EP3272102A4 - System and method to detect attacks on mobile wireless networks based on motif analysis - Google Patents

System and method to detect attacks on mobile wireless networks based on motif analysis Download PDF

Info

Publication number
EP3272102A4
EP3272102A4 EP16812077.2A EP16812077A EP3272102A4 EP 3272102 A4 EP3272102 A4 EP 3272102A4 EP 16812077 A EP16812077 A EP 16812077A EP 3272102 A4 EP3272102 A4 EP 3272102A4
Authority
EP
European Patent Office
Prior art keywords
wireless networks
mobile wireless
networks based
motif analysis
detect attacks
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP16812077.2A
Other languages
German (de)
French (fr)
Other versions
EP3272102A2 (en
Inventor
Gavin D. HOLLAND
Michael D. Howard
Chong DING
Tsai-Ching Lu
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
HRL Laboratories LLC
Original Assignee
HRL Laboratories LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by HRL Laboratories LLC filed Critical HRL Laboratories LLC
Publication of EP3272102A2 publication Critical patent/EP3272102A2/en
Publication of EP3272102A4 publication Critical patent/EP3272102A4/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)
EP16812077.2A 2015-03-18 2016-03-18 System and method to detect attacks on mobile wireless networks based on motif analysis Pending EP3272102A4 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201562135142P 2015-03-18 2015-03-18
US201562135136P 2015-03-18 2015-03-18
PCT/US2016/023307 WO2016204838A2 (en) 2015-03-18 2016-03-18 System and method to detect attacks on mobile wireless networks based on motif analysis

Publications (2)

Publication Number Publication Date
EP3272102A2 EP3272102A2 (en) 2018-01-24
EP3272102A4 true EP3272102A4 (en) 2018-11-14

Family

ID=57546242

Family Applications (2)

Application Number Title Priority Date Filing Date
EP16812078.0A Pending EP3272075A4 (en) 2015-03-18 2016-03-18 System and method to detect attacks on mobile wireless networks based on network controllability analysis
EP16812077.2A Pending EP3272102A4 (en) 2015-03-18 2016-03-18 System and method to detect attacks on mobile wireless networks based on motif analysis

Family Applications Before (1)

Application Number Title Priority Date Filing Date
EP16812078.0A Pending EP3272075A4 (en) 2015-03-18 2016-03-18 System and method to detect attacks on mobile wireless networks based on network controllability analysis

Country Status (3)

Country Link
EP (2) EP3272075A4 (en)
CN (2) CN107251519B (en)
WO (2) WO2016204839A2 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10897471B2 (en) 2018-01-30 2021-01-19 Hewlett Packard Enterprise Development Lp Indicating malicious entities based on multicast communication patterns
CN110706743A (en) * 2019-10-14 2020-01-17 福建师范大学 Protein interaction network motif detection method for balanced sampling and graph retrieval

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110067106A1 (en) * 2009-09-15 2011-03-17 Scott Charles Evans Network intrusion detection visualization
EP2707996A1 (en) * 2011-05-10 2014-03-19 Telefonica S.A. A method of characterizing a social network communication using motifs

