Apparatus and methods for launching guided waves via an antenna
US10135146B2 (en) 2016-10-18 2018-11-20 At&T Intellectual Property I, L.P. Apparatus and methods for launching guided waves via circuits
US10374316B2 (en) 2016-10-21 2019-08-06 At&T Intellectual Property I, L.P. System and dielectric antenna with non-uniform dielectric
US9991580B2 (en) 2016-10-21 2018-06-05 At&T Intellectual Property I, L.P. Launcher and coupling system for guided wave mode cancellation
US10811767B2 (en) 2016-10-21 2020-10-20 At&T Intellectual Property I, L.P. System and dielectric antenna with convex dielectric radome
US9876605B1 (en) 2016-10-21 2018-01-23 At&T Intellectual Property I, L.P. Launcher and coupling system to support desired guided wave mode
US10312567B2 (en) 2016-10-26 2019-06-04 At&T Intellectual Property I, L.P. Launcher with planar strip antenna and methods for use therewith
US10291334B2 (en) 2016-11-03 2019-05-14 At&T Intellectual Property I, L.P. System for detecting a fault in a communication system
US10224634B2 (en) 2016-11-03 2019-03-05 At&T Intellectual Property I, L.P. Methods and apparatus for adjusting an operational characteristic of an antenna
US10225025B2 (en) 2016-11-03 2019-03-05 At&T Intellectual Property I, L.P. Method and apparatus for detecting a fault in a communication system
US10498044B2 (en) 2016-11-03 2019-12-03 At&T Intellectual Property I, L.P. Apparatus for configuring a surface of an antenna
US10535928B2 (en) 2016-11-23 2020-01-14 At&T Intellectual Property I, L.P. Antenna system and methods for use therewith
US10340601B2 (en) 2016-11-23 2019-07-02 At&T Intellectual Property I, L.P. Multi-antenna system and methods for use therewith
US10090594B2 (en) 2016-11-23 2018-10-02 At&T Intellectual Property I, L.P. Antenna system having structural configurations for assembly
US10178445B2 (en) 2016-11-23 2019-01-08 At&T Intellectual Property I, L.P. Methods, devices, and systems for load balancing between a plurality of waveguides
US10340603B2 (en) 2016-11-23 2019-07-02 At&T Intellectual Property I, L.P. Antenna system having shielded structural configurations for assembly
US10305190B2 (en) 2016-12-01 2019-05-28 At&T Intellectual Property I, L.P. Reflecting dielectric antenna system and methods for use therewith
US10361489B2 (en) 2016-12-01 2019-07-23 At&T Intellectual Property I, L.P. Dielectric dish antenna system and methods for use therewith
US9927517B1 (en) 2016-12-06 2018-03-27 At&T Intellectual Property I, L.P. Apparatus and methods for sensing rainfall
US10135145B2 (en) 2016-12-06 2018-11-20 At&T Intellectual Property I, L.P. Apparatus and methods for generating an electromagnetic wave along a transmission medium
US10819035B2 (en) 2016-12-06 2020-10-27 At&T Intellectual Property I, L.P. Launcher with helical antenna and methods for use therewith
US10020844B2 (en) 2016-12-06 2018-07-10 T&T Intellectual Property I, L.P. Method and apparatus for broadcast communication via guided waves
US10755542B2 (en) 2016-12-06 2020-08-25 At&T Intellectual Property I, L.P. Method and apparatus for surveillance via guided wave communication
US10727599B2 (en) 2016-12-06 2020-07-28 At&T Intellectual Property I, L.P. Launcher with slot antenna and methods for use therewith
US10637149B2 (en) 2016-12-06 2020-04-28 At&T Intellectual Property I, L.P. Injection molded dielectric antenna and methods for use therewith
US10382976B2 (en) 2016-12-06 2019-08-13 At&T Intellectual Property I, L.P. Method and apparatus for managing wireless communications based on communication paths and network device positions
US10694379B2 (en) 2016-12-06 2020-06-23 At&T Intellectual Property I, L.P. Waveguide system with device-based authentication and methods for use therewith
US10326494B2 (en) 2016-12-06 2019-06-18 At&T Intellectual Property I, L.P. Apparatus for measurement de-embedding and methods for use therewith
US10439675B2 (en) 2016-12-06 2019-10-08 At&T Intellectual Property I, L.P. Method and apparatus for repeating guided wave communication signals
US10446936B2 (en) 2016-12-07 2019-10-15 At&T Intellectual Property I, L.P. Multi-feed dielectric antenna system and methods for use therewith
US10359749B2 (en) 2016-12-07 2019-07-23 At&T Intellectual Property I, L.P. Method and apparatus for utilities management via guided wave communication
US10168695B2 (en) 2016-12-07 2019-01-01 At&T Intellectual Property I, L.P. Method and apparatus for controlling an unmanned aircraft
US10243270B2 (en) 2016-12-07 2019-03-26 At&T Intellectual Property I, L.P. Beam adaptive multi-feed dielectric antenna system and methods for use therewith
US9893795B1 (en) 2016-12-07 2018-02-13 At&T Intellectual Property I, Lp Method and repeater for broadband distribution
US10139820B2 (en) 2016-12-07 2018-11-27 At&T Intellectual Property I, L.P. Method and apparatus for deploying equipment of a communication system
US10389029B2 (en) 2016-12-07 2019-08-20 At&T Intellectual Property I, L.P. Multi-feed dielectric antenna system with core selection and methods for use therewith
US10547348B2 (en) 2016-12-07 2020-01-28 At&T Intellectual Property I, L.P. Method and apparatus for switching transmission mediums in a communication system
US10027397B2 (en) 2016-12-07 2018-07-17 At&T Intellectual Property I, L.P. Distributed antenna system and methods for use therewith
US10601494B2 (en) 2016-12-08 2020-03-24 At&T Intellectual Property I, L.P. Dual-band communication device and method for use therewith
US10938108B2 (en) 2016-12-08 2021-03-02 At&T Intellectual Property I, L.P. Frequency selective multi-feed dielectric antenna system and methods for use therewith
US10411356B2 (en) 2016-12-08 2019-09-10 At&T Intellectual Property I, L.P. Apparatus and methods for selectively targeting communication devices with an antenna array
US10530505B2 (en) 2016-12-08 2020-01-07 At&T Intellectual Property I, L.P. Apparatus and methods for launching electromagnetic waves along a transmission medium
US10326689B2 (en) 2016-12-08 2019-06-18 At&T Intellectual Property I, L.P. Method and system for providing alternative communication paths
US9911020B1 (en) 2016-12-08 2018-03-06 At&T Intellectual Property I, L.P. Method and apparatus for tracking via a radio frequency identification device
US10069535B2 (en) 2016-12-08 2018-09-04 At&T Intellectual Property I, L.P. Apparatus and methods for launching electromagnetic waves having a certain electric field structure
US10389037B2 (en) 2016-12-08 2019-08-20 At&T Intellectual Property I, L.P. Apparatus and methods for selecting sections of an antenna array and use therewith
US10777873B2 (en) 2016-12-08 2020-09-15 At&T Intellectual Property I, L.P. Method and apparatus for mounting network devices
US10103422B2 (en) 2016-12-08 2018-10-16 At&T Intellectual Property I, L.P. Method and apparatus for mounting network devices
US9998870B1 (en) 2016-12-08 2018-06-12 At&T Intellectual Property I, L.P. Method and apparatus for proximity sensing
US10916969B2 (en) 2016-12-08 2021-02-09 At&T Intellectual Property I, L.P. Method and apparatus for providing power using an inductive coupling
US10340983B2 (en) 2016-12-09 2019-07-02 At&T Intellectual Property I, L.P. Method and apparatus for surveying remote sites via guided wave communications
US9838896B1 (en) 2016-12-09 2017-12-05 At&T Intellectual Property I, L.P. Method and apparatus for assessing network coverage
US10264586B2 (en) 2016-12-09 2019-04-16 At&T Mobility Ii Llc Cloud-based packet controller and methods for use therewith
US9973940B1 (en) 2017-02-27 2018-05-15 At&T Intellectual Property I, L.P. Apparatus and methods for dynamic impedance matching of a guided wave launcher
US10298293B2 (en) 2017-03-13 2019-05-21 At&T Intellectual Property I, L.P. Apparatus of communication utilizing wireless network devices
US10855621B2 (en) 2017-06-07 2020-12-01 Marvell Asia Pte, Ltd. Timestamp-based packet switching using a trie data structure

