DE602005024492D1 - Zugang zu einem drahtlosen lokalen Netz (WLAN) durch den Aufbau einer ad-hoc Verbindung mit einer netzwerk-verbundenen drahtlosen Einrichtung - Google Patents

Zugang zu einem drahtlosen lokalen Netz (WLAN) durch den Aufbau einer ad-hoc Verbindung mit einer netzwerk-verbundenen drahtlosen Einrichtung

Info

Publication number
DE602005024492D1
DE602005024492D1 DE602005024492T DE602005024492T DE602005024492D1 DE 602005024492 D1 DE602005024492 D1 DE 602005024492D1 DE 602005024492 T DE602005024492 T DE 602005024492T DE 602005024492 T DE602005024492 T DE 602005024492T DE 602005024492 D1 DE602005024492 D1 DE 602005024492D1
Authority
DE
Germany
Prior art keywords
clients
network
wlan
establishing
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602005024492T
Other languages
English (en)
Inventor
Atul Adya
Paramvir Bahl
Ranveer Chandra
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microsoft Corp
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of DE602005024492D1 publication Critical patent/DE602005024492D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/04Arrangements for maintaining operational condition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • H04W12/55Secure pairing of devices involving three or more devices, e.g. group pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements
    • H04W24/08Testing, supervising or monitoring using real traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/06Terminal devices adapted for operation in multiple networks or having at least two operational modes, e.g. multi-mode terminals
DE602005024492T 2004-09-24 2005-09-08 Zugang zu einem drahtlosen lokalen Netz (WLAN) durch den Aufbau einer ad-hoc Verbindung mit einer netzwerk-verbundenen drahtlosen Einrichtung Active DE602005024492D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US61305504P 2004-09-24 2004-09-24
US11/047,190 US7760654B2 (en) 2004-09-24 2005-01-31 Using a connected wireless computer as a conduit for a disconnected wireless computer

Publications (1)

Publication Number Publication Date
DE602005024492D1 true DE602005024492D1 (de) 2010-12-16

Family

ID=35462567

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602005024492T Active DE602005024492D1 (de) 2004-09-24 2005-09-08 Zugang zu einem drahtlosen lokalen Netz (WLAN) durch den Aufbau einer ad-hoc Verbindung mit einer netzwerk-verbundenen drahtlosen Einrichtung

Country Status (4)

Country Link
US (1) US7760654B2 (de)
EP (1) EP1641184B1 (de)
AT (1) ATE487354T1 (de)
DE (1) DE602005024492D1 (de)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7760654B2 (en) 2004-09-24 2010-07-20 Microsoft Corporation Using a connected wireless computer as a conduit for a disconnected wireless computer
US7603460B2 (en) 2004-09-24 2009-10-13 Microsoft Corporation Detecting and diagnosing performance problems in a wireless network through neighbor collaboration
US7317914B2 (en) * 2004-09-24 2008-01-08 Microsoft Corporation Collaboratively locating disconnected clients and rogue access points in a wireless network
US20070087696A1 (en) * 2005-10-17 2007-04-19 D Bonta Jeffrey System and method for using an ad hoc surrogate device for reporting a service adnormality
JP4940037B2 (ja) 2007-07-18 2012-05-30 キヤノン株式会社 通信装置、通信装置の通信方法、プログラム、記憶媒体
US8116815B2 (en) * 2007-11-05 2012-02-14 Hewlett-Packard Development Company, L.P. Systems and methods for maintaining base stations in wireless networks
US8464045B2 (en) * 2007-11-20 2013-06-11 Ncr Corporation Distributed digital certificate validation method and system
RU2543095C2 (ru) * 2009-07-28 2015-02-27 Конинклейке Филипс Электроникс Н.В. Диагностирование и разрешение сбоев беспроводной сети
US9037653B2 (en) * 2011-12-09 2015-05-19 Facebook, Inc. Mobile ad hoc networking
US9110595B2 (en) 2012-02-28 2015-08-18 AVG Netherlands B.V. Systems and methods for enhancing performance of software applications
CN102711220B (zh) * 2012-04-25 2015-09-09 华为终端有限公司 一种无线网络的发现方法及装置
US9215075B1 (en) 2013-03-15 2015-12-15 Poltorak Technologies Llc System and method for secure relayed communications from an implantable medical device
US9967163B2 (en) * 2013-04-16 2018-05-08 Hitachi, Ltd. Message system for avoiding processing-performance decline
US9820112B2 (en) 2013-10-18 2017-11-14 Motorola Solutions, Inc. Method of and system for provisioning public safety communication devices via a wireless local area network protocol to communicate with one another in a common talk group configuration
GB201411620D0 (en) 2014-06-30 2014-08-13 British Telecomm Network diagnostic device
US10085118B1 (en) 2017-03-17 2018-09-25 SCRRD, Inc. Wireless device detection, tracking, and authentication platform and techniques
US10341814B2 (en) 2017-03-17 2019-07-02 SCRRD, Inc. Wireless device detection, tracking, and authentication platform and techniques
WO2018169558A1 (en) 2017-03-17 2018-09-20 SCRRD, Inc. Wireless device detection, tracking, and authentication platform and techniques
GB2575697B (en) 2018-07-30 2020-08-19 Support Robotics Ltd Remote control system

