WO2004095192A3 - Systems and methods for securing wireless computer networks - Google Patents

Systems and methods for securing wireless computer networks Download PDF

Info

Publication number
WO2004095192A3
WO2004095192A3 PCT/US2004/012227 US2004012227W WO2004095192A3 WO 2004095192 A3 WO2004095192 A3 WO 2004095192A3 US 2004012227 W US2004012227 W US 2004012227W WO 2004095192 A3 WO2004095192 A3 WO 2004095192A3
Authority
WO
WIPO (PCT)
Prior art keywords
implementations
wireless network
wireless
methods
sensors
Prior art date
Application number
PCT/US2004/012227
Other languages
French (fr)
Other versions
WO2004095192A2 (en
Inventor
Scott E Hrastar
Original Assignee
Airdefense Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/700,842 external-priority patent/US7322044B2/en
Priority claimed from US10/700,914 external-priority patent/US20040210654A1/en
Priority claimed from US10/700,844 external-priority patent/US7359676B2/en
Priority claimed from US10/773,896 external-priority patent/US7355996B2/en
Priority claimed from US10/773,915 external-priority patent/US7324804B2/en
Priority claimed from US10/774,034 external-priority patent/US7532895B2/en
Priority claimed from US10/774,111 external-priority patent/US7522908B2/en
Application filed by Airdefense Inc filed Critical Airdefense Inc
Publication of WO2004095192A2 publication Critical patent/WO2004095192A2/en
Publication of WO2004095192A3 publication Critical patent/WO2004095192A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/088Access security using filters or firewalls

Abstract

This application is directed to systems and methods for securing a wireless network site. In some implementations, the system can survey a wireless network site by contacting a wireless receiver and then retrieving and coordinating a client identifier, RF signal characteristics, and coordinate information. In some implementations, the system can manage wireless network sensors by identifying a plurality of network sensors, selecting a designation for the sensors, and determining a collection agent. In some implementations, the system can detect a violation of wireless network policy. A corrective action may be triggered in response to the detected violation. In some implementations, the system can map and/or analyze a wireless network topology. Received scan data is used to identify relationships between access points and/or nodes. In some implementations, the system can adaptively scan for wireless communication and determine the scan pattern based upon the designation associated with each wireless network channel. In some implementations, the system can adaptively track the location of a wireless device. The position of the identified wireless device can be calculated based on tracking data received from a wireless receiver. In some implementations, the system can use a bandwidth constraint to adaptively monitor a wireless network. Various systems and methods can include one or more of the above features to advantageously secure a wireless network site.
PCT/US2004/012227 2003-04-21 2004-04-21 Systems and methods for securing wireless computer networks WO2004095192A2 (en)

Applications Claiming Priority (16)

Application Number Priority Date Filing Date Title
US46446403P 2003-04-21 2003-04-21
US60/464,464 2003-04-21
US10/700,914 2003-11-04
US10/700,844 2003-11-04
US10/700,842 US7322044B2 (en) 2002-06-03 2003-11-04 Systems and methods for automated network policy exception detection and correction
US10/700,842 2003-11-04
US10/700,914 US20040210654A1 (en) 2003-04-21 2003-11-04 Systems and methods for determining wireless network topology
US10/700,844 US7359676B2 (en) 2003-04-21 2003-11-04 Systems and methods for adaptively scanning for wireless communications
US10/773,915 2004-02-06
US10/773,896 2004-02-06
US10/773,896 US7355996B2 (en) 2004-02-06 2004-02-06 Systems and methods for adaptive monitoring with bandwidth constraints
US10/774,111 2004-02-06
US10/773,915 US7324804B2 (en) 2003-04-21 2004-02-06 Systems and methods for dynamic sensor discovery and selection
US10/774,034 2004-02-06
US10/774,034 US7532895B2 (en) 2002-05-20 2004-02-06 Systems and methods for adaptive location tracking
US10/774,111 US7522908B2 (en) 2003-04-21 2004-02-06 Systems and methods for wireless network site survey

Publications (2)

Publication Number Publication Date
WO2004095192A2 WO2004095192A2 (en) 2004-11-04
WO2004095192A3 true WO2004095192A3 (en) 2007-11-29

Family

ID=33314627

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/012227 WO2004095192A2 (en) 2003-04-21 2004-04-21 Systems and methods for securing wireless computer networks

Country Status (1)

Country Link
WO (1) WO2004095192A2 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8966018B2 (en) 2006-05-19 2015-02-24 Trapeze Networks, Inc. Automated network device configuration and network deployment
US8978105B2 (en) 2008-07-25 2015-03-10 Trapeze Networks, Inc. Affirming network relationships and resource access via related networks
US9003527B2 (en) 2004-02-11 2015-04-07 Airtight Networks, Inc. Automated method and system for monitoring local area computer networks for unauthorized wireless access