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE500769C2 (en) * 1993-06-21 1994-08-29 Televerket Procedure for locating mobile stations in digital telecommunications networks
KR100303633B1 (en) * 1996-03-05 2001-09-24 가부시키가이샤 로가스 System for detecting positional information
GB2311697B (en) * 1996-03-22 1999-07-28 Matsushita Electric Ind Co Ltd Wireless communication system and method and system for detection of position of radio mobile station
US6112095A (en) * 1997-01-08 2000-08-29 Us Wireless Corporation Signature matching for location determination in wireless communication systems
US6115605A (en) * 1997-08-29 2000-09-05 Ppm, Inc. Communication system and device using dynamic receiver addressing
US20030092451A1 (en) * 2001-11-15 2003-05-15 Ibm Corporation Method of mobile phone consolidation
US7051340B2 (en) * 2001-11-29 2006-05-23 Hewlett-Packard Development Company, L.P. System and method for isolating applications from each other
US20030216136A1 (en) * 2002-05-16 2003-11-20 International Business Machines Corporation Portable storage device for providing secure and mobile information
US20040141616A1 (en) * 2003-01-17 2004-07-22 Ibm Corporation Security object with encrypted, spread spectrum data communications
US7346338B1 (en) * 2003-04-04 2008-03-18 Airespace, Inc. Wireless network system including integrated rogue access point detection
US7453840B1 (en) * 2003-06-30 2008-11-18 Cisco Systems, Inc. Containment of rogue systems in wireless network environments
US7286515B2 (en) * 2003-07-28 2007-10-23 Cisco Technology, Inc. Method, apparatus, and software product for detecting rogue access points in a wireless network