Family Cites Families (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1995001020A1 (en) * 1993-06-25 1995-01-05 Xircom, Incorporated Virtual carrier detection for wireless local area network with distributed control
JP3097581B2 (ja) * 1996-12-27 2000-10-10 日本電気株式会社 アドホックローカルエリアネットワークの構成方法、通信方法及び端末
JP3141820B2 (ja) * 1997-07-18 2001-03-07 日本電気株式会社 アドホックローカルエリアネットワーク
JP3183224B2 (ja) * 1997-07-31 2001-07-09 日本電気株式会社 複数nw端末接続通信制御方法及びその装置
US6697103B1 (en) 1998-03-19 2004-02-24 Dennis Sunga Fernandez Integrated network for monitoring remote objects
US6370146B1 (en) * 1998-06-29 2002-04-09 Lucent Technologies Inc. Method and apparatus for non-disruptive addition of a new node to an inter-nodal network
US6721305B1 (en) 1998-10-09 2004-04-13 International Business Machines Corporation Wireless message courier
US6839560B1 (en) 1999-02-25 2005-01-04 Microsoft Corporation Using a derived table of signal strength data to locate and track a user in a wireless network
US6799047B1 (en) 1999-02-25 2004-09-28 Microsoft Corporation Locating and tracking a user in a wireless network through environmentally profiled data
US6522888B1 (en) 1999-08-31 2003-02-18 Lucent Technologies Inc. System for determining wireless coverage using location information for a wireless unit
US7006434B1 (en) * 2000-02-10 2006-02-28 Ciena Corporation System for non-disruptive insertion and removal of nodes in an ATM sonet ring
US7068599B1 (en) 2000-07-26 2006-06-27 At&T Corp. Wireless network having link-condition based proxies for QoS management
US20020025795A1 (en) 2000-08-24 2002-02-28 Msafe Inc., Method, system and device for monitoring activity of a wireless communication device
US6970939B2 (en) * 2000-10-26 2005-11-29 Intel Corporation Method and apparatus for large payload distribution in a network
US7133909B2 (en) 2001-01-12 2006-11-07 Microsoft Corporation Systems and methods for locating mobile computer users in a wireless network
SE524262C2 (sv) * 2001-10-24 2004-07-20 Abb Ab Metod och system för automatisk samverkan mellan intelligenta enheter i ett nätverk
US20030118015A1 (en) 2001-12-20 2003-06-26 Magnus Gunnarsson Location based notification of wlan availability via wireless communication network
US7184421B1 (en) * 2001-12-21 2007-02-27 Itt Manufacturing Enterprises, Inc. Method and apparatus for on demand multicast and unicast using controlled flood multicast communications
US7016948B1 (en) 2001-12-21 2006-03-21 Mcafee, Inc. Method and apparatus for detailed protocol analysis of frames captured in an IEEE 802.11 (b) wireless LAN
US7159026B2 (en) 2002-01-31 2007-01-02 Telcordia Technologies, Inc. Service performance correlation and analysis
IL164067A0 (en) 2002-03-27 2005-12-18 Ibm Methods, apparatus and products for wireless access points
JP2005522779A (ja) 2002-04-09 2005-07-28 シンボル テクノロジーズ インコーポレイテッド Xml制御管理
US6664925B1 (en) 2002-05-02 2003-12-16 Microsoft Corporation Method and system for determining the location of a mobile computer
US7437451B2 (en) 2002-05-16 2008-10-14 Hewlett-Packard Development Company, L.P. System and method for collecting desired information for network transactions at the kernel level
US7778606B2 (en) 2002-05-17 2010-08-17 Network Security Technologies, Inc. Method and system for wireless intrusion detection
US7096459B2 (en) 2002-09-11 2006-08-22 International Business Machines Corporation Methods and apparatus for root cause identification and problem determination in distributed systems
US20040054766A1 (en) 2002-09-16 2004-03-18 Vicente John B. Wireless resource control system
US20040151129A1 (en) 2003-01-31 2004-08-05 Gyula Kun-Szabo Controller for controlling routers
US20040185845A1 (en) 2003-02-28 2004-09-23 Microsoft Corporation Access point to access point range extension
US6992625B1 (en) 2003-04-25 2006-01-31 Microsoft Corporation Calibration of a device location measurement system that utilizes wireless signal strengths
US20050027858A1 (en) 2003-07-16 2005-02-03 Premitech A/S System and method for measuring and monitoring performance in a computer network
US6990428B1 (en) 2003-07-28 2006-01-24 Cisco Technology, Inc. Radiolocation using path loss data
US7127258B2 (en) 2003-11-10 2006-10-24 Symbol Technologies, Inc. WLAN roaming based on location
US7359339B2 (en) 2003-12-23 2008-04-15 Lenovo Singapore Pte Ltd Smart access point
US7536723B1 (en) 2004-02-11 2009-05-19 Airtight Networks, Inc. Automated method and system for monitoring local area computer networks for unauthorized wireless access
US7509131B2 (en) 2004-06-29 2009-03-24 Microsoft Corporation Proximity detection using wireless signal strengths
US7760654B2 (en) 2004-09-24 2010-07-20 Microsoft Corporation Using a connected wireless computer as a conduit for a disconnected wireless computer
US7317914B2 (en) 2004-09-24 2008-01-08 Microsoft Corporation Collaboratively locating disconnected clients and rogue access points in a wireless network