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004028121A2 (en) 2002-09-23 2004-04-01 Wimetrics Corporation System and method for wireless local area network monitoring and intrusion detection
US7406320B1 (en) 2003-12-08 2008-07-29 Airtight Networks, Inc. Method and system for location estimation in wireless networks
US7856209B1 (en) 2003-12-08 2010-12-21 Airtight Networks, Inc. Method and system for location estimation in wireless networks
US7002943B2 (en) 2003-12-08 2006-02-21 Airtight Networks, Inc. Method and system for monitoring a selected region of an airspace associated with local area networks of computing devices
US7440434B2 (en) 2004-02-11 2008-10-21 Airtight Networks, Inc. Method and system for detecting wireless access devices operably coupled to computer local area networks and related methods
US7216365B2 (en) 2004-02-11 2007-05-08 Airtight Networks, Inc. Automated sniffer apparatus and method for wireless local area network security
US7496094B2 (en) 2004-04-06 2009-02-24 Airtight Networks, Inc. Method and system for allowing and preventing wireless devices to transmit wireless signals
US7573859B2 (en) 2005-10-13 2009-08-11 Trapeze Networks, Inc. System and method for remote monitoring in a wireless network
US8638762B2 (en) 2005-10-13 2014-01-28 Trapeze Networks, Inc. System and method for network integrity
US7724703B2 (en) 2005-10-13 2010-05-25 Belden, Inc. System and method for wireless network monitoring
US8250587B2 (en) 2005-10-27 2012-08-21 Trapeze Networks, Inc. Non-persistent and persistent information setting method and system for inter-process communication
US7710933B1 (en) 2005-12-08 2010-05-04 Airtight Networks, Inc. Method and system for classification of wireless devices in local area computer networks
US7558266B2 (en) 2006-05-03 2009-07-07 Trapeze Networks, Inc. System and method for restricting network access using forwarding databases
US7912982B2 (en) 2006-06-09 2011-03-22 Trapeze Networks, Inc. Wireless routing selection system and method
US9191799B2 (en) 2006-06-09 2015-11-17 Juniper Networks, Inc. Sharing data between wireless switches system and method
US8818322B2 (en) 2006-06-09 2014-08-26 Trapeze Networks, Inc. Untethered access point mesh system and method
US9258702B2 (en) 2006-06-09 2016-02-09 Trapeze Networks, Inc. AP-local dynamic switching
US7844298B2 (en) 2006-06-12 2010-11-30 Belden Inc. Tuned directional antennas
US7724704B2 (en) 2006-07-17 2010-05-25 Beiden Inc. Wireless VLAN system and method
US8230505B1 (en) 2006-08-11 2012-07-24 Avaya Inc. Method for cooperative intrusion prevention through collaborative inference
US8340110B2 (en) 2006-09-15 2012-12-25 Trapeze Networks, Inc. Quality of service provisioning for wireless networks
US8072952B2 (en) 2006-10-16 2011-12-06 Juniper Networks, Inc. Load balancing
WO2008083339A2 (en) 2006-12-28 2008-07-10 Trapeze Networks, Inc. Application-aware wireless network system and method
US7873061B2 (en) 2006-12-28 2011-01-18 Trapeze Networks, Inc. System and method for aggregation and queuing in a wireless network
US8902904B2 (en) 2007-09-07 2014-12-02 Trapeze Networks, Inc. Network assignment based on priority
US8509128B2 (en) 2007-09-18 2013-08-13 Trapeze Networks, Inc. High level instruction convergence function
US7970894B1 (en) 2007-11-15 2011-06-28 Airtight Networks, Inc. Method and system for monitoring of wireless devices in local area computer networks
US8238942B2 (en) 2007-11-21 2012-08-07 Trapeze Networks, Inc. Wireless station location detection
US8150357B2 (en) 2008-03-28 2012-04-03 Trapeze Networks, Inc. Smoothing filter for irregular update intervals
US8238298B2 (en) 2008-08-29 2012-08-07 Trapeze Networks, Inc. Picking an optimal channel for an access point in a wireless network
US8542836B2 (en) 2010-12-01 2013-09-24 Juniper Networks, Inc. System, apparatus and methods for highly scalable continuous roaming within a wireless network
US9817676B2 (en) * 2015-06-23 2017-11-14 Mcafee, Inc. Cognitive protection of critical industrial solutions using IoT sensor fusion