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
BREWIN B: "IBM develops tool to detect rogue wireless LAN access points", ONLINE, 17 June 2002 (2002-06-17), XP002263355 *
CHIRUMAMILLA M K ET AL: "Agent based intrusion detection and response system for wireless lans", ICC 2003. 2003 IEEE INTERNATIONAL CONFERENCE ON COMMUNICATIONS. ANCHORAGE, AK, MAY 11 - 15, 2003, IEEE INTERNATIONAL CONFERENCE ON COMMUNICATIONS, NEW YORK, NY : IEEE, US, vol. VOL. 1 OF 5, 11 May 2003 (2003-05-11), pages 492 - 496, XP010642798, ISBN: 0-7803-7802-4 *
CHRISTOPHER R. AMETER, RUSSELL A. GRIFFITH, JOHN K. PICKETT: "WHIFF Wireless Intrustion Detection System", FOUNDSTONE WHITE PAPER, 20 February 2003 (2003-02-20), XP002299236, Retrieved from the Internet <URL:http://www.foundstone.com/resources/whitepapers/cmu-whiff-wp.pdf?PHPSESSID=e57dd7353d81a7d5837811add9e19413> [retrieved on 20041005] *
JOSHUA LACKEY, ANDREW ROTHS, JIM GODDARD: "Wireless intrusion detection", IBM, April 2003 (2003-04-01), XP002299234, Retrieved from the Internet <URL:http://www.forum-intrusion.com/wireless_intrusion_detection.pdf> [retrieved on 20041005] *
ROBERT L. BOGUE: "Stumble across rogue wireless access points", ZDNET, 26 November 2002 (2002-11-26), XP002299235, Retrieved from the Internet <URL:http://insight.zdnet.co.uk/hardware/servers/0,39020445,2126559,00.htm> [retrieved on 20041005] *
WARDRIVING.COM: "Febuaury 2003 News", February 2003 (2003-02-01), XP002299866, Retrieved from the Internet <URL:http://www.wardriving.com/febnews03.php> [retrieved on 20031007] *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007089833A1 (en) * 2006-02-01 2007-08-09 Symbol Technologies, Inc. System and method for locating mobile devices
CN107211398A (en) * 2014-05-01 2017-09-26 波防护科技有限公司 The system and method for ONLINE RECOGNITION animated virtual mobile base station based on active network measurements
EP3138339A4 (en) * 2014-05-01 2017-12-27 Wave Guard Technologies Ltd. System and method for on-line identification of active virtual mobile base-stations, based on active network measurements

Also Published As

Publication number Publication date
EP1649660B1 (en) 2019-09-04
US20050172153A1 (en) 2005-08-04
EP1649660A1 (en) 2006-04-26
US8225379B2 (en) 2012-07-17

Similar Documents

Publication Publication Date Title
US8225379B2 (en) System and method for securing networks
CN110445770B (en) Network attack source positioning and protecting method, electronic equipment and computer storage medium
US9119070B2 (en) Method and system for detecting unauthorized wireless devices
US7856656B1 (en) Method and system for detecting masquerading wireless devices in local area computer networks
US7970894B1 (en) Method and system for monitoring of wireless devices in local area computer networks
US8000698B2 (en) Detection and management of rogue wireless network connections
US7440434B2 (en) Method and system for detecting wireless access devices operably coupled to computer local area networks and related methods
JP6019033B2 (en) Method and apparatus for fingerprinting a wireless communication device
Bahl et al. Enhancing the security of corporate Wi-Fi networks using DAIR
US7640585B2 (en) Intrusion detection sensor detecting attacks against wireless network and system and method of detecting wireless network intrusion
US8972571B2 (en) System and method for correlating network identities and addresses
Tippenhauer et al. Attacks on public WLAN-based positioning systems
US7710933B1 (en) Method and system for classification of wireless devices in local area computer networks
Takahashi et al. IEEE 802.11 user fingerprinting and its applications for intrusion detection
CN102204170A (en) Method and apparatus for network intrusion detection
US20090210935A1 (en) Scanning Apparatus and System for Tracking Computer Hardware
KR20160099182A (en) Method for providing security service for wireless device and apparatus thereof
US20080141369A1 (en) Method, Device and Program for Detecting Address Spoofing in a Wireless Network
Tippenhauer et al. iPhone and iPod location spoofing: Attacks on public WLAN-based positioning systems
US20190174252A1 (en) Method and Apparatus for Wireless Client-to-Network Host Association
US8724506B2 (en) Detecting double attachment between a wired network and at least one wireless network
KR20120132086A (en) System for detecting unauthorized AP and method for detecting thereof
Meng et al. Building a wireless capturing tool for WiFi
KR101186873B1 (en) Wireless intrusion protecting system based on signature
DA Arisandi et al. The rogue access point identification: a model and classification review

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2004756685

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2004756685

Country of ref document: EP