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8327442B2 (en) * 2002-12-24 2012-12-04 Herz Frederick S M System and method for a distributed application and network security system (SDI-SCAM)
US7281270B2 (en) * 2003-04-01 2007-10-09 Lockheed Martin Corporation Attack impact prediction system
US7529187B1 (en) * 2004-05-04 2009-05-05 Symantec Corporation Detecting network evasion and misinformation
US20060230450A1 (en) * 2005-03-31 2006-10-12 Tian Bu Methods and devices for defending a 3G wireless network against a signaling attack
US7609625B2 (en) * 2005-07-06 2009-10-27 Fortinet, Inc. Systems and methods for detecting and preventing flooding attacks in a network environment
US20070180521A1 (en) * 2006-01-31 2007-08-02 International Business Machines Corporation System and method for usage-based misinformation detection and response
KR100767589B1 (en) * 2006-07-20 2007-10-17 성균관대학교산학협력단 Fuzzy logic anomaly detection scheme for directed diffusion based sensor networks
US8655939B2 (en) * 2007-01-05 2014-02-18 Digital Doors, Inc. Electromagnetic pulse (EMP) hardened information infrastructure with extractor, cloud dispersal, secure storage, content analysis and classification and method therefor
CN101309180B (en) * 2008-06-21 2010-12-08 华中科技大学 Security network invasion detection system suitable for virtual machine environment
US8850578B2 (en) * 2008-08-06 2014-09-30 International Business Machines Corporation Network intrusion detection
US8312542B2 (en) * 2008-10-29 2012-11-13 Lockheed Martin Corporation Network intrusion detection using MDL compress for deep packet inspection
US8245302B2 (en) * 2009-09-15 2012-08-14 Lockheed Martin Corporation Network attack visualization and response through intelligent icons
CN101800989B (en) * 2010-01-19 2013-07-10 重庆邮电大学 Anti-replay-attack system for industrial wireless network
US8683591B2 (en) * 2010-11-18 2014-03-25 Nant Holdings Ip, Llc Vector-based anomaly detection
WO2012142287A2 (en) * 2011-04-14 2012-10-18 Lockheed Martin Corporation Dynamically reconfigurable 2d topology communication and verification scheme
CN102869006B (en) * 2012-09-13 2016-02-17 柳州职业技术学院 Wireless sensor network hierarchical invasion Fault Diagnostic Expert System and method thereof
WO2014118362A1 (en) * 2013-02-01 2014-08-07 Siemens Aktiengesellschaft Method and apparatus for monitoring security intrusion of a distributed computer system
CN104144063B (en) * 2013-05-08 2018-08-10 朱烨 Web portal security monitoring and alarming system based on log analysis and firewall security matrix
CN104348811B (en) * 2013-08-05 2018-01-26 深圳市腾讯计算机***有限公司 Detecting method of distributed denial of service attacking and device
CN103957525B (en) * 2014-05-12 2018-02-27 江苏大学 Malicious node detection method based on sub-clustering trust evaluation in car networking

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110067106A1 (en) * 2009-09-15 2011-03-17 Scott Charles Evans Network intrusion detection visualization
EP2707996A1 (en) * 2011-05-10 2014-03-19 Telefonica S.A. A method of characterizing a social network communication using motifs

Also Published As

Publication number Publication date
CN107409124B (en) 2020-09-15
WO2016204838A3 (en) 2017-01-26
EP3272102A2 (en) 2018-01-24
WO2016204838A2 (en) 2016-12-22
CN107409124A (en) 2017-11-28
WO2016204839A3 (en) 2017-01-26
WO2016204838A9 (en) 2017-06-15
WO2016204839A2 (en) 2016-12-22
CN107251519B (en) 2020-06-12
CN107251519A (en) 2017-10-13
EP3272075A4 (en) 2018-12-05
EP3272075A2 (en) 2018-01-24

Similar Documents

Publication Publication Date Title
EP3395119A4 (en) System, method and apparatus for sensing changes in an environment using wireless communication signals
EP3304876A4 (en) System and method of communication analysis
EP3337071A4 (en) Device and method in wireless communication system
EP3300434A4 (en) Drx implementation method, configuration method and relevant device
EP3163974A4 (en) Wireless communication system and wireless communication method
EP3065429A4 (en) Method and device for group communication, having robust mobility
EP3099100A4 (en) Wireless communication system, apparatus in wireless communication system and method
EP3116255A4 (en) Channel detection method, terminal and system
EP3004850A4 (en) Mobile pothole detection system and method
EP3024394A4 (en) Cough detection, analysis, and communication platform
EP3229442A4 (en) Wireless communication method, apparatus and system
EP3253106A4 (en) Apparatus and method in wireless communication system
EP3364357A4 (en) Method of registering mobile pos, corresponding device and system
EP3128804A4 (en) D2d communication detection method, device and system
EP3264805A4 (en) Wireless communication system and wireless communication method
EP3352493A4 (en) Device in wireless communication system and method
EP3182610A4 (en) Wireless communication method and system
EP3226608A4 (en) Mobile communication method, device and system
EP3249827A4 (en) Wireless communication system and wireless communication method
EP3101991A4 (en) D2d operation method performed by terminal in wireless communication system and terminal using same
EP3340678A4 (en) Radio communication system and radio communication method
EP3386253A4 (en) Wireless communication method, device and system
EP3242240A4 (en) Malicious communication pattern extraction device, malicious communication pattern extraction system, malicious communication pattern extraction method and malicious communication pattern extraction program
EP3361767A4 (en) Wireless communication system and wireless communication method
EP3089486A4 (en) Information processing apparatus, information processing method, target terminal, communication method, and program

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20170919

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20181011

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/55 20130101ALI20181005BHEP

Ipc: H04W 12/12 20090101ALI20181005BHEP

Ipc: H04L 29/06 20060101AFI20181005BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20200113

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230525