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020129138A1 (en) * 2001-03-08 2002-09-12 Intersil Corporation Wireless network site survey tool
US6470384B1 (en) * 1999-10-28 2002-10-22 Networks Associates, Inc. Modular framework for configuring action sets for use in dynamically processing network events in a distributed computing environment
US20040003285A1 (en) * 2002-06-28 2004-01-01 Robert Whelan System and method for detecting unauthorized wireless access points
US20040068668A1 (en) * 2002-10-08 2004-04-08 Broadcom Corporation Enterprise wireless local area network switching system
US20040078598A1 (en) * 2002-05-04 2004-04-22 Instant802 Networks Inc. Key management and control of wireless network access points at a central server
US20040102192A1 (en) * 2002-11-26 2004-05-27 Texas Instruments Incorporated Method and system for discovery and display of operating wireless networks
US20040107219A1 (en) * 2002-09-23 2004-06-03 Wimetrics Corporation System and method for wireless local area network monitoring and intrusion detection
US20040136318A1 (en) * 2003-01-09 2004-07-15 Bentley Kevin R. Hot standby access point

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6470384B1 (en) * 1999-10-28 2002-10-22 Networks Associates, Inc. Modular framework for configuring action sets for use in dynamically processing network events in a distributed computing environment
US20020129138A1 (en) * 2001-03-08 2002-09-12 Intersil Corporation Wireless network site survey tool
US20040078598A1 (en) * 2002-05-04 2004-04-22 Instant802 Networks Inc. Key management and control of wireless network access points at a central server
US20040003285A1 (en) * 2002-06-28 2004-01-01 Robert Whelan System and method for detecting unauthorized wireless access points
US20040107219A1 (en) * 2002-09-23 2004-06-03 Wimetrics Corporation System and method for wireless local area network monitoring and intrusion detection
US20040068668A1 (en) * 2002-10-08 2004-04-08 Broadcom Corporation Enterprise wireless local area network switching system
US20040102192A1 (en) * 2002-11-26 2004-05-27 Texas Instruments Incorporated Method and system for discovery and display of operating wireless networks
US20040136318A1 (en) * 2003-01-09 2004-07-15 Bentley Kevin R. Hot standby access point

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9003527B2 (en) 2004-02-11 2015-04-07 Airtight Networks, Inc. Automated method and system for monitoring local area computer networks for unauthorized wireless access
US8966018B2 (en) 2006-05-19 2015-02-24 Trapeze Networks, Inc. Automated network device configuration and network deployment
US8978105B2 (en) 2008-07-25 2015-03-10 Trapeze Networks, Inc. Affirming network relationships and resource access via related networks

Also Published As

Publication number Publication date
WO2004095192A2 (en) 2004-11-04

Similar Documents

Publication Publication Date Title
WO2004095192A3 (en) Systems and methods for securing wireless computer networks
Shu et al. Gradient-based fingerprinting for indoor localization and tracking
US9955358B2 (en) Determining quality metrics utilized in building a reference database
CN100591149C (en) Assistant method, apparatus and system for wireless node location
KR101349980B1 (en) Real time location system and method for making a location information based on finger printing
US9031571B2 (en) Methods and apparatus for coverage verification in a wireless sensor network
Handte et al. Crowd Density Estimation for Public Transport Vehicles.
US7496663B2 (en) System and method for detecting status changes in a network using virtual coordinate mapping
CA2585495C (en) Location beacon database and server, method of building location beacon database, and location based service using same
US9052378B2 (en) Estimation of position using WLAN access point radio propagation characteristics in a WLAN positioning system
JP5419891B2 (en) Providing Wi-Fi location information to mobile devices to estimate the location of mobile devices
US9173056B2 (en) Hybrid method for high accuracy and cost-effective prediction of mobile device positions through mobile networks
US9655074B2 (en) Tagless radio frequency based self correcting distributed real time location system
US7810154B2 (en) System and method for detection and location of rogue wireless access users in a computer network
US9749805B2 (en) Methods, wireless device and network node for managing positioning method based on prediction
WO2014137953A1 (en) Crowd sourced pathway maps
CN106411433A (en) WLAN-based fine-grained indoor passive intrusion detection method
CN103607763A (en) Method and system for locating and perceiving object in wireless sensor network
CN101277314A (en) Search system, management server, mobile communication device, search method, and program
WO2003100559A3 (en) System and method for making managing wireless network activity
US7248856B2 (en) System and method for client-server-based wireless intrusion detection
Silva et al. Wifi localization as a network service
You et al. Proxy individual positioning via IEEE 802.11 monitor mode and fine-tuned analytics
Kulshrestha et al. Smart pilgrim: A mobile-sensor-cloud based system to safeguard pilgrims through smart environment
Kulshrestha et al. A fast and scalable crowd sensing based trajectory tracking system

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

DPEN Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed from 20040101)
122 Ep: pct application non-entry in european phase
DPE1 Request for preliminary examination filed after expiration of 19th month from priority date (pct application filed from 20040101)