Method and system for identifying illegal access equipment in wireless local area network

A wireless local area network and wireless local area technology, applied in the information field of the Internet of Things, can solve the problems of potential safety hazards, the update speed of the feature database is not as fast as that of new equipment, and equipment identification can no longer meet the needs, so as to achieve the effect of ensuring accurate identification

Active Publication Date: 2022-03-04
杭州优云科技有限公司
View PDF5 Cites 2 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0002] With the development of the Internet of Things and 5G, more and more new devices emerge as the times require. Traditional signature databases cannot identify these massive IoT devices. Professional technicians are limited by the number of people and work scenarios, resulting in slow update speed of signature databases. Far less than the production of new equipment, so that the equipment identification based on the feature library can no longer meet the demand
[0003] On the other hand, general hotels and other commercial places will provide free wifi service in the room or in a specific space, which is convenient for guests or users, but also has potential safety hazards

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and system for identifying illegal access equipment in wireless local area network
  • Method and system for identifying illegal access equipment in wireless local area network

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0034] Reference attached figure 1 , the first embodiment of the present invention is a method for identifying illegal access devices in a wireless local area network, comprising the following steps:

[0035] The first step is to access the local WiFi wireless local area network.

[0036] Usually, multiple smart / IoT devices are connected to a WiFi network. By accessing the WiFi network, other devices in the WiFi network can send messages for information exchange.

[0037] In the second step, the devices in the wireless local area network are detected to obtain device characteristics, and a first device fingerprint corresponding to the devices is calculated based on the obtained device characteristics.

[0038] As a preferred implementation, in this embodiment, the specific detection methods are:

[0039] Send multiple preset types of messages to the device first, then receive the device response message, and extract the preset field value in the response message as the devic...

Embodiment 2

[0074] The second embodiment of the present invention is a system for identifying illegal access devices in a wireless local area network, including: configured on a mobile terminal:

[0075] Wifi module, used to access WiFi wireless local area network;

[0076] The first detection module is configured to detect devices in the wireless local area network one by one, obtain device characteristics, and calculate a first device fingerprint corresponding to the device based on the obtained device characteristics;

[0077] The second detection module is used to listen to the request / response data sent by the device in the wireless local area network to the device outside the local area network, or to listen to the request / response message sent by the device outside the local area network to the device in the wireless local area network, from which extracting preset field values ​​as device features, and calculating a second device fingerprint based on the extracted device features;...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a method for identifying illegal access equipment in a wireless local area network. The method comprises the following steps: accessing a local WiFi wireless local area network; equipment in the wireless local area network is detected, equipment characteristics are obtained, and a first equipment fingerprint is calculated; monitoring a request / response message of local area network external equipment in the wireless local area network, extracting equipment characteristics, and calculating a second equipment fingerprint; comparing the calculated first / second device fingerprint with the device fingerprint in the white list feature library, and if the device fingerprint corresponding to the device is not in the white list feature library, judging whether the device is a known device; if the device is a known device, obtaining manually labeled device basic information, and updating the white list feature library, if the device is an unknown device, comparing the unknown device with the device fingerprint in the blacklist feature library, and if the device fingerprint corresponding to the unknown device is in the blacklist feature library, giving out alarm information; otherwise, manual judgment is carried out.

Description

technical field [0001] The invention relates to the field of Internet of Things information technology, in particular to a method and system for identifying illegal access devices in a wireless local area network. Background technique [0002] With the development of the Internet of Things and 5G, more and more new devices emerge as the times require. Traditional signature databases cannot identify these massive IoT devices. Professional technicians are limited by the number of people and work scenarios, resulting in slow update speed of signature databases. It is far less than the production of new equipment, so that the equipment identification based on the feature library can no longer meet the demand. [0003] On the other hand, general hotels and other commercial places will provide free wifi service in rooms or specific spaces, which is convenient for guests or users, but also has potential safety hazards. For example, micro and pinhole cameras are installed in relati...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04W12/08
CPCH04W12/08Y02D30/70
Inventor 程行峰
Owner 杭州优云科技有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products