Also Published As

Publication number Publication date
US20060077946A1 (en) 2006-04-13
EP1641184A1 (de) 2006-03-29
EP1641184B1 (de) 2010-11-03
ATE487354T1 (de) 2010-11-15
US7760654B2 (en) 2010-07-20

Similar Documents

Publication Publication Date Title
DE602005024492D1 (de) Zugang zu einem drahtlosen lokalen Netz (WLAN) durch den Aufbau einer ad-hoc Verbindung mit einer netzwerk-verbundenen drahtlosen Einrichtung
JP6352548B2 (ja) レンジングプロトコルのための方法及びシステム
HUE032701T2 (en) Repeated wireless repeater and wireless repeater
DE112017004996T5 (de) Gatewaykoordination für das Internet der Dinge
ES2535984T3 (es) Método para configuración de una estación base de radio femto
CN107995649A (zh) 通过wifi探针实现考勤打卡或统计人流量的方法与系统
TWI528770B (zh) 直接通訊系統及其通訊連接方法
WO2014017965A3 (en) Enhancing positioning in multi-plmn deployments
CN109275177A (zh) 一种iab基站接入网络的方法、装置及系统
EP2405697A3 (de) System und Verfahren zur Handhabung von Zugangsendgeräten auf einer Zugangspunktbasisstation
EP3297345A3 (de) Auf drahtlosem lokalem netzwerk basierendes positionierungsverfahren und vorrichtung
DE102013223779A1 (de) Vorrichtungen und verfahren für ein kommunikationssystem
JP2017517184A5 (de)
US9967709B2 (en) Automatic generation of logical maps for access point layouts
CN103428852A (zh) 一种无线终端定位方法及装置
EP2689615B1 (de) System und verfahren zum funkbasierten lokalisieren eines endgeräts
WO2017044444A8 (en) Wireless network interconnection
CN103517036A (zh) 一种3g物联网p2p视频安防监控平台
CN108668106A (zh) 摄像机状态获取方法、摄像机及摄像机系统
JP2014217034A (ja) 遠隔操作システム、遠隔操作方法、制御装置、制御方法、及び制御プログラム。
CN103596240B (zh) 一种由无线mesh网络主导的获取移动终端数据的方法
CN105792260B (zh) 一种实现分组传送网故障定位的方法及装置
CN106161124A (zh) 报文的测试处理方法及装置
WO2018075233A3 (en) Wlan assisted cellular network discovery and selection
CN109905298A (zh) 家庭基站、系统及家庭基站接入网络